debian/0000755000000000000000000000000012266465563007205 5ustar debian/docs0000644000000000000000000000002712266357536010057 0ustar README Documentation/* debian/copyright0000644000000000000000000000723212266357536011144 0ustar Format: http://www.debian.org/doc/packaging-manuals/copyright-format/1.0/ Upstream-Name: trinity Source: http://codemonkey.org.uk/projects/trinity Files: * Copyright: 2013 Dave Jones License: GPL-2 Files: ioctls/vmci.c Copyright: 2012 VMware Inc. All rights reserved. License: GPL-2 Files: ioctls/usbmon.c Copyright: 2006 Paolo Abeni 2006-2007 Pete Zaitcev License: GPL-2 Files: ioctls/autofs.c Copyright: 2008 Red Hat Inc. All rights reserved. 2008 Ian Kent License: GPL-2 Files: include/perf_event.h Copyright: 2008-2011 Red Hat Inc. Ingo Molnar 2008-2009 Thomas Gleixner 2008-2011 Red Hat Inc. Peter Zijlstra License: GPL-2 Files: ioctls/binder.c Copyright: 2008 Google Inc. 2005 Palmsource Inc. License: GPL-2 Files: ioctls/logger.c Copyright: 2007-2008 Google Inc. License: GPL-2 Files: ioctls/ozwpan.c Copyright: 2011 Ozmo Inc License: GPL-2 Files: ioctls/drm.c Copyright: 2005 Stephane Marchesin License: MIT/X11 (BSD like) Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: . The above copyright notice and this permission notice (including the next paragraph) shall be included in all copies or substantial portions of the Software. . THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL VA LINUX SYSTEMS AND/OR ITS SUPPLIERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. Files: debian/* Copyright: 2013 gustavo panizzo License: GPL-2+ This package is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version. . This package is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. . You should have received a copy of the GNU General Public License along with this program. If not, see . On Debian systems, the complete text of the GNU General Public License version 2 can be found in "/usr/share/common-licenses/GPL-2". License: GPL-2 This package is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License version 2 as published by the Free Software Foundation. . This package is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. . You should have received a copy of the GNU General Public License along with this program. If not, see . On Debian systems, the complete text of the GNU General Public License version 2 can be found in "/usr/share/common-licenses/GPL-2".debian/changelog0000644000000000000000000000103612266357536011057 0ustar trinity (1.3-1) unstable; urgency=medium * New upstream version 1.3. * Removed wrong dependency on linux-headers. (Closes: #733771). -- gustavo panizzo Fri, 17 Jan 2014 21:10:15 -0300 trinity (1.2-1) unstable; urgency=low * New upstream version 1.2 * Enable hardening options -- Anibal Monsalve Salazar Tue, 23 Jul 2013 11:09:05 +1000 trinity (1.1-1) unstable; urgency=low * Initial release (Closes: #700506) -- gustavo panizzo Tue, 12 Feb 2013 23:40:12 -0300 debian/compat0000644000000000000000000000000212266357536010403 0ustar 8 debian/trinity.install0000644000000000000000000000001012266357536012266 0ustar usr/bin debian/patches/0000755000000000000000000000000012266357536010634 5ustar debian/patches/01-Makefile0000644000000000000000000000175712266357536012524 0ustar Description: simple patche to enable hardening build. Origin: vendor Forwarded: no Last-Update: <2014-01-17> --- a/Makefile 2013-07-23 09:35:31.000000000 +1000 +++ b/Makefile 2013-07-23 15:25:52.000000000 +1000 @@ -6,7 +6,7 @@ INSTALL_PREFIX ?= $(HOME) CC := $(CROSS_COMPILE)$(CC) LD := $(CROSS_COMPILE)$(LD) -CFLAGS := -Wall -W -g -O2 -I. -Iinclude/ -Wimplicit -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE +CFLAGS += -Wall -W -g -O2 -I. -Iinclude/ -Wimplicit -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE ifneq ($(SYSROOT),) CFLAGS += --sysroot=$(SYSROOT) endif @@ -61,13 +61,13 @@ DEPDIR= .deps -include $(SRCS:%.c=$(DEPDIR)/%.d) trinity: test $(OBJS) $(HEADERS) - $(QUIET_CC)$(CC) $(CFLAGS) -o trinity $(OBJS) + $(QUIET_CC)$(CC) $(CFLAGS) $(LDFLAGS) -o trinity $(OBJS) @mkdir -p tmp df = $(DEPDIR)/$(*D)/$(*F) %.o : %.c - $(QUIET_CC)$(CC) $(CFLAGS) -o $@ -c $< + $(QUIET_CC)$(CC) $(CFLAGS) $(LDFLAGS) -o $@ -c $< @mkdir -p $(DEPDIR)/$(*D) @gcc -MM $(CFLAGS) $*.c > $(df).d @mv -f $(df).d $(df).d.tmp debian/patches/series0000644000000000000000000000001412266357536012044 0ustar 01-Makefile debian/control0000644000000000000000000000276112266357536010616 0ustar Source: trinity Section: utils Priority: optional Maintainer: gustavo panizzo Uploaders: Anibal Monsalve Salazar Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1~), linux-libc-dev, openstack-pkg-tools Standards-Version: 3.9.5 Homepage: http://codemonkey.org.uk/projects/trinity/ Vcs-Git: git://anonscm.debian.org/collab-maint/trinity.git Vcs-Browser: http://anonscm.debian.org/gitweb/?p=collab-maint/trinity.git Package: trinity Architecture: any Depends: ${shlibs:Depends}, ${misc:Depends} Description: system call fuzz tester As 'fuzz testing' suggests, trinity calls syscalls at random, with random arguments. Where Trinity differs is that the arguments it passes are not purely random. . If a syscall took, for example, a file descriptor as an argument, one of the first things kernels does is validate that fd, if is not valid the kernel would just reject it as -EINVAL. . So on startup, Trinity creates a list of file descriptors, by opening pipes, scanning sysfs, procfs, /dev, and creates a bunch of sockets using random network protocols. Then when a syscall needs an fd, it gets passed one of these at random. . Trinity also shares those file descriptors between multiple threads, which causes havoc sometimes. . Warning: This program may seriously corrupt your files, including any of those that may be writable on mounted network file shares. It may create network packets that may cause disruption on your local network. Run at your own risk. debian/trinity.examples0000644000000000000000000000001212266357536012440 0ustar scripts/* debian/CHANGELOG0000644000000000000000000203314012266357536010422 0ustar commit 7f333fdbb1933e38a67aa136cbf6a1e5df06c775 Author: Dave Jones Date: Fri Dec 20 14:29:37 2013 -0500 1.3 release commit f4810b7c4a1de3ba6faba1346c497b5522ba9c00 Author: Dave Jones Date: Fri Dec 20 14:28:50 2013 -0500 Disable -Werror commit 61109282cdbb1ba6482e1f82f32026d8d694f831 Author: Dave Jones Date: Fri Dec 20 11:55:57 2013 -0500 rename some of the network files Making it clearer which files are protocol agnostic commit 83f29dae8eca89950132ce4907d6cc08f2ae91fa Author: Dave Jones Date: Fri Dec 20 02:10:53 2013 -0500 don't free(page_rand) when we don't have a sockaddr generator. commit c18bedc0385762ac35a33dee0b401c0538ca4fcd Author: Dave Jones Date: Fri Dec 20 01:33:14 2013 -0500 TODO updates commit 1a3810e47239760bab691dcd5425ada326532bf8 Author: Dave Jones Date: Thu Dec 19 21:14:39 2013 -0500 change sockaddr generation to pass around correct types. These are pointers to sockaddr structs, not unsigned longs. commit afdedcd956ce2b15c056b3794b6296fcc14ed504 Author: Dave Jones Date: Thu Dec 19 16:52:35 2013 -0500 fix centos6 build failures reported & tested by Vinson Lee. commit 80b10a8de6419c440e8f9f21ea04dad432c985b3 Author: Dave Jones Date: Thu Dec 19 16:09:21 2013 -0500 extra debug commit f7cd7a6a9512ff6a668a27aa5acf245b62d093eb Author: Dave Jones Date: Thu Dec 19 02:04:27 2013 -0500 collapse the various sockaddr/setsockopt files into per-proto files. I got tired of bouncing between the two sets. commit 0f45d4b7aa2c33dc24c154b6c2f715e90f45f905 Author: Dave Jones Date: Thu Dec 19 01:42:55 2013 -0500 beginnings of rds sockaddr gen commit 4caa7caee55e496ee58289cc9038361bec0beca6 Author: Dave Jones Date: Thu Dec 19 01:27:13 2013 -0500 generate random sockaddr contents if we don't know the protocol yet. commit 2fd9ce9534e701f585e8d901a4332fbcc2712685 Author: Dave Jones Date: Thu Dec 19 01:26:28 2013 -0500 Use correct type. commit 11fb6aa1de7194424adbeaf194e50ff4250f2262 Author: Dave Jones Date: Wed Dec 18 21:20:12 2013 -0500 store mapping type in the struct. right now we could figure this out by looking what list it's on, but actually storing it is simpler. commit 877b192075df5107e42a6ba3cead419f73d9a81c Author: Dave Jones Date: Wed Dec 18 21:03:51 2013 -0500 bump up maximum children to 256. commit 8ca8d80e591043c98b29ecddfe7facbc226f0a62 Author: Dave Jones Date: Wed Dec 18 20:23:00 2013 -0500 remove misleading message. commit 5a8317f4c42d80a5bedf9a2d70cc16363acf1e66 Author: Dave Jones Date: Wed Dec 18 19:41:56 2013 -0500 update 'now' every pidslot walk instead of once per loop. commit c909346a578b37f75555344fdcc6f8f08a6a6a41 Author: Dave Jones Date: Wed Dec 18 18:43:53 2013 -0500 remove duplicate varaible. pidslot == childno commit 61277757a5b20df7bfc87ad30cc5a2524c08e553 Author: Dave Jones Date: Wed Dec 18 11:27:56 2013 -0500 throw away result, we don't care. commit efb8e4cc6991654a00eac223603a4150c6d2cd72 Author: Dave Jones Date: Wed Dec 18 11:26:51 2013 -0500 fix memory leak commit 0a298684ac249bd2bffb269d4d9358811b2b68d6 Author: Dave Jones Date: Wed Dec 18 11:26:45 2013 -0500 fix memory leak commit 9a0e7a6cb4af615271ac4cefe8af8640157bd6b3 Author: Dave Jones Date: Wed Dec 18 11:14:54 2013 -0500 remove unnecessary init commit a0d28f3265064854bf1d052331a77824ac40b7bf Author: Dave Jones Date: Wed Dec 18 11:12:35 2013 -0500 only set CC if it's unset. This makes 'make scan' do something useful again. commit ec2799f8ce347eebc0ff42f527675f0f2f844927 Author: Dave Jones Date: Wed Dec 18 10:46:55 2013 -0500 remove pointless duplicate break commit b5abbf014a848e6f9ef7646bb879e6ae855d65bf Author: Vince Weaver Date: Fri Dec 13 15:40:43 2013 -0500 perf_event_open update to 3.13-rc3 Update perf_event_open support to Linux 3.13-rc3 This mostly just enables Haswell PERF_SAMPLE_TRANSACTION support. Signed-off-by: Vince Weaver commit 71194ca68056e127462d3a13210b009fa04ef5da Author: Dave Jones Date: Thu Dec 12 20:42:39 2013 -0500 if this fails we're SOL anyway. But it shuts coverity up commit 60bcd4bc41f7d33d82e832708f95f2e8e27f9d80 Author: Dave Jones Date: Thu Dec 12 18:34:42 2013 -0500 actually, forget that idea. commit 66f6bf5ee2804feaab346e2529d20897a7e9660b Author: Dave Jones Date: Thu Dec 12 18:27:49 2013 -0500 backtrace needs -rdynamic commit fe9fdc7a7791dfa60da581e94dd810dd167f77dc Author: Dave Jones Date: Thu Dec 12 18:27:02 2013 -0500 add a show_backtrace function for debugging. commit 56f276fcee40f7f5686b5ed4adef1040f1838e7a Author: Dave Jones Date: Thu Dec 12 18:00:37 2013 -0500 make -g followed by a -x work. commit 557515a6c27bd2a9a0ba4dcfdf74c9ced21fc560 Author: Dave Jones Date: Thu Dec 12 17:30:58 2013 -0500 clean up the remap_file_pages sanitize routine commit 98399cefcb3b7d7a271c99fc6104ac4532c3e8f9 Author: Dave Jones Date: Thu Dec 12 16:24:40 2013 -0500 make 0.0.0.0 be a /8 commit 14748f28dfb71c674e434cff91074f91a997cd75 Author: Dave Jones Date: Thu Dec 12 13:12:53 2013 -0500 msync can't be ASYNC and SYNC commit 6e055f9b8e40dc6d26da20db56620072b1400962 Author: Dave Jones Date: Wed Dec 11 18:37:50 2013 -0500 centralise the 'dirty a mapping' code. commit 38a8d63b402583526a8663f7b45d9936c2f2573c Author: Dave Jones Date: Wed Dec 11 11:45:50 2013 -0500 remove outdated comment commit e8912cc0c6aac7481cf244084ce8aac8b3fa444c Author: Dave Jones Date: Mon Dec 9 21:29:13 2013 -0500 explicitly clear the other arch if not specified in -a commit 6ed35b959ac25d287c89f18738fc389f7ffb79eb Author: Dave Jones Date: Mon Dec 9 21:29:02 2013 -0500 add more missing flushes commit 95db45f7f0c3ddaa22f5116e2b1a7724c197b288 Author: Dave Jones Date: Mon Dec 9 21:25:19 2013 -0500 output message when parsing failure for -a commit d36d0e9905a457434d7dd253a5b528e6011e3b83 Author: Dave Jones Date: Mon Dec 9 21:14:12 2013 -0500 avoid dereferencing null maps after we munmap everything commit fb13acb1dbc485bfd8b8398bad82c5e470030b9a Author: Dave Jones Date: Mon Dec 9 21:14:00 2013 -0500 flush partial out to stdout. commit 2b5d0f5ff2a8f7ec1ec757de5f837b39fe27f57b Author: Dave Jones Date: Mon Dec 9 16:15:22 2013 -0500 increment nr_sockets after we've done using it. commit ccd9de959d87ffcab8552a622ba367cfacddf2c7 Author: Dave Jones Date: Mon Dec 9 16:15:06 2013 -0500 explicitly list l_linger as 0 commit cc6930f0b082677f94db10e34389e45335b0922a Author: Vinson Lee Date: Mon Dec 9 11:18:11 2013 -0800 syscalls/prctl.c: Fix build with USE_SECCOMP disabled. This patch fixes this build error on CentOS 6. CC syscalls/prctl.o syscalls/prctl.c:48: error: expected ‘)’ before ‘int’ cc1: warnings being treated as errors syscalls/prctl.c: In function ‘sanitise_prctl’: syscalls/prctl.c:63: error: implicit declaration of function ‘do_set_seccomp’ syscalls/prctl.c:63: error: nested extern declaration of ‘do_set_seccomp’ Signed-off-by: Vinson Lee commit 05f2bc4ea7876c8366c997a10ebbf2cdd3eaae44 Author: Dave Jones Date: Mon Dec 9 13:35:36 2013 -0500 make remap_file_pages map list aware commit a2f3f22806f5439db1f2284ec8a9ec6bb5281ba0 Author: Dave Jones Date: Mon Dec 9 13:27:52 2013 -0500 make msync aware of maps list commit d54abf5593d7dd30bc9a33ea2d3c9d19fb769082 Author: Dave Jones Date: Mon Dec 9 13:26:20 2013 -0500 make munlock aware of maps list commit 98c7c4ca94d67b95945a5468738be716bc7e6e25 Author: Dave Jones Date: Mon Dec 9 13:24:55 2013 -0500 make mlock aware of maps list commit bfed1113104dd3b4267de156f7b70a2c5d619d5b Author: Dave Jones Date: Mon Dec 9 13:23:41 2013 -0500 add common routine for setting a1/a2 for start/len of mmap. commit eff18fdc4650b02f9bf18db94aa63ab51ca31137 Author: Dave Jones Date: Mon Dec 9 13:13:21 2013 -0500 make mbind map-list aware commit d7d305bcafbd755f3f6b530a4527ff44538c0b48 Author: Dave Jones Date: Mon Dec 9 13:09:36 2013 -0500 make madvise map-list aware commit b28ff7f4cbb0c5732e5a085624349f998ead609e Author: Dave Jones Date: Mon Dec 9 13:07:04 2013 -0500 add a routine to delete local mappings (so I don't forget to decrement the mapping count) commit 00974da8c1b44f937a63a70c04db98ada185bb68 Author: Dave Jones Date: Mon Dec 9 10:31:33 2013 -0500 make munmap aware of the mapping lists commit fc7fcee137b00c82c4f84ce744dae49aa8b61887 Author: Dave Jones Date: Fri Dec 6 16:18:21 2013 -0500 move some macros out of trinity.h into utils.h commit a22599660b8b345fb55fe9e97e1de600dfa1fbaf Author: Dave Jones Date: Fri Dec 6 15:41:11 2013 -0500 set mmap sizes to something more interesting commit 6f9dd5f10678d49bb43f0faea3ce5768f76322e1 Author: Dave Jones Date: Fri Dec 6 15:28:33 2013 -0500 make get_map choose from both local and global mapping lists. commit 8692dcba45cefd436cae3d2f1c41e516a103b640 Author: Dave Jones Date: Fri Dec 6 14:54:34 2013 -0500 add results from mmap to child-local list. commit 427bf179baf0dea17723654248e2c9653428ceb2 Author: Dave Jones Date: Fri Dec 6 14:51:31 2013 -0500 rename variable commit 7d930e8abe28dfbb7946f704ff21afb4ef422107 Author: Dave Jones Date: Fri Dec 6 14:00:12 2013 -0500 add per-child mmap list. commit ee15054cb8126d9cc9e4b9c60641cf422fce7a5b Author: Dave Jones Date: Fri Dec 6 13:56:02 2013 -0500 use common definition for MB/GB commit 7f452a4253acc572872d74cd79d26dbc40067154 Author: Dave Jones Date: Fri Dec 6 13:53:04 2013 -0500 move shm code out of trinity.c into own file commit 1db44588c94b82c578fcd0a21f2e4284765dd77c Author: Dave Jones Date: Fri Dec 6 13:42:54 2013 -0500 move some non mmap stuff out of maps.c commit 01cbd855725001df2cd4b725a80523373160282c Author: Dave Jones Date: Fri Dec 6 12:59:48 2013 -0500 rename maps variables commit c393205bf2f3d5c801dacfad40a79cd4922c8fb2 Author: Dave Jones Date: Fri Dec 6 11:50:27 2013 -0500 add a fixme for later commit 5991797345fd9fc6ee54421237c85bb32330af59 Author: Dave Jones Date: Fri Dec 6 11:48:33 2013 -0500 use correct error check in mmap->post commit 29beb199d877683db0d5e253c0ca5509066a7b62 Author: Dave Jones Date: Fri Dec 6 11:43:50 2013 -0500 make mremap use ARG_MMAP properly commit c7acf6055e9e7cb43cb07192b6e70b3eae1a4475 Author: Dave Jones Date: Fri Dec 6 11:42:03 2013 -0500 fix up mprotect to work with new map struct commit 0d1e1ece6dce56ab7224a69ab7c4af42ab52622e Author: Dave Jones Date: Fri Dec 6 11:34:20 2013 -0500 add ARG_MMAP for routines that operate on mappings we're going to track. commit 25575cd808fe63b93c34717e9f73dee5884a9ba9 Author: Dave Jones Date: Fri Dec 6 11:28:05 2013 -0500 don't write to read-only mappings. commit d9455d531e9132b0325a49003ce18d6af05ac71d Author: Dave Jones Date: Fri Dec 6 11:21:39 2013 -0500 update the mapping pointers on successful mremaps commit 5e6b9c3cea52d86a97adaaab954a99ddc7c11c6f Author: Dave Jones Date: Thu Dec 5 19:30:45 2013 -0500 only do the guard page on single pages. commit b37f83d3d9515f49989853538953d0c2b6a707d3 Author: Dave Jones Date: Thu Dec 5 17:37:30 2013 -0500 don't do 3GB worth of mmaps on startup, it ooms way too quick. commit 0e752cf692d84937cc01028bc24b921dca4080ea Author: Dave Jones Date: Thu Dec 5 17:25:52 2013 -0500 add a TODO for tomorrow. commit 271b27d1900ddb2e666092d78bb49f51a2ef920d Author: Dave Jones Date: Thu Dec 5 17:08:27 2013 -0500 mremap sanitise improvements. commit bcf5452e0401b62eef6de734705b224df90f951f Author: Dave Jones Date: Thu Dec 5 17:07:27 2013 -0500 do more mappings in the main thread. commit acf9411f03567e03dbde6a4a88f323e6b6cb9e52 Author: Dave Jones Date: Thu Dec 5 17:01:58 2013 -0500 change get_map to return the map struct, not the ptr commit a9a53ba1fb82376798073b42f3884388c02e1da8 Author: Dave Jones Date: Thu Dec 5 16:59:19 2013 -0500 add missing hunk of previous commit. oops. commit 5147b3bf091e985c4be081496687c99149651429 Author: Dave Jones Date: Thu Dec 5 01:39:39 2013 -0500 Convert maps.c over to use list.h commit 1cb3517abe9c36293376f28392d7a75d526c47ab Author: Dave Jones Date: Wed Dec 4 17:54:40 2013 -0500 add F_GETOWNER_UIDS fcntl flag commit f868ae79f71d447adf7fd0833ece27257368ca78 Author: Dave Jones Date: Wed Dec 4 17:38:04 2013 -0500 add a ->post for mmap commit ea5cf676f0f0862ed63bfe0b4654661b170434e8 Author: Dave Jones Date: Wed Dec 4 17:35:38 2013 -0500 move the anon mmap code out to its own subroutine. commit 5aeb96be82f9d32c2e37fa04acc3276f7ed3ffd1 Author: Dave Jones Date: Wed Dec 4 17:33:21 2013 -0500 [watchdog] if we're exiting don't bother checking main. Fairly big messy diff, but it cleans up some occasional spew at process exit time. commit 3ac8cb1a8567892b9c636f449f4453b3b0ed77a8 Author: Dave Jones Date: Wed Dec 4 17:25:57 2013 -0500 change ->post to have the childno as the parameter, instead of the retval. Stick the retval in the shm. This will allow ->post ops to figure out what our params were. commit 864a63a1e25fe8b9d6bf7c7bd3cc313b2cdf2ce7 Author: Dave Jones Date: Wed Dec 4 13:57:02 2013 -0500 Fix compile warning when USE_SECCOMP disabled. Reported-and-Tested-by: Vinson Lee commit c8098e5c8a49ad4e9ecd12ecbf1215881e31972f Author: Ildar Muslukhov Date: Tue Dec 3 16:44:46 2013 -0800 Fixes incorrect syscall indices for shmat and shmctl in X86_64 arch. This patch fixes incorrect indices for shmat (should be #30) and shmctl (should be #31). Signed-off-by: Ildar Muslukhov commit 18c8246c338b96fa3ef5aecf5e2b8dede6f73ed1 Author: Dave Jones Date: Tue Dec 3 16:05:46 2013 -0500 missing address-of op. commit 6619166bc98b844e63dc726f8b9683f487729203 Author: Dave Jones Date: Tue Dec 3 14:59:21 2013 -0500 fix up a missed pointer conversion after Ildar's last change. commit 3a83e2c2f893d69c353bbfa2d51a365b20a944cd Author: Ildar Muslukhov Date: Wed Nov 27 16:30:16 2013 -0800 Fixes bug with incorrect casting of on stackvariable to a pointer. This patch fixes a bug in open_socket function with sa variable of type struct sockaddr. In particular, this variable is alloctaed on stack, and then address to it is passed to specific functions that allocate memory and overwrite the content of sa with the address of the newly allocated object, but not with the values that were assigned to the object. Thus, 4 or 8 first bytes of the sa struct are always initialized with an address of newly allocated object. Signed-off-by: Ildar Muslukhov commit f1402d4e967ab53ef9a779684c9780ecf6f0ce12 Author: Dave Jones Date: Tue Dec 3 12:24:13 2013 -0500 fix build error on 32bit commit 70a41608776af67b5b275c01f53963198e2e6dcd Author: Dave Jones Date: Mon Dec 2 18:03:37 2013 -0500 add and use zmalloc commit 83e0cc8594f9cc61a6eb1966429bceae88cc869d Author: Dave Jones Date: Tue Nov 26 12:42:46 2013 -0500 centralise the setsockopt code in one place instead of duplicating workarounds. commit 02d4d2300fceac218dc11f50952bfd309625356a Author: Dave Jones Date: Tue Nov 26 11:50:34 2013 -0500 fix bad cut-n-paste causing inverted state when using -r on uniarch commit 5fee6ae01bd4753238286a380c119c12fd3e0e5a Author: Dave Jones Date: Tue Nov 26 11:14:01 2013 -0500 work around bluetooth linger bug commit acb8353de96d5d02075a776e8eca5c7805b3fc1c Author: Dave Jones Date: Tue Nov 26 11:13:05 2013 -0500 save/restore r11 in 32bit syscalls. commit beb243875f83f1ac091964766f6bda88feaa60d4 Author: Vinson Lee Date: Fri Nov 15 17:20:59 2013 -0800 net/bpf.c: Remove AUDIT_ARCH_H8300. AUDIT_ARCH_H8300 was removed from include/uapi/linux/audit.h in Linux 3.13 commit 6f6f467eaaa0ac4fb77714d0172d65c781dabb8c. commit 6f6f467eaaa0ac4fb77714d0172d65c781dabb8c Author: Guenter Roeck Date: Fri Aug 30 06:12:40 2013 -0700 Drop remaining references to H8/300 architecture With the architecture gone, any references to it are no longer needed. Cc: Yoshinori Sato Acked-by: Greg Kroah-Hartman Signed-off-by: Guenter Roeck This patch fixes this build error. CC net/bpf.o net/bpf.c:135:18: error: ‘AUDIT_ARCH_H8300’ undeclared here (not in a function) AUDIT_ARCH_FRV, AUDIT_ARCH_H8300, AUDIT_ARCH_I386, AUDIT_ARCH_IA64, ^ Signed-off-by: Vinson Lee Acked-by: Daniel Borkmann commit 2cc1590b89c95a67f3de3072736b9cc964a84f56 Author: Vinson Lee Date: Fri Nov 15 17:01:29 2013 -0800 net/rds_setsockopt.c: Always define SOL_RDS. This patch fixes this build error on CentOS 6. CC net/rds_setsockopt.o net/rds_setsockopt.c: In function ‘rds_setsockopt’: net/rds_setsockopt.c:33: error: ‘SOL_RDS’ undeclared (first use in this function) net/rds_setsockopt.c:33: error: (Each undeclared identifier is reported only once net/rds_setsockopt.c:33: error: for each function it appears in.) Signed-off-by: Vinson Lee commit 583725178cf233bfb1cd83d081c1cad37b85f711 Author: Dave Jones Date: Fri Nov 15 19:37:38 2013 -0500 clear out pidslots after we kill all children commit cc90b2e37265acb48aebbda23729293a6704f950 Author: Dave Jones Date: Fri Nov 15 12:39:50 2013 -0500 reduce ifdeffery in caif commit 55b16a9b3f9e4165567afaf6aa9902c8b67f035b Author: Dave Jones Date: Fri Nov 15 12:38:29 2013 -0500 reduce ifdeffery in rds commit 385d8aadbd6edfdc941077fbd2e8798391db03b8 Author: Dave Jones Date: Fri Nov 15 11:23:05 2013 -0500 don't fill out args that don't exist. Not sure how I never noticed this before. commit 989ff1f2edaa57f9545698aa4302ffff4106cb33 Author: Dave Jones Date: Thu Nov 14 18:49:47 2013 -0500 remove double assign of variable. commit 0f4601a646d9dcda8cc0677725569415b6b8bc2e Author: Dave Jones Date: Thu Nov 14 18:49:12 2013 -0500 workaround a lockup with bluetooth sockets commit c95e89e7b3f02531e425c2622a35a232048c2156 Author: Dave Jones Date: Thu Nov 14 18:46:38 2013 -0500 stub out syscall32 entirely on non-biarch builds. commit 6221f4b91fab4c936550f9db31befbdf9cbd5fd4 Author: Dave Jones Date: Thu Nov 14 18:22:09 2013 -0500 ugly hack for 32bit warnings. This needs to just go away entirely on 32bit builds. Will do later. commit 87b7b856eebc06a06eed60f052f15489f7397dde Author: Dave Jones Date: Thu Nov 14 18:21:28 2013 -0500 fix 32bit warnings commit a5f75a56880c0a8a470a288e7477022c0f0ef7eb Author: Vince Weaver Date: Thu Nov 14 12:35:27 2013 -0500 perf_event_open more likely tracepoint values Tracepoint ids tend to be relatively small (less than 1024 or so). This change makes it more likely to hit valid ones. Once the fix to avoid the troublesome 0x18 (irq_work_exit) tracepoint gets into the kernel maybe we can start stressing things with trinity again. Signed-off-by: Vince Weaver commit 3274efe6f9507320cc65568f9aa2809f42e76223 Author: Sergey Bronnikov Date: Thu Nov 14 15:19:32 2013 +0400 Add missing command line option to help. commit 60ae44d33a255ffa8d86f229ec0b5a40f557c6d7 Author: Dave Jones Date: Thu Nov 14 10:55:04 2013 -0500 add ETH_P_PRP to ether types commit 65c53bb291c5c469b1210a36ced681525f63d08e Author: Vinson Lee Date: Wed Nov 13 11:17:27 2013 -0800 Fix unused variable build errors. This patch fixes these build errors on CentOS 6. CC net/caif_setsockopt.o cc1: warnings being treated as errors net/caif_setsockopt.c: In function ‘caif_setsockopt’: net/caif_setsockopt.c:20: error: unused variable ‘val’ CC net/rds_setsockopt.o cc1: warnings being treated as errors net/rds_setsockopt.c: In function ‘rds_setsockopt’: net/rds_setsockopt.c:23: error: unused variable ‘val’ Signed-off-by: Vinson Lee commit 82f730e2a05605c61253561cf5bf43d6a859226f Author: Dave Jones Date: Wed Nov 13 12:51:58 2013 -0500 Add SO_MAX_PACING_RATE to setsockopt options commit 8cf2923152574f5fb4779f3f862d3927589cbee0 Author: Dave Jones Date: Tue Nov 12 17:34:44 2013 -0500 Enable -Werror commit 309cf25aa3a5a262d61c66b3f0b6ddea0bed9bdd Author: Dave Jones Date: Tue Nov 12 17:33:49 2013 -0500 silence -Wshadow warning commit b2840abbe4d90c841675cb1f33bbc8e2f2ece820 Author: Vince Weaver Date: Wed Nov 6 15:49:06 2013 -0500 perf_event_open: vary pid and cpu values more While digging through long execution traces working on the ftrace bug I noticed we weren't really varying the "cpu" or "pid" values very much. This attempts to add a bit more variety. Signed-off-by: Vince Weaver commit 64a1f0e94f690b3e466b5f70188c7c8e5e8490aa Author: Dave Jones Date: Tue Nov 5 20:39:40 2013 -0500 informational use of socket triplet on closure failure commit c81fde81b54f7263326176dae8390dc2338491e5 Author: Dave Jones Date: Tue Nov 5 20:38:00 2013 -0500 make socket shutdown at exit use the code in sockets.c Also improve the sockets.c variant to do the SO_LINGER tweaking. commit e0b14e7c6736ccb4c814f27620370a5d8e7756e8 Author: Dave Jones Date: Tue Nov 5 20:33:03 2013 -0500 store the family/type/proto on socket creation. commit 0fae977174bb8bee734100908a5a6d12793e59de Author: Dave Jones Date: Tue Nov 5 20:30:37 2013 -0500 replace shm->socket_fds with a struct to map back to family/proto/type commit 25b566f20312dd9c4dec9866deeadc04e13b472c Author: Dave Jones Date: Tue Nov 5 19:58:31 2013 -0500 make ctags rule dependant on source files. commit e142bf18a00a4747754aec79eca02bc1fdd15b1f Author: Dave Jones Date: Tue Nov 5 19:54:05 2013 -0500 sockets code shouldn't really know about things like victim path Move that to the caller. commit 1e9637664e5efded59f72a5f88d9d68575be20d2 Author: Dave Jones Date: Tue Nov 5 11:45:08 2013 -0500 reenable prctl, but just for seccomp for now. commit 7f4e880c52102b81772e01ff0287f415d7360e6c Author: Dave Jones Date: Mon Nov 4 22:33:03 2013 -0500 hush some more. commit 05d2b335fdc2d81a1538178bb47a29e8b73d68b7 Author: Dave Jones Date: Mon Nov 4 22:28:32 2013 -0500 add a new rand-page generator spew an ascii variant of a random number into the buffer commit 8d3f7b37dcedd1b9acfa9fb7049f7d2711b92687 Author: Dave Jones Date: Mon Nov 4 22:26:09 2013 -0500 remove logging usage of previous_a* This is bogus. The old code compared an unaltered version of the register to the post-sanitised version. This 'oldreg' bears no relation to shm->previous_a* which is the _previous syscall_ that was made. The latter is a debug thing, not something useful in this way. We only did this to colorize the output some, so it's simpler just to remove that whole thing. commit 9b1f4edb9c7ac97a86edbb4a647fbc336f56ee82 Author: Dave Jones Date: Mon Nov 4 22:22:56 2013 -0500 remove i386 int80 code. This is unnecessary. x86-32 uses syscall(), not syscall32(). commit c606621ff08743f7874dc356cdfbe808ca4916f6 Author: Dave Jones Date: Mon Nov 4 22:21:48 2013 -0500 cleanup syscall32 some more. remove some unnecessary ifdeffery commit 27758d1461beb3dc53973001bd326c4f98f47fb7 Author: Dave Jones Date: Mon Nov 4 22:06:09 2013 -0500 remove the num_args checking in syscall32. commit fecd47a084f80f6ad0c0f0cdbe0db05351c01622 Author: Dave Jones Date: Mon Nov 4 21:46:05 2013 -0500 save/restore r10 around 32bit x86-64 syscalls. This fixes the problem where we segfault as soon as we hit __syscall_return(res) res was being held in r10, and went out of scope once we hit the syscall, so we were scribbling through random ptrs ->segv. We should probably be saving more registers here to be completely safe, but for now this seems to do the trick. commit 3e720851bec0de4c569156ab936b16e89935b30e Author: Dave Jones Date: Mon Nov 4 17:11:00 2013 -0500 restore the unconditional message. commit 03d285901152d1601ee00cca644b38e9489c7bd5 Author: Dave Jones Date: Mon Nov 4 17:08:42 2013 -0500 quit child if we keep stalling without making progress. commit 9a912c2374d4ddbe92745fc1c66e5adc52511876 Author: Cyrill Gorcunov Date: Wed Oct 30 16:15:46 2013 +0400 net: sockets -- Don't generate sockets with disabled protocol families Signed-off-by: Cyrill Gorcunov commit e731204364d4d6d1f8c06764b6be41849610d850 Author: Cyrill Gorcunov Date: Wed Oct 30 16:15:45 2013 +0400 params: Add --no_proto|-E option This option will track the socket families which user prefer to exclude from testing, for example PF_PACKET sockets and such. Note I've had to include net.h in two files only because TRINITY_PF_MAX is declared there. Maybe it worth to move this constant to constants.h. Signed-off-by: Cyrill Gorcunov commit 54f5a93ba89ca5f03033ecd4a18f669ebe0c20be Author: Cyrill Gorcunov Date: Wed Oct 30 16:15:44 2013 +0400 net: protocols -- Move protocol function declarations to protocols.h This allows to isolate functions and include the header only where needed. Signed-off-by: Cyrill Gorcunov commit 6f78fd49baba4bacaf4f4b34321d67090c531eeb Author: Cyrill Gorcunov Date: Wed Oct 30 16:15:43 2013 +0400 net: protocols -- Add lookup_proto helper We will use it for parsing disabled sockets families as well. Signed-off-by: Cyrill Gorcunov commit e9e64fc2f5354e528bc8b1dc567e5049ac736e92 Author: Cyrill Gorcunov Date: Wed Oct 30 16:15:42 2013 +0400 net: protocols -- Use ARRAY_SIZE helper We're looking up over @protocols array so use appropriate helper here instead of TRINITY_PF_MAX constant. Signed-off-by: Cyrill Gorcunov commit 30ee1ab6f04f9bcdb4696e3f9e1117d5f1e07e1a Author: Cyrill Gorcunov Date: Wed Oct 30 16:15:41 2013 +0400 log: Add BUG_ON helper We will use it in sockets creating routine. Signed-off-by: Cyrill Gorcunov commit 6a2a9dbb54e8edb7ed17aff5b3a1dfcc240a543e Author: Mikko Rapeli Date: Mon Oct 28 12:48:01 2013 +0200 configure.sh: support cross compilation with sysroot SYSROOT points to the path where libs and headers are to be searched from. Signed-off-by: Mikko Rapeli commit 85cd401d2cd2b59a3f65c0c39fe0f65c155914c6 Author: Rolf Eike Beer Date: Tue Oct 22 18:42:32 2013 +0200 add more headers to fix compile on PA-RISC commit c3ccbd9dc3804dab0ac61dbb361432f2c17e110a Author: Rolf Eike Beer Date: Tue Oct 22 18:39:48 2013 +0200 add basic information for PA-RISC architecture commit ecd6b1ea45e9417037518f3b43db550ffaf82f0b Author: Cyrill Gorcunov Date: Thu Oct 24 11:53:34 2013 +0400 params: Add missing \n into usage output Signed-off-by: Cyrill Gorcunov commit 7ec551f271b60cbdd94bbc838b958b302c4303a2 Author: Toralf Förster Date: Thu Oct 31 20:30:30 2013 +0100 set syscalls_todo to N, not N+1 I really do not see any use case to increment users choice. Signed-off-by: Toralf Förster commit d1af93507a5f8d5c268b938f330e15d5b85330df Author: Dave Jones Date: Fri Oct 25 09:06:59 2013 -0400 hush some noise if we're running with -q commit 329711552eb80d9a77170766d394e91ace8a68ee Author: Dave Jones Date: Wed Oct 23 11:57:39 2013 -0400 fix accounting so it counts syscalls before we do the syscall. Otherwise when we jump back after sigalrm, we don't increment the counters. commit 576d517626defa130799954cadae0df7649e4dd0 Author: Dave Jones Date: Wed Oct 23 11:57:18 2013 -0400 flush previous syscall output when we get SIGALRM commit 62fdde247e73f35962b6a005f7cd8156b0f9202f Author: Dave Jones Date: Wed Oct 23 11:56:39 2013 -0400 jump back to child after getting SIGALRM This should work better now, so we should be able to jump directly back into the same child and just do a different syscall. commit eb7aa1c4e8864eecc5b5cadafd7ba56441f712eb Author: Dave Jones Date: Wed Oct 23 11:37:41 2013 -0400 use rand32 for netlink groups. commit 75840f686947d1035d79e20005ab77a3408488a3 Author: Dave Jones Date: Wed Oct 23 11:05:05 2013 -0400 use a trinity child pid for the netlink pid commit 09c75f5e730e4efb6bace050e45134bb3fc687d5 Author: Dave Jones Date: Wed Oct 23 11:00:40 2013 -0400 Add missing NETLINK_RX_RING, NETLINK_TX_RING definitions. commit 09bd36cbbb0eb9f9a74679cdac2f2741f41f94eb Author: Vinson Lee Date: Fri Oct 18 19:35:34 2013 -0700 compat.h: Add if_ether.h symbols for older kernels. This patch fixes these build errors on CentOS 6. CC net/ether.o net/ether.c:12: error: ‘ETH_P_BATMAN’ undeclared here (not in a function) net/ether.c:19: error: ‘ETH_P_LINK_CTL’ undeclared here (not in a function) net/ether.c:21: error: ‘ETH_P_8021AD’ undeclared here (not in a function) net/ether.c:21: error: ‘ETH_P_802_EX1’ undeclared here (not in a function) net/ether.c:22: error: ‘ETH_P_8021AH’ undeclared here (not in a function) net/ether.c:22: error: ‘ETH_P_MVRP’ undeclared here (not in a function) net/ether.c:23: error: ‘ETH_P_QINQ1’ undeclared here (not in a function) net/ether.c:24: error: ‘ETH_P_QINQ2’ undeclared here (not in a function) net/ether.c:24: error: ‘ETH_P_QINQ3’ undeclared here (not in a function) net/ether.c:31: error: ‘ETH_P_CANFD’ undeclared here (not in a function) net/ether.c:34: error: ‘ETH_P_CAIF’ undeclared here (not in a function) Signed-off-by: Vinson Lee commit 3c35f4f985bc54a77ded3b93e2e789a8574f3e05 Author: Mikko Rapeli Date: Wed Oct 16 13:43:30 2013 +0300 Makefile: install depends on trinity target After this 'make install' just works. Signed-off-by: Mikko Rapeli commit 68d7b8241c90016a837faf39551ebfc865147ccf Author: Mikko Rapeli Date: Wed Oct 16 13:43:29 2013 +0300 net/netlink_setsockopt.c: workaround for old headers Signed-off-by: Mikko Rapeli commit 5a26d058ad60c10ff389cb2299d673a844ccb8e6 Author: Mikko Rapeli Date: Wed Oct 16 13:43:28 2013 +0300 net/netlink.c: support older kernels and headers Signed-off-by: Mikko Rapeli commit 5b4e3d01e1b467ed944a99e440c750c1eadea201 Author: Mikko Rapeli Date: Wed Oct 16 13:43:27 2013 +0300 net/irda_setsockopt.c: workaround for old irda headers Signed-off-by: Mikko Rapeli commit d9169c00c248f69c23c6f71eb47225149e298493 Author: Mikko Rapeli Date: Wed Oct 16 13:43:26 2013 +0300 Define IP_MULTICAST_ALL if header files don't have it Older systems have it defined in which conflicts with . Signed-off-by: Mikko Rapeli commit c6abf2eebc7585d8ac0929709b6c26127836988c Author: Mikko Rapeli Date: Wed Oct 16 13:43:25 2013 +0300 Makefile: support sysroot for libs and includes Helps with cross compilation when correct lib and include files are used. Signed-off-by: Mikko Rapeli commit 839fe77f9f9ec68fdf2f32034785308575fb8c52 Author: Mikko Rapeli Date: Wed Oct 16 13:43:24 2013 +0300 Makefile: use gcc as compiler Cross compilers might not have cc symlink to gcc. Signed-off-by: Mikko Rapeli commit 15e203dbdbcf24fbe7523247c9e1113bee998489 Author: Mikko Rapeli Date: Wed Oct 16 13:43:21 2013 +0300 configure.sh: expand tilde from CROSS_COMPILE variable Users can define cross compiler paths like CROSS_COMPILE="ccache ~/bin/arm/bin/..." and would like this to work. Signed-off-by: Mikko Rapeli commit 31133ac4a714b67dc3b2f6834cdb8864f6035949 Author: Mikko Rapeli Date: Wed Oct 16 13:43:20 2013 +0300 configure.sh: use gcc as default compiler Cross compilers might not have cc symlink but do have gcc. Signed-off-by: Mikko Rapeli commit 6b7a0d13ba21e4c2586d1993746b80d75164addb Author: Mikko Rapeli Date: Wed Oct 16 13:43:19 2013 +0300 configure.sh: use colors only with terminal The color codes mess up less and log files. Signed-off-by: Mikko Rapeli commit a79f954a1338d5d106ffb1fcebb48d54e91a5680 Author: Dave Jones Date: Fri Oct 18 13:49:35 2013 -0400 ETH_P_802_3_MIN back compat. commit 725e7316892f5192667fd1951beca7846f2e5480 Author: Daniel Borkmann Date: Fri Oct 18 16:56:09 2013 +0200 net: bpf: fix off by one in seccomp_choose We were off by one when iterating through states, so simply fix that by choosing the correct max limit. Signed-off-by: Daniel Borkmann commit 1abdd7067271d58faf31d91526f6d70fc3f05a80 Author: Dave Jones Date: Thu Oct 17 23:07:46 2013 -0400 Generate random ethernet types for packet sockets. commit ce7ba1ca4b4fc6b562467a747137868c8aa6bce2 Author: Dave Jones Date: Thu Oct 17 22:00:24 2013 -0400 add a hack to shut up clang. It thinks page_size can be zero here, which is crap. commit 3855871086547c5529137f757a83159108a8c2bb Author: Dave Jones Date: Thu Oct 17 21:51:32 2013 -0400 remove dead code. commit e94dab5cff7b6f89cf328b54dc295cab94d6784e Author: Dave Jones Date: Thu Oct 17 21:05:45 2013 -0400 fill in proper multicast structs for IP multicast setsockopts commit 8f885398559a6fd7ad12f4547d4144920f9b62b6 Author: Dave Jones Date: Thu Oct 17 20:04:39 2013 -0400 multicast address block is a /24, not a /4 commit 0b3ba4e5440390db98f5106f9c7344bf895afc73 Author: Dave Jones Date: Thu Oct 17 16:54:58 2013 -0400 make rand32 do the length dividing thing too on the off-chance we're using it to unannotated length args commit b608ddc9c4c9d4ceb65ab3f2c2ebf4b874169cb6 Author: Dave Jones Date: Thu Oct 17 16:54:39 2013 -0400 shorten the length dividing code. commit abba2b010dab481d118a7157cb02a1c69905b9df Author: Dave Jones Date: Thu Oct 17 16:03:19 2013 -0400 don't try truncating logfiles if logging is turned off. commit 3c92b1acfdcbd9b54079e5ca0cb094855e4d0fe8 Author: Dave Jones Date: Thu Oct 17 15:47:43 2013 -0400 output the pid when we BUG() commit 43ad6248aa89bd63b3ae84970cb94396ded44cb4 Author: Dave Jones Date: Thu Oct 17 15:21:01 2013 -0400 if we bug(), handle ctrl-c in a cleaner manner. commit 6c8ec53d5460a296b447134508e1c8836697dffb Author: Dave Jones Date: Thu Oct 17 15:12:46 2013 -0400 add missing \n commit ad4e2426269b5c674b730a5e30aaa9ffeffa0115 Author: Dave Jones Date: Thu Oct 17 14:00:47 2013 -0400 truncate log files to 0 when starting a new child. commit 618b0a7b026d9cced46aea5a0cfaf9750542a7e1 Author: Dave Jones Date: Thu Oct 17 12:26:03 2013 -0400 do setsockopt on sockets at creation time. commit e9581e439e64bc5e6cf51ebfc013f79872b81cce Author: Dave Jones Date: Thu Oct 17 12:12:35 2013 -0400 remove unneeded include commit d5bc257fcba234cdf281d8bc6d6bf2f2e4b216bf Author: Dave Jones Date: Thu Oct 17 12:12:19 2013 -0400 add missing proto commit d525ba21a3fb92b31bc8f78bd5483e3cb63a9250 Author: Dave Jones Date: Thu Oct 17 12:10:51 2013 -0400 split the regeneration code out to its own file. commit b3b2c5a18ab1511ad6470e2a1bf3f8ed3d1c5996 Author: Dave Jones Date: Thu Oct 17 12:06:55 2013 -0400 do perioidic setsockopt on opened sockets. commit 8eb096c3eaf64832e960cc2d07625fad0e2d52eb Author: Dave Jones Date: Thu Oct 17 11:49:18 2013 -0400 split up setsockopt struct generation to ease reuse. I want to use this from the main process, which means not screwing with child shm entries. commit 8ac7bcd6cc97a8c612833d8e2e4e1cab8e3b3bfe Author: Dave Jones Date: Wed Oct 16 16:02:08 2013 -0400 maintain a 'hiscore' of nr of syscalls a child did. Not especially useful, but I was curious commit 4a55ea4b1880941cd319ae36daff665d7931f25b Author: Dave Jones Date: Wed Oct 16 15:58:58 2013 -0400 move mainpid into the shm Watchdog needs to read it, and we forked off the watchdog before we set mainpid. This meant we were doing kill(0, 0) in check_main_alive() commit cc84312a925abb85a32bb47fb46138fd773fc0c6 Author: Dave Jones Date: Wed Oct 16 15:57:29 2013 -0400 Wait until children have been started before starting watchdog checking. commit 54d64879de51fa99ebda1f2aebc535ade0c2b29f Author: Dave Jones Date: Tue Oct 15 15:57:07 2013 -0400 Add missing format string commit 2babc7784373ff5a21ec6ddaf783c0ed8f260216 Author: Will Deacon Date: Sun Oct 13 14:17:52 2013 +0100 alpha: add Linux syscall table numbers Crikey, Alpha's syscall table is a right mess. Anyway, with enough sed and perl-fu, here's something that looks about right for trinity. I had to hand-hack the result to remove a whole bunch of obsolete syscalls that trinity doesn't care about. I also fixed up some missing Alpha ptrace requests with dummy values. Signed-off-by: Will Deacon commit 036b212ca25a54e9f61125d8a52cacbada3f294a Author: Dave Jones Date: Fri Oct 11 11:53:50 2013 -0400 terminate the page of rand format strings at a random part of the page. commit 398c38257173d5210f0927a391e79f9d813ea8c2 Author: Dave Jones Date: Thu Oct 10 20:02:35 2013 -0400 TODO updates commit 54a085414d206342d7dcac4d6eb035a398990e11 Author: Dave Jones Date: Thu Oct 10 19:47:25 2013 -0400 sort commit 719323c19ec43e2ee6c8bcdbbe9c813016023d90 Author: Dave Jones Date: Thu Oct 10 19:25:51 2013 -0400 more sorting commit 14ff86be0aa72afe183829d1758f33ec0dbc5363 Author: Dave Jones Date: Thu Oct 10 19:21:08 2013 -0400 clean up arch syscall setup commit 6b635698fbeeba5a2d6973fbcd90f5d71f25e128 Author: Dave Jones Date: Thu Oct 10 19:11:14 2013 -0400 remove excess whitespace commit a491758a41a63a56c42d5225110d277cc963a095 Author: Dave Jones Date: Thu Oct 10 19:07:59 2013 -0400 remove leftovers commit c3982b98b06a7cfa759ed5c18cfbfd0c3bad836f Author: Dave Jones Date: Thu Oct 10 19:06:46 2013 -0400 split the table related stuff out of syscall.h this means we can change tables headers without rebuilding every single syscall. commit 3d2cbde471604c4f3e233a53324e89122ec5c17b Author: Dave Jones Date: Thu Oct 10 18:57:26 2013 -0400 split display_enabled_syscalls into uni/biarch commit eb565461ada2b08865e7bcb948bbac4f84a2b247 Author: Dave Jones Date: Thu Oct 10 18:54:36 2013 -0400 remove unnecessary variable commit 6cc4ec024b92c018d58508891d2e6935ba0352f9 Author: Dave Jones Date: Thu Oct 10 18:53:48 2013 -0400 split dump_syscall_tables into uni/biarch commit dc42e627119b6e6d50d69e9d59bc93e0c4c9aa46 Author: Dave Jones Date: Thu Oct 10 18:49:51 2013 -0400 add back a missing space that got inadvertantly dropped. commit 917b0b28b86b7863ae3a4dd513df2384106833f9 Author: Dave Jones Date: Thu Oct 10 18:46:29 2013 -0400 split deactivate_disabled_syscalls into uni/biarch commit 1d2dc54a9f2c19b01d29d403d622bf812da0b89c Author: Dave Jones Date: Thu Oct 10 18:42:12 2013 -0400 split init_syscalls into uni/biarch commit e167b20362dcb929329af688c18949af62a87d19 Author: Dave Jones Date: Thu Oct 10 18:29:19 2013 -0400 split mark_all_syscalls_active into uniarch/biarch commit 7d58fe45d397126f80946d2445ce0ef10ab3290b Author: Dave Jones Date: Thu Oct 10 18:25:27 2013 -0400 split setup_syscall_group into uniarch/biarch commit ca45124049060109b80ad4c0a38faf4c02ed81d4 Author: Dave Jones Date: Thu Oct 10 18:19:20 2013 -0400 split disable_non_net_syscalls into uni/biarch variants commit 70b4d811e9743e121b916d41e85559a5684e821a Author: Dave Jones Date: Thu Oct 10 18:13:05 2013 -0400 split tables.c into uniarch and biarch variants commit 229a785b462c0e67327a949f88ca665a411e5d9a Author: Dave Jones Date: Thu Oct 10 16:02:14 2013 -0400 more test-multi tweaks silence the pushd/popd chmod the /tmp.... , not ../tmp... commit 07c5552568b381e61011d5372c8d9e71d8d4797c Author: Dave Jones Date: Thu Oct 10 15:58:49 2013 -0400 Store old path in test-multi.sh we need to know where to copy the trinity executable from commit 6920e73314dc25db5c8d24923a5935cc0056408a Author: Dave Jones Date: Thu Oct 10 15:00:19 2013 -0400 split enable_random_syscalls in two this function is a mess, and breaking it apart into pieces is the only way it's going to get better. commit 7f21290c42c8952d6426099f676ff0b23fadccf5 Author: Ildar Muslukhov Date: Tue Oct 8 14:32:45 2013 -0700 converted debugf from macro to a function This patch replaces debugf macro with a function. Signed-off-by: Ildar Muslukhov commit a6c4fa71f3214a6693a27cadc93bd0655db8bdf8 Author: Dave Jones Date: Thu Oct 10 14:21:09 2013 -0400 remove redundant check. commit 5984e4606a91661996f55d114d397840f903cee6 Author: Anders Roxell Date: Thu Oct 10 10:41:15 2013 +0200 tables.c: change the output format of -L So the scripts can works for both biarch and !biarch Signed-off-by: Anders Roxell commit 14b16ded20eb1696dea786e6bee9b0bfa10d7d78 Author: Anders Roxell Date: Wed Oct 9 12:56:25 2013 +0200 scripts: change mkdir tmp to mktemp Signed-off-by: Anders Roxell commit 55dfabca141321999d665061dfee40409168ddac Author: Anders Roxell Date: Wed Oct 9 12:56:24 2013 +0200 scripts: TRINITY_PATH defaults to "." TRINITY_PATH may be changed in the enviroment Signed-off-by: Anders Roxell commit 65726b52f03c8a6f7da18bbf89cfab46849113c3 Author: Ildar Muslukhov Date: Wed Oct 9 10:32:17 2013 -0700 Added and wired bufferless loging function for syscall parameters Reworked color_arg function call and output into a bufferless approach in order to fix stack smash detected bug. Moved the whole logging logic to log.c file (seems to be more appropriate place for it) Signed-off-by: Ildar Muslukhov commit 7684583322f3e11c78b7e6c939ba75e634e3b344 Author: Ildar Muslukhov Date: Wed Oct 9 10:32:16 2013 -0700 wired in output function instead of printf (and some missing outputstd) This patch replaces the remaining printf with output function call. Some of the printf are replaced with outputstd. Signed-off-by: Ildar Muslukhov commit fcf526d617809ac3a76e35311bb08c53f933a38b Author: Ildar Muslukhov Date: Wed Oct 9 10:32:15 2013 -0700 refactored output function This patch refactors output function and adds boundary checking to avoid overflow. Signed-off-by: Ildar Muslukhov commit 58c26643351dba004efe85e4e95a10331d0b25ad Author: Ildar Muslukhov Date: Wed Oct 9 10:32:14 2013 -0700 wired outputstd/err functions This patch replaces printf call with outputstd or outputerr functions where appropriate. Signed-off-by: Ildar Muslukhov commit 0e6049e15e35eb3c9e68259668843b947b7695c6 Author: Ildar Muslukhov Date: Wed Oct 9 10:32:13 2013 -0700 added outputerr/outputstd log functions This patch adds two function that is going to be used for output to stdout and stderr. This is done in order to have printf called from one file. Signed-off-by: Ildar Muslukhov commit 29b23dddb28c937b9eef17a3725d2f302e4b1411 Author: Dave Jones Date: Mon Oct 7 20:03:03 2013 -0400 add missing reason string. commit 53f6411ac68bce0783eeeeac8381890779689e4a Author: Ildar Muslukhov Date: Fri Oct 4 11:29:41 2013 -0700 Fix to broken random selection of syscalls. This patch fixes random selection of system calls, introduced in the earlier commit. Signed-off-by: Ildar Muslukhov commit f4fc6b332f64d84edbb95df5ea05d373a3e49c98 Author: Jiri Slaby Date: Sat Oct 5 09:33:48 2013 +0200 fix broken includes In 3.0, we get errors like: /usr/include/linux/netlink.h:34: error: expected specifier-qualifier-list before 'sa_family_t' commit 2dbc2d25da2bd8cad5edb4f7f5ecfbdc468c5386 Author: Jiri Slaby Date: Sat Oct 5 09:33:47 2013 +0200 net/netlink: add missing compat.h include On 3.0, we get: net/netlink.c:32: error: 'NETLINK_CRYPTO' undeclared (first use in this function) commit e917284f72e9bbdfcda489bfb9eb541fc1eb9606 Author: Jiri Slaby Date: Sat Oct 5 09:33:46 2013 +0200 compat: define some net constants To be able to build for 3.0. commit bd14c9d4f115b162b153b2c64b3248bee203d6f0 Author: Dave Jones Date: Sat Oct 5 11:38:54 2013 -0400 remove unnecessary assignment This actually prevents the watchdog exiting in some cases. commit d3a25f358a77d9fc980015f3a74447f5ba142f98 Author: Dave Jones Date: Fri Oct 4 18:06:38 2013 -0400 on nftw failure, print the errno string, instead of just '-1' commit 50b1ee7e9e9a4f85f121bba18a6600c211fd208c Author: Dave Jones Date: Fri Oct 4 17:29:31 2013 -0400 clarify comment commit 5327c3f624e4617e9b7c47a254ab0dc1d5d2cdcc Author: Dave Jones Date: Fri Oct 4 12:37:22 2013 -0400 fix indentation. commit 8ca19e6b946ce68e2b3504df28bc25c8bac3c684 Author: Dave Jones Date: Fri Oct 4 11:50:54 2013 -0400 check if uid changes across syscalls. commit 46ff74f1fa51ee907b2a1d99b617edd943352b05 Author: Ildar Muslukhov Date: Thu Oct 3 16:09:55 2013 -0700 fix arch selection parameter This patch fixes arch (-a) selection parameter when applied to all syscall. Signed-off-by: Ildar Muslukhov commit b75f75f2c0e17a0e1c3314acb405407424101115 Author: Ildar Muslukhov Date: Thu Oct 3 15:45:21 2013 -0700 Re-add checks for AVOID and correct syscall activation. This patch fixes commit 6e296f3a7cab6d946479e76398535f107e80ac4d, that is it adds back checks for AVOID types of syscalls and corrects syscalls deactivation. Signed-off-by: Ildar Muslukhov commit 00df359b40f788a167c2e3218a90ec97719ad0e2 Author: Dave Jones Date: Thu Oct 3 14:18:33 2013 -0400 build in sorted order Kinda OCD, but gives an idea how far along a build is on slow build machines. commit 2c9394aeccf0320edf0cdc2bc265a2132d93ea28 Author: Dave Jones Date: Thu Oct 3 13:51:30 2013 -0400 fix incorrect syscall table usage on non-biarch Spotted by Josh Scheid commit 6e296f3a7cab6d946479e76398535f107e80ac4d Author: Ildar Muslukhov Date: Wed Oct 2 16:46:41 2013 -0700 Fixes weird looping in child_random_syscalls function. This patch removes makes the loop in child_random_syscalls aware of which system calls are enabled, thus, avoiding unnecessary looping. Signed-off-by: Ildar Muslukhov commit b6b7271eede7d578c0c46b2853df4237c0095105 Author: Dave Jones Date: Thu Oct 3 00:51:04 2013 -0400 limit setuid params to sizeof(uid_t) commit 47b93a36b687b1dcbf0022ad66754a3788a26cb9 Author: Dave Jones Date: Thu Oct 3 00:46:22 2013 -0400 argument annotation for setns commit 99668ba246847eca690ff1893da95ce78381eef2 Author: Dave Jones Date: Wed Oct 2 15:46:58 2013 -0400 remove duplicate strings These are unnecessary now that output does it for us commit fc1913e06ff28097dff0f239851d8ba627eacef6 Author: Dave Jones Date: Wed Oct 2 13:37:31 2013 -0400 rand_page: return page of format strings. commit 8b3b3e8170b1ceb1f10a8583096cd1a721dd373b Author: Dave Jones Date: Wed Oct 2 11:50:08 2013 -0400 move the prefix printing into output itself. small bug right now: Split calls to output() without a newline get two prefixes logged. Will fix later. commit ddc7fe21f8210dd8930289d7e3c9c2f93b3dbb53 Author: Dave Jones Date: Wed Oct 2 10:44:55 2013 -0400 Fix logging when -q is used. The COLOR_ARGS conversion broke this combination, leading to log files containing things like.. [24966] [10] linkat) = -1 (No such file or directory) [24966] [11] rt_sigsuspend) = -1 (Invalid argument) Add a comment explaining the intent, and further optimise by skipping over the output call too. commit e6bee8346d6148184a869799c42ad0b330e46c6f Author: Ildar Muslukhov Date: Tue Oct 1 10:54:39 2013 -0700 convert COLOR_ARG macro to a function Signed-off-by: Ildar Muslukhov commit 8bf643a1ce64094a5ca50db0efbe1967000693cc Author: Dave Jones Date: Mon Sep 30 13:33:02 2013 -0400 reword parameter text for specifying whether to do 32/64 bit syscalls commit 5f6dd29ff1dbd10e54f0bf52e22d1b7bd835231e Author: Dave Jones Date: Fri Sep 27 17:39:07 2013 -0400 change the watchdog sigkill usage. kill off the 60s counter, and instead use a 'kill count'. After 30s, we send 1 kill per second, which seems more succesful. (With -C64, we still see high kill counts before success, but we do eventually seem to make forward progress.) commit 01ef548c98721dfc2a56231eb5d7b5bd34831ad5 Author: Dave Jones Date: Thu Sep 26 17:42:39 2013 -0400 add missing brackets to disambiguate commit da65380ec436b44c768c058420bd295495892e99 Author: Dave Jones Date: Thu Sep 26 12:15:19 2013 -0400 fix up corner case where trinity binary got accidentally chmod'd. commit 281f6a67e2ef1e18c1f6cdd3db6d925d490ca3b7 Author: Dave Jones Date: Thu Sep 26 12:14:16 2013 -0400 when we get back from the signal handler, print what happened in the child. Ignore SIGALRM, it'll happen too often. commit c66c294fe8170fd66c49c2562049c14d39599375 Author: Dave Jones Date: Thu Sep 26 12:12:35 2013 -0400 print out pid in ENOSYS output commit 4fd56ac3b19edd3aecdcc4c703194309e6aaec0a Author: Dave Jones Date: Thu Sep 26 12:11:31 2013 -0400 signal handler improvements. When the alarm goes off, check if we're stuck in an fd. commit 73bc6236904e575c3d54838d035f35849f9b59db Author: Dave Jones Date: Thu Sep 26 12:09:15 2013 -0400 check return from kill, just in case commit 3aa2ec546631118765e97f3e92cff07221bc95b9 Author: Dave Jones Date: Thu Sep 26 12:08:28 2013 -0400 factor out the stuck syscall info to own function commit 76b7d75f230adbec885fe230d3d5c654cfe6dc55 Author: Dave Jones Date: Thu Sep 26 12:06:38 2013 -0400 print out the fd as an int. commit f20be9774642a2e84e4550d6948aa0386f2b102c Author: Dave Jones Date: Thu Sep 26 12:04:38 2013 -0400 remove pointless local var commit 36e6f6a6aaf4bf3c7c560ce77abad245166bc38f Author: Dave Jones Date: Thu Sep 26 12:00:56 2013 -0400 remove callno param from check_if_fd commit c803f2bd0c89fe15762b979cd7e46b69a01e63e1 Author: Dave Jones Date: Thu Sep 26 11:56:20 2013 -0400 We should be safe to do 32-bit syscalls from 64bit again. commit 91f0759194e313623d15a1347c38ee1ef1744d93 Author: Ildar Muslukhov Date: Mon Sep 23 19:41:14 2013 -0700 Added parameter that controls which taint flag causes trinity to stop. This is reworked patch for the parameter that allows to control which kernel taint flags causes trinity to stop. In particular, now the short parameter is -T (instead of -t) and flags has to be specified as literals (e.g., DIE, WARN, USER, etc.). All 13 supported flags are specified in README. Signed-off-by: Ildar Muslukhov commit fea19def39192064034e67a193856c4a0352abd7 Author: Ildar Muslukhov Date: Thu Sep 19 15:52:11 2013 -0700 Reduce the number of pages allocated in copy_syscall_table function. This patch reduces the number of pages allocated in the copy_syscall_table function. Signed-off-by: Ildar Muslukhov commit 8d0c7218bff1cf7064eecfd644b4baecb4c5e339 Author: Ildar Muslukhov Date: Thu Sep 19 14:24:24 2013 -0700 Fix syscall32 to supply 6th arg to syscal This patch fixes missing 6th param for 32bit syscalls in i386 and x86_64 archs. Note: I have to remove static from syscall32, because gcc messes up with inline asm becuase of that. Signed-off-by: Ildar Muslukhov commit 62e920d4af3de25c9090d6ab3031325288d77723 Author: Dave Jones Date: Tue Sep 17 15:32:14 2013 -0400 make handle_arg_randpage copy the page_allocs page instead of passing it. also fix broken indentation. commit 1b25408b9d9091886fbe1512e9e9c9d5e2e85cac Author: Ildar Muslukhov Date: Mon Sep 16 15:05:56 2013 -0700 Selection of 32 and 64 bit variants of syscalls This patch adds parameter that enables explicit selection of either 32 or 64 bit version of syscall(s). Signed-off-by: Ildar Muslukhov commit c6fadafb81a71f72c71db59020b7ec5ff975949c Author: Vince Weaver Date: Tue Sep 17 15:11:57 2013 -0400 update perf_event support for 3.12-rc1 This patch wires up PERF_COUNT_SW_DUMMY and PERF_SAMPLE_IDENTIFIER which appear in 3.12-rc1 Signed-off-by: Vince Weaver commit 3ef1f1d033dc80d31f714f6741c5e8474214deb5 Author: Dave Jones Date: Tue Sep 17 11:54:44 2013 -0400 more thoughts on binary logging commit aea7322fec719e433b416b569af8265cb61dbd0b Author: Dave Jones Date: Tue Sep 17 11:01:20 2013 -0400 TODO: --fd param commit 65a473383905e6ab450d751fdd7c26e34e125f31 Author: Dave Jones Date: Tue Sep 17 10:58:06 2013 -0400 idea for binary logging at some point. commit 4a77a08dde7af0a40e1e47eea31de13d020dd866 Author: Dave Jones Date: Mon Sep 16 14:21:47 2013 -0400 change how we use the lower 32bits when picking 64bit interesting nums commit 0f202196ba4418e1cb0f690117d89d3b2a3f48a4 Author: Dave Jones Date: Mon Sep 16 14:19:14 2013 -0400 some new 32bit 'interesting' numbers commit 3fd87e806a95aa961d25498c4832295c1d5f6044 Author: Will Deacon Date: Fri Sep 13 13:56:31 2013 +0100 add support for the AArch64 architecture This patch wires up support for the AArch64 architecture, which has been supported in the mainline kernel (as arm64) since 3.7. Signed-off-by: Will Deacon commit a1abc6bddd448949d1d4c123d86b44a4f156ab1c Author: Dave Jones Date: Wed Sep 11 10:31:48 2013 -0400 clean up coverity stuff before running commit af098ab911c75027d0b371727ee81563ae36674b Author: Dave Jones Date: Wed Sep 11 00:50:17 2013 -0400 add some comments commit ae1d304b056c910f04fab87872b4b70c41248f5f Author: Dave Jones Date: Tue Sep 10 21:21:23 2013 -0400 rand64: bits are numbered 0-63, so we need to subtract one. commit a14d14898cedced81c41d677b1170941adf8e755 Author: Dave Jones Date: Tue Sep 10 21:19:09 2013 -0400 rand64: we want a bit number here, not a value. commit 235ef826246816f557842ffcf1715bdba473bac6 Author: Dave Jones Date: Tue Sep 10 19:24:33 2013 -0400 bugs update commit 02edc428354ec2a51555ac645a7c89b887d58a78 Author: Will Deacon Date: Tue Sep 10 13:43:04 2013 -0400 wire up support for the Alpha architecture Will Deacon has more exotic hardware than I do: he sent this patch against my perf_fuzzer to add Alpha support (he already used it to find a kernel bug). Anyway since I use the trinity headers, the patch applies equally well against trinity. Signed-off-by: Will Deacon commit 08e1ddae1628b33eebd7912220eb958ec91e57bd Author: Dave Jones Date: Thu Sep 5 13:51:41 2013 -0400 attribution commit 6ae4024ea6d241f112eb67fac63aaa3d83108376 Author: Dave Jones Date: Thu Sep 5 12:02:31 2013 -0400 Add MAP_32BIT for x86-64 to mmap flags commit 043eba51dbff3b2eac065ba2f221b19a8bef152e Author: Vince Weaver Date: Tue Sep 3 15:08:00 2013 -0400 update perf_event_open() for Linux 3.11 release Update the perf_event_open syscall support for new ABIs added in the 3.11 release. Thankfully this is pretty minor. Lots of big changes to the ABI seem to be afoot for 3.12 though. Signed-off-by: Vince Weaver commit c168f8eff15ab67860b79a877994295aecb56ba3 Author: Dave Jones Date: Fri Aug 30 13:39:25 2013 -0400 perf may not be available We had an infinite loop here if we got an ENOSYS back. oops. commit 7bbde287b7f011bf21f8cc2dd07b3ad47bd005e1 Author: Dave Jones Date: Thu Aug 29 17:37:05 2013 -0400 generate eventfd fd's on startup commit c875d4ce5458919e1193f6e8e21e322232c0b9a7 Author: Dave Jones Date: Wed Aug 28 21:27:56 2013 -0400 add epoll fd's on startup commit 7d4fdad1ec8693236f1138473ff9464f97c4146b Author: Dave Jones Date: Wed Aug 28 21:04:46 2013 -0400 crazy idea: actually use those shared perf fds. derp. commit 64de07ef58a0187ebb971d0174a73d857a1470d5 Author: Vinson Lee Date: Fri Aug 23 20:04:52 2013 -0700 can.c: Include compat.h. This patch fixes these build errors with glibc before 2.10. net/can.c: In function ‘can_gen_sockaddr’: net/can.c:17: error: ‘AF_CAN’ undeclared (first use in this function) net/can.c:17: error: (Each undeclared identifier is reported only once net/can.c:17: error: for each function it appears in.) Signed-off-by: Vinson Lee commit f5f73a5a9d875d428c03791245b29825c0ae1aec Author: Vinson Lee Date: Fri Aug 23 19:10:32 2013 -0700 Add symbols from sys/mount.h for older glibc. MNT_DETACH and MNT_EXPIRE are not available with glibc before 2.10. UMOUNT_NOFOLLOW is not available with glibc before 2.12. This patches fixes these build errors with older glibc. syscalls/umount.c:16: error: ‘MNT_DETACH’ undeclared here (not in a function) syscalls/umount.c:16: error: ‘MNT_EXPIRE’ undeclared here (not in a function) syscalls/umount.c:16: error: ‘UMOUNT_NOFOLLOW’ undeclared here (not in a function) Signed-off-by: Vinson Lee commit 351cc6e28fe9043ca0d94c0e238e50a6d88816c4 Author: Dave Jones Date: Wed Aug 28 13:46:39 2013 -0400 remove dead prototype commit 5634287602f182db538a06b4759fb6ec4229562d Author: Dave Jones Date: Wed Aug 28 13:26:11 2013 -0400 generate some perf fds in the parent for sharing. commit 54048849dabc73241c228a58f521701f273cf9a8 Author: Dave Jones Date: Wed Aug 28 12:51:27 2013 -0400 reduce the amount of casting in check_if_fd commit 2f179d7e2b904e56b194747d6019d99a5706be06 Author: Dave Jones Date: Wed Aug 28 12:48:14 2013 -0400 disable that 'Chose' output by default until we have more children types commit 1bd6c04e18e2ff8247816451b1ec7fa28b46ede4 Author: Vince Weaver Date: Fri Aug 23 13:56:51 2013 -0400 perf_event_open() branch sample support The following patch exercises some of the recent additions to the perf_event_open() syscall. The PERF_SAMPLE_WEIGHT and PERF_SAMPLE_DATA_SRC sample types were added in Linux 3.10. It also adds more complete support for PERF_SAMPLE_REGS_USER which was added in Linux 3.7 Signed-off-by: Vince Weaver commit 060b9d3937312e32f1c7f595db420e8059c7b73e Author: Dave Jones Date: Fri Aug 23 12:12:33 2013 -0400 Fix -P usage, broken by recent reworking of socket generation. commit bc325ed2a7c413eeb76142a5c2e1c0c865b3e1c2 Author: Vinson Lee Date: Thu Aug 22 18:07:27 2013 -0700 timerfd_create: Include time.h instead of sys/timerfd.h. This patch fixes these build errors with glibc before 2.8. syscalls/timerfd_create.c:4:25: error: sys/timerfd.h: No such file or directory syscalls/timerfd_create.c:15: error: ‘CLOCK_REALTIME’ undeclared here (not in a function) syscalls/timerfd_create.c:15: error: ‘CLOCK_MONOTONIC’ undeclared here (not in a function) Signed-off-by: Vinson Lee commit 5db518fc56c87214c0a796fb4af793ee9dc17ab1 Author: Dave Jones Date: Thu Aug 22 18:03:46 2013 -0400 rework the socket generator a little to give more varied output. cycling through all available address families should give us more assortment. commit 4f9cf74e05b4c0797b200b602d29020b37cb2def Author: Dave Jones Date: Thu Aug 22 15:07:55 2013 -0400 clean up the cachefile locking some. commit b6ae6cb4c406bbcfaa5a1ac7cf1d03be9c7ddc81 Author: Vinson Lee Date: Wed Aug 21 21:22:57 2013 -0700 compat.h: Add SOCK_CLOEXEC and SOCK_NONBLOCK for older glibc. This patch fixes these build errors with glibc before 2.9. syscalls/socket.c: In function ‘gen_socket_args’: syscalls/socket.c:82: error: ‘SOCK_CLOEXEC’ undeclared (first use in this function) syscalls/socket.c:82: error: (Each undeclared identifier is reported only once syscalls/socket.c:82: error: for each function it appears in.) syscalls/socket.c:84: error: ‘SOCK_NONBLOCK’ undeclared (first use in this function) Signed-off-by: Vinson Lee commit 262fc5312a17948f06c1fd9af73735cc9b93723f Author: Will Deacon Date: Wed Aug 21 11:36:08 2013 +0100 ARM: tidy up arch-specific constants arch-arm.h is basically a copy of arch-i386.h, but there are differences between the two, so tidy up the ARM header to match exactly how the kernel is structured. Cc: Russell King Signed-off-by: Will Deacon commit b37b2283517542e8e28e08afa8840d99d50f5ced Author: Vinson Lee Date: Fri Aug 16 19:26:30 2013 -0700 compat.h: Add more address family symbols for older glibc. This patch fixes these build errors with glibc before 2.10. syscalls/socket.c:27: error: ‘AF_CAN’ undeclared here (not in a function) syscalls/socket.c:33: error: ‘AF_LLC’ undeclared here (not in a function) syscalls/socket.c:38: error: ‘AF_PHONET’ undeclared here (not in a function) syscalls/socket.c:39: error: ‘AF_RDS’ undeclared here (not in a function) syscalls/socket.c:40: error: ‘AF_TIPC’ undeclared here (not in a function) Signed-off-by: Vinson Lee commit 3472438c3d9a01c566bab5e283cd89038458ac95 Author: Dave Jones Date: Wed Aug 14 21:06:48 2013 -0400 convert pathname code from switch to an if, as there are only two cases. commit 1c75fc441e4cc7e2fc66b0c830867c7aca2e0fbc Author: Dave Jones Date: Wed Aug 14 21:03:27 2013 -0400 minor fixes to random pathname code. commit 7fccfb3141f2977ebdf96f4bf621862965587f74 Author: Dave Jones Date: Sat Aug 10 16:33:53 2013 -0400 add a case where random pathname can be "" brought on because of this kernel commit: "fs: Allow unprivileged linkat(..., AT_EMPTY_PATH) aka flink" commit 86225b78c89f73eb07a9ec061999c50c0eff8970 Author: Dave Jones Date: Sat Aug 10 16:28:19 2013 -0400 move random pathname code out to own file commit 2df684ea2cb9cad38beaff9ab26b66f6eee3e16a Author: Dave Jones Date: Sat Aug 10 16:24:04 2013 -0400 add AT_FDCWD special case to linkat commit 215208e2026c9e931b2b9005aee3ff8bfad8cd6f Author: Dave Jones Date: Sat Aug 10 16:18:10 2013 -0400 these are pathnames, so we can annotate them as such. commit 846bed08def16ccc53c0dd58045e1a232d0ce8cb Author: Vinson Lee Date: Thu Aug 8 15:01:14 2013 -0700 compat.h: Add MSG_CMSG_CLOEXEC for older glibc. This patch fixes this build error with glibc before 2.7. CC syscalls/recvfrom.o syscalls/recvfrom.c:28: error: ‘MSG_CMSG_CLOEXEC’ undeclared here (not in a function) make: *** [syscalls/recvfrom.o] Error 1 Signed-off-by: Vinson Lee commit fa3efbbae1acc8a40ee46cbb6e792ec62b7aa74b Author: Vinson Lee Date: Wed Aug 7 17:26:14 2013 -0700 net/caif.c: Include compat.h. This patch fixes this build error with glibc before 2.13. CC net/caif.o net/caif.c: In function ‘caif_gen_sockaddr’: net/caif.c:22: error: ‘PF_CAIF’ undeclared (first use in this function) net/caif.c:22: error: (Each undeclared identifier is reported only once net/caif.c:22: error: for each function it appears in.) make: *** [net/caif.o] Error 1 Signed-off-by: Vinson Lee commit 1874d242780467669ac9ca0db2b8624333b11419 Author: Vinson Lee Date: Wed Aug 7 17:17:14 2013 -0700 net/alg.c: Include compat.h. This patch fixes this build error with glibc before 2.13. CC net/alg.o net/alg.c: In function ‘alg_gen_sockaddr’: net/alg.c:21: error: ‘PF_ALG’ undeclared (first use in this function) net/alg.c:21: error: (Each undeclared identifier is reported only once net/alg.c:21: error: for each function it appears in.) Signed-off-by: Vinson Lee commit be35807f5023288ec3f48fd8434d8f908371abb0 Author: Dave Jones Date: Thu Aug 1 16:58:24 2013 -0400 add a second child type. (read all files) This is disabled for now, because it's pretty dull, and there is some more groundwork to do before we can have multiple child types running. commit 5708925db21f63c2dd70ad6df514d4fe0902ea7a Author: Dave Jones Date: Thu Aug 1 00:25:53 2013 -0400 Create a directory for all the child processes commit 4250f87e70f5489f7e0cd5f1b210778100ec9e7f Author: Dave Jones Date: Thu Aug 1 00:21:54 2013 -0400 Introduce child process types. 'do random syscalls' is just one type. (And right now, the only one). More to follow. commit 6b500e96c6d5c6b04b74d44bef30cf3e90fede20 Author: Tommi Rantala Date: Sat Jul 27 17:35:16 2013 +0300 Do not busy loop child processes on startup Stop busy looping the child processes on trinity startup, so that they do not compete with the main process for CPU time. commit acb1f443d1d73f7e2b1a690a6d5559e8308a6b80 Author: Tommi Rantala Date: Sat Jul 27 17:35:15 2013 +0300 Fix child crash when disabling some syscalls on biarch Check if search_syscall_table() fails and returns -1. This avoids crashing the child processes, that I was seeing on x86-64 with the msgrcv() syscall. commit d3b5f3b841597745242456365098d3537820f88f Author: Dave Jones Date: Wed Jul 31 22:14:17 2013 -0400 annotate flags for sys_timer_settime commit 59d46cb7452127ae900b0b7a574049221506f91d Author: Dave Jones Date: Wed Jul 31 22:10:43 2013 -0400 annotate flags for umount commit fb2b9ad8b383ffb76f1954f8524f9ad61a086db4 Author: Dave Jones Date: Wed Jul 31 22:04:58 2013 -0400 fix off by one in ARG_LIST number of bits. commit 87b22873be240478cea8422b22ec612a10f9499f Author: Dave Jones Date: Wed Jul 31 21:59:04 2013 -0400 annotate flags for utimensat commit 9259e49ce54a97b0dc22016c98c5a0f5f3d6130c Author: Dave Jones Date: Wed Jul 31 21:55:35 2013 -0400 add CLONE_NEWUSER/CLONE_NEWPID to unshare flags commit bdea16d6f93b6f0eff41e8a69724a7e81a3c2a5a Author: Dave Jones Date: Wed Jul 31 20:39:12 2013 -0400 Add FALLOC_FL_NO_HIDE_STALE fallocate flag. commit 3486a6cd4bcfa624ca862a8bb8011bf41ccdadea Author: Dave Jones Date: Tue Jul 30 12:24:01 2013 -0400 fix another use-after-free in devices.c I missed one variant in 0d6921aa64dafa990cdc6fcbdf1589a8ace82a69 commit 4f6418b2d077100b094531949ed7f111826d7fab Author: Dave Jones Date: Thu Jul 25 23:59:47 2013 -0400 Fallback to random proto/type if we haven't got a socket->func yet. commit fdb3367a3dc9582bf5c48b8eab68da7430310223 Author: Dave Jones Date: Wed Jul 24 22:17:36 2013 -0400 remove unnecessary allocation commit 5490c490382796157c8c017803dad5477823b429 Author: Dave Jones Date: Wed Jul 24 21:01:21 2013 -0400 move the 'change to tmp/' code out to its own function. Coverity #1042334 commit 2f51ba47d4e16aaa877956e2876f81ed50af5c5d Author: Andi Shyti Date: Wed Jul 24 12:31:05 2013 +0200 ioctls: btrfs-control: fix header inclusion order This patch enables newer linux/btrfs.h in Kernel headers 3.11, where NULL is not recognized as a define. This is done by including stdlib.h before linux/btrfs.h. It gets rid of the following compiling error: In file included from ioctls/btrfs-control.c:5:0: /usr/include/linux/btrfs.h: In function ‘btrfs_err_str’: /usr/include/linux/btrfs.h:486:11: error: ‘NULL’ undeclared (first use in return NULL; ^ Signed-off-by: Andi Shyti commit 54c5f3cce91ed914b1abbd3bafe4877e413947fa Author: Andi Shyti Date: Wed Jul 24 00:42:07 2013 +0200 ioctls: videodev2: check if defines are obsolete In kernel headers 3.11 the VIDIOC_DBG_G_CHIP_IDENT define is considered obsolete, therefore removed, generating the following compiling error: ioctls/videodev2.c:72:15: error: ‘VIDIOC_DBG_G_CHIP_IDENT’ undeclared here (not in a function) IOCTL(VIDIOC_DBG_G_CHIP_IDENT), ^ Check the definition of it before using it Signed-off-by: Andi Shyti commit 0d6921aa64dafa990cdc6fcbdf1589a8ace82a69 Author: Dave Jones Date: Wed Jul 24 20:46:50 2013 -0400 fix potential use after free if memory alloc fails. Coverity #1042351 commit 287a7f3b8233b1a89e5690ed48e44c179fe3dbb4 Author: Dave Jones Date: Mon Jul 22 19:37:25 2013 -0400 ..and begin 1.3 commit bdd0bdcaef753e8d340fc25fbc72a11be47639b0 Author: Dave Jones Date: Mon Jul 22 19:35:31 2013 -0400 1.2 release. commit a7f547dde22de76464a37a6cbd46e6978308751a Author: Dave Jones Date: Mon Jul 22 19:35:08 2013 -0400 Disable -Werror commit b0d4ed3f1438cd5bd1812779c5d525bad24233c8 Author: Andy Honig Date: Fri Jul 19 14:39:15 2013 -0700 improve randomness in rand64() Commit 6112813df53ce6762f5c8de1d4382d67f9f2f769 introduced code to occasionally invert the valuerand64(). However the code mistakenly zeroed the value instead by xoring it with itself. Signed-off-by: Andy Honig commit 057e8e50c7678e3627eb83ac222612b176ec687c Author: Dave Jones Date: Fri Jul 19 14:35:21 2013 -0400 add a coverity helper target commit 973b1e50a850db700498668e43e70c85b53916b0 Author: Dave Jones Date: Fri Jul 19 14:32:33 2013 -0400 more 'should never happen' bulletproofing. commit b4a821759a939bd579bf588d832c50e8a8ba8f17 Author: Dave Jones Date: Fri Jul 19 14:28:21 2013 -0400 ARG_OP has the same issue. commit 42357b241b85048056364c209fd87d179db48d02 Author: Dave Jones Date: Fri Jul 19 14:26:45 2013 -0400 Fix potential div0 in ARG_LIST handling. appease coverity. In theory there's a divide by zero here if we ever had syscall arg annotated as ARG_LIST, with 0 elements. Hopefully I'm not dumb enough to create such an entry, but just in case.. commit f339500e727185bc53c6958f9ac88b77468f9c6a Author: Dave Jones Date: Fri Jul 19 13:56:17 2013 -0400 Add PTRACE_GETSIGMASK and PTRACE_SETSIGMASK ptrace still disabled, but adding for completeness. commit e6d74e5f99e23ce5181df0ddca223141e3179aec Author: Dave Jones Date: Thu Jul 18 18:33:11 2013 -0400 Move socketcall to use a table of function ptrs instead of a big switch. commit 7f92f73e0048f1b1b9e577eafebefd4a43ccd06c Author: Dave Jones Date: Thu Jul 18 17:53:53 2013 -0400 kill off struct proto_type Seems pointless given we have the triplet commit 324be1ab34430136173226a43f9081dd5cc2edf4 Author: Dave Jones Date: Thu Jul 18 17:43:49 2013 -0400 Fix up i386 socketcall segfault. This was an ugly bug. Occasionally the watchdog would segv after trying to print info about syscall number -1. It happened because socketcall was trying to lookup "socket", which doesn't exist on i386. Instead, we repurpose the sanitise function from socket into a function that generates family/type/protocol triplets. commit 23526f1db61e8732248b47eb99b1a3fc60e01be8 Author: Dave Jones Date: Thu Jul 18 17:15:36 2013 -0400 Sanity check to catch a rare segv commit 6e4a0c514d34c54424d2f73aa06fbb6e99753610 Author: Dave Jones Date: Thu Jul 18 14:19:04 2013 -0400 add special case for 'main dead' to bail the watchdog loop. commit 3c746f7cccd78ee5a95197832c4d73f5919b6b01 Author: Dave Jones Date: Thu Jul 18 14:15:58 2013 -0400 If the 'main' process crashes during regeneration, avoid hanging the watchdog commit 787872e2772d3c45fef396144a6868e8071b7bd6 Author: Dave Jones Date: Thu Jul 18 14:11:25 2013 -0400 move exit related stuff out of the watchdog function. commit 575f4af0209c841da74abecdb17a29acf98424b2 Author: Dave Jones Date: Thu Jul 18 14:09:30 2013 -0400 move function to avoid need for prototype commit 076dd62764840b62154c661149e24e5f4d382a82 Author: Dave Jones Date: Thu Jul 18 14:08:35 2013 -0400 move watchdog_pid out of shm, take 2. This way should work better. commit 742923d5fa2854e4a99e4b32a94cc1f7a25d5335 Author: Dave Jones Date: Thu Jul 18 13:52:30 2013 -0400 Revert "Move the watchdog pid out of the shm too." This reverts commit b1a2fa9391cd2e8bf40601ee2df3b374ab846d2a. This is nonsense, of course it needs to be in the shm. commit 9d407d4998c9bdc563b77df26d1ea8c6a5e558df Author: Dave Jones Date: Thu Jul 18 13:33:22 2013 -0400 watchdog should check shm snity & main alive even if we're regenerating. commit b1a2fa9391cd2e8bf40601ee2df3b374ab846d2a Author: Dave Jones Date: Thu Jul 18 13:30:23 2013 -0400 Move the watchdog pid out of the shm too. commit 3b07b997191421fe99be534a9267084b491ed32e Author: Dave Jones Date: Thu Jul 18 13:07:41 2013 -0400 Split shm->parentpid into two. In some cases this was 'initial process', and the rest of the time 'forking thread'. Split into two so watchdog monitors only the forking process. This way, if for whatever reason the forking thread dies (usually a segv) then we don't hang, because the watchdog will see it's no longer around instead of it checking on the init process. Additionally, these pids don't need to be in the shm. commit cb0531841615c6a334335ad5a01213a273df168f Author: Dave Jones Date: Wed Jul 17 02:25:34 2013 -0400 Rewrite the tree-walk permissions checking It looks like there were some cases where we'd miss a file we could read/write. commit 1cc9b04e6f088af191557f1f13784dc55f1814d7 Author: Dave Jones Date: Tue Jul 16 21:02:43 2013 -0400 rename ARG_RANDOM_INT to ARG_RANDOM_LONG This has been bugging me for a while. commit ab64b283c4ec25db99d7af6fe5a26c414ad75773 Author: Dave Jones Date: Tue Jul 16 20:48:22 2013 -0400 move ARG_MODE_T handling out to own function commit 2eda0476bd202300d647424ceb1c6fab6611463d Author: Dave Jones Date: Tue Jul 16 20:46:07 2013 -0400 move ARG_SOCKADDR handling out to own function commit 339062aa8ec520edef608d37ecb49dbb439228cf Author: Dave Jones Date: Tue Jul 16 20:44:17 2013 -0400 move ARG_IOVECLEN/SOCKADDRLEN out to own function commit 4e4830502401f439dd04b8c36efe2ca6c984518d Author: Dave Jones Date: Tue Jul 16 20:38:41 2013 -0400 move ARG_IOVEC handling out to own function commit 47a515673285cf414188b18fc94917f24efe4133 Author: Dave Jones Date: Tue Jul 16 20:36:39 2013 -0400 move ARG_RANDOM_PAGE out to own function commit d8bfae88cdd640bfdbe1794e43d6aeb770d11a48 Author: Dave Jones Date: Tue Jul 16 20:35:42 2013 -0400 move ARG_LIST handling out to own function commit 077a83f4ad4f900e5852dd3bae7e60848ba94900 Author: Dave Jones Date: Tue Jul 16 20:34:00 2013 -0400 move ARG_OP handling out to own function commit 2f7260b3c1dc57c957b94aa3619bc076bc884f01 Author: Dave Jones Date: Tue Jul 16 20:32:05 2013 -0400 move ARG_RANGE handling out to own function commit 89a5d4d1d829d7c3c8e224c993658817ee2ef0cc Author: Dave Jones Date: Tue Jul 16 20:29:20 2013 -0400 move ARG_ADDRESS handling to separate function commit 85a0096c10c4efe82c114c42a92f175d1148f112 Author: Dave Jones Date: Tue Jul 16 20:21:46 2013 -0400 device names can be const. commit 6f20ca2de815cd573423225702b0123bdfce13eb Author: Dave Jones Date: Tue Jul 16 20:19:48 2013 -0400 use rand_bool everywhere instead of rand() % 2 commit 5723a956b334647665795efda2fcfcef8c5fd6e3 Author: Dave Jones Date: Tue Jul 16 20:06:04 2013 -0400 add an extra case to the taviso rand function commit e9233f1c2f44cb6e1a57c2ffc998b9b81b83a334 Author: Dave Jones Date: Tue Jul 16 20:04:58 2013 -0400 split random.c into seed.c commit 20db490667cb22daf733f9075ab5343ec4155b9f Author: Dave Jones Date: Tue Jul 16 19:56:00 2013 -0400 constify file/path names commit fd74a40889b8a552ec5d94e47f35f7034e184040 Author: Dave Jones Date: Tue Jul 16 19:44:41 2013 -0400 make get_cpus return something in the range of num online cpus most the time. commit 4ea5bf42bd36c3fbaafb8fdaadcc3ed976964803 Author: Dave Jones Date: Tue Jul 16 19:37:53 2013 -0400 The remainder is more interesting here. commit a5da24c5985df11c20bee04f8b6ae0710a6d756d Author: Dave Jones Date: Tue Jul 16 19:32:38 2013 -0400 fix inverted logic commit 0ef28503410bde241847777a949e001a9750f628 Author: Dave Jones Date: Tue Jul 16 18:57:52 2013 -0400 socket options are unsigned commit 9bc98d168eb3392ac59c72d32c27d6411e6a38b7 Author: Dave Jones Date: Tue Jul 16 18:56:27 2013 -0400 constify socket options commit 8106f744adcd9a38133b3a4e17afff008ad84f08 Author: Dave Jones Date: Tue Jul 16 18:51:55 2013 -0400 constify commit 505c6becd2b1a1613482552d25d655d653c43322 Author: Dave Jones Date: Tue Jul 16 18:46:16 2013 -0400 change sockaddr generation to use a table of func ptrs instead of a huge switch. commit 1918c22c3daf3089cec15e400db25b475f144aeb Author: Dave Jones Date: Tue Jul 16 18:28:48 2013 -0400 change socket to use a table of function pointers instead of a huge switch commit d317c4c834983f4fa5c2f7c17b3703edc32f4d46 Author: Dave Jones Date: Tue Jul 16 18:13:09 2013 -0400 change setsockopt to use function pointers instead of a huge switch commit 8c00cc9e6c810add100bde517163a35fca5c7a03 Author: Dave Jones Date: Tue Jul 16 16:12:56 2013 -0400 rename function to match others from same proto commit 2df80c45324c73a25a34d4d86de962f0f5556895 Author: Dave Jones Date: Tue Jul 16 16:10:39 2013 -0400 reorganise commit d01763f0ac382f3f68153af3a7d24c149e2fa9c3 Author: Dave Jones Date: Tue Jul 16 16:06:19 2013 -0400 rename sockaddr generation functions commit 8caff26743db022e2c0e8eeab3b7b67e64ad7f17 Author: Dave Jones Date: Tue Jul 16 15:56:12 2013 -0400 silence some llvm warnings commit a9e9791d34840b8435867ded408f1e2d3ff74f75 Author: Dave Jones Date: Tue Jul 16 15:43:01 2013 -0400 remove duplicated code now that all cases are the same. commit 0d6567da2d5334670add8c53f2d97b2c622301c6 Author: Dave Jones Date: Tue Jul 16 15:38:27 2013 -0400 move nfc setsockopt out to own file commit f6287879e27a829f3728012048f687c407b7ae82 Author: Dave Jones Date: Tue Jul 16 15:36:59 2013 -0400 move alg setsockopt out to own file commit 422223ba5d3ee4c34d6ce9b046c96361b9653c42 Author: Dave Jones Date: Tue Jul 16 15:35:09 2013 -0400 move caif setsockopt out to own file commit facd8c4babceadc9392e16c7839ce148d7d0da06 Author: Dave Jones Date: Tue Jul 16 15:31:54 2013 -0400 move iucv setsockopt out to own file commit 2d003c883b991b3268cd750cb680295a259b9743 Author: Dave Jones Date: Tue Jul 16 15:29:43 2013 -0400 move rds setsockopt out to own file commit 39b55db36fc65c25e315a0e00a3728f9376f3697 Author: Dave Jones Date: Tue Jul 16 15:26:08 2013 -0400 move pnpipe setsockopt out to own file commit 340f6c5c219ac190442e2104ca116f13cda3704a Author: Dave Jones Date: Tue Jul 16 15:24:06 2013 -0400 move bluetooth setsockopt out to own file commit d4f1ae11800e76f2a964b18c9a989daceec5dd93 Author: Dave Jones Date: Tue Jul 16 15:17:20 2013 -0400 move pppol2tp out to own file commit 50b6f1b5df2e0746760f50093d85c87d1a317fb5 Author: Dave Jones Date: Tue Jul 16 15:12:35 2013 -0400 move rxrpc setsockopt out to own file commit 5eae63137bcff53ebb32a9fef375385f848fd8d6 Author: Dave Jones Date: Tue Jul 16 15:10:27 2013 -0400 move tipc setsockopt out to own file commit 3f919fc6661a0d3d13ab8042bbebe22355bcdd70 Author: Dave Jones Date: Tue Jul 16 15:07:46 2013 -0400 move netlink setsockopt out to own file commit 94abf79897b5beecd4b0bfd2b9c5f46f5c4b1e8c Author: Dave Jones Date: Tue Jul 16 15:05:06 2013 -0400 move dccp setsockopt out to own file commit 721a3d724248e4693d7ef976a10e2975e0dd9311 Author: Dave Jones Date: Tue Jul 16 15:02:58 2013 -0400 move llc setsockopt out to own file commit 4d337ab6649f1c27a8d458b3159cfa0866b725a4 Author: Dave Jones Date: Tue Jul 16 14:59:15 2013 -0400 move netbeui setsockopt out to own file commit 9f4c100dab2862f17ce362166ffd0dc0b9093802 Author: Dave Jones Date: Tue Jul 16 14:57:17 2013 -0400 move irda setsockopt out to own file commit 5eec83cde1adb62822b44b8bb9c7f638d5e952f3 Author: Dave Jones Date: Tue Jul 16 14:54:59 2013 -0400 move aal setsockopt out to own file commit 9bd617217c423cc2deb08b674415821bcc2e0ef8 Author: Dave Jones Date: Tue Jul 16 14:53:41 2013 -0400 move atm setsockopt out to own file commit acf90d79b5dfef75e2c5a6d11fbd1c0a881fc5b0 Author: Dave Jones Date: Tue Jul 16 14:50:39 2013 -0400 move packet setsockopt out to own file commit 9e88e832d069d224c65f17eae74b7a69a2f11cd0 Author: Dave Jones Date: Tue Jul 16 14:46:33 2013 -0400 move x25 setsockopt out to own file commit 6bc46918fcbdc6ed72c66e39abbe15cd3cc683a6 Author: Dave Jones Date: Tue Jul 16 14:43:58 2013 -0400 move decnet setsockopt out to own file commit a9e3261fe31c7ef6b089a44eecc71030e21a0b8d Author: Dave Jones Date: Tue Jul 16 14:41:10 2013 -0400 move ROSE setsockopt out to own file commit af9be4c7d0769fd52cc55ba59001a2fc089e2c76 Author: Dave Jones Date: Tue Jul 16 14:36:37 2013 -0400 move netrom setsockopt out to own file commit b05ccd8083ea6346057e621d281fccb063802e21 Author: Dave Jones Date: Tue Jul 16 14:33:21 2013 -0400 move appletalk setsockopt out to own file commit 191cdb17e8877def0454175ea7f270fc5f8fb39e Author: Dave Jones Date: Tue Jul 16 14:30:59 2013 -0400 move ax25 setsockopt out to own file commit 870ecf6ba72ed88d69d0037c622058780b2728ac Author: Dave Jones Date: Tue Jul 16 14:27:53 2013 -0400 move ipx setsockopt out to own file commit 496b0bbb4403d6921d865b761a0a5436a989445d Author: Dave Jones Date: Tue Jul 16 14:25:36 2013 -0400 move raw setsockopt out to own file commit 010837170c84f6c2e74b550d9b92c42b0764f1ec Author: Dave Jones Date: Tue Jul 16 14:23:04 2013 -0400 move udplite setsockopt out to own file commit 555640a94357552116a9069b915ff8d7177e2090 Author: Dave Jones Date: Tue Jul 16 14:19:24 2013 -0400 fix cut-n-paste typo commit 4ce6ec3a17b2499903dd2d3280c682e3be4f3406 Author: Dave Jones Date: Tue Jul 16 14:18:34 2013 -0400 move sctp setsockopt out to own file commit 45a1cafd96677a8e0be815f054a12ef1148fceba Author: Dave Jones Date: Tue Jul 16 14:16:20 2013 -0400 move icmpv6 setsockopt out to own file commit 482f913151f25e7988a2b3433283bc4013a03962 Author: Dave Jones Date: Tue Jul 16 14:12:46 2013 -0400 move ipv6 setsockopt out to own file commit 98d5bdb4f0aa106f000be5e350daaf3bd267ce1a Author: Dave Jones Date: Tue Jul 16 14:08:42 2013 -0400 move UDP setsockopt out to own file commit 995a00a6e9074824e063e9f43623edb1116ba28d Author: Dave Jones Date: Tue Jul 16 14:04:30 2013 -0400 move tcp setsockopt out to own file. commit 79937d2186e5781738723982c0e41c4b92f217c9 Author: Dave Jones Date: Tue Jul 16 13:59:35 2013 -0400 move socket setsockopt stuff out to own file commit 72ca8954b5d1813b2ea4165a3b171fd35049bf74 Author: Dave Jones Date: Tue Jul 16 13:48:03 2013 -0400 pass a struct of socketopts around instead of requiring protocols to know shm/syscall internals. commit b63de2183c8a977b6a274effce0939401e7290d9 Author: Dave Jones Date: Tue Jul 16 13:31:12 2013 -0400 remove unnecessary includes commit 5cd61be2ef260c0acf1e3d48c50845784bfde41a Author: Dave Jones Date: Tue Jul 16 13:26:34 2013 -0400 in the default case (unknown family) we still need to set the prototype commit 9c6298cfd10646a1e5368c3b7f317c552e042527 Author: Dave Jones Date: Tue Jul 16 13:25:15 2013 -0400 now that all cases are converted, remove the local type/proto args. commit f6754216b8b50ec277401234e533b0df0cb6507e Author: Dave Jones Date: Tue Jul 16 13:22:38 2013 -0400 x25: move random socket generation into per protocol files. commit f98d22b37a202b938712c0a56ead877a57abc4e4 Author: Dave Jones Date: Tue Jul 16 13:21:07 2013 -0400 unix: move random socket generation into per protocol files. commit 9869316dbc40288b3cccbe3bb1bbbd22085745bb Author: Dave Jones Date: Tue Jul 16 13:19:35 2013 -0400 tipc: move random socket generation into per protocol files. commit 32ffada86875b10c781c994cea19d7c2cba334ff Author: Dave Jones Date: Tue Jul 16 13:18:00 2013 -0400 rds: move random socket generation into per protocol files. commit 174c85e8235beff18968f27f8c6ccec3d8be7726 Author: Dave Jones Date: Tue Jul 16 13:12:48 2013 -0400 phonet: move random socket generation into per protocol files. commit a7f8d199e80ee2ee5a0a0975317241231b40318e Author: Dave Jones Date: Tue Jul 16 13:08:26 2013 -0400 packet: move random socket generation into per protocol files. commit c8905567e4d199bf8d04d82eb94920d1d75624ea Author: Dave Jones Date: Tue Jul 16 13:05:50 2013 -0400 nfc: move random socket generation into per protocol files. commit 8a38e66649bf0e46c1470f57a1ff2f94caaeb860 Author: Dave Jones Date: Tue Jul 16 13:03:15 2013 -0400 netlink: move random socket generation into per protocol files. commit 04a183d58d8c46b9cb6afba93374d453353b3556 Author: Dave Jones Date: Tue Jul 16 13:01:16 2013 -0400 llc: move random socket generation into per protocol files. commit bb55477c055960ee0b23b0d79abb301e7ad1175d Author: Dave Jones Date: Tue Jul 16 12:59:01 2013 -0400 irda: move random socket generation into per protocol files. commit 7a3b965a5350f318abde317ec11a943e67e81336 Author: Dave Jones Date: Tue Jul 16 12:56:24 2013 -0400 ipx: move random socket generation into per protocol files. commit 177987e8b1261c35e1126ee468c8fb967cb2bfb4 Author: Dave Jones Date: Tue Jul 16 12:54:52 2013 -0400 inet6: move random socket generation into per protocol files. commit a1a953904be7986185d264f500458b611a5288f9 Author: Dave Jones Date: Tue Jul 16 12:51:59 2013 -0400 inet: move random socket generation into per protocol files. commit ac8f8a642825964139d20dbeccc4ac6437ced114 Author: Dave Jones Date: Tue Jul 16 12:48:40 2013 -0400 decnet: move random socket generation into per protocol files. commit 28bcde3f2c194c458e3f827d4a5a60e985ed371a Author: Dave Jones Date: Tue Jul 16 12:46:30 2013 -0400 can: move random socket generation into per protocol files. commit 3379058bae78656b9ace742cc74130ef57635813 Author: Dave Jones Date: Tue Jul 16 12:44:24 2013 -0400 caif: move random socket generation into per protocol files. commit 42150aebb413ac201468fa73fdcc551ddee1d48e Author: Dave Jones Date: Tue Jul 16 12:41:15 2013 -0400 ax25: move random socket generation into per protocol files. commit 45487f028ed1bb827e8302a5d3a88a6469d27966 Author: Dave Jones Date: Tue Jul 16 12:35:56 2013 -0400 appletalk: move random socket generation into per protocol files. commit 798b33320b5d13f39b55a85eddce8ef50c9bbb38 Author: Dave Jones Date: Tue Jul 16 12:27:33 2013 -0400 Add AF_IB address family commit 3bdfc53c3551a1b9674f433d23a9ca7c2f771ae8 Author: Dave Jones Date: Tue Jul 16 12:22:27 2013 -0400 Add SO_BUSY_POLL setsockopt commit 652bdb3e721d2598ab93a9d6bd16650c0ca5322c Author: Vince Weaver Date: Tue Jul 16 00:27:48 2013 -0400 improved perf_event_open() sysfs parser The following updates the perf_event_open() sysfs parser to fully implement the ABI as described in the kernel ABI documentation. This includes non-contiguous format field values, as well as support for the config2 attribute. This should fix the warning about commas in the format field. Signed-off-by: Vince Weaver commit 4e7ffc212695b9dfe4cfcc8cae49a928aa17b432 Author: Dave Jones Date: Mon Jul 15 22:56:17 2013 -0400 Use child offset into array. commit 28c2826a0d590fcbbb2c1ed15d75d5a17a8a9252 Author: Dave Jones Date: Mon Jul 15 22:27:43 2013 -0400 fix compile on 32bit commit 90d53dabbc4a964553960871ee75593c7e77e4af Author: Dave Jones Date: Mon Jul 15 22:24:49 2013 -0400 don't panic about lost pid slots if we reaped a pid. commit 0001fce104c6036d2ba3e61bd626e8776a3a1caa Author: Dave Jones Date: Mon Jul 15 22:20:00 2013 -0400 The rand() functions do the single bit case. commit 84fab2135729325aec856044521069907531fad6 Author: Dave Jones Date: Mon Jul 15 22:17:15 2013 -0400 Don't directly call the 'interesting number' functions. rand32/rand64 will sometimes call these, so just use those. That way, we'll also get some randomness used. commit e62e65d33487fa03e4a5a2a6cebe1c0555461ead Author: Dave Jones Date: Mon Jul 15 22:10:14 2013 -0400 This sanitise routine appears to be nonsense. commit d139f067bc26f7dbaa0f8f329985724ba8677d7a Author: Dave Jones Date: Mon Jul 15 22:07:32 2013 -0400 This probably works better if it works on the right register. commit a8030dd1ae4854fafe0f378b2d88f622aa3b91dd Author: Dave Jones Date: Fri Jul 12 17:48:58 2013 -0400 Make rand64 return a u64 always, even on 32-bit. commit c5bcbb108fe920851b853180849153ebcacb300a Author: Dave Jones Date: Fri Jul 12 16:09:54 2013 -0400 limit rand64 to 32bits when building on 32bit. I might later change this to make this function return u64 if necessary, but for now, the rand64() consumers on 32bit don't care because they work on ulongs. commit df8a3cd0ae61625ea6eee13626988e688bb4de5e Author: Dave Jones Date: Fri Jul 12 15:58:03 2013 -0400 add u32/u64 typedefs commit d2b9e563638a2fbfeb2849ae5873cc5a6d8fe479 Author: Dave Jones Date: Fri Jul 12 15:03:50 2013 -0400 be a bit more anal about missing prototypes. This highlighted a bunch of functions that could be made static, as well as some missing includes. commit d419f214c6c092a3bae1b5dbc1f8021f8f634843 Author: Dave Jones Date: Fri Jul 12 13:35:32 2013 -0400 do the pause from -p /after/ the syscall. Keep the pre-syscall sync where it is though. commit 365319b9252a436378c71b5ab0b57bd27b154abf Author: Dave Jones Date: Fri Jul 12 00:35:42 2013 -0400 sendmsg is fixed now commit b229f314d635b8eb9ddf7ad77ac50714c87fd6c8 Author: Dave Jones Date: Fri Jul 12 00:29:55 2013 -0400 fix up perms on parent dir first commit d571c1f81f60497dd3d02f94afa0f48d8ca1385c Author: Dave Jones Date: Fri Jul 12 00:29:14 2013 -0400 make a copy of trinity in the harness This should be useful in case we unlink(/proc/self/exe) commit ab528d2863e65e196c647325fee11be9aeca1b0d Author: Nico Golde Date: Mon Jun 24 18:03:57 2013 +0200 parse_proc_devices: cut off device string on newline I didn't see that the device name includes the newline so that map_dev() will fail. This was kind of hard to see unless you have a driver and you know how the command ids should look like. commit e1de085d6e0f7efd4e80798094e800a9c61d4ce1 Author: Michael Ellerman Date: Tue Jul 9 18:44:51 2013 +1000 Fallback to the git SHA1 if there are no tags We use 'git describe' to generate the GITVERSION. However if the repository has no tags for some reason that fails, and generates no output. We should use 'git describe --always' which will fall back to just printing the abbreviated SHA1 if there are no tags available. commit 10a03f9c97d0aefece49a73ed4437f2ceae5582d Author: Dave Jones Date: Sun Jul 7 21:48:25 2013 -0400 wait until all children have started. Prevents the reseed storm on startup. commit c0974202e983690892759651e85529f631c55498 Author: Dave Jones Date: Sun Jul 7 19:57:06 2013 -0400 fix up 'dir' leak caught by coverity. commit ca3bce6ba2ce5c708c956e38aa6d8588cef5daf1 Author: Dave Jones Date: Fri Jul 5 21:50:08 2013 -0400 convert strncpy->memcpy. this time for real. Not sure what happened in the earlier commit. commit 09481e4276243abd0388de12dbab0a5d4a94fe97 Author: Dave Jones Date: Fri Jul 5 21:43:06 2013 -0400 Revert "bail watchdog pid walking immediately if something weird has happened." This reverts commit e2eda88807c9ad98b4d8f9a050bef674eebfa9ba. We can't do this because we call the reap_dead_kids function on exit when things go bad, and this change would leave the watchdog thinking there are still child processes around. commit ca2d0b8cef1e151ec80f303f740d045481639b31 Author: Dave Jones Date: Fri Jul 5 16:16:26 2013 -0400 output pid in error message when failing to restore limit commit e2eda88807c9ad98b4d8f9a050bef674eebfa9ba Author: Dave Jones Date: Fri Jul 5 16:15:20 2013 -0400 bail watchdog pid walking immediately if something weird has happened. commit 3cb5f6cebc38f8d246e8bf87f49f08c362ea54e3 Author: Dave Jones Date: Fri Jul 5 16:07:28 2013 -0400 get pidslot offset correct also don't colorize the empty pidslots commit 3a29b77f9f910a952af4260ffdb77f6ecefce57b Author: Dave Jones Date: Fri Jul 5 16:00:08 2013 -0400 Fix looping in pid dump. I'm not sure how many more ways I can get this wrong. commit fcda27c0338f4571a75101d4b39cde2a06f39de0 Author: Dave Jones Date: Fri Jul 5 15:10:36 2013 -0400 don't mix up printf/sprintf commit dc0b1e95b02793ae3576fc7fd2cd8ee304bc5506 Author: Dave Jones Date: Fri Jul 5 14:18:36 2013 -0400 print out the pid in both cases, duh. commit c56fbaff21af3b106e2051ea237188bffd7aedcf Author: Dave Jones Date: Fri Jul 5 14:17:07 2013 -0400 use correct iterator. commit 0479d67711cb1f56ffaa74de181dae697aacdaca Author: Dave Jones Date: Fri Jul 5 14:12:36 2013 -0400 O_TMPFILE support commit 547b90546b96696e158828784ba5a41ee5648b2e Author: Dave Jones Date: Fri Jul 5 13:57:00 2013 -0400 null terminate at end of string, not eol commit 00c87f93e09fa979c540353d92a4138a048cd28d Author: Dave Jones Date: Fri Jul 5 12:48:30 2013 -0400 colorize pids in the pidmap that are dead commit 7e68563c321e29745056a4365e95758b8d203e0d Author: Dave Jones Date: Fri Jul 5 12:41:39 2013 -0400 stagger the output of the pidmap commit 68711f154fb8e73d8d192c648bbb7937ff820c16 Author: Mikko Rapeli Date: Fri Jul 5 19:15:54 2013 +0300 trinity.c: log errors if socket calls fail Maybe that's all that needs to be done at this point. Coverity CID 1042335 (#1 of 1): Unchecked return value from library (CHECKED_RETURN) Signed-off-by: Mikko Rapeli commit f99ef5162747b141b23b11fb270b1ae892c67a89 Author: Mikko Rapeli Date: Fri Jul 5 19:15:53 2013 +0300 trinity.c: fix uninitialized variable Coverity says: CID 1042350 (#1 of 1): Uninitialized scalar variable (UNINIT) 23. uninit_use_in_call: Using uninitialized value "ling": field "ling"."l_linger" is uninitialized when calling "setsockopt(int, int, int, void const *, socklen_t)". Signed-off-by: Mikko Rapeli commit 23846659fefac493bb0b13b460ed4db2104e1004 Author: Dave Jones Date: Fri Jul 5 11:47:53 2013 -0400 use 64bit constants commit a2575f603d142e64ff7aa4434e90afabc943da4c Author: Dave Jones Date: Fri Jul 5 11:53:35 2013 -0400 use memcpy instead of strncpy on non-string data commit 237fbaf7f85492cc10f6199e5bbb16911e984628 Author: Dave Jones Date: Fri Jul 5 11:52:24 2013 -0400 use memcpy instead of strcpy, as this is not a string (side effect of silencing coverity) commit 6ff834626ce8687987a337c9f9183a2b3e5ee534 Author: Dave Jones Date: Fri Jul 5 11:45:28 2013 -0400 use 64bit rand for sync_file_range commit 47003e1efa10394fcd057bbcd91b460675e7eb4c Author: Dave Jones Date: Fri Jul 5 11:39:59 2013 -0400 pick the right sync_file_range syscall table entry. Because we copy all these structs, the comparison is never going to compare to the correct version. Check the name instead. commit 3d0434400dc82ae02939e9a804516f3a092bb665 Author: Dave Jones Date: Fri Jul 5 11:15:15 2013 -0400 actually use the zero page in the mmap commit 23b0f2adb8e7e74338108ba9bf8f1751a5e56b8e Author: Dave Jones Date: Fri Jul 5 11:07:33 2013 -0400 fix error checking for open commit 20b3780c1bbc8089447769e59de5053910b2632b Author: Dave Jones Date: Fri Jul 5 10:50:47 2013 -0400 Add IP_UNICAST_IF back-compat for old distros commit 479f2099572aa6427258eb41fe62744ca45db32f Author: Mikko Rapeli Date: Thu Jul 4 22:55:44 2013 +0300 maps.c: only close() if fd is valid Fixes Coverity CID 1042340. Signed-off-by: Mikko Rapeli commit 69077956c07e4459fd3fcadbd40fd49e203e58f5 Author: Mikko Rapeli Date: Thu Jul 4 22:55:43 2013 +0300 sockets.c: don't leak cachefile on return paths Fixes Coverity CID's 1042341 and 1042342. Signed-off-by: Mikko Rapeli commit dcf05315bd370d5b49162b710518af6d102986b1 Author: Mikko Rapeli Date: Thu Jul 4 22:55:42 2013 +0300 perf_event_open.c: close dir's on exit paths Don't leaky fd's so much. Fixes Coverity CID's 1042345, 1042346 and 1042347. Signed-off-by: Mikko Rapeli commit fb7835292dc22b5e5de8dc6411169ae505f73e8e Author: Mikko Rapeli Date: Thu Jul 4 22:55:41 2013 +0300 perf_event_open: initialize chars Just in case if they get used like in Coverity CID 1042349 and 1042348. Signed-off-by: Mikko Rapeli commit ba0482d9ea8fe536f2e5b0f30366b7371687a45a Author: Vinson Lee Date: Wed Jul 3 16:03:50 2013 -0700 Add MRT_ADD_MFC_PROXY and MRT_DEL_MFC_PROXY for older kernels. This patch fixes these build errors on kernels 3.8 and older. CC net/ip_setsockopt.o net/ip_setsockopt.c:32:22: error: ‘MRT_ADD_MFC_PROXY’ undeclared here (not in a function) net/ip_setsockopt.c:32:41: error: ‘MRT_DEL_MFC_PROXY’ undeclared here (not in a function) make: *** [net/ip_setsockopt.o] Error 1 Signed-off-by: Vinson Lee commit 1530e83b2b3a610b084649066d75e7e337908f7d Author: Vince Weaver Date: Thu Jul 4 00:28:02 2013 -0400 Fix up clang warnings in perf_event_open.c I was slightly off, the problem turned out to be if we fail at fopen() we never got to the fscanf(), but we'd then still call parse_format() with an uninitialized format_value. So good catch by llvm. The following should fix things. Signed-off-by: Vince Weaver commit 76048b026790c8be7ae818d53d1972b4297a080b Author: Vince Weaver Date: Wed Jul 3 17:07:38 2013 -0400 Handle decimal entries in /sys/bus/event_source/devices/cpu/events/ The following patch should properly handle decimal values in /sys/bus/event_source/devices/cpu/events/ files. Signed-off-by: Vince Weaver commit 399c11316697a165fc512697e767c33e8dbbd150 Author: Dave Jones Date: Wed Jul 3 15:57:49 2013 -0400 remove a clang warning, and clarify indentation commit e092b86a62788defc027da1c3386469549412875 Author: Dave Jones Date: Wed Jul 3 15:52:57 2013 -0400 check for ctrl-c before we check for 0 files in filelist. Saves printing out an unsurprising message. commit dbe66cdba217bd38b0e3df648fbbda62c3dcd3c0 Author: Dave Jones Date: Wed Jul 3 15:52:16 2013 -0400 remove unnecessary assignment commit 121668370f00427bae5379ec5f69467a5345375e Author: Dave Jones Date: Wed Jul 3 15:36:37 2013 -0400 collapse the setsockopt switches into a single switch statement commit 9b28a87c44af3a05dbed8df444062a646e1647bf Author: Dave Jones Date: Wed Jul 3 15:12:13 2013 -0400 That's pretty much it for ip_setsockopt All other options will do fine with just the default sizeof(int) commit 8bede4cf6689fc2b2ad4a15eefa85318130af72c Author: Dave Jones Date: Wed Jul 3 15:06:19 2013 -0400 move the IP setsockopt stuff out to its own file commit b665209bbda42aa23fd40d2b40f499447fb3b9fb Author: Dave Jones Date: Wed Jul 3 14:42:21 2013 -0400 try some more random optlens for some of the as-yet unannotated protocols commit 7ddb20c1d0ee947def21f432b6fd982375b34a7f Author: Dave Jones Date: Wed Jul 3 14:40:27 2013 -0400 add the MROUTE setsockopt optlens commit cee97613cc8614766023e6a1bd0423844d0555da Author: Dave Jones Date: Wed Jul 3 14:33:35 2013 -0400 Add the MROUTE socket options commit 8a6bf2c4e2c851a968b5abb18388698c0918fef5 Author: Dave Jones Date: Wed Jul 3 14:12:24 2013 -0400 start fleshing out some more of the IP socket option optlen cases. commit ee521d9d2be3ad8002a931553e8e9cb82d0343cd Author: Dave Jones Date: Wed Jul 3 13:35:23 2013 -0400 Add some missing IP socket options. commit 7355be1204f32dbb6fef8c6e65e66af6444e0e6d Author: Dave Jones Date: Wed Jul 3 12:50:29 2013 -0400 TODO updates Remove some done things, sort/reorganise commit 8a5df00a257345fef291f28d01e4017526696428 Author: Dave Jones Date: Wed Jul 3 11:06:26 2013 -0400 more get_new_random_fd cleanup Remove the goto targets, and split out the code that gets used in multiple places. commit 86795f0c8a7a2de23cedc39f015340b4abb7a806 Author: Dave Jones Date: Wed Jul 3 11:05:33 2013 -0400 remove the fd 'retry' loop This is all crap. We're dealing with array indexes here, not absolute fd numbers. commit fbad7b63f6413c9484cf38e730809bdecca2c093 Author: Dave Jones Date: Wed Jul 3 10:41:11 2013 -0400 watchdog should be avoiding anything that looks like a logfile fd too commit ff196cff149d8a99732f20fd9136da14e2fb8479 Author: Dave Jones Date: Wed Jul 3 10:40:05 2013 -0400 factor out the routine to calculate the fileno of the last logfile commit 4a58b8777d8f06703f816b4ae91fd0030f1c4a49 Author: Dave Jones Date: Wed Jul 3 10:29:09 2013 -0400 additional sanity check on the fd before we print it in the watchdog. If it was out of range for whatever reason, it would overflow the buffer. Also move it out to a separate function. commit 32194afab4a8854f36212e8bfc1250286fdb56e5 Author: Dave Jones Date: Tue Jul 2 12:39:21 2013 -0400 Convert filelist over to use the list.h primitives instead of our own. commit 8dabd269ebe0b238e0dd782423edb161bdb4c6af Author: Dave Jones Date: Tue Jul 2 12:38:41 2013 -0400 add a copy of the kernels linked-list routines. commit 96b4b4e0bcc2c3e80a7c5460226af229c083e3d4 Author: Tommi Rantala Date: Sun Jun 30 22:33:12 2013 +0300 ioctls/vhost: VHOST_SCSI_* ioctls commit 88b5f5c1d938f089f57038ff18a08f49948c967a Author: Tommi Rantala Date: Sun Jun 30 22:33:11 2013 +0300 ioctls/drm: add deprecated nouveau ioctls nouveau has some deprecated ioctls that the kernel implements, but the ioctl definitions are no longer available in the kernel headers. commit 23e902820491fefafb6007919f5bf0ebdd9b7be9 Author: Tommi Rantala Date: Sun Jun 30 22:33:10 2013 +0300 msgrcv() and msgsnd() IPC_NOWAIT msgflg commit c32b1458290206217a687cb021d0d19926379e3a Author: Tommi Rantala Date: Sun Jun 30 22:33:09 2013 +0300 move perf_event.h to include/ The perf header will be used also in a few other places beyond syscalls, so move it to the include/ directory so that it is easily available. commit 7826ab59c6530302fb776d243b9b260be88e8356 Author: Tommi Rantala Date: Sun Jun 30 22:33:08 2013 +0300 Fix double rand() in generate_pathname() We take 90% chance two times in the "unmangled" path in generate_pathname(); looks accidental to me. commit 459b4ba779e621938247ed2dcc5e68680d005628 Author: Tommi Rantala Date: Sun Jun 30 22:33:07 2013 +0300 Avoid needless get_filename() calls in generate_pathname() commit cad048ce0684a6345933011c27945cad4ae43736 Author: Tommi Rantala Date: Sun Jun 30 22:33:06 2013 +0300 Fix open() result check in check_tainted() commit c6751b4cf940b60e5cfab9df4f0c84fe4cee4a1b Author: Tommi Rantala Date: Sun Jun 30 22:33:05 2013 +0300 Use TRINITY_PF_MAX instead of PF_MAX in syscalls/socket.c commit c9334d3195aec1430cfd72c4d55460c85f9b62e2 Author: Vince Weaver Date: Fri Jun 21 16:39:54 2013 -0400 Remove noisy 'Unable to opendir /sys/bus/event_source/devices' messages It's not fatal if the directory doesn't exist. A patch that removes the message is included below. commit 910af8c590e1e4dc3903b04a6cd3a2d4bdf2851d Author: Nico Golde Date: Fri Jun 21 15:18:58 2013 +0200 devices.c: dont use %as scanf format string, but instead allocate and parse the device name manually for compatibility with non-glibc libcs commit 97d5a4b624765cead930f8beff8596a78de07e22 Author: Dave Jones Date: Wed Jun 26 20:46:59 2013 -0400 document some reseeding bugs commit fdb5bf4e57d8fe9dc0d151b6750eb585240400e4 Author: Dave Jones Date: Tue Jun 25 21:04:51 2013 -0400 Increase random distribution in MSB of rand64 commit 6112813df53ce6762f5c8de1d4382d67f9f2f769 Author: Dave Jones Date: Tue Jun 25 21:01:30 2013 -0400 Occasionally invert rand64 commit 1f0c497d11919d0cc924a3e8eb57ee3bbddc2e7d Author: Dave Jones Date: Tue Jun 25 21:00:59 2013 -0400 add some 64-bit truncation commit 0270123dd6d56afefaeeffa9a9924fc164a4974c Author: Dave Jones Date: Tue Jun 25 20:59:44 2013 -0400 add a crappy rand|rand<<32 64bit case commit 48e6bef07572d30ce292a520425d06b2912322de Author: Dave Jones Date: Tue Jun 25 20:58:00 2013 -0400 remove duplication in rand64. Just call rand32 instead of reimplementing it. commit 288178f3cac5566616ecd95ef6a7c9a7a4eaf69d Author: Dave Jones Date: Tue Jun 25 20:56:57 2013 -0400 re-use __rand32 in the mangler This was the reasoning behind splitting it out. commit 37d4fbe682a2b3937a8cce8e7f1c85ad6687c0f7 Author: Dave Jones Date: Tue Jun 25 20:55:48 2013 -0400 don't always mangle, sometimes let rand32 just pass through commit e6dcd254b179b5848ed9d31ed14503c1f09bc2f1 Author: Dave Jones Date: Tue Jun 25 20:54:41 2013 -0400 don't take bits away in rand32 mangler commit 17557fa621716f30fe1227f0da5d6bbabae92fff Author: Dave Jones Date: Tue Jun 25 20:53:44 2013 -0400 split up rand32 into generation/mangling commit 943d5d07139efa9a3698a4d5e9407b94111f8b0a Author: Dave Jones Date: Tue Jun 25 20:48:34 2013 -0400 add rept8 random function generate 8 bit, and copy it throughout a long. Like rand8x8, but same for every byte. commit b3bcd541eaac5d6accda96a413f8b5c5eaf20fc6 Author: Dave Jones Date: Tue Jun 25 20:44:01 2013 -0400 introduce rand8x8 Construct a long made out of 8 bit chunks. commit 23a2099dfe74cd1fc933d86986cb28a57493c5ec Author: Dave Jones Date: Tue Jun 25 20:39:34 2013 -0400 use randbits() in rand32 commit cb7d3041d03c3a58cb1020ed3ff86662e66a12c7 Author: Dave Jones Date: Tue Jun 25 20:36:39 2013 -0400 Move randbits out of the way of forthcoming work. commit acfa7cc6251d9f3a6a3477e11d6166f8ae87a36f Author: Dave Jones Date: Tue Jun 25 20:34:54 2013 -0400 give rand64() a 50/50 chance of returning a 32bit number. commit 910a0dc2b502ec7eca473d0dd9cd8c0662cf4d7e Author: Dave Jones Date: Tue Jun 25 20:28:41 2013 -0400 factor out Tavis' random munger into its own function. And also call it in the 32bit path commit 657ca1911d4eaf938e355de7d8542dbf3ed390a2 Author: Dave Jones Date: Tue Jun 25 20:22:09 2013 -0400 collapse single bit setting functions into one commit cdeb16cdb5cde955cb2af30242b7624a84e19b23 Author: Dave Jones Date: Tue Jun 25 13:50:22 2013 -0400 fix race at shutdown where we could spawn a new child as the watchdog exited. commit 0978ea4a773da3658ffd2a008de1768b0c34e935 Author: Dave Jones Date: Tue Jun 25 13:48:03 2013 -0400 sometimes don't mangle commit b991f4da6023919b48a383f7abb708f518a243da Author: Dave Jones Date: Tue Jun 25 13:47:44 2013 -0400 set multiple random bits commit db9e536bf31b50f88369ef3bf4bc9747afab363a Author: Dave Jones Date: Fri Jun 21 14:35:52 2013 -0400 move X86 definition into arch files commit bcda8e5239f9cb638ea3a0375365a51e2251cb87 Author: Dave Jones Date: Fri Jun 21 14:30:18 2013 -0400 move page_size to arch.h commit 0c8ec5c06adfa7cf028a8dc9b976f700082df42b Author: Dave Jones Date: Fri Jun 21 14:21:19 2013 -0400 introduce some more randomness to lengths. commit 6976b600262388757512d4232bc8ad2bf4de6432 Author: Dave Jones Date: Fri Jun 21 14:20:49 2013 -0400 add -1 - page size to interesting numbers commit 7cc3ba112d8b4585e3ec06f6a2f7369a835223fd Author: Dave Jones Date: Fri Jun 21 11:37:13 2013 -0400 extra debug when nftw fails commit 85464d1b67cb99bad75e820d6e57df9f853c1f35 Author: Dave Jones Date: Fri Jun 21 11:42:00 2013 -0400 fdstr needs to be bigger to handle larger pids commit e0dc0125d31a40b3fb09d184f417e6a69a4d351d Author: Dave Jones Date: Thu Jun 20 14:17:17 2013 -0400 dump the fd (if present) when we're stuck. commit fdb206da7b55838bf249f771ea619bac491ab3f3 Author: Michael Ellerman Date: Thu Jun 20 14:15:15 2013 +1000 Rework dependancy generation to work with subdirs. > Changes to the syscall struct should cause everything in syscalls/* > to be rebuilt. But somehow the dependency magic in the Makefile doesn't pick it up. I'm not a make expert, but I think it's because it's looking for .deps/syscalls/foo.d whereas we generate .deps/foo.d This patch works for me, touching include/syscall.h rebuilds a few things and then everything under syscalls. commit c24b167ca47dc59ab3cfbe4057e586754ba1465d Author: Vince Weaver Date: Wed Jun 19 22:10:54 2013 -0400 make perf_event_open() use init routine This makes the perf_event_open() syscall use the new init functionality. Signed-off-by: Vince Weaver commit c0e2be1a634bcb22ab50770c7304bc5340def3c3 Author: Vince Weaver Date: Wed Jun 19 22:09:09 2013 -0400 add init() function to struct syscall While working on the perf_event_open() sysfs init problem, I was wondering if it might be easier if we added the possibility of an init() routine to each syscall structure. That way trinity can support doing setup before fuzzing begins. Below is a quick patch implementing this, it seems to work but I still don't have the best grasp of trinity internals. Signed-off-by: Vince Weaver commit f13f259e86b5d42d1248c924ccfb7ccd398e953f Author: Sravan V Dodla Date: Wed Jun 19 18:45:14 2013 +0530 Removing arguments of KVM_S390_STORE_STATUS Removing unused arguments of KVM_S390_STORE_STATUS. commit 6e1c1513866b9839057f4402d2f3e1252cf993a4 Author: Michael Ellerman Date: Wed Jun 19 19:02:58 2013 +1000 Sanitise F_SETSIG argument to avoid SIGINT It's possible to send ourselves a SIGINT using F_SETSIG. This is then interpreted as a Ctrl-c from the user and trinity quits. Avoid SIGINT, instead use 0, which switches back to the default behaviour of sending SIGIO. commit 436be8d32194246a7c637f2b171ac2451407820c Author: Michael Ellerman Date: Wed Jun 19 18:59:34 2013 +1000 Add compat definitions for recent powerpc KVM features commit 7da9323c659013b710ebcc831e46d043781aea76 Author: Michael Ellerman Date: Wed Jun 19 18:59:33 2013 +1000 Move x86 KVM ioctls under #ifdef X86 commit 0fb735d1ee30e18e70df4be37a94b45c3ea6e005 Author: Dave Jones Date: Wed Jun 19 00:00:53 2013 -0400 print the taint reason in the watchdog. commit 0dca34f6daa223c8a9cdc57642b293f8793c40a6 Author: Dave Jones Date: Tue Jun 18 23:55:46 2013 -0400 fix up s390 compile problem. commit 33a4ea7cafff63cbd1c81217d2ad1ad82b43076c Author: Dave Jones Date: Mon Jun 17 14:06:00 2013 -0400 idea to avoid problems once reported commit bc461158eb2ac25581916846a04246e556b3c293 Author: Dave Jones Date: Fri Jun 14 11:27:08 2013 -0400 we need to do the SIGKILL 'helping' sooner. commit fc9efc3ef7b6c090cf93e8ccd1d1b092bd7894f3 Author: Dave Jones Date: Fri Jun 14 10:02:36 2013 -0400 add missing arg commit 069ceeb15e5166efe5e16f93d7fdb8b3a75f2fc3 Author: Vince Weaver Date: Thu Jun 13 15:58:37 2013 -0400 Fix divide by zero in random_sysfs_config > [221186.493638] traps: trinity-child30[375] trap divide error > ip:40dbae sp:7fff3c1d7ae0 error:0 in trinity[400000+28000] Signed-off-by: Vince Weaver commit 50f0b6a6ff985e790f27ffe7fb562c08b1d6669c Author: Vince Weaver Date: Wed Jun 12 14:34:26 2013 -0400 more perf_event_open cleanups This has some cleanups for the perf_event_open call + Makes the switch statements all have explicit case statements for all the cases we care about (instead of sometimes relying on default) + Uses rand32() or rand64() over rand() when appropriate + Adds a lot more coverage to the create_random_event() function + Some other fine tuning In the end I didn't run lindent on it. I agree the file could use it, but I didn't want to mix indentation changes in with functionality changes. Signed-off-by: Vince Weaver commit 251c065bd5dab426c63728c138adeab005d24350 Author: Dave Jones Date: Thu Jun 13 19:41:39 2013 -0400 don't quit the watchdog process while there are still children running. If we have a child stuck in a sleep, we need the watchdog around to kill it. commit ff7473556845520dba4ad71e4cef9d6c94c1f80b Author: Dave Jones Date: Thu Jun 13 19:41:15 2013 -0400 comments commit ac8d52caaf45dd43c6e4090f239058121d835f66 Author: Dave Jones Date: Thu Jun 13 00:18:18 2013 -0400 don't check ppid every syscall. this dominates profiles, and isn't really necessary in the common case. commit 7d86b1ca5ddc1ac04468d6ee7a0a74e931b67dae Author: Dave Jones Date: Thu Jun 13 00:17:18 2013 -0400 try some variations in rand32 commit 41694d695f523f7ed87b9d30793d578a5057ae03 Author: Vince Weaver Date: Tue Jun 11 00:33:23 2013 -0400 perf_event_open enable sysfs exported events perf_event exports a bunch of event info via /sys under /sys/bus/event_source/devices By parsing these files it's possible to generate more likely valid (and almost-valid) events. It also makes exercising expanded PMUs (such as uncore events on recent Intel machines) possible. The included somewhat ugly patch enables generating events based on the sysfs files (1 time out of 9). It sets up a table of all possible event fields and generalized events for all detected event types the first time such an event is requested, then uses this table to generate events subsequent times. The parser is possibly fragile. The perf tool actually has a full lexer to handle the parsing of these files. I've tested on a core2 and sandybridge machine but it might possibly fail on more obscure machines, especially if any have non-contiguous event fields. Signed-off-by: Vince Weaver commit 383dfd2d50f886015e5af9dd16f89add57c87325 Author: Dave Jones Date: Tue Jun 11 17:28:07 2013 -0400 closer to what I want, but still far from perfect. commit a4b09b1eee28dd6f68c6ce21697a3801eeb88c6b Author: Dave Jones Date: Tue Jun 11 17:11:34 2013 -0400 be explicit with braces. commit c36356f9353738096ac631c266721b2747845f3c Author: Dave Jones Date: Tue Jun 11 17:07:43 2013 -0400 steal a copy of Lindent from the kernel commit b3769d3ce68bab0e4bd4d80b77cc918862d414ac Author: Dave Jones Date: Tue Jun 11 15:08:20 2013 -0400 pacify sparse/smatch commit 12a371dcabed9c064c81627ca8f0aa10090da69f Author: Dave Jones Date: Tue Jun 11 15:00:43 2013 -0400 document leak commit b221e19466b5e3a613770a75e731eed9ad548259 Author: Dave Jones Date: Tue Jun 11 14:58:22 2013 -0400 missing proto arg commit a3fc84733db686f32df5c22e6b29e50b74d5386f Author: Dave Jones Date: Tue Jun 11 11:48:07 2013 -0400 long, not long long commit 150e429cafc0c461fa01c3d575295efad3dc6f21 Author: Hangbin Liu Date: Sat Jun 8 11:03:39 2013 +0800 Specify domain in sanitise_socket We should specify the domain in sanitise_socket(). If we pass a specific domain, we may otherwise get unrelated type and protocol. Signed-off-by: Hangbin Liu commit 70ab6446f6e9dd2408c191c1074e4c041930cc95 Author: Vince Weaver Date: Sat Jun 8 11:51:36 2013 -0400 Use local copy of perf_event.h Attached is an updated patch that adds perf_event.h from linux-3.10-rc4, updates syscalls/perf_event_open.c to remove all ifdefs, and removes the perf_event detection code from configure.sh This will allow the perf_event_open code to compile on my machine (and not depend on a possibly old version of linux/perf_event.h) plus give some extra coverage by testing the added attr fields on older kernels. Signed-off-by: Vince Weaver commit 18346ed74bff162b5b1de8a12a0d3878ba29b2b6 Author: Dave Jones Date: Mon Jun 10 19:16:59 2013 -0400 fix up dupe chmod meant to be working on parent dir. commit 8cb34132c06c7e2897f143982f127ad4162aec7b Author: Dave Jones Date: Mon Jun 10 16:21:54 2013 -0400 delete the old tmp dirs on each run commit d076c3061f331b65b53db9057808f849d77fd8ab Author: Dave Jones Date: Mon Jun 10 16:20:36 2013 -0400 make the watchdog keep check on the parent too, in case it crashes. having the children be reparented makes things go crazy otherwise. commit ac6b6777272c438b175104192ad94c7d3d718bf0 Author: Dave Jones Date: Fri Jun 7 17:26:34 2013 -0400 todo based on Tommi's hack. commit f75bdaf48b93ac9e767e06cbba1c159ee4347e6e Author: Michael Ellerman Date: Sat Jun 1 21:46:18 2013 +1000 Sanity check the syscall number in print_syscall_name() In case it's out of bounds, causing us to segfault. commit 1faaa226ed851ec3c994c6db25d39496b3bdc992 Author: Michael Ellerman Date: Sat Jun 1 21:46:17 2013 +1000 Fix compile error in net/bpf.c for non x86 In bpf.c there is an architecture check with cases for i386, x86-64 and "other". But the other case typos TRUE_ARCH, leading to a build error. commit fce7d84e831f78dde644970362e2127e16890d0d Author: Michael Ellerman Date: Sat Jun 1 21:46:16 2013 +1000 Ignore vim swap files commit 5bd7ea93dd261cab1da04b74087ac6584a13a3d0 Author: Michael Ellerman Date: Sat Jun 1 21:46:15 2013 +1000 Add support for cross building using CROSS_COMPILE Similarly to the kernel. CROSS_COMPILE is optional, when specified it's a prefix, eg. myarch-linux-gnu- We still allow overriding CC, separately, or in addition to setting CROSS_COMPILE. There is also support for cross configuring, because at the moment all the configure tests only need to build, they're not run. commit a9a18028682dbf40a91d6f5c0012f46ab1ee880f Author: Hangbin Liu Date: Fri Jun 7 00:28:37 2013 +0800 syscalls: use ARRAY_SIZE(x) instead of hard code define Signed-off-by: Hangbin Liu commit 0d71a13701b1cf212b6c6b198d13d00ac5ace631 Author: Dave Jones Date: Thu Jun 6 19:07:51 2013 -0400 treat return value as a long can't believe it's taken this long to notice. commit e195941a17120edf582c8c06aa2b4b2ad1946c16 Author: Dave Jones Date: Thu Jun 6 18:54:20 2013 -0400 Cleanup usage of -L in scripts commit f2d096c0edff7347157cee2e4148b18fdc7188a5 Author: Dave Jones Date: Thu Jun 6 18:51:23 2013 -0400 Handle error return from syscalls correctly. Successful returns from mmap were being flagged as errors for eg. Also if successful return > 10000, print it in hex commit 0648f57fec198892460107850dcfca0111a7dff7 Author: Dave Jones Date: Thu Jun 6 18:45:23 2013 -0400 simplify output string in syscall commit ef52a10f281a44b188c28daea371138b454e141a Author: Dave Jones Date: Thu Jun 6 18:43:51 2013 -0400 skip ANSI_RESET correctly in log files. commit 3e3922f34131019ef229c21cc36affadc05a541c Author: Hangbin Liu Date: Wed Jun 5 17:41:24 2013 +0800 gitignore: ignore patch files Signed-off-by: Hangbin Liu commit 1ab94e777112a7e39568e37ff2b2e58e5004e1d4 Author: Hangbin Liu Date: Wed Jun 5 17:41:23 2013 +0800 gitignore: ignore cscope files Signed-off-by: Hangbin Liu commit baf260384d515ec9c707d11a2f80c170f4b37ac0 Author: Jiri Slaby Date: Tue Jun 4 11:56:10 2013 +0200 compat: define some more syscalls/prctl.c:27: error: 'PR_MCE_KILL_GET' undeclared here (not in a function) syscalls/socket.c:178: error: 'NETLINK_CRYPTO' undeclared (first use in this function) [v2] - include compat.h at the end, otherwise we fail to build on some configs commit bebcb43c9ac55146c9ed65bdb670e5be32f899c3 Author: Jiri Slaby Date: Tue Jun 4 11:48:23 2013 +0200 detect seccomp It is not defined on some older systems: syscalls/prctl.c:7:27: error: linux/seccomp.h: No such file or directory syscalls/prctl.c:37: error: 'SECCOMP_MODE_FILTER' undeclared (first use in this function) commit 5ad39a50b6d2eae74ecc6d26c446ac00eb55c5df Author: Jiri Slaby Date: Tue Jun 4 11:48:22 2013 +0200 use config.h in USE_* users Sometimes we use USE_* macros but do not include config.h. Fix that. commit d1c37fe30eb765b76ecf663903b562267d539d07 Author: Michael Ellerman Date: Mon Jun 3 23:32:13 2013 +1000 Read pid_max from /proc I was hitting this on my system, where it's 65536. So fix the todo and read it from /proc. I left a fallback to the hardcoded values in case /proc is not mounted or something else goes wrong. commit e16f18e84e28b6d5eea8c62072a9199f33dc0abb Author: Daniel Borkmann Date: Mon Jun 3 21:07:43 2013 +0200 prctl: enable seccomp generator invocation Allow trinity to use the recently added seccomp bpf generator that was introduced in 3d0d78 ("bpf: add randomized seccomp filter generated by markov chain"). The last two arguments for that call can be left as random, the kernel does not seem to care about it. Signed-off-by: Daniel Borkmann commit 7a2971701a896b0758d7f1154d553f3911d4603d Author: Daniel Borkmann Date: Mon Jun 3 21:07:42 2013 +0200 minor: move offsetof into trinity.h Move it there since it's of generic use somewhere in future else as well. Signed-off-by: Daniel Borkmann commit 79eff7365a4d8bf0a276a2c60adc40f4ef06cb8e Author: Daniel Borkmann Date: Mon Jun 3 21:07:41 2013 +0200 net: bpf: let clang shut up Let clang warning shut up and initialize the allocated area with zeroes. CC net/bpf.o net/bpf.c:297:16: warning: The left expression of the compound assignment is an uninitialized value. The computed value will also be garbage curr[1].code |= (uint16_t) rand(); ~~~~~~~~~~~~ ^ net/bpf.c:299:16: warning: The left expression of the compound assignment is an uninitialized value. The computed value will also be garbage curr[2].code |= (uint16_t) rand(); ~~~~~~~~~~~~ ^ Reported-by: Dave Jones Signed-off-by: Daniel Borkmann commit a70dfa13193b38a8d78080f487fb7694a25769c2 Author: Dave Jones Date: Thu May 30 21:41:28 2013 -0400 TODO updates The socket generation code could be improved in a number of ways commit f5783842e4e9b77f7bd1a05d72744db3e77fa5e6 Author: Dave Jones Date: Wed May 29 14:05:43 2013 -0400 use rand_bool in boolean decisions commit 4d51f9c1c49e2af90958c1814060fd9b04b79bd1 Author: Dave Jones Date: Wed May 29 13:21:22 2013 -0400 fix highest netlink socket proto commit d6ff7c656cd700026acbdd64953d9c1a60ddf170 Author: Dave Jones Date: Tue May 28 21:20:07 2013 -0400 avoid restart_syscall commit 835effa90c7bbb47398e0ba2035f8e0f8fd51dd8 Author: Dave Jones Date: Tue May 28 15:59:27 2013 -0400 handle tmp perms better commit 197378b96ada79ca1a2e45ab22c4351485d86c72 Author: Dave Jones Date: Tue May 28 15:58:57 2013 -0400 check for syscalls still enabled in loop commit f651d95a96f99855f82643399eac8710cdc20e9c Author: Dave Jones Date: Tue May 28 15:56:37 2013 -0400 when disabling a syscall for ENOSYS, handle biarch too This isn't strictly the right thing to do here, but it works around an ugly infinite loop bug that I don't have a good fix for yet. commit a74c1038c9e97ab9d909cf55e86af4f7e71c1fa5 Author: Dave Jones Date: Tue May 28 15:56:16 2013 -0400 cruft commit dae1553be7cd825fee74d19fc75adfcc1d50db94 Author: Dave Jones Date: Tue May 28 14:44:53 2013 -0400 don't ignore no-input syscalls. commit 5d0d489f48b193ca73f80652c82aa3e2eb784729 Author: Kees Cook Date: Mon May 20 11:01:28 2013 -0700 random: use /dev/urandom for reseeding if available Use a real source of randomness for reseeding, if available. Otherwise, reseeding is only permuted by time. Signed-off-by: Kees Cook commit 2f7d095155b38e483af02a8414a3f363b3fa7b98 Author: Vinson Lee Date: Thu May 23 21:08:47 2013 -0700 Fix build on kernels without perf_event_attr exclude_callchain_kernel. This patch fixes these build errors on 3.6 and older. CC syscalls/perf_event_open.o syscalls/perf_event_open.c: In function ‘create_mostly_valid_counting_event’: syscalls/perf_event_open.c:382:6: error: ‘struct perf_event_attr’ has no member named ‘exclude_callchain_kernel’ syscalls/perf_event_open.c:383:6: error: ‘struct perf_event_attr’ has no member named ‘exclude_callchain_user’ syscalls/perf_event_open.c: In function ‘create_mostly_valid_sampling_event’: syscalls/perf_event_open.c:431:6: error: ‘struct perf_event_attr’ has no member named ‘exclude_callchain_kernel’ syscalls/perf_event_open.c:432:6: error: ‘struct perf_event_attr’ has no member named ‘exclude_callchain_user’ make: *** [syscalls/perf_event_open.o] Error 1 Signed-off-by: Vinson Lee commit 3d0d7854efb721857ac616a32f83cf8a1b2293b8 Author: Daniel Borkmann Date: Thu May 23 16:41:28 2013 +0200 bpf: add randomized seccomp filter generated by markov chain This generates semi-random seccomp BPF filters for trinity. Seccomp BPF filters are generated slightly different from networking BPF filters, since their main purpose is to generate a whitelist for syscalls that are allowed. Signed-off-by: Daniel Borkmann commit c67b57ee60f0c3b19a0f26e492b7345e39af283b Author: Dave Jones Date: Thu May 23 11:09:51 2013 -0400 Lindent commit 855a71b1f862caab6a6b2a8a1afcc19cb413df93 Author: Daniel Borkmann Date: Thu May 23 14:15:16 2013 +0200 socket: packet: mostly use ETH_P_ALL protocol, but also randomize it Probably that's jut minor, but mostly use ETH_P_ALL as a protocol and in some minor cases allow to randomize it. Signed-off-by: Daniel Borkmann commit b65161f9197892afb4aa13ffca28688b96bd2a74 Author: Dave Jones Date: Thu May 23 10:13:53 2013 -0400 Some older distros don't have hw_breakpoint.h Just dupe it in compat.h, seeing as it's so small. commit c7c4f35eeb7e9ed9ad20c1aa6fbf38967a268477 Author: Dave Jones Date: Wed May 22 13:18:26 2013 -0400 32bit fix commit 1061297b218a4eee68cc9c09d5fb8dc9f5c8c220 Author: Dave Jones Date: Tue May 21 22:28:49 2013 -0400 demux the fcntl op parameter. commit b007cacff9970b33b95d2d01d642197e4b38583b Author: Dave Jones Date: Tue May 21 18:26:44 2013 -0400 use rand_bool commit 1cf093c02f8d3389b7b5b5932ef6efa02aa47248 Author: Dave Jones Date: Tue May 21 17:42:12 2013 -0400 flip high bit randomly. commit 9cce40c51eea1767ede9f745f9578add535438ec Author: Dave Jones Date: Tue May 21 17:39:04 2013 -0400 introduce rand32 to be used in places instead of rand(), to stress the single-bit cases some. (later, I'll bias it so that rand() is what gets called most the time) commit 9a5ab27e7ae06ff0f473906b07f785d0cb575555 Author: Dave Jones Date: Tue May 21 17:30:24 2013 -0400 add an extra short circuit if 0 commit c9ac815b164e7a5e093386028743558d3f0f95b9 Author: Dave Jones Date: Tue May 21 17:21:24 2013 -0400 introduce some routines to return single bits. commit 4b0c4fe2c42bb6c1ba4012336e300978db524170 Author: Dave Jones Date: Tue May 21 17:14:31 2013 -0400 add a random bool helper commit 9c9d6be2eef0f88a1c725dfdd219dc577d755bc4 Author: Dave Jones Date: Tue May 21 17:12:03 2013 -0400 move rand64 to random.h commit 14bf8ae16bcef4a9070fde570ae2cc8d635d0bd8 Author: Dave Jones Date: Tue May 21 16:54:52 2013 -0400 Make ARG_RANDOM_INT a bit more interesting than rand() commit f02250b6d985b940f0217fc54c6ccb33400f4828 Author: Jiri Slaby Date: Mon May 20 16:05:21 2013 +0200 fix stupid header requirements pppox needs if_ether.h for ETH_ALEN in if_pppox.h otherwise on old systems we get: In file included from net/pppox.c:6: /usr/include/linux/if_pppox.h:39: error: 'ETH_ALEN' undeclared here (not in a function) rose needs ax25.h for ax25_address in rose.h otherwise on old systems we get: In file included from net/rose.c:5: /usr/include/linux/rose.h:49: error: expected specifier-qualifier-list before 'ax25_address' /usr/include/linux/rose.h:57: error: expected specifier-qualifier-list before 'ax25_address' /usr/include/linux/rose.h:65: error: expected specifier-qualifier-list before 'ax25_address' /usr/include/linux/rose.h:78: error: expected specifier-qualifier-list before 'ax25_address' net/rose.c: In function 'gen_rose': net/rose.c:24: error: 'struct sockaddr_rose' has no member named 'srose_call' net/rose.c:26: error: 'struct sockaddr_rose' has no member named 'srose_ndigis' net/rose.c:27: error: 'struct sockaddr_rose' has no member named 'srose_digi' commit 34fd50f481ddfa2c23029a5f7598320a08eceacd Author: Jiri Slaby Date: Mon May 20 16:05:20 2013 +0200 compat: define some KVM_* constants commit 4ad335f265a74a3a3520990afbd87369fefb0339 Author: Jiri Slaby Date: Mon May 20 16:05:19 2013 +0200 compat: define MS_BORN constant commit a7a67ca439ddc3cd49f6ffdf8898855c2092764a Author: Jiri Slaby Date: Mon May 20 16:05:18 2013 +0200 fix tpacket3_hdr build failure It is declared iff TPACKET3_HDRLEN is... commit fb960732b13bd1243d682b2d89c83f56fc6d6d1a Author: Vince Weaver Date: Sun May 19 23:34:53 2013 -0400 perf_event_open() coverage improvements Here's an updated patch that more or less exercises all of the perf_event_open() bits, up to around the 3.6 kernel or so. The patch is standalone against current trinity git. It could definitely use some review and tuning. I haven't turned up any issues with it, but that's partly because in my experience (the recent exploit being an exception) perf_event bugs rarely manifest with just an open call; they usually involve reads/writes/ioctls/mmaps/signals on the fd that is opened, as well as problems after fork/exec or else on complex events made of multiple perf_event_open() calls chained together (the call can take a previously opened fd as an argument). Testing things like this will be more difficult. Signed-off-by: Vince Weaver commit b3a43189de5a17a66c362c80e05e6efd2eb16a53 Author: Kees Cook Date: Sun May 19 18:57:01 2013 -0700 fix random switches and page construction Fix truncated page construction, as well as several unreachable switch statements. Make interesting 32bit number actually 32 bits. Add additional 64 bit construction with high 32bits from interesting-32. Signed-off-by: Kees Cook commit 8ab2377ce80ff0df241dc87eff0edfb59a38b39d Author: Dave Jones Date: Fri May 17 20:57:24 2013 -0400 bring back rand64 commit 7169cd9d23eea584c755a972c68d2c22f8029341 Author: Vinson Lee Date: Thu May 16 18:35:40 2013 -0700 Add KVM symbols for older kernels. This patch fixes these build errors on 3.4 and older. CC ioctls/kvm.o ioctls/kvm.c:21:2: error: ‘KVM_S390_UCAS_MAP’ undeclared here (not in a function) ioctls/kvm.c:22:2: error: ‘KVM_S390_UCAS_UNMAP’ undeclared here (not in a function) ioctls/kvm.c:23:2: error: ‘KVM_S390_VCPU_FAULT’ undeclared here (not in a function) ioctls/kvm.c:55:2: error: ‘KVM_ASSIGN_SET_INTX_MASK’ undeclared here (not in a function) ioctls/kvm.c:56:2: error: ‘KVM_SIGNAL_MSI’ undeclared here (not in a function) ioctls/kvm.c:114:2: error: ‘KVM_DIRTY_TLB’ undeclared here (not in a function) ioctls/kvm.c:115:2: error: ‘KVM_GET_ONE_REG’ undeclared here (not in a function) ioctls/kvm.c:116:2: error: ‘KVM_SET_ONE_REG’ undeclared here (not in a function) ioctls/kvm.c:117:2: error: ‘KVM_KVMCLOCK_CTRL’ undeclared here (not in a function) make: *** [ioctls/kvm.o] Error 1 Signed-off-by: Vinson Lee commit 3be94a55d3fe5749fb93b3130efccf948a3754ae Author: Dave Jones Date: Thu May 16 19:38:05 2013 -0400 fix off by 1 rand usage commit e0a83cbd491e866bf42fe02dd4fa4320e5e02526 Author: Dave Jones Date: Thu May 16 15:07:30 2013 -0400 Fix ARM compile when lacking kvm.h Reported by Folkert van Heusden commit 235d11df6f7704f49efe8c26d3180fc6bf5a3224 Author: Dave Jones Date: Thu May 16 14:56:58 2013 -0400 add some improvements from test-multi to the test-sequential script commit ee6288eccbcf60a346219e4ff6fea42660bac02f Author: Dave Jones Date: Thu May 16 13:02:01 2013 -0400 fix off by one. commit 7602924b8e66e4e31764d0e0b07c8a1d7d7b3865 Author: Daniel Borkmann Date: Thu May 16 16:10:25 2013 +0200 net: bpf: increase the chance that the semi-random bpf is run The kernel filter code expects us to have a return instruction and that won't be changed in the kernel code. So increase the chance that we can also get past the filter precheck and run this fuzzed filter code. Signed-off-by: Daniel Borkmann commit d814fde4fae6fc73f3f2b6a32959031ffb569686 Author: Daniel Borkmann Date: Thu May 16 11:54:16 2013 +0200 net: add generation of semi-random BPF filters BPF filters are used in networking and in application sand-boxing and even have a arch-dependant JIT compiler in the kernel, so add a more detailed semi-random BPF generator. Signed-off-by: Daniel Borkmann commit d426c6f608c84a283f396d39d2b1895a398ddea0 Author: Dave Jones Date: Tue May 14 18:19:41 2013 -0400 fill out some more fields commit 8bc3023a94157e4e3b478379203d9bb2a920afd5 Author: Dave Jones Date: Tue May 14 18:15:31 2013 -0400 rename hw to attr commit 9e70758c867f97f9e29442dd23227f4f3afc31e2 Author: Dave Jones Date: Tue May 14 18:14:31 2013 -0400 make sure we clear reserved bits in perf struct commit bc0eb68923efa0bf978e0ffedf4d952cbf5ab58f Author: Dave Jones Date: Tue May 14 18:05:01 2013 -0400 perf_event_open updates - add missing PERF_COUNT_HW_REF_CPU_CYCLES - use get_len for more interesting lengths than rand() commit b1197d51d0f482bdda6a2b9a3092f9b93ee126f7 Author: Dave Jones Date: Tue May 14 16:34:23 2013 -0400 change permissions back on tmp dir if they have changed. also, exclude sendmsg for now until oops w/connect is fixed commit de69dabe3a23e77818cd562d60e2e1aa5825f028 Author: Dave Jones Date: Tue May 14 16:33:29 2013 -0400 50% of the time, write a single byte commit 915f1d73109e5d9f1fc5c76e061bea5554c76b26 Author: Dave Jones Date: Mon May 13 19:42:01 2013 -0400 split the protocol decoding code out of sockets.c to own file in net/ commit e4345815a0fdcc757807aa1b67f5f638c0a6f524 Author: Dave Jones Date: Mon May 13 19:34:00 2013 -0400 Move sockaddr main file to net/ commit 471caf3c04145f481e312b4b1d7777a555b2aace Author: Dave Jones Date: Mon May 13 19:32:41 2013 -0400 move phonet sockaddr code out to own file commit 394d82deeccdcbaf328c15c79d01572bdebf26ef Author: Dave Jones Date: Mon May 13 19:28:59 2013 -0400 move tipc sockaddr code out to own file commit ff3ccdb3e496811a535b1ebc3f839f480ece20d5 Author: Dave Jones Date: Mon May 13 19:27:42 2013 -0400 move CAN sockaddr code out to own file commit 0d264989dc2abc8abe22a0a9c93517a4b9129cb7 Author: Dave Jones Date: Mon May 13 19:26:16 2013 -0400 move irda sockaddr code out to own file commit 286e589dee8d76806d9b265ee5ce1795a6f272d1 Author: Dave Jones Date: Mon May 13 19:24:25 2013 -0400 move atmsvc sockaddr code into own file too, along with the other atm code. (and rename) commit 9b6a58cb8505680cb5e75965d9a4c8df3322829b Author: Dave Jones Date: Mon May 13 19:22:12 2013 -0400 move econet sockaddr code out to own file commit 5fc2f3426a2733cfc738675b360bb229e7ca0357 Author: Dave Jones Date: Mon May 13 19:20:39 2013 -0400 move packet sockaddr code out to own file commit 086d9e7d1ff39b19ae7aa6cf9e6170be357a073b Author: Dave Jones Date: Mon May 13 19:18:36 2013 -0400 move netlink sockaddr code out to own file commit 5de8ff2fe8e74a5eabdbad2b38d757b3b5fdd5cd Author: Dave Jones Date: Mon May 13 19:16:49 2013 -0400 move llc sockaddr code out to own file commit b4219484a5205dc762fc3c29e12f0bcfb640bbad Author: Dave Jones Date: Mon May 13 19:14:27 2013 -0400 move decnet sockaddr code out to own file commit 3376c8d115c8b24df9aadb5cd1eabca3d8b9f5c1 Author: Dave Jones Date: Mon May 13 19:12:54 2013 -0400 move rose sockaddr code out to own file commit df1f37097ca8de2f543d8cabaf578ee53b1efbf5 Author: Dave Jones Date: Mon May 13 19:11:11 2013 -0400 move x25 sockaddr code out to own file commit 5d339f3890dffa9f0254ca9c07aa8be6cff0dbba Author: Dave Jones Date: Mon May 13 19:09:20 2013 -0400 move atmpvc sockaddr code out to separate file commit 31ffe5c1f7c00576e18f580841c89a38e5024738 Author: Dave Jones Date: Mon May 13 19:06:51 2013 -0400 move appletalk sockaddr code out to own file commit 7ac283e6591b6b523affca9862e780e8c4f0648a Author: Dave Jones Date: Mon May 13 19:05:00 2013 -0400 move ipx sockaddr code out to own file commit e77c905a8652dd3b59535f4444d6932ca100740a Author: Dave Jones Date: Mon May 13 19:03:27 2013 -0400 move ax25 sockaddr code out to its own file commit b441e83ec394526757b2ea51700c33638ec4911c Author: Dave Jones Date: Mon May 13 19:00:43 2013 -0400 move NFC support out of sockaddr.c into its own file commit 97a21dc1917ee586ea36eb526252146d8269401d Author: Dave Jones Date: Mon May 13 13:38:24 2013 -0400 new rand-page mode: page of 0's and 1's commit 92914245fc8c897e045f65dd1f7fc9511b24e8b9 Author: Daniel Borkmann Date: Fri May 3 13:38:26 2013 +0200 setsockopt: add missing SCTP socket layer options There are a couple of missing socket options for SCTP, so simply add them to the list. Signed-off-by: Daniel Borkmann commit 109679230ed0de5db03ce6534bd1f15618316592 Author: Dave Jones Date: Thu May 2 12:08:51 2013 -0400 skeleton for SOL_NFC setsockopt support later commit 37d928b24265354dc07153793a41ce72559104b8 Author: Dave Jones Date: Thu May 2 12:04:07 2013 -0400 add SO_SELECT_ERR_QUEUE flag to setsockopt commit fd115956e7200031b2da264b131b34ba455f30e4 Author: Daniel Borkmann Date: Wed May 1 17:10:15 2013 +0200 setsockopt: sanitize PF_PACKET SOL_PACKET options for zero-copy rings In SOL_PACKET, we can sanitize the setsockopt() syscall a bit in the following ways: i) PACKET_VERSION is always checked in the kernel and it is quite likely to return -EINVAL here, very unlikely to crash this option. However, if we pass the correct values to it (TPACKET_V1, TPACKET_V2, TPACKET_V3), we can jump into this version specific code on other syscalls on that socket. ii) PACKET_{R,T}X_RING never gets a structure of size int, so it might always return -EINVAL here. Depending on the TPACKET version, it can either be tpacket_req or tpacket_req3. Make it more likely to have size tpacket_req though. Signed-off-by: Daniel Borkmann commit c840063885e4db9e44d61155f53fabb3672fbf69 Author: Dave Jones Date: Mon Apr 29 16:37:32 2013 -0400 compile fix for older headers commit 3866a242463845daeefbe6ab56d5f6e56addaf21 Author: Dave Jones Date: Mon Apr 29 14:34:21 2013 -0400 run each child only for a finite time (until all the leaks have been plugged, otherwise we invoke the oom-killer eventually) commit 2a34b69d32e72e39a39fd2ef1dcb66b5a53242e4 Author: Dave Jones Date: Mon Apr 29 14:33:33 2013 -0400 rework the pathname generator for more varied mangling commit cefb36e7c4cbfc07284d2d068ea3dc4240a96ca7 Author: Dave Jones Date: Mon Apr 29 14:33:00 2013 -0400 symlink takes pathnames commit 98cfb9396d4b9870c83552f5895cc1d6013bc4e2 Author: Dave Jones Date: Fri Apr 26 15:23:22 2013 -0400 hush llvm warning commit 4fdaac1c31caec5c6c1f5f1163e1e8d371132f53 Author: Dave Jones Date: Fri Apr 26 12:10:41 2013 -0400 add kvm ioctls commit 48964f961d3a981b3788b28cb380216a7de40e2b Author: Dave Jones Date: Fri Apr 26 11:04:57 2013 -0400 use correct type for mode commit 0d7bdde43b4374526e01b4d35dd054bff020137b Author: Dave Jones Date: Fri Apr 26 09:14:47 2013 -0400 ARG_MODE_T commit 88d7643a120b83521b2f784c962ff364a5d39755 Author: Dave Jones Date: Fri Apr 26 08:20:11 2013 -0400 actually, it's the pathnames that are the problem, not the fds commit 19b519924edafdc3d26f28891c518579634f721d Author: Dave Jones Date: Fri Apr 26 08:18:09 2013 -0400 improve comment commit 97ab0fe9083c50cf6ca1596be41d0b42be9a326d Author: Dave Jones Date: Thu Apr 25 17:02:58 2013 -0400 duh, missing breaks. commit 489d863e0644df472a76e0bb0bb4852b946fc812 Author: Dave Jones Date: Thu Apr 25 17:00:57 2013 -0400 if we pass -n, don't do syscalls that need pathnames. commit fba23854fb56d68ec58a37d094079e7d50146145 Author: Dave Jones Date: Tue Apr 23 17:42:59 2013 -0400 Add an example of how to search for an interaction between two syscalls. commit 7286ee77663cadc278a230267c0d26ed7d3b7fa4 Author: Dave Jones Date: Tue Apr 23 13:44:06 2013 -0400 lower priority of debug message commit c247c2452e531f887fc777aef49e70fd1e99a37d Author: Dave Jones Date: Thu Apr 18 11:27:45 2013 -0400 print out syscall number for non-biarch -L commit f5051a1223d899de87ee71a4e9d3be247dce04de Author: Dave Jones Date: Wed Apr 17 17:48:30 2013 -0400 update clean rule to delete all objects (Was missing net/ but this seems cleaner) commit 0fb961052395c2d091c855b92e09fe006e889d2b Author: Dave Jones Date: Wed Apr 17 16:31:12 2013 -0400 better variable name commit ac3aeddf4be9b8df942235135aba9582bc1a0aa8 Author: Dave Jones Date: Tue Apr 16 19:43:12 2013 -0400 disable VM/VFS syscalls if we -n commit a61489b2e3542a7150966ff9d420439078492fd3 Author: Dave Jones Date: Tue Apr 16 19:09:10 2013 -0400 fix mistake where we used the same syscall number for both 32 & 64 bit tables commit 731c9b7f78179eaefe4cd50eb7ff2b232bd4f833 Author: Dave Jones Date: Tue Apr 16 18:14:37 2013 -0400 split out routine for checking if a syscall is in a net-related group commit da55c248a90c72d53379a45e9344cad8c64a750b Author: Dave Jones Date: Tue Apr 16 18:12:44 2013 -0400 do validation at the end, after we've done with -r etc commit eff8f8f96fc099e3ee93573fe253da4f642a4491 Author: Dave Jones Date: Tue Apr 16 17:49:37 2013 -0400 revert debug code accidentally committed. commit d0a3415759dc9bd3e2510ca19a4d03f8ebfde2ef Author: Dave Jones Date: Tue Apr 16 17:47:20 2013 -0400 move scripts to scripts dir commit 135e866da61874f7ef3a3419935513aa51ab9a1a Author: Dave Jones Date: Tue Apr 16 17:43:18 2013 -0400 when verbose, display all enabled syscalls. commit 08b3ea14d1f1f7bade8df99316954cd65afb4694 Author: Dave Jones Date: Tue Apr 16 17:33:57 2013 -0400 Remove duplicate information. commit 8a9870d51169f6d54794312be8cfb7c7ac91c56a Author: Dave Jones Date: Tue Apr 16 17:18:35 2013 -0400 don't ignore enabled syscalls commit 4a1079a64a89e4a8a910505e7966d287f91cec69 Author: Dave Jones Date: Tue Apr 16 17:18:05 2013 -0400 display count of dis/enabled syscalls. commit f3b958bea87cdbf03cd7924d94fafdadbe37d9cc Author: Dave Jones Date: Tue Apr 16 16:54:03 2013 -0400 fix -x behaviour when no -r commit 9dd211100994c81075fc52d505f05f3c3487c79c Author: Dave Jones Date: Tue Apr 16 16:30:42 2013 -0400 move ustat into the vfs group commit 7a1ef1cd57b8ffe1d50d87998678a73b4f9f1bbc Author: Dave Jones Date: Tue Apr 16 13:48:34 2013 -0400 move alg out to separate file commit 68029303afc52fcb91b45ff3165f75f73e9c55b2 Author: Dave Jones Date: Tue Apr 16 13:46:14 2013 -0400 move caif out to separate file commit 371aa7c646e592154372c555dcbb6115f711c692 Author: Dave Jones Date: Tue Apr 16 13:45:46 2013 -0400 add net/ to source list commit 0d0b3f1a2dd1690e12d165820a6e9c79f75ac5fb Author: Dave Jones Date: Tue Apr 16 13:07:42 2013 -0400 rename function commit 02ec751f78b366c1705bf42144e8688b382bc0a0 Author: Dave Jones Date: Tue Apr 16 13:05:31 2013 -0400 make -r take the number of syscalls to choose from commit c349f0bc16ceda6f024d2f91f757d67f39fe59ce Author: Dave Jones Date: Tue Apr 16 12:37:32 2013 -0400 pick a better name for DISABLED flag commit 079492d6840dff6afb31f6042b93cf902664c18d Author: Dave Jones Date: Tue Apr 16 12:34:09 2013 -0400 fix 32/64 typo commit 14d70f9041a6fa1946255faba785935aebf36b8a Author: Dave Jones Date: Tue Apr 16 12:32:08 2013 -0400 move the -x processing out until after we're done processing args. we need to collect things and process them afterwards rather trying to process as we go. This should make a few things work better, such as having '-x foo -r' and then having -r re-enabling the x'd option. commit 03da540a71537245d10bc62ddfdb733bbe2c3d76 Author: Dave Jones Date: Tue Apr 16 00:59:31 2013 -0400 move unix sockets out to seperate file commit b4f8047032b5c4148f87fb963ef3c970c1047f7a Author: Dave Jones Date: Tue Apr 16 00:52:00 2013 -0400 move pppox code out to separate file commit 9e96de3de2da297a9f308a23f7217e31351091b1 Author: Dave Jones Date: Tue Apr 16 00:48:16 2013 -0400 move out ipv6 code commit b8ae3866d9e6137865307c8ea2ca4773f8949001 Author: Dave Jones Date: Tue Apr 16 00:45:16 2013 -0400 compile fix commit 679a297ed0891d69b91b5c3537f9978b5707d7e9 Author: Dave Jones Date: Tue Apr 16 00:39:56 2013 -0400 add moved out ipv4 code. (from previous broken commit) commit 995e8be094cf9fe746abcc536504100e7f14dcab Author: Dave Jones Date: Tue Apr 16 00:38:50 2013 -0400 Start splitting out network protocols into per-proto files. commit f855a3f45a39ff4df0968f3a27ce568bfe46c09b Author: Dave Jones Date: Mon Apr 15 21:26:43 2013 -0400 and more VFS syscalls commit c71230c9c05dc9149dd31e33be4eece8fb5049a0 Author: Dave Jones Date: Mon Apr 15 21:24:08 2013 -0400 more VFS grouping commit 07f6c32e5b99d057d3c5b415cbc5062e27f5452c Author: Dave Jones Date: Mon Apr 15 21:16:59 2013 -0400 add VFS group commit 99dce3b0e2809cdb6da85db6926abd666456b71a Author: Dave Jones Date: Mon Apr 15 19:56:56 2013 -0400 if we pass -r and -n, might as well skip the VM syscalls. commit 41b2658b47ddfe453d8fd633e4e49dba9dd6d8ea Author: Dave Jones Date: Mon Apr 15 14:05:17 2013 -0400 exit, not return commit 40abbf74230138f59003f3758801d38bf9d28ca7 Author: Dave Jones Date: Mon Apr 15 14:03:00 2013 -0400 -x options need to be after -r commit 69b5c1de0d4ad318acafa786f30a21e3dcbf0d46 Author: Dave Jones Date: Mon Apr 15 10:37:45 2013 -0400 don't enable already enabled syscalls commit 7888a8ad6e41b6d0c0b63ac58d7e92b348dfb653 Author: Dave Jones Date: Sun Apr 14 20:08:38 2013 -0400 split up shm init we need randomness in parse_args if we pass -r but we also need to handle -s, so post-setup the shm too if necessary commit d6b34f45dd36ae5596ed78d12ccc5a12b8547621 Author: Dave Jones Date: Sun Apr 14 19:42:34 2013 -0400 make !biarch variant of toggle_syscall work the same way as biarch commit 011f38e1011e246133c20648f7f53147d007897d Author: Dave Jones Date: Sun Apr 14 19:40:32 2013 -0400 remove duplicate message toggle_* prints this already commit da879385e8469c086031029c93df45872ba018a2 Author: Dave Jones Date: Sun Apr 14 19:06:01 2013 -0400 condense 'enabled' output a little by printing both arches for biarch on same line commit d95cb7a41ae43b71aea84df933098e3bc2f9f519 Author: Dave Jones Date: Sun Apr 14 18:50:00 2013 -0400 make sure -x doesn't enable all syscalls if we've already done -r commit d876b24a972ef47878bc976d2918482568fc8836 Author: Dave Jones Date: Sun Apr 14 18:43:26 2013 -0400 clarify commit 59fd2a14eaedd5e6759bc8ff66cdea4640655ee5 Author: Dave Jones Date: Sun Apr 14 18:19:33 2013 -0400 remove level of nesting commit af3f6f396fdd340f1f6b82665295b435199285df Author: Dave Jones Date: Sun Apr 14 18:08:21 2013 -0400 remove hand-rolled validate function commit 116563b823dcaafb66a363f949d67dcd322d8727 Author: Dave Jones Date: Sun Apr 14 18:03:26 2013 -0400 remove duplicate test already done (better) in the validate routine commit 632db174850c960b706d084603f6850a9f1adbf7 Author: Dave Jones Date: Sun Apr 14 17:49:33 2013 -0400 validate the random syscalls we enable, to make sure we do 10 worthwhile calls. commit 4a0a62b01c55b6773f29c2fcd268a2aae9b2bd8d Author: Dave Jones Date: Sun Apr 14 12:36:56 2013 -0400 remove debug code commit 3e568238595e28391155a0e11286609b9927a89c Author: Dave Jones Date: Sun Apr 14 12:36:23 2013 -0400 evaluate -r earlier this way we can use -r and -x together commit d39abb21717034a2af24c45a39dfb3f143c09d87 Author: Dave Jones Date: Sat Apr 13 22:58:47 2013 -0400 only output progress every 10k commit e7246b9706f2df21bf191d3d38ab598899f83cdb Author: Dave Jones Date: Fri Apr 12 18:17:44 2013 -0400 more -n fixes commit 2d016e581a1d2072e3a7e61b215c9ea25a0a1c99 Author: Dave Jones Date: Fri Apr 12 18:00:31 2013 -0400 avoid potential div by 0 when running with -n commit 36ba13bf1a019064ce15d6f6caa214340f2c56f7 Author: Dave Jones Date: Fri Apr 12 17:51:01 2013 -0400 add 'random 10 syscalls' mode. commit 1959a4c3cfcf7d3f03ce408b25b05efa46801956 Author: Dave Jones Date: Fri Apr 12 17:50:05 2013 -0400 factor out the syscall munging to a separate func commit fc92a50585e673b5174d7bece475e3336d3cb5e0 Author: Dave Jones Date: Fri Apr 12 16:35:47 2013 -0400 add a mode to only use network sockets commit 474099a27f66b5b16cefc8a444592d3575084a31 Author: Nikola Pajkovsky Date: Thu Apr 11 23:50:04 2013 +0200 mount: define MS_NOSEC for older kernel CC syscalls/mount.o syscalls/mount.c:32: error: ‘MS_NOSEC’ undeclared here (not in a function) make: *** [syscalls/mount.o] Error 1 Signed-off-by: Nikola Pajkovsky commit 60ab41324cdd08231de1aa0a3731b73e7f19edf8 Author: Dave Jones Date: Fri Apr 12 16:27:43 2013 -0400 idea to shorten runtime for hard to reproduce bugs commit 6e74fbce1774649b101b51d3a077011dcc1acfa0 Author: Vinson Lee Date: Fri Apr 5 20:03:14 2013 -0700 Include compat.h in syscalls/msgsnd.c for MSG_COPY for older kernels. This patch fixes this build error on Linux 3.7 and older. CC syscalls/msgsnd.o syscalls/msgsnd.c:19:40: error: ‘MSG_COPY’ undeclared here (not in a function) make: *** [syscalls/msgsnd.o] Error 1 Signed-off-by: Vinson Lee commit 430f13471c273d1090a1d18cc890424ad23d3691 Author: Dave Jones Date: Wed Apr 10 21:28:52 2013 -0400 decode protocol number correctly. commit 73d4f5d698c820437aa191740a19ac15aa3250ac Author: Dave Jones Date: Wed Apr 10 21:14:11 2013 -0400 decode errno when a syscall fails. Not sure where this negative check idea came from, but it was misguided. commit ae5b4205194d8218bacf01517a8952916aec9e94 Author: Dave Jones Date: Thu Apr 4 18:18:22 2013 -0400 occasionally don't add in the usecs commit c8ce06a8c7fc2792b63a063ed15734d2d78bd7be Author: Dave Jones Date: Thu Apr 4 18:14:50 2013 -0400 simplify seed generation. this seems good enough commit 13fd02aae893f2feaafe818723c911edca0115b2 Author: Dave Jones Date: Thu Apr 4 18:03:14 2013 -0400 ugly hack to support 32bit pids. clean up later. commit be95ca62b237fd01d032d2ee2b695868efcb2f38 Author: Dave Jones Date: Thu Apr 4 12:20:17 2013 -0400 backwards compat for MS_SNAP_STABLE commit 9885795c000fd177541ae4a203de7b2faf1cf277 Author: Dave Jones Date: Wed Apr 3 23:09:32 2013 -0400 annotate flags for sys_mount commit 6c6999ff76d16d41acb2a92abd5ed1ab65da5812 Author: Dave Jones Date: Tue Apr 2 21:02:35 2013 -0400 break up do_random_syscalls some more commit bbf385889f688411c898cb11e423ac390141ee93 Author: Dave Jones Date: Tue Apr 2 18:33:56 2013 -0400 move the random syscall loop out to its own file commit 3e21d941516d9b62f699353f95674eeede418983 Author: Dave Jones Date: Tue Apr 2 17:44:54 2013 -0400 TODO updates commit 9af465eb7da528814aae75bda93885cc088920bb Author: Dave Jones Date: Tue Apr 2 17:35:56 2013 -0400 child process factoring child_process will eventually pick a random 'thing' to do, and random syscalls will be just one possibility. commit 11e61361f4719a74d6ac94ff2e77a25c62d61a62 Author: Dave Jones Date: Tue Apr 2 16:11:39 2013 -0400 make syscall table validation non-fatal Toralf Förster noticed that trinity would exit immediately when if you ran with '-x munmap'. The reason for this is that munmap is currently marked AVOID, and we exit()'d if validate_specific_syscall() returned FALSE. Just leaving it be informational should be good enough. commit cfea8eb91d33bf53b53be6211067a0c8429c03be Author: Dave Jones Date: Tue Apr 2 14:07:43 2013 -0400 Tommi pointed out that I've no had enough caffiene today. commit 39691e59dd443c47e4c128b6c3f9c4886c603c25 Author: Dave Jones Date: Tue Apr 2 13:59:14 2013 -0400 old distros don't have MSG_COPY yet (pointed out by Tommi) commit dd518420ec2cd8826399abebe303008a490cc52b Author: Dave Jones Date: Tue Apr 2 12:19:46 2013 -0400 flags arg for msgsnd commit e3000df2f0f7c479f15a0e96dd4975eb17e00cbf Author: Dave Jones Date: Tue Apr 2 12:19:06 2013 -0400 Forgot to add the type commit 4af01b75ec4c37054c81f92161122dbf6d39ae1f Author: Dave Jones Date: Tue Apr 2 12:16:29 2013 -0400 flags arg for msgrcv commit dfae201aa3783fb8e713925d763c580c946d3482 Author: Dave Jones Date: Tue Apr 2 10:24:55 2013 -0400 factor out the parent pid checking from child process commit 969cb8545f2e644913be710118fe13fd4c92a45a Author: Nicolas Kaiser Date: Tue Apr 2 13:40:03 2013 +0200 overwritten assignment in sanitise_setsockopt I noticed an assignment that gets immediately overwritten, contradicting a nearby comment. According to the comment, 'optval' should get disabled half of the time. As at the time of the conditional assignment optval was already set to different nonzero values, it looks to me like the trailing assignment, which was introduced in commit 737e1a71, may be unintended. Signed-off-by: Nicolas Kaiser commit 150d15738d161d3ec91ab5cb6c716306476c7728 Author: Dave Jones Date: Mon Apr 1 21:01:48 2013 -0400 todo: globbing in ioctl devs. commit 5672c4f2f6181faaf0546e78bd24602e253e8a03 Author: Dave Jones Date: Mon Apr 1 18:23:36 2013 -0400 Let people know configure 'failures' aren't fatal. Apparently this is confusing people. commit f0ed1653c26f89d9ad124abfbb0fb5c1da5fa640 Author: Tommi Rantala Date: Mon Apr 1 21:58:39 2013 +0300 Build syscalls/ia64/*.c commit 278198e3948b091b755616cfd381b6707dbd4a10 Author: Tommi Rantala Date: Mon Apr 1 21:58:38 2013 +0300 Fix SYSCALLS_ARCH SuperH compilation was broken, since we are adding SYSCALLS_ARCH to SRCS, and expect SRCS to only contain *.c files. commit e3d2a0928ff35c2a65ad7ef943be901ca4691c2a Author: Tommi Rantala Date: Mon Apr 1 21:58:37 2013 +0300 Check headers with the compiler in configure.sh To allow for proper cross compilation support, pass the headers to the compiler to see if they are available. Checking the return value from the pre-processing (-E) seems to do the trick. commit df6c314852a742e09cc657292ea191d8d7674459 Author: Tommi Rantala Date: Mon Apr 1 21:58:36 2013 +0300 Dummy PTRACE_GETFPREGS and PTRACE_SETFPREGS for IA64 commit 054aaf3ef54f7df40f6aee16cdcba6fb3c3189ac Author: Tommi Rantala Date: Mon Apr 1 21:58:35 2013 +0300 Fix double .arg3name assignment in syscalls/ia64/perfmonctl.c commit c04a8f33d09817b84ed580d08e3fc55dceda8447 Author: Tommi Rantala Date: Mon Apr 1 21:58:34 2013 +0300 Include asm/perfmon.h for the PFM_* constants in syscalls/ia64/perfmonctl.c commit c534745005664abcc2964af34823c22a96466fb4 Author: Tommi Rantala Date: Mon Apr 1 21:58:33 2013 +0300 Fix bitrot in include/syscalls-ia64.h commit de46c59ad8fd5ef449c8f53fe004d3eca5d1dd6f Author: Tommi Rantala Date: Mon Apr 1 21:58:32 2013 +0300 Check 'drm.h' existence None of the DRM headers were available when I tried IA64 cross compilation with some old kernel headers. commit 2bcae100ed7c814d847b7f4847cf4da14e6e6d63 Author: Tommi Rantala Date: Mon Apr 1 21:58:31 2013 +0300 Use color clearing also in Makefile commit a0af4fc8f4b210419b0008d463eb5d8a28729aa3 Author: Vinson Lee Date: Mon Apr 1 11:40:45 2013 -0700 Add #ifdefs around missing exynos ioctls on earlier kernels. This patch fixes these build errors with Linux 3.4 and earlier. CC ioctls/drm.o ioctls/drm.c:179: error: ‘DRM_IOCTL_EXYNOS_GEM_GET’ undeclared here (not in a function) ioctls/drm.c:181: error: ‘DRM_IOCTL_EXYNOS_G2D_GET_VER’ undeclared here (not in a function) ioctls/drm.c:182: error: ‘DRM_IOCTL_EXYNOS_G2D_SET_CMDLIST’ undeclared here (not in a function) ioctls/drm.c:183: error: ‘DRM_IOCTL_EXYNOS_G2D_EXEC’ undeclared here (not in a function) make: *** [ioctls/drm.o] Error 1 Signed-off-by: Vinson Lee commit e7348fdeff6bf613e207acc82493321954019f85 Author: Brian Haley Date: Thu Mar 28 22:41:35 2013 -0400 Fix 2.6.32 compiler errors Fix compiler errors found when building on ancient 2.6.32 system. Changes since v2: Fix inotify error using compat.h Changes since v1: Added missing #include of config.h in ioctls/vhost.c Signed-off-by: Brian Haley commit 6c77194a5d80cc191ab3d73cb57e7a809cfc3476 Author: Dave Jones Date: Wed Mar 27 14:40:02 2013 -0400 output ANSI reset codes, instead of defaulting back to white commit 8c76b9329e7120f6dafd8de9659e91b449fbf0df Author: Denis Kirjanov Date: Wed Mar 27 10:06:20 2013 +0400 Fix BITS_PER_LONG for ppc32 Signed-off-by: Denis Kirjanov commit 50eae345748a77dfb441240dbaad305b94b6decb Author: Dave Jones Date: Tue Mar 26 10:32:38 2013 -0400 rename test-random this made sense in days of old when we had --mode. Now it's the generic multi-threaded test. commit d212dac0432872d3e349ef11273d26e7aba6b726 Author: Dave Jones Date: Tue Mar 26 10:31:35 2013 -0400 print out the git version when using a devel tree. commit 422beeef53735c065715aabd3081b6fb30d45bf3 Author: Dave Jones Date: Fri Mar 22 17:57:37 2013 -0400 hush nftw walk error if we ctrl-c'd commit 9ee5b65532b59ae4c30a1b1e5cee525f1383970c Author: Dave Jones Date: Fri Mar 22 16:40:59 2013 -0400 add missing biarch check watchdog was segfaulting on i386 commit fa2e72e9f2746cdf573c3f526cf7dd2a10dbaacd Author: Dave Jones Date: Fri Mar 22 12:05:02 2013 -0400 some useful advice. commit 327f15d09b39cc6ba1e72f192f94ebd73b3cd233 Author: Tommi Rantala Date: Wed Mar 20 21:59:32 2013 +0200 prefer to OOM kill the children Tell the kernel to prefer to kill the children first when running out of memory. We do not currently handle the watchdog or the main process death very well. commit d196d737b247fceff06016d9e2f364f6c3ec7661 Author: Tommi Rantala Date: Wed Mar 20 21:40:58 2013 +0200 uinput ioctl support commit d69d9953339e1927ae1041989a57faaf47e0756c Author: Tommi Rantala Date: Wed Mar 20 21:40:57 2013 +0200 vsock ioctl support commit f2d9aebf2164b6d489147bc68d34d29ff47bb206 Author: Dave Jones Date: Wed Mar 20 10:19:40 2013 -0400 blacklist some dangerous files in /proc commit de5350abd10c9df179abfff8a7b6da05d5667c15 Author: Dave Jones Date: Tue Mar 19 17:34:08 2013 -0400 make the ignore files code match full paths This is pretty crappy and should be fixed up later to use actual globbing commit 404ac40731a69be3695468dde2a7e66866af7170 Author: Dave Jones Date: Tue Mar 19 15:29:52 2013 -0400 for whatever reason, nodes is signed. commit 0a865db98b22bcbb0eb83770f2a17bc0f9b17aa0 Author: Dave Jones Date: Tue Mar 19 14:13:45 2013 -0400 hush llvm commit 2ed791efc1141710acadccca28fde30540c858fd Author: Dave Jones Date: Tue Mar 19 14:08:07 2013 -0400 fix clang to work with latest llvm from f19 commit 016300f7dbbca8d1f78bc86de16cba4b3d411c10 Author: Tommi Rantala Date: Mon Mar 18 21:48:31 2013 +0200 syscalls/inotify_add_watch: enumerate known mask bits commit df39ef5c45b2de48767063de928da7b237bbb7fb Author: Tommi Rantala Date: Mon Mar 18 21:48:30 2013 +0200 ioctls/vt: add TIOCGPKT, TIOCGPTLCK, TIOCGEXCL Add a few more ioctls introduced in upstream linux commit c6298038 ("tty, ioctls -- Add new ioctl definitions for tty flags fetching"). commit b323e1d2b25d06a12df7910a6d00204ff81093b7 Author: Tommi Rantala Date: Mon Mar 18 21:48:29 2013 +0200 ioctls/videodev2: add VIDIOC_EXPBUF commit 1d4bb8e4ccd950b56645f6e52cbf2fddc0fa0393 Author: Tommi Rantala Date: Mon Mar 18 21:48:28 2013 +0200 ioctls/snd: include ioctls from commit 732c9162794d941f9df60c51375ab8644c2bab62 Author: Dave Jones Date: Sun Mar 17 19:28:29 2013 -0400 only decode errno for negative errno's commit b0caf8bb18dd1ad208b38ee8402754367e329811 Author: Dave Jones Date: Sun Mar 17 19:25:41 2013 -0400 todo: multiple -V's commit e135db2a9a9aa00383e3d506bec0701cfb62fffc Author: Dave Jones Date: Sun Mar 17 17:42:45 2013 -0400 vger list. commit ecd768eadb8af77a60bb15e2099cde6392faed27 Author: Dave Jones Date: Sun Mar 17 11:02:19 2013 -0400 depends fail commit 0935c694fe467ac827b071f6a946c7d5fd0901c7 Author: Dave Jones Date: Fri Mar 15 16:55:14 2013 -0400 make fabricate_onepage_struct an internal implementation detail of generate_random_page commit 40285899fa0048928f17b5607918b8cf3949dec6 Author: Dave Jones Date: Fri Mar 15 16:54:59 2013 -0400 make execve generate pages of junk instead of structs as args commit 8dbf91ad665cafc045eccec58697b605c1b675be Author: Dave Jones Date: Fri Mar 15 16:46:05 2013 -0400 use more random page contents for ioctls commit 3630dbda637b0807dee16ca1bbd87231e86b1a51 Author: Dave Jones Date: Fri Mar 15 12:44:28 2013 -0400 don't fuzz writing MSRs, it's a terrible idea. Pretty much guaranteed to crash if you're unlucky enough to hit the wrong MSR. commit 5b00d3a634e31bab58554caf4605d62b1bf7b503 Author: Dave Jones Date: Thu Mar 14 16:42:08 2013 -0400 update setsockopt options commit 998e2114f711f1a7f243566f772bf0de0e7076df Author: Tommi Rantala Date: Thu Mar 14 21:58:14 2013 +0200 guard against empty ioctl groups We assume elsewhere that all groups contain at least one ioctl operation, so filter out any empty group at registration time to avoid crashing. commit cb357fdb38407cc8cd99f5e6534e472edd596c88 Author: Tommi Rantala Date: Thu Mar 14 21:58:13 2013 +0200 autofs ioctl support commit 67d18125ea7bdc3a9ab5698417112becb129753d Author: Kees Cook Date: Wed Mar 13 23:47:32 2013 -0700 socket: close all the sockets As in close_files(), close all the sockets, not half. Signed-off-by: Kees Cook Reported-by: Brad Spengler commit 5c7d01ca4321ad1513716021d8c23ac5d0d40bb1 Author: Mathias Krause Date: Wed Mar 13 22:20:16 2013 +0100 Fix the colouring in configure.sh Don't switch to white, just return to the normal mode. Not everybody uses bold white as foreground text colour. Signed-off-by: Mathias Krause commit f1950031ab1bc76327024466348d3a21d517044f Author: Tommi Rantala Date: Wed Mar 13 22:19:07 2013 +0200 btrfs-control ioctl support commit 8951c8376c6acc8a19372bbb5fa212a7549cbad9 Author: Tommi Rantala Date: Wed Mar 13 22:19:06 2013 +0200 bump IOCTL_GROUPS_MAX We hit the limit, so allocate some more. commit bfd0c0d2ba88862923879578657df102c236692e Author: Tommi Rantala Date: Wed Mar 13 22:19:05 2013 +0200 include 'config.h' for USE_DRM_EXYNOS commit 229b66544ab48a0f6739b3d9bd9dc756d205df1e Author: Tommi Rantala Date: Wed Mar 13 22:19:04 2013 +0200 include 'config.h' for USE_VFIO commit 55c40f590eb70598092b5f120b01cc7255239b9e Author: Jan Stancek Date: Wed Mar 13 16:32:01 2013 +0100 update arch-s390.h, MODULE_ADDR KERNEL_ADDR # grep _text /proc/kallsyms | head -n1 0000000000000000 T _text MODULE_ADDR arch/s390/include/asm/pgtable.h:#define MODULES_LEN (1UL << 31) arch/s390/kernel/setup.c vmax = 1UL << 53; /* 4-level kernel page table */ MODULES_END = vmax; MODULES_VADDR = MODULES_END - MODULES_LEN; This patch updates MODULE_ADDR to 0x1FFFFF80000000L for 64bit systems. Signed-off-by: Jan Stancek commit 91782c9d7d6d26815db4ab1b5e56da532ba377fe Author: Jan Stancek Date: Wed Mar 13 16:32:00 2013 +0100 update arch-ppc.h, add defines for 32/64 bit This patch updates KERNEL_ADDR and MODULE_ADDR for 32 and 64 bit powerpc systems. KERNEL_ADDR # grep _text /proc/kallsyms | head -n1 c000000000000000 T _text MODULE_ADDR As far as I can tell powerpc is using generic module_alloc(), which allocates space via vmalloc. VMALLOC_START for 64bit is 0x8000000000000000 (CONFIG_PPC_BOOK3E=y) or 0xD000000000000000. This patch sets it to latter. Signed-off-by: Jan Stancek commit 608094c52610365f5124f159d4e7e40ce4438873 Author: Jan Stancek Date: Wed Mar 13 15:16:38 2013 +0100 ioctl/vt: fix compilation on ppc (RHEL7, 3.8) on x86_64: asm/termios.h includes asm-generic/termios.h asm/termbits.h asm-generic/termbits.h defines struct termios and termios2 on ppc64: asm/termios.h includes asm/termbits.h defines struct termios Including asm/termbits.h creates a conflict on ppc, because struct termios is defined in /usr/include/bits/termios.h and also in /usr/include/asm/termbits.h. # make CC ioctls/vt.o In file included from ioctls/vt.c:4:0: /usr/include/asm/termbits.h:22:8: error: redefinition of ‘struct termios’ In file included from /usr/include/termios.h:40:0, from /usr/include/bits/ioctl-types.h:5, from /usr/include/sys/ioctl.h:29, from ioctls/vt.c:2: /usr/include/bits/termios.h:33:8: note: originally defined here ioctls/vt.c:120:2: error: ‘TCGETS2’ undeclared here (not in a function) ioctls/vt.c:121:2: error: ‘TCSETS2’ undeclared here (not in a function) ioctls/vt.c:122:2: error: ‘TCSETSW2’ undeclared here (not in a function) ioctls/vt.c:123:2: error: ‘TCSETSF2’ undeclared here (not in a function) make: *** [ioctls/vt.o] Error 1 Also asm-generic/ioctls.h which defines TCGETS2 and others is not included by any other header file on ppc. This patch adds check if struct termios2 is provided by glibc headers, if not it is defined in place instead of including asm/termbits.h. Signed-off-by: Jan Stancek commit cc088d95521d0b85174cdc3ee69e4b22626a5f37 Author: Jan Stancek Date: Wed Mar 13 15:16:37 2013 +0100 add define for s390 PAGE_OFFSET Signed-off-by: Jan Stancek commit 898d78b181633e16d4097ff2d8781729773999e3 Author: Dave Jones Date: Tue Mar 12 13:28:50 2013 -0400 some groovy thai gibberish commit d396069303fc19c7d486168449bab6d4872c737c Author: Dave Jones Date: Tue Mar 12 13:24:31 2013 -0400 fix some warnings commit a452d93be3a8069bcfae8cb7581f7c559be19fd6 Author: Vladimir Davydov Date: Tue Mar 12 18:19:20 2013 +0400 fix ioctls/vt compile problems on older kernels commit b6bc3e1cf9c719e4ba8b9bf97fd3730594b044b5 Author: Vladimir Davydov Date: Tue Mar 12 18:19:19 2013 +0400 fix ioctls/videodev2 compile problems on older distros commit e58b1af7bc9257ebe0df5d589f28ea7b65e23f3d Author: Vladimir Davydov Date: Tue Mar 12 18:19:18 2013 +0400 fix ioctls/vfio compile problems on older distros commit 3a41b1727551de5934b71f88d118a5d0a4645c47 Author: Vladimir Davydov Date: Tue Mar 12 18:19:17 2013 +0400 fix ioctls/rtc compile problems on older distros commit c055cb9459acac62103af77e9f202f07dc5d4f36 Author: Vladimir Davydov Date: Tue Mar 12 18:19:16 2013 +0400 fix ioctls/mtd compile problems on older distros commit 440244931250b8be27a5cabe5a22bc20367602e6 Author: Vladimir Davydov Date: Tue Mar 12 18:19:15 2013 +0400 fix ioctls/loop compile problems on older distros commit b8d16f22242bfb4092b1feb38e9d3f572b74eeee Author: Vladimir Davydov Date: Tue Mar 12 18:19:14 2013 +0400 fix ioctls/input compile problems on older distros commit 4852f0b64c06d8a951dc8ebba408812603d369c2 Author: Vladimir Davydov Date: Tue Mar 12 18:19:13 2013 +0400 fix ioctls/firewire compile problems on older distros commit e514005357939c8aa3042fe7fcc2d910864cfab7 Author: Vladimir Davydov Date: Tue Mar 12 18:19:12 2013 +0400 fix ioctls/drm compile problems on older distros commit c7d9cc52f414ba2221a65c306ab13016e83d6058 Author: Dave Jones Date: Mon Mar 11 21:01:24 2013 -0400 fix ignore_files() commit 13dbfc6834dc45851bc9baf2156669f492c2a0d2 Author: Dave Jones Date: Mon Mar 11 20:34:34 2013 -0400 TODO: unicode tty corruption commit 6a1141a483b7cf3f51442a8ab173631725a6aad4 Author: Dave Jones Date: Fri Mar 8 22:42:55 2013 -0500 idea to parallelize the nftw's commit 18928ad9aa26311452943dce21d7f761ac6e616b Author: Dave Jones Date: Fri Mar 8 22:09:28 2013 -0500 some ideas from todays fun. commit c27fa80654112a18252eb0e32be7ace276deee3d Author: Dave Jones Date: Fri Mar 8 17:44:44 2013 -0500 colourise the output of configure a little. commit d138ca776160e6de3a1bce946b0dc6d77080850b Author: Dave Jones Date: Fri Mar 8 16:57:57 2013 -0500 I missed the ending. commit d8085174d47de52247981580f8a21cd5864b6d4f Author: Dave Jones Date: Fri Mar 8 16:53:46 2013 -0500 HE COMES. commit bc28169a32efce0334e85ae337111edeabb41e30 Author: Dave Jones Date: Fri Mar 8 16:41:07 2013 -0500 constify commit aa71df3b2e81a2c8fb411c625a2bad1bc97bf496 Author: Tommi Rantala Date: Fri Mar 8 22:06:40 2013 +0200 Take compiler name from $CC in configure.sh commit a27768d63324b0b38039b0b23f840755aba58074 Author: Tommi Rantala Date: Fri Mar 8 22:06:39 2013 +0200 Wrap more ioctl commands in ifdefs in ioctls/vt.c These were not available when cross-compiling to MIPS. commit 76c12b858b3933d01270a3385de55a5f70c3ee94 Author: Tommi Rantala Date: Fri Mar 8 22:06:38 2013 +0200 Use KDGKBMUTE and KDSKBMUTE ioctl commands conditionally KDGKBMUTE and KDSKBMUTE do not appear in upstream linux kernel, but are present e.g. in fedora 18 kernel headers package. commit 43411f31d2809c57e040b7afabbf12a9b234449b Author: Dave Jones Date: Fri Mar 8 11:22:19 2013 -0500 README cleanup commit f1f7145bbd19f5d755145122d55903cf80b4b073 Author: Dave Jones Date: Thu Mar 7 23:53:50 2013 -0500 Move architecture specific addresses out to own function. commit a780ee2608318b04642e04dc78d20ed247faca13 Author: Dave Jones Date: Thu Mar 7 23:27:52 2013 -0500 some TODO updates commit cf97d86f459b6c0e3273e6ca9b340329887f39b1 Author: Dave Jones Date: Thu Mar 7 23:08:07 2013 -0500 language cleanup commit 836804cfc2136c14882866192efe3c4e7c80dd6d Author: Dave Jones Date: Thu Mar 7 23:02:04 2013 -0500 comment cleanup commit 4a392c2e776d6f87cf7f54bc6b23575ade480191 Author: Dave Jones Date: Thu Mar 7 22:50:18 2013 -0500 move the device scanning code out into its own file commit f1a60382cca71046934d5f684277bc00042b4bf5 Author: Dave Jones Date: Thu Mar 7 22:42:16 2013 -0500 fix path mangling to not scribble over memory commit 8555e73952cd25454e05a7d465f85b5b7e70250d Author: Dave Jones Date: Thu Mar 7 22:31:33 2013 -0500 source formatting commit 44abfbb8808ca55766754f06846be3d3195ae2ba Author: Dave Jones Date: Thu Mar 7 22:29:44 2013 -0500 move the ARG_PATHNAME logic out into files.c commit bd31075c6108400508ffe8b418432527ffc8bda0 Author: Dave Jones Date: Thu Mar 7 22:20:28 2013 -0500 move ARG_LEN stuff out to own file commit dcdb59208fb334f11dbe148488a556161262e22d Author: Dave Jones Date: Thu Mar 7 22:16:29 2013 -0500 kill off global 'filebuffer' re-use page_rand instead. It's properly shared between threads. The only downside is that we're only going to do at most 1 page of I/O, but we can revisit this one day maybe. commit 71462e7464486746c2b5370ffdc6bc9e654da3e7 Author: Dave Jones Date: Thu Mar 7 22:07:31 2013 -0500 move ARG_ADDRESS stuff out to separate file commit e6e955e22ad9a75a675fe91ebd5906220eaa7cbc Author: Dave Jones Date: Thu Mar 7 21:59:49 2013 -0500 some comments commit ed67a0e628f791bb8262551375f65b5fa8b4d2a8 Author: Dave Jones Date: Thu Mar 7 21:53:36 2013 -0500 move the random page generation out to separate file commit 302a1f52de92d72835bee277ac1632330acd5593 Author: Dave Jones Date: Thu Mar 7 21:48:03 2013 -0500 move get_filename to files.c commit 1a3b80bc24cfedaa4f11878a5580d5de3ddfa5b8 Author: Dave Jones Date: Thu Mar 7 21:46:21 2013 -0500 move the interesting numbers out to their own file commit aad4a10d6592ff2251b0018d767a3026acd8f48d Author: Dave Jones Date: Thu Mar 7 21:43:09 2013 -0500 remove unnecessary trinity.h includes from syscall table definitions. commit 7cc5c40c862c04a72d27ac4f3539a83eed823c67 Author: Dave Jones Date: Thu Mar 7 21:40:29 2013 -0500 syscall.h only needs types.h, not the whole trinity.h Fix up fallout from places which were missing explicit trinity.h includes. commit 7dddfe5729ce0674e297bd1b6a5ae53c2e455b30 Author: Dave Jones Date: Thu Mar 7 21:32:35 2013 -0500 shm.h cleanup. Split exit stuff from trinity.h out to separate file commit c3dcf38e6bcfd0261061faa919f351da91c2cab7 Author: Dave Jones Date: Thu Mar 7 21:29:15 2013 -0500 move the unicode stuff out to its own file commit 358320def9ef8be701f280d3abb625c283dd469f Author: Tommi Rantala Date: Thu Mar 7 22:34:50 2013 +0200 binder ioctl support commit 425c8e80edf0c53da16e7cc6e585d6dc484b4680 Author: Tommi Rantala Date: Thu Mar 7 22:34:49 2013 +0200 logger ioctl support commit 31ddcaae11111d63c0d95bfad2b7b25a16a0b8d6 Author: Tommi Rantala Date: Thu Mar 7 22:34:48 2013 +0200 msr ioctl support commit 458068574d8ebf19e46c419d574208158205665b Author: Tommi Rantala Date: Thu Mar 7 22:34:47 2013 +0200 video4linux ioctl support commit f8e698f13511d54ab27f612fe43ffc07507f8e9b Author: Tommi Rantala Date: Thu Mar 7 22:34:46 2013 +0200 firewire ioctl support commit 305fee75436b22440baa19cda845a50cfbb587c4 Author: Tommi Rantala Date: Thu Mar 7 22:34:45 2013 +0200 input ioctl support commit f9e6e7e3a0767acad2825e551a47901cf5171fae Author: Tommi Rantala Date: Thu Mar 7 22:34:44 2013 +0200 ozwpan ioctl support commit 20feaa9c60bf08080dec2d66eecc057a137d8362 Author: Tommi Rantala Date: Thu Mar 7 22:34:43 2013 +0200 usbmon ioctl support commit 6df05166734eb77b5c14c9be41e648a39a5653be Author: Tommi Rantala Date: Thu Mar 7 22:34:42 2013 +0200 loop ioctl support commit 5ca8cfe4cd14b1d74a0cae53d207bbb029a7a085 Author: Tommi Rantala Date: Thu Mar 7 22:34:41 2013 +0200 hpet ioctl support commit 56aeb192248ffe29cb2b8aad93dda2356185f6d8 Author: Tommi Rantala Date: Thu Mar 7 22:34:40 2013 +0200 vmci ioctl support commit 3283692d77a3a53cdc500ae0b2314645552be83f Author: Tommi Rantala Date: Thu Mar 7 22:34:39 2013 +0200 device mapper ioctl support commit 2f73a0dc3b790fb609e6a114ff85f2ccd8fa669f Author: Tommi Rantala Date: Thu Mar 7 22:34:38 2013 +0200 drm ioctl support commit 72ba2c7200571f30c31e1e967d24dc36451f7a48 Author: Tommi Rantala Date: Thu Mar 7 22:34:37 2013 +0200 vhost ioctl support commit c82b0a0d3a5f5eafc0fbb09a9bff75130c92aa4c Author: Tommi Rantala Date: Thu Mar 7 22:34:36 2013 +0200 vfio ioctl support commit 16e901b4a737359ff736332accc24d3902ad6cd8 Author: Tommi Rantala Date: Thu Mar 7 22:34:35 2013 +0200 rfkill ioctl support commit a6197a2ee628256ab5e3f5f9c1125e5946dc6b29 Author: Tommi Rantala Date: Thu Mar 7 22:34:34 2013 +0200 rtc ioctl support commit 4ad916bb5dc7431cc3e9145586dc0b089ca2edb2 Author: Tommi Rantala Date: Thu Mar 7 22:34:33 2013 +0200 mce ioctl support commit 6f15ccc566c6e6518ccdf918d7686285e7841c8d Author: Tommi Rantala Date: Thu Mar 7 22:34:32 2013 +0200 watchdog ioctl support commit f318e4e466e9a2e4ea5e3a512d12e596562db3fd Author: Tommi Rantala Date: Thu Mar 7 22:34:31 2013 +0200 /dev/random and /dev/urandom ioctl support commit b8cbaa627b7c8d2ab7166d14eb2aca0b4b2c57e3 Author: Tommi Rantala Date: Thu Mar 7 22:34:30 2013 +0200 new style console/vt/tty support commit c30f57a4a2942a59c58eb7103f05af0d2f787477 Author: Tommi Rantala Date: Thu Mar 7 22:34:29 2013 +0200 new style scsi ioctl support commit b47bdb7670f9c33d90d901dc63fa9fb8c48acad8 Author: Tommi Rantala Date: Thu Mar 7 22:34:28 2013 +0200 new style mtd ioctl support commit 929ec5902b4544fa3bc6e74a1a015fcd211bcab8 Author: Tommi Rantala Date: Thu Mar 7 22:34:27 2013 +0200 new style socket ioctl support commit f0166851e7c349c86a36470d9103a92f93666712 Author: Tommi Rantala Date: Thu Mar 7 22:34:26 2013 +0200 new style sisfb ioctl support commit c58516f6b45324b717737d6162957d6c6d073b17 Author: Tommi Rantala Date: Thu Mar 7 22:34:25 2013 +0200 new style sound ioctl support commit fc0c3ea4ee5a437b9366c869fa3c9837c36f1b97 Author: Tommi Rantala Date: Thu Mar 7 22:34:24 2013 +0200 new style framebuffer ioctl support commit 782d3aa8467c5bbf775a6b2d756fdc18111559c1 Author: Tommi Rantala Date: Thu Mar 7 22:34:23 2013 +0200 new style cdrom ioctl support commit 6c549a577fe7895dbe5be3d20e36d99a2729027b Author: Tommi Rantala Date: Thu Mar 7 22:34:22 2013 +0200 Add --ioctls/-I for dumping known ioctl operations commit f2f5c2666ca8cba9523eaa3397b8b83e3d3cf979 Author: Tommi Rantala Date: Thu Mar 7 22:34:21 2013 +0200 new ioctl() sanitise This changes the ioctl() sanitise to prefer valid ioctl operations given the file descriptor. The old version would simply pick an ioctl operation at random, but this is not very interesting in most cases, since unrecognized ioctl() operations do not tend to have any effect. commit 558b40cc231f7386f9eba8eee8a27ff1c226f607 Author: Tommi Rantala Date: Thu Mar 7 22:34:20 2013 +0200 Parse /proc/devices and /proc/misc for new ioctl support Parse /proc/devices and /proc/misc. These will be used in the new ioctl() fuzzing code to match a file descriptor to a device name. commit 164c1e7192997d02667182e6686313dad3d2b3c6 Author: Tommi Rantala Date: Thu Mar 7 22:34:19 2013 +0200 longopts[] constness commit af2f9947f5093eff658193cd4f2a2e2ae3d87d12 Author: Dave Jones Date: Thu Mar 7 10:37:22 2013 -0500 change the filename suffix generation to use more varied data including unicode. Bring the noise. commit 032eacf6df5f37daa661b9d6b9f1da7c315d1f39 Author: Dave Jones Date: Thu Mar 7 09:58:08 2013 -0500 Use LLC_OPT_UNKNOWN definition instead of 0 From Vlad's variant of the LLC_OPT_PKTINFO patch commit 0e44f0fab682f2a46a886dc1299943f665c67b3a Author: Dave Jones Date: Thu Mar 7 00:56:05 2013 -0500 terminate the unicode page somewhere randomly commit 222685700bf0e6cbaba38fa1ff0d48a114ff4de9 Author: Dave Jones Date: Thu Mar 7 00:03:03 2013 -0500 Add check for LLC_OPT_PKTINFO for older distributions. This patch fixes this build error on distributions, such as CentOS 6 and Ubuntu 10.04, that have older kernels. CC syscalls/setsockopt.o In file included from syscalls/setsockopt.c:13: ./syscalls/setsockopt.h:167: error: ‘LLC_OPT_PKTINFO’ undeclared here (not in a function) make: *** [syscalls/setsockopt.o] Error 1 Tested-by: Vinson Lee commit 50af56766680d4fa9cace6d1ca46f15506893a66 Author: Dave Jones Date: Wed Mar 6 21:31:50 2013 -0500 typo commit 8a37f99b9039677543fd1919077ecb90cb829782 Author: Dave Jones Date: Wed Mar 6 19:59:07 2013 -0500 fix up comments commit 8380ac3db92db2bee58f488df8478c499511693c Author: Dave Jones Date: Wed Mar 6 19:50:00 2013 -0500 generate a page of unicode garbage commit 1b8ccbe47e7d0e24784b38823819e77c9c2758f9 Author: Dave Jones Date: Wed Mar 6 19:43:57 2013 -0500 clean up the page_rand randomizer some commit fd46c22e967a613de73d7e51a9715717d954ec45 Author: Dave Jones Date: Wed Mar 6 17:32:18 2013 -0500 path mangling. commit d3d573e0408e540da65fb59cac89c9823b954675 Author: Dave Jones Date: Wed Mar 6 17:19:14 2013 -0500 execve sanitise improvements commit 1ed7916082e4333a63062542d991303b886b3da3 Author: Dave Jones Date: Wed Mar 6 16:23:48 2013 -0500 remove debug code commit 5dd5123a4f17e4f2ebf80df00d956cd0ee669b00 Author: Dave Jones Date: Wed Mar 6 16:22:30 2013 -0500 Check files are readable before adding them to the file list. - Avoid -EISDIR on directories - consolidate stat'ing code to one function. commit 09b74ddb1b31507774b5e682d79e5da45c1fa1c7 Author: Dave Jones Date: Wed Mar 6 15:56:38 2013 -0500 Fix handling of forced 32bit syscalls. if we ran trinity -c lstat on a 64bit machine, we would never do any syscalls, because lstat only exists on 32bit. commit d56f3ed407035fd35fabd9529cd0cd0fb74caf6e Author: Dave Jones Date: Wed Mar 6 15:48:40 2013 -0500 Reorder syscall tests in child loop This way, we retry faster on disabled syscalls. commit b0d4df18a6785b0c3347f521bb2c09e88b0c0966 Author: Dave Jones Date: Wed Mar 6 15:46:54 2013 -0500 Use nftw instead of our own dir scanning code. Among other things, this handles symlinks better. commit b7e9c83fb8521faf17d2a763211c93877fc8fcbd Author: Dave Jones Date: Mon Mar 4 18:49:17 2013 -0500 Allow -V to take a single file as an argument Suggested by Tommi. commit adf069e826b607568cbf729ea8aa5c8768108bd8 Author: Vinson Lee Date: Fri Mar 1 18:05:14 2013 -0800 compat.h: Add MADV_MERGEABLE and MADV_UNMERGEABLE. This patch fixes these build errors with glibc 2.11 and older. syscalls/madvise.c:28: error: ‘MADV_MERGEABLE’ undeclared here (not in a function) syscalls/madvise.c:28: error: ‘MADV_UNMERGEABLE’ undeclared here (not in a function) Signed-off-by: Vinson Lee commit 7de889644fee82ba1bbdd118a51478808254eb0b Author: Dave Jones Date: Fri Mar 1 16:46:04 2013 -0500 forgot to bump the rev post release. commit 9fc90d97709b2f3f50d104bcab9666a2a037a4d7 Author: Heiko Carstens Date: Mon Oct 22 07:55:40 2012 +0200 add s390 backend Add s390 31 and 64 bit system call lists and defines. Since s390 doesn't support all ptrace requests that other architectures support, define those request to zero, so we don't get a compile error. All those test calls will then be mapped to a "zero" ptrace request, but that doesn't hurt. Signed-off-by: Heiko Carstens commit f2207cb2f05f62c37ec2a4d26faa7de537a745fd Author: Jiri Slaby Date: Wed Feb 27 00:03:48 2013 +0100 compat.h: handle new KEYCTL seprately Some KEYCTLs were added later, so handle them by separate ifdef/endif pair. Signed-off-by: Jiri Slaby commit 01bbff93bbc9fdd225931114cd41dfe929686d57 Author: Dave Jones Date: Thu Feb 28 15:46:41 2013 -0500 use mktemp commit 12d12639f1fc81cd4f8df629f4a768fbbf6fb482 Author: Dave Jones Date: Thu Feb 28 15:44:19 2013 -0500 Revert "add stub for LLC_OPT_PKTINFO" This reverts commit c23a262f165cc51fa73f1881b7e26f6744b9ad1d. This is an enum, and as such won't ever be #define'd commit 8bf617fa8b11fb0f973b225bb4851e7587457098 Author: Jiri Slaby Date: Wed Feb 27 00:52:40 2013 +0100 compat.h: add RDS constants Signed-off-by: Jiri Slaby commit ee38f5428860832c5d2b324b8be80add63a6f7ed Author: Vinson Lee Date: Thu Feb 28 11:26:06 2013 -0800 Add PF_CAIF and PF_ALG for compatibility with glibc 2.12 and older. This patch fixes these build errors with glibc-2.12 or older. CC sockaddr.o sockaddr.c: In function ‘gen_caif’: sockaddr.c:585: error: ‘PF_CAIF’ undeclared (first use in this function) sockaddr.c:585: error: (Each undeclared identifier is reported only once sockaddr.c:585: error: for each function it appears in.) sockaddr.c: In function ‘gen_alg’: sockaddr.c:609: error: ‘PF_ALG’ undeclared (first use in this function) sockaddr.c: In function ‘generate_sockaddr’: sockaddr.c:788: error: ‘PF_CAIF’ undeclared (first use in this function) sockaddr.c:792: error: ‘PF_ALG’ undeclared (first use in this function) Signed-off-by: Vinson Lee commit 49634c9c87b4505170cf8776bf39061ae8c370a4 Author: Dave Jones Date: Thu Feb 28 14:34:00 2013 -0500 remove signal.h check this was there purely as an example commit c23a262f165cc51fa73f1881b7e26f6744b9ad1d Author: Vladimir Davydov Date: Thu Feb 28 14:36:53 2013 +0400 add stub for LLC_OPT_PKTINFO The definition of LLC_OPT_PKTINFO is absent on some older stable enterprise kernels like rhel6. The patch adds stub for it to fix compile problems there. commit c5c1ac63f2f32bfa094360bc58febca8b3584369 Author: Vladimir Davydov Date: Thu Feb 28 14:36:52 2013 +0400 fix rds compile problems on older kernels commit 04f835cc08f231d09bf195eb79e62aafeb2e2de9 Author: Vladimir Davydov Date: Thu Feb 28 14:36:51 2013 +0400 fix if_alg compile problems on older kernels commit 6c29870c5cd8352681182f8f92e710b3136d0c94 Author: Vladimir Davydov Date: Thu Feb 28 14:36:50 2013 +0400 fix caif compile problems on older kernels commit 88f9b6e688ef56fe744859c3733000c6545d7391 Author: Vladimir Davydov Date: Thu Feb 28 14:36:49 2013 +0400 fix pppox compile problems on older kernels commit 025189b2685fec1c645b1dfa72178d6202b271f9 Author: Vladimir Davydov Date: Thu Feb 28 14:36:48 2013 +0400 configure: overwrite "$TMP.c" when checking features Just in case it already exists. commit 3ab66aed8f7018fa9ac1ba0c3c6957eae21f7ce7 Author: Dave Jones Date: Sat Feb 23 22:51:46 2013 -0500 remove old commented out code commit 33b8a159b0a70e4695cb1408f6b9513dcc52afad Author: Dave Jones Date: Sat Feb 23 18:37:06 2013 -0500 another potential div 0 commit efab566ec43265c0d62eb77b0c781565277a16d7 Author: Dave Jones Date: Fri Feb 22 15:46:53 2013 -0500 llvm shortcut commit c5f1e893023f474f24b1e0df7daf35bb9234fd12 Author: Dave Jones Date: Fri Feb 22 15:45:42 2013 -0500 Fix another potential divide by zero. commit 25ffca890777a2150ae91cf49b04718411b3d4f0 Author: Dave Jones Date: Fri Feb 22 00:16:14 2013 -0500 move child init code into init_child commit 1bbe3e5d0d5b9406d9c94336f723ec0b90b9d8a0 Author: Dave Jones Date: Thu Feb 21 23:50:51 2013 -0500 clean up the TODO some, braindump some ideas about syscall chains commit 4260c64ba431064e19b152c64b097c9e248daba4 Author: Dave Jones Date: Thu Feb 21 23:28:44 2013 -0500 FIXME for dependancy tracking commit f04e54b36d59634b2f2e8ef26a74be6eb1b647be Author: Dave Jones Date: Thu Feb 21 23:24:39 2013 -0500 remove unnecessary includes of trinity.h commit 1ab0537196f1861e7077c80c2aaa38e57ad6cedb Author: Dave Jones Date: Thu Feb 21 22:58:44 2013 -0500 move some networking bits to net.h commit 4494a0fd62e27feaa0f0936150db5bf1afead904 Author: Dave Jones Date: Thu Feb 21 22:55:45 2013 -0500 move random seed stuff to random.h commit e7122a748dd5b889556bea97330503471ab61b5d Author: Dave Jones Date: Thu Feb 21 22:51:28 2013 -0500 move child related bits out to child.h commit b773eb3e8ce3d507c24536521c2b0b97dec5855e Author: Dave Jones Date: Thu Feb 21 22:42:07 2013 -0500 reduce includes in trinity.h commit e36cd8a57a273f8d6fa6723e3c2485a41ba265e1 Author: Dave Jones Date: Thu Feb 21 22:35:47 2013 -0500 move signals related bits out to signal.h commit 3426f7c6d57f9478d17311e8fb8d650fa5936662 Author: Dave Jones Date: Thu Feb 21 22:31:44 2013 -0500 remove unnecessary include commit 8270ff41d8a60f07c6febeff1bb805bb8675d910 Author: Dave Jones Date: Thu Feb 21 22:31:06 2013 -0500 move networking bits out to net.h commit 9d9b1098376169d2c2626c0cd714d8c37c3d0a1c Author: Dave Jones Date: Thu Feb 21 22:27:26 2013 -0500 don't care about splint any more commit 59da606403b7fc1a191aa98c7617fc7a9c3faf5b Author: Dave Jones Date: Thu Feb 21 22:26:13 2013 -0500 move parameters stuff to params.h also create types.h (so far, just bool) commit 734322ade7c5b4bb1d1e1641c6fa45514508c9a4 Author: Dave Jones Date: Thu Feb 21 22:17:10 2013 -0500 remove old unneeded externs commit 6278990b6a92dc786fb90c398447eb4f89781ebb Author: Dave Jones Date: Thu Feb 21 22:16:03 2013 -0500 move mappings stuff out to its own header file commit d48afeeb1e6cf4e10dd8786c45713576accac763 Author: Dave Jones Date: Thu Feb 21 22:10:38 2013 -0500 Enable -Werror commit c98bb41ee7ee80c41dec67ed83c13803716f9e54 Author: Dave Jones Date: Thu Feb 21 22:10:26 2013 -0500 move logging stuff from trinity.h to its own header commit 522715d196e35470d2d53169332390d39206dc34 Author: Dave Jones Date: Thu Feb 21 22:03:53 2013 -0500 move pid related stuff to its own header commit 7049a6e1dc95ee9d6a177019f083efe09c5b5059 Author: Dave Jones Date: Thu Feb 21 21:55:50 2013 -0500 Move headers to include/ commit 944504f0de5662dfc2cf23685798164dc18dfd2c Author: Dave Jones Date: Thu Feb 21 12:00:02 2013 -0500 hush the build process a little. (stolen from sparse) commit 14eb2deaacf989c7ef2650144e24eb8af9b5960a Author: Dave Jones Date: Thu Feb 21 11:27:08 2013 -0500 beginnings of vsock fuzzing. Just an empty template for now. commit 2e280776973273c4fa42c1248c94b6d826b8cab8 Author: Dave Jones Date: Wed Feb 20 15:41:47 2013 -0500 When using -V, we can divide by zero in get_new_random_fd Spotted by Tommi. This whole function needs rewriting really, it's getting a bit crufty. commit afd2edf8e9fa26e30cf6a517d83f9615ab036662 Author: Dave Jones Date: Sun Feb 17 19:38:22 2013 -0500 make 64bit -1 > -255 be potentially 'interesting' numbers. commit 235ef1e0ba10b3cf45ae51249fd01d7242db9261 Author: Dave Jones Date: Fri Feb 15 16:54:28 2013 -0500 shortcut commit 6fc7aa909c4894feefc777068ca639fd5f425927 Author: Tommi Rantala Date: Mon Feb 11 21:42:20 2013 +0200 Do not disable sendfile() on ENOSYS Noticed that sendfile() was getting inactivated due to returning ENOSYS when passed some suitable arguments: [pid 3615] sendfile(304, 622, [5], 4096) = -1 ENOSYS (Function not implemented) commit 2d052ac82cd8c35511c3fc0ddcf3cb6d97140280 Author: Dave Jones Date: Fri Feb 15 13:31:31 2013 -0500 unnecessary assignment commit b7618c4da76ab359d426dde4f9886b3394a5ab8a Author: Dave Jones Date: Fri Feb 15 13:30:37 2013 -0500 remove unnecessary assignment. commit a57431264661d81f2bc7fcbb64fadb78828f9021 Author: Dave Jones Date: Fri Feb 15 13:27:58 2013 -0500 check read() return value commit ea36d60e0fdc3173fe25dfd40ccdc25de25e1f76 Author: Dave Jones Date: Fri Feb 15 13:25:23 2013 -0500 when child logging fails, set all logfiles to the main logfile. commit 90141662a6ed28afdc45bf323649a0d4faa70039 Author: Dave Jones Date: Fri Feb 15 13:22:48 2013 -0500 fix leak commit 616305df6b9e3afb9d344ea41df58a7a32dfb15a Author: Dave Jones Date: Fri Feb 15 13:17:21 2013 -0500 Avoid potential malloc(0) when no syscalls match group. Right now this shouldn't be possible, but this sanity check will be useful when I start adding additional groups. commit fdf6603e47a4edaecbf301f97f411115565a48e6 Author: Dave Jones Date: Fri Feb 15 13:11:49 2013 -0500 Avoid division by zero commit 6d2851c9dd4105001268a3b95f44af80e2fa44e9 Author: Dave Jones Date: Fri Feb 15 13:05:57 2013 -0500 count needs to be at least 1, to prevent malloc(0) commit b7e97f39aabb72e680c7c19252a781f66d9229e5 Author: Dave Jones Date: Fri Feb 15 13:03:40 2013 -0500 some currently unused sanity test routines for later. commit e4c776f7b9baef1d4f3502e11ed45f42bc2be3bf Author: Tommi Rantala Date: Wed Feb 6 22:19:02 2013 +0200 Always allow --list/-L as root When running as root, we insist on passing --dangerous before proceeding. Allow --list/-L to work as root even without --dangerous. commit c4914e8637710946233ccdc4b75547fff43cffc0 Author: Dave Jones Date: Tue Feb 5 00:12:30 2013 -0500 fcntl todo commit 1ef55e53e2b9c3521d696c88d2977ff9d7dd7461 Author: Dave Jones Date: Tue Feb 5 00:11:51 2013 -0500 Correct the flags arg count for pipe2 Noticed by Michael Kerrisk commit cb6e2e80f82a2eb71a7d537a07f2f2ff51099e02 Author: Dave Jones Date: Tue Jan 29 17:01:04 2013 -0500 Don't bother generating parameter output if we're running silent. commit bbc44fe36793a32766bd41dbac460ff7c79ebc49 Author: Dave Jones Date: Tue Jan 29 01:37:58 2013 -0500 decode the PF type on socket construction commit 9448dfdcc491f01746886e274133d8a05df4bffc Author: Dave Jones Date: Tue Jan 29 01:25:06 2013 -0500 Add verbose mode Move the locking info to be verbose only commit 1f03c8f0c74728614bf95ca1dfb48eb9dcd6bbbf Author: Dave Jones Date: Tue Jan 29 01:14:04 2013 -0500 Use fewer pipes. 10 is a little excessive, and doesn't really gain us anything. commit fdf059a9725882c66e9a364c543cc458ab62b4bf Author: Dave Jones Date: Mon Jan 28 19:33:57 2013 -0500 close stdin before calling execve commit f0c5d936797bc9ca086b1dcd90b8291d561d07ee Author: Dave Jones Date: Thu Jan 24 13:55:57 2013 -0500 use some groovy colours to highlight the absense of config.h commit bf44a682e719b508d142c105272dba1b70591e23 Author: Dave Jones Date: Tue Jan 22 21:50:11 2013 -0500 Remove incorrect (and pointless) date from startup message. commit 9beeccbe45a798c2df3a5efa632cce93cb5b2179 Author: Dave Jones Date: Tue Jan 22 11:43:08 2013 -0500 tag shortcut commit a25ad58959eccfd22a976de519983e6fc19ad5ec Author: Dave Jones Date: Tue Jan 22 11:40:25 2013 -0500 v1.1 commit 68c19cee801edc04e701802728a9c764c472ba63 Author: Dave Jones Date: Tue Jan 22 11:40:10 2013 -0500 Disable -Werror commit 7755a142f0a9c66014fe2a75a462036fec352253 Author: Dave Jones Date: Tue Jan 22 11:39:18 2013 -0500 fix regexps. commit 72799a405f6f0a53d3a58ab24cdd34921c5bf8bc Author: Dave Jones Date: Tue Jan 22 11:33:08 2013 -0500 split up release/tarball generation commit 1912a1df492f024c330e12267ade6fdf32498bb8 Author: Dave Jones Date: Tue Jan 22 11:31:41 2013 -0500 Append, not overwrite. commit 345fcab519c7623dd3f11e5a83a0d07cae79f093 Author: Dave Jones Date: Tue Jan 22 11:05:01 2013 -0500 Move VERSION definition into config.h Otherwise it doesn't trigger rebuilds when it changes. commit eb2634e6f7dd4c740339f7e033429f120e3cc0eb Author: Dave Jones Date: Thu Jan 17 12:06:57 2013 -0500 check taint commit aa4cc14d82e7837e9a4a69107b05bbf1729d13dd Author: Dave Jones Date: Thu Jan 17 10:55:17 2013 -0500 if we pass a specific net proto, make sure the sockaddrs are specific too commit 07d24a8e9d103044b488716d134d00c7a3db9422 Author: Dave Jones Date: Thu Jan 17 10:54:44 2013 -0500 ignore SIGPIPE in the child commit 9cd376cda57eee5c8049cae113e583c724ab1633 Author: Dave Jones Date: Thu Jan 17 10:49:05 2013 -0500 just remove the -N commit 85c1fa0843c20a23a556aaab3fd42fdecb12ac68 Author: Nico Golde Date: Sun Dec 23 19:26:47 2012 +0100 prevent generate_filelist() from failing if only one file was found due to the current linked-list logic This comes from the way I use trinity currently, only opening one specific character device. The linked-list implementation by default points ->next to the first element so that if only one element is in the list, the loop logic fails to add that file. commit bd9289f601eafc099a09d5b36edd23f8a538d405 Author: Dave Jones Date: Fri Jan 11 16:31:10 2013 -0500 template for file_exists tests commit 5d2f2ae8b0ba629874d093700a7e8f608d31b18f Author: Jiri Slaby Date: Fri Jan 11 21:08:01 2013 +0100 compat.h: add newer net constants They are not on older kernels. commit 372822e7f7bd606d9d879203dc6d141337e40c40 Author: Jiri Slaby Date: Fri Jan 11 11:51:05 2013 +0100 compat.h: add RLIMIT_RTTIME commit 9404166a76002e267efc521d0489c9966adacac0 Author: Jiri Slaby Date: Fri Jan 11 11:51:04 2013 +0100 compat.h: add SO_BSDCOMPAT We do not have that in suse at all. commit b3d3809f56dfca268485ff2424149c5012721d17 Author: Dave Jones Date: Fri Jan 11 15:02:25 2013 -0500 Change from return in switch to drop through No functional change, just debugging cleanup commit ed134ab2bee34b80264acabdfe90998e07017bf3 Author: Dave Jones Date: Fri Jan 11 15:00:39 2013 -0500 initialise sockaddr stack vars. Occasionally we got sockaddr init trying to happen on shm addresses. I think this is just stale stack contents, and this seems to be where it's coming from. commit 1c1b6fdd854064f8d3b44cb4ed355a2ddca4e429 Author: Dave Jones Date: Fri Jan 11 14:58:33 2013 -0500 sanity check the arguments for addresses before we do the syscall. This will be expanded over time, but for now, I'm just concerned about shm corruption, so check if the address we pass is that. commit 18ac8cb901f6ae5d1b6ace4990952b32640f7fe3 Author: Dave Jones Date: Fri Jan 11 14:57:43 2013 -0500 When we BUG, lockup afterwards. commit 829a44c6f93f7dc7ea3e5510ec0c174d9664ffc5 Author: Dave Jones Date: Fri Jan 11 13:28:41 2013 -0500 todo: redirect stdin/out when we execve commit 82b1fd0ec4e7a77faf08e7b3d3a603bcc327a7b7 Author: Dave Jones Date: Fri Jan 11 12:28:19 2013 -0500 ignore SIGIO commit 5b8cba6c41242e213124bcc519a9e7d6d2b1ab7d Author: Dave Jones Date: Fri Jan 11 11:47:31 2013 -0500 If there are no pids running, checking the pidslots is a waste of time. commit ba77aa695cafd2f91c29949de4a9853f28a46426 Author: Dave Jones Date: Thu Jan 10 11:09:23 2013 -0500 clarify compat.h/configure.sh differences commit 9a33637ffc820c656371bbb262237f39de73b796 Author: Dave Jones Date: Thu Jan 10 11:02:04 2013 -0500 more backwards compat for older distros commit 2c5d694168f734c30c4499c28a1e89a76afa3f2f Author: Dave Jones Date: Wed Jan 9 15:27:39 2013 -0500 consolidate struct fabrication routines commit edf6531d363fe35015698772216e25df11f60675 Author: Dave Jones Date: Wed Jan 9 13:29:00 2013 -0500 Use the .deps dir, instead of sprinkling new .d's everywhere commit 6aab5f29a07fafd5ce0a6888c10ab112cf30eb93 Author: Dave Jones Date: Wed Jan 9 13:03:13 2013 -0500 smaller deps. commit d1b4ba3ee28d4736c63081e77e8a9735be905c68 Author: Dave Jones Date: Wed Jan 9 12:04:20 2013 -0500 Fix compile. uglier, but works. commit 8f7b6d812aebec634460cd624d290205b3d65f63 Author: Dave Jones Date: Wed Jan 9 11:52:27 2013 -0500 Check that config.h exists before trying to build commit 9bb837a0b2b7166b1db5335a3944ae0980a0afd1 Author: Dave Jones Date: Wed Jan 9 11:35:07 2013 -0500 Fix dependency generation Now changing header files should trigger a rebuild correctly. commit 283d7c52a626f5819dc3f347c0e3b5ba2d974998 Author: Dave Jones Date: Wed Jan 9 11:13:22 2013 -0500 reenable the known ioctls might as well at least pass down some sensible ioctl numbers. commit b78e4acf57d371abfd94f47a0f39b5c648d54db4 Author: Dave Jones Date: Wed Jan 9 11:02:22 2013 -0500 remove some used-once variables. commit 536717cd6130e3a70def4a72927a4686790d1f7e Author: Dave Jones Date: Wed Jan 9 10:57:25 2013 -0500 Use wildcards for source files commit a027cdd27c768f5d45d84317f8a75cde35403281 Author: Dave Jones Date: Wed Jan 9 10:56:15 2013 -0500 remove redundant variable commit 73013b8fda562aa3705d697a4c880172abce2ca5 Author: Dave Jones Date: Wed Jan 9 10:19:42 2013 -0500 Fix the pppox compile problems. Hopefully for real this time. commit f9492b4ec2f59b5756e9771ac3cc2d9b7c4b7ddc Author: Dave Jones Date: Tue Jan 8 18:03:12 2013 -0500 don't use sockets when we pass victim files commit 711b49316e904d6a4c0fe83db780e3fbc483416c Author: Dave Jones Date: Tue Jan 8 18:02:56 2013 -0500 Make victim files be exclusive. Don't worry about gathering fd's from other places. commit 9d2d5dfdca841ee9a51cba354338be78f84a6776 Author: Dave Jones Date: Tue Jan 8 16:36:10 2013 -0500 actually, 8. commit 3b866d50d0d5ee37cf8792b15e32677b73282fc8 Author: Dave Jones Date: Tue Jan 8 15:16:35 2013 -0500 print syscall names - split out into separate function - document new bug commit de838e93cf3207f3772a9eb913757a265febace7 Author: Dave Jones Date: Mon Jan 7 13:50:10 2013 -0500 Just deal with seeds in decimal everywhere. commit fa0c10d8570c6e7a4ccf646737134aa54bc50bb8 Author: Dave Jones Date: Fri Jan 4 17:30:37 2013 -0500 spend slightly less time regenerating, if we can squeeze out another 50k calls. commit e9394a0e057252d9f098c214db6d9df3e0cda1b0 Author: Dave Jones Date: Wed Jan 2 11:00:17 2013 -0500 Revert "Fix -c to only call the syscall specified." This reverts commit 819c566ed0c277b8ce80267da12a8ced3e2b8b00. Turns out that wasn't quite so dumb after all. Sasha points out that I did it this way so that multiple -c parameters can be passed. With the commit above, we could only have a single -c. To do this properly we'd have to construct a special syscall table, and then change the rand() to be nr_enabled_syscalls. For now, just revert. I'll revisit this post 1.1 sometime. commit efe7faf3aab2558063b0a2f4c11cc47093a8090c Author: Dave Jones Date: Fri Dec 28 22:11:08 2012 -0500 postfix the test-random tmp dirs with cpu# instead of pid. We don't need quite so many subdirs. commit 819c566ed0c277b8ce80267da12a8ced3e2b8b00 Author: Dave Jones Date: Fri Dec 28 22:09:42 2012 -0500 Fix -c to only call the syscall specified. We were picking a random syscall, and retrying until it was the right one, which was uh, really dumb. Like really really dumb. commit 570419eb378bca656aa47ffcdf7dc1f7bb9d78fc Author: Dave Jones Date: Fri Dec 28 17:05:28 2012 -0500 syscall table walking helpers commit 4f5493b56c51c32f2cad74b91e5ffc779829c667 Author: Dave Jones Date: Fri Dec 28 11:47:00 2012 -0500 wait for main to be done with regeneration before exit. commit 44fa574c83bcc35b596afc8a4b591341988a6c60 Author: Dave Jones Date: Fri Dec 28 11:42:54 2012 -0500 better name for variable. commit 6de614f3cc98288966d479e6133eae589a75d1ba Author: Dave Jones Date: Fri Dec 28 11:38:15 2012 -0500 english++ commit 48985a25e875c6e1cbab6ff6ab357ed251b8c922 Author: Dave Jones Date: Fri Dec 28 11:36:12 2012 -0500 introduce for_each_pidslot helper macro commit b8404448b7ebdb15da301fc5fcaf1dc9fe676196 Author: Dave Jones Date: Fri Dec 28 11:28:01 2012 -0500 reap dead children when we wait for the watchdog to exit. As we're now doing this from two places, factor it out to a separate function. commit 152c72194fb923c240042113e60cc895ebcebfb1 Author: Dave Jones Date: Fri Dec 21 09:49:00 2012 -0500 mlock with a len=0 causes us to hang a lot. commit 60b828e47f773936aaf99489dc38b327984f1b6b Author: Dave Jones Date: Fri Dec 21 09:37:24 2012 -0500 decode the syscall name when we get stuck commit dce6154e485048e276bc2c23e68a5831f7882ca5 Author: Dave Jones Date: Fri Dec 21 00:20:58 2012 -0500 move the config.h include to the file that actually needs it instead of needlessly including it dozens of times. commit 31ce277622aea9feef03a173a26b8b99849929cd Author: Dave Jones Date: Thu Dec 20 12:42:31 2012 -0500 idea about unions in the syscall struct commit 2fce942a7287c5b0cc9e99874f5c2235fdd195fb Author: Dave Jones Date: Thu Dec 20 12:34:55 2012 -0500 Add finit_module definition commit f05f21640aa9989f7e13ba4c646e7c58f95d5bfe Author: Nico Golde Date: Thu Dec 20 12:22:23 2012 -0500 add missing header for syscall() commit 859e0c091e890a7f3a21696e47a125f62ae8a546 Author: Dave Jones Date: Tue Dec 18 10:48:26 2012 -0500 introduce a configure script This is just the beginning of a bunch of backwards compat changes that allow trinity to be built on crusty old enterprise distros. commit 7dd890b5863fc0c538024c1c78f8e32763aace6b Author: Dave Jones Date: Thu Dec 13 15:35:08 2012 -0500 use some different sizes on the mmaps commit ca4d71082411a524b32692d1a44972ecb641fb83 Author: Dave Jones Date: Thu Dec 13 15:33:41 2012 -0500 add a fixme about the shared mmaps commit 113c13adad70a9656d71719338a2f0c051484193 Author: Dave Jones Date: Thu Dec 13 15:16:31 2012 -0500 Document why we copy the syscall tables commit dc0083476ce4d607a386df1e5ae33a6abe1c97e1 Author: Dave Jones Date: Wed Dec 12 16:59:35 2012 -0500 Add some hacking roadmaps for the various processes commit 272b7a96b5fc386365ed652d01f2c3e5e98c9174 Author: Dave Jones Date: Wed Dec 12 11:04:56 2012 -0500 limit the number of syscalls each child does in the harness Otherwise we can get 1 single long-running process commit 0cf21657d75902ac62a93552853b7ed8377046a9 Author: Dave Jones Date: Wed Dec 12 11:03:28 2012 -0500 remove some unnecessary looping in socket generation commit f91cd83af9c44823da85a85d55e5f0cc2c2872f6 Author: Dave Jones Date: Wed Dec 12 10:58:12 2012 -0500 ctrl-c handling improvements. commit af62fc48e9772ee09463859d76c8e695a49116b8 Author: Dave Jones Date: Tue Dec 11 22:24:38 2012 -0500 fix the taint check commit 7ab0e534e0253f8b21eaa5db0dd8676d440da1ba Author: Dave Jones Date: Tue Dec 11 18:13:02 2012 -0500 skip boring entries when dumping pidmap commit 57a79fc2d6aa970e0818ef4972be7b3de73295b1 Author: Dave Jones Date: Tue Dec 11 18:04:28 2012 -0500 IPX is kinda dull. commit 5b153ef3945747ec46a4e86f8fe21f05368454b5 Author: Dave Jones Date: Tue Dec 11 18:01:44 2012 -0500 PF_AX25 support for sanitise_socket commit dae7837295fb1bf0985f52dcce9ae211560824c3 Author: Dave Jones Date: Tue Dec 11 17:51:13 2012 -0500 AF_CAIF support for sanitise_socket commit 2b744bd1e9c8403b258df713d404e44c93eed5fd Author: Dave Jones Date: Tue Dec 11 17:48:59 2012 -0500 AF_CAN support for sanitise_socket commit 813b4ba6136f87d1bc8fabc80d2408dd454e3f49 Author: Dave Jones Date: Tue Dec 11 17:45:57 2012 -0500 DECnet support for sanitise_socket commit af6f723bdf1ce3940cbe5fb8c72fc41a16c58939 Author: Dave Jones Date: Tue Dec 11 17:43:03 2012 -0500 AF_IRDA support for sanitise_socket commit c1510246fd4ee22c25c6530c7f48213679d88e9c Author: Dave Jones Date: Tue Dec 11 17:38:57 2012 -0500 AF_LLC support for sanitise_socket commit 8f8dfd8b008bd904b900fee5f71e8d11e95362f0 Author: Dave Jones Date: Tue Dec 11 17:37:07 2012 -0500 fix netlink max protocol commit a8f26f05c57942db2b7220a672554821f5bd1499 Author: Dave Jones Date: Tue Dec 11 17:34:21 2012 -0500 PF_PACKET support for sanitise_socket() commit 47a8dc02e582738eba6dc38080c8c036b225131a Author: Dave Jones Date: Tue Dec 11 17:31:45 2012 -0500 PHONET support in sanitise_socket() commit f78138be5ec2ed8f16829cb2fb93491e6c09308d Author: Dave Jones Date: Tue Dec 11 17:28:22 2012 -0500 RDS support for sanitise_socket() commit e187b4a463a178acd0347104e30b5b0b281c4ea5 Author: Dave Jones Date: Tue Dec 11 17:26:03 2012 -0500 sort cases alphabetically commit e87cfb76c79a5decf526d424cc5b9f50d84b7251 Author: Dave Jones Date: Tue Dec 11 17:24:45 2012 -0500 TIPC support for sanitise_socket() commit 6928935a449513c4790267c1ecf7131fe09c35d3 Author: Dave Jones Date: Tue Dec 11 17:21:05 2012 -0500 unix sockets need protocol==PF_UNIX commit 955b7e6e9a054db834f5c8d9ecf258df30b8f605 Author: Dave Jones Date: Tue Dec 11 17:18:15 2012 -0500 x25 sockets must have protocol==0 commit e34cf7de17105a607fd52b6636cb9a16ced0e792 Author: Dave Jones Date: Tue Dec 11 17:08:41 2012 -0500 rework the test harness to use different socketcache per instance. commit 916bafeeaeeecd884ee1928c2e64eda82ab2e15b Author: Dave Jones Date: Tue Dec 11 17:08:09 2012 -0500 use the domain from the sanitise_socket call instead of the loop index commit d300a8e8296a8e02bb93eff4b9a9334bbfd48863 Author: Dave Jones Date: Tue Dec 11 00:20:55 2012 -0500 factor out the signal masking code. commit 9e9a0626e4f59cf340ee13e556ab2b3e64c60ce0 Author: Dave Jones Date: Tue Dec 11 00:19:31 2012 -0500 Ugly special case that triggered when we generated pppox sockaddrs. This was a pain to track down.. Program received signal SIGFPE, Arithmetic exception. get_new_random_fd () at fds.c:47 47 fd_index = rand() % nr_file_fds; (gdb) print nr_file_fds $1 = 0 (gdb) bt #0 get_new_random_fd () at fds.c:47 #1 get_new_random_fd () at fds.c:31 #2 0x000000000040382d in get_random_fd () at fds.c:102 #3 0x000000000040772c in gen_pppox (addrlen=0x7fff2a202dec, addr=0x7fff2a202df0) at sockaddr.c:417 #4 generate_sockaddr (addr=addr@entry=0x7fff2a202df0, addrlen=addrlen@entry=0x7fff2a202dec, pf=, pf@entry=24) at sockaddr.c:726 #5 0x00000000004063d1 in open_socket (domain=24, type=2, protocol=0) at sockets.c:47 #6 0x000000000040671c in open_sockets () at sockets.c:223 #7 0x00000000004038eb in setup_fds () at fds.c:119 #8 0x00000000004032fe in do_main_loop () at main.c:341 #9 0x000000000040249a in main (argc=, argv=) at trinity.c:179 Later I'll do something a bit less.. dumb, but for 1.1, the quick band-aid. commit a789c3485b380c344bc308f820b91d574cad52e2 Author: Dave Jones Date: Fri Dec 7 13:10:22 2012 -0500 explicitly size variable commit bf135f626a3938d99ca0eb43ea5b3b7dff5e81e1 Author: Dave Jones Date: Fri Dec 7 13:09:30 2012 -0500 remove unnecessary cast by declaring variable as signed commit 693d6cb2ada747b29b4277e40acc7d62bf0d8f6b Author: Dave Jones Date: Fri Dec 7 13:08:27 2012 -0500 seeds are unsigned commit 762e2dba54053c105d391c8ecccc0ca23cc63a94 Author: Dave Jones Date: Fri Dec 7 13:05:17 2012 -0500 Add -Werror when we're in development commit fdf45b9fc9cf3f1dcd254d76b362f6fc4a76e712 Author: Dave Jones Date: Fri Dec 7 12:58:33 2012 -0500 Reduce clutter on warning cmdline commit c77e20b0144b628fc85eb843e99268567afe26e9 Author: Dave Jones Date: Fri Dec 7 09:18:51 2012 -0500 reduce the alarm timeout. We don't need to wait a whole 3 seconds, 1 should be sufficient. commit ef54509811d2e4de7ca726c728d3c9409342f1a2 Author: Dave Jones Date: Fri Dec 7 09:17:20 2012 -0500 fix race when we become tainted. I saw a case where trinity tainted the kernel, and processes started exiting, but one started up in "already tainted" mode. I'm not sure this will fix it, but at this point, I'm out of ideas. commit ea2b7885ca2782085934abb8a06ba5e6b84669fc Author: Dave Jones Date: Thu Dec 6 16:10:28 2012 -0500 duh, missing case statement. commit e11e405495a5533e01ccad9f76406e9d1cebd5e9 Author: Dave Jones Date: Thu Dec 6 10:00:19 2012 -0500 Prevent hang in watchdog on exit. The children should have exited at this point, but there seems to be a race where sometimes the pid map is still populated with dead pids. commit 32fff7ad3ca923dfcce5e7a66e82d715b1b78d5a Author: Dave Jones Date: Wed Dec 5 20:08:40 2012 -0500 Move the periodic reseed counter to the shm. This allows us to reset it when we're doing reseeding anyway (Like if we spawn a new child). commit d4d430a8dc28cf31598ef31ff7c548be2a2ce773 Author: Dave Jones Date: Wed Dec 5 18:10:27 2012 -0500 pass the domain arg down to generate_sockaddr as a hint. commit 75f2034840bfe91f9620ec51ced5b55ffbc4c3df Author: Dave Jones Date: Wed Dec 5 17:53:20 2012 -0500 some work in progress stuff for the socket creation. This will fail most of the time right now, as the PF of the sockaddr will most likely not match what we passed to socket() Will need a new variant of generate_sockaddr that takes a hint. commit c286037dbeaafb06ba2ba7a9d27b0254def7aa53 Author: Dave Jones Date: Wed Dec 5 17:00:37 2012 -0500 remove unnecessary sleep we go around the loop again, and will sleep when we hit the waitpid(-1,..) in handle_children commit e99a3831342822b12fef6b5cea7f25d3870f4606 Author: Dave Jones Date: Wed Dec 5 16:50:49 2012 -0500 add some commentary on the child handling. commit 5ade7f9a04626aa76cdf9f5b74cde0f8621294dc Author: Dave Jones Date: Wed Dec 5 16:47:48 2012 -0500 output exit reason after the children have exited commit 74c2daa277e83b1ca141e55159fdfbe62d8974f9 Author: Dave Jones Date: Wed Dec 5 16:40:25 2012 -0500 explicitly wait for the main loop process to exit instead of 'any child' commit d5b81c3bc39dfec930cfb817220755ca4045091b Author: Dave Jones Date: Wed Dec 5 16:39:54 2012 -0500 move some non-loop stuff out of main_loop() commit 054778da9c99aa88db25023a92ed81eedaf4e953 Author: Dave Jones Date: Wed Dec 5 16:38:45 2012 -0500 wait for watchdog to exit before we exit main commit e0644e219d294445a77a89550d9361261ec2103d Author: Dave Jones Date: Wed Dec 5 11:26:22 2012 -0500 another potential warning commit 065b02827f1b98cd5bc1a5e7081233e2ec1fe340 Author: Dave Jones Date: Wed Dec 5 11:01:50 2012 -0500 factor out the actual socket creation commit cc102a796cb71d77b4579577d376633b2f4a6b9c Author: Dave Jones Date: Wed Dec 5 10:41:06 2012 -0500 ignore tmp dir in tag creation commit 70f4174a311ae2825f32c054875489f30c79a823 Author: Dave Jones Date: Thu Nov 29 18:29:55 2012 -0500 ctags helper commit dd08c0e3c4df7704d640ca6f61cf65077fa8b183 Author: Dave Jones Date: Tue Nov 27 22:50:29 2012 -0500 TODO: per-arch address munging. commit 417c0aad91d5cebdf1cf5d825c849f85869d5277 Author: Tommi Rantala Date: Tue Nov 27 14:36:51 2012 +0200 Nuke the dummy "reserved-223" slot filler struct Just use syscall_ni_syscall instead of defining a separate struct. The dummy support just bloats Trinity. commit 55768424652a3754446c1ecaa16254e27693507f Author: Tommi Rantala Date: Tue Nov 27 14:36:50 2012 +0200 Nuke the dummy "vserver" syscall support There is no "vserver" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 5a8ef49038aeb032dbf8bda243eef782f0fd0b18 Author: Tommi Rantala Date: Tue Nov 27 14:36:49 2012 +0200 Nuke the dummy "tux" syscall support There is no "tux" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit f012fb886726c45850dcec2968e6e42a3ce532f9 Author: Tommi Rantala Date: Tue Nov 27 14:36:48 2012 +0200 Nuke the dummy "stty" syscall support There is no "stty" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit a868927b14f7d78ddb9e15760fe6fa59c1412863 Author: Tommi Rantala Date: Tue Nov 27 14:36:47 2012 +0200 Nuke the dummy "streams2" syscall support There is no "streams2" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 0ea303610fafd4089b5847da1fbc531f4106ec9e Author: Tommi Rantala Date: Tue Nov 27 14:36:46 2012 +0200 Nuke the dummy "streams1" syscall support There is no "streams1" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 5945a7bead41c19e4846dd02abf065ad72bddd7a Author: Tommi Rantala Date: Tue Nov 27 14:36:45 2012 +0200 Nuke the dummy "setaltroot" syscall support There is no "setaltroot" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 4fbd200a2abd60f03474e0dd294ca90fd1b27747 Author: Tommi Rantala Date: Tue Nov 27 14:36:44 2012 +0200 Nuke the dummy "set_zone_reclaim" syscall support There is no "set_zone_reclaim" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 26e705501f7933b4b35d9ac648b7bb45c8785844 Author: Tommi Rantala Date: Tue Nov 27 14:36:43 2012 +0200 Nuke the dummy "set_thread_area" syscall support There is no "set_thread_area" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 130ff79d406e0a5937d315c1558bceeb1de068a1 Author: Tommi Rantala Date: Tue Nov 27 14:36:42 2012 +0200 Nuke the dummy "security" syscall support There is no "security" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 7b72f87f0dc8c29b4639c8c90fcb59170ebb42e3 Author: Tommi Rantala Date: Tue Nov 27 14:36:41 2012 +0200 Nuke the dummy "query_module" syscall support There is no "query_module" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 1c6db27a5a28116a4e02edc37e3ff69b8bf1f3ec Author: Tommi Rantala Date: Tue Nov 27 14:36:40 2012 +0200 Nuke the dummy "putpmsg" syscall support There is no "putpmsg" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit c4ea5c486ba456c737b51336b95903d7aa7e868d Author: Tommi Rantala Date: Tue Nov 27 14:36:39 2012 +0200 Nuke the dummy "ulimit" syscall support There is no "ulimit" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 498a48c49af07cf50ba18afe38a3fd31824001d7 Author: Tommi Rantala Date: Tue Nov 27 14:36:38 2012 +0200 Nuke the dummy "profil" syscall support There is no "profil" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 29f76493c93fd0606b94f55dad25e25c1edbbcd2 Author: Tommi Rantala Date: Tue Nov 27 14:36:37 2012 +0200 Nuke the dummy "prof" syscall support There is no "prof" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 5a83ba6943cb1d99a96c63c95156fc51c6e93431 Author: Tommi Rantala Date: Tue Nov 27 14:36:36 2012 +0200 Nuke the dummy "mpx" syscall support There is no "mpx" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 2f8bbec1dd329cf508525b5384027d9638f56bc1 Author: Tommi Rantala Date: Tue Nov 27 14:36:35 2012 +0200 Nuke the dummy "lock" syscall support There is no "lock" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit a0909cd71520a6d984ee5a5eb68a97d58064e40f Author: Tommi Rantala Date: Tue Nov 27 14:36:34 2012 +0200 Nuke the dummy "idle" syscall support There is no "idle" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 1e4eaee37c35e55ca43395f540a293e431297fdf Author: Tommi Rantala Date: Tue Nov 27 14:36:33 2012 +0200 Nuke the dummy "ftime" syscall support There is no "ftime" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 1c8e34a8a7bee875da0926f78b03f46dd77e3079 Author: Tommi Rantala Date: Tue Nov 27 14:36:32 2012 +0200 Nuke the dummy "break" syscall support There is no "break" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit af745492aa5333b8aed7fadce2bcf39708539a63 Author: Tommi Rantala Date: Tue Nov 27 14:36:31 2012 +0200 Nuke the dummy "gtty" syscall support There is no "gtty" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit e6ee2fde07502c4405a5aca3dfaf8f71ac8edc13 Author: Tommi Rantala Date: Tue Nov 27 14:36:30 2012 +0200 Nuke the dummy "getpmsg" syscall support There is no "getpmsg" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 732c0275915d58b97cdf0da6d86ddcb2fba033dc Author: Tommi Rantala Date: Tue Nov 27 14:36:29 2012 +0200 Nuke the dummy "get_thread_area" syscall support There is no "get_thread_area" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit d2082cc425d878eb59bab0e07f8fa627b52b02b3 Author: Tommi Rantala Date: Tue Nov 27 14:36:28 2012 +0200 Nuke the dummy "get_kernel_syms" syscall support There is no "get_kernel_syms" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 723d66d1ac95dd54bb2bb64fb40b08b2db264b0d Author: Tommi Rantala Date: Tue Nov 27 14:36:27 2012 +0200 Nuke the dummy "epoll_wait_old" syscall support There is no "epoll_wait_old" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 2d86c27c90de65e2ffe8c09589078944cef8c246 Author: Tommi Rantala Date: Tue Nov 27 14:36:26 2012 +0200 Nuke the dummy "epoll_ctl_old" syscall support There is no "epoll_ctl_old" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit e7e84207b0c2531eec8032179e6b3cabfbcf57c2 Author: Tommi Rantala Date: Tue Nov 27 14:36:25 2012 +0200 Nuke the dummy "create_module" syscall support There is no "create_module" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 353cd4f222fbb8fa4c972034a5b23e60431e413d Author: Tommi Rantala Date: Tue Nov 27 14:36:24 2012 +0200 Nuke the dummy "afs" syscall support There is no "afs" syscall in current kernels, so do not bother with it. The dummy support just bloats Trinity. commit 6f26038a8b79da1c53de5f0ec987a82d92fc4582 Author: Tommi Rantala Date: Mon Nov 26 11:20:59 2012 +0200 resurrect uselib syscall As far as I can tell, the uselib syscall is still present on some architectures. It's easy to fuzz, so bring it back. commit b52ec170d1fb8324ebe46bfb38a781846eb366ce Author: Tommi Rantala Date: Mon Nov 26 11:20:58 2012 +0200 Prefix the watchdog messages with [watchdog] commit 30c6dadca2ddfd54091cf58ec18f97eb516371a6 Author: Tommi Rantala Date: Mon Nov 26 11:20:57 2012 +0200 Stop calling the watchdog a thread The watchdog is a process, not a thread. commit f631e5a593cd9a3e699784536ddeeb84cd904c0b Author: Tommi Rantala Date: Mon Nov 26 11:20:56 2012 +0200 Hide the watchdog() function commit d65a8dfe82be67b6f4eda734190a0b6becc202d6 Author: Tommi Rantala Date: Mon Nov 26 11:20:55 2012 +0200 Really sleep 100ms when spawning watchdog commit 730d6eb18f40ae7fd40f6aa5344db77c5ceaea6f Author: Tommi Rantala Date: Mon Nov 26 11:20:54 2012 +0200 Fix nr_file_fds getting out-of-sync after regeneration Fix nr_file_fds getting out-of-sync after regeneration. This was causing the main process to SIGSEGV itself when accessing the file_fds array out-of-bounds in close_files(). commit f3e89615acd48dc96d16474ba3e0e5ea8fb85341 Author: Tommi Rantala Date: Mon Nov 26 11:20:53 2012 +0200 Fix bogus '&syscall_ni_syscall.h' in syscalls-ia64.h commit 9a989953964699cd3365a53999656798bb3e4aa2 Author: Tommi Rantala Date: Mon Nov 26 11:20:52 2012 +0200 Include syscall number in inactivation message commit 8a3b28bc19320c228f2cba9be9810ff71fefb2c4 Author: Tommi Rantala Date: Mon Nov 26 11:20:51 2012 +0200 Remove useless return statement from end of find_specific_proto() commit 7287aaf16f4f1d6ee848c0d77d10c7233673f6d8 Author: Tommi Rantala Date: Mon Nov 26 11:20:50 2012 +0200 Access array directly in find_specific_proto() commit 9d599746ef82f16ce211d60771bec6544ebe1ad1 Author: Tommi Rantala Date: Mon Nov 26 11:20:49 2012 +0200 Apply the ARRAY_SIZE macro commit 3c1c27ad5785ee6fe58caeef50da0426d1653ff2 Author: Tommi Rantala Date: Mon Nov 26 11:20:48 2012 +0200 One-time protect the shm Commit bc8bb18a ("move the zeropage mappings further away from the shm.") added some protection to the "shm" object we are sharing across the processes, by mapping /dev/zero a few times. However, we call setup_maps() whenever regenerating, so the /dev/zero mappings will pile up. Provide similar protection by allocating bunch of pages around the "shm" object, and mprotect() them to PROT_NONE. commit 90129fe9d3af23a64887c5d774557456c9f317b2 Author: Tommi Rantala Date: Mon Nov 26 11:20:47 2012 +0200 Guard against strerror(0) in syscall.c Printing the error string when there was no error is not very interesting. commit 84b885aec77518922482aad7213c5002bdd31090 Author: Tommi Rantala Date: Mon Nov 26 11:20:46 2012 +0200 Grab errno carefully after syscall Handle errno carefully: clear it just before making a syscall, and grab a copy before we make a system or library call that could modify it. commit debfd4b58fb046a3e884e1f6db6436b73737bb33 Author: Dave Jones Date: Sun Nov 25 15:57:57 2012 -0500 work on the 'child gets reparented' bug some. Still not sure why this occasionally happens. commit 1d66867b1eb1c98d7ffa69887ec9ec91c6cc4689 Author: Dave Jones Date: Sun Nov 25 15:57:15 2012 -0500 mbind sanitise improvements commit 68731ea10c9f4f1d621c22c6d2f6d3aad5183427 Author: Dave Jones Date: Sun Nov 25 15:55:31 2012 -0500 test-random improvements - more sanity checks to make sure we're in the right dir - bail early when we become tainted instead of starting new instances commit f420c9eeda3ab8127382032ccc057656d5a35990 Author: Tommi Rantala Date: Thu Nov 22 09:39:22 2012 +0200 Avoid unneeded string formatting in output() commit f3155c06e0f8bc4e78b7d269adbb9a5831a1e951 Author: Tommi Rantala Date: Thu Nov 22 09:39:21 2012 +0200 Scale down struct arglist size Scale down the struct arglist values array size. The most we are using at the moment is 23 entries from the array in a few syscalls, so 1024 is way excessive. It also bloats the resulting binary size: after this patch the stripped trinity binary size went from ~10 megabytes to 500 kilobytes on my system. GCC also gives a nice warning in case the array size limit is exceeded. commit c8d63b66228d408a4921e0e4c12783a8de8fcfdf Author: Tommi Rantala Date: Thu Nov 22 09:39:20 2012 +0200 show /dev/zero mapping size in debug message in maps.c commit 123492de1f27e26dc0e256f09540d6731985497c Author: Tommi Rantala Date: Thu Nov 22 09:39:19 2012 +0200 unmap /dev/zero mappings in destroy_maps() We call destroy_maps() repeatedly during fuzzing, so let's also actually unmap the /dev/zero mappings to avoid them piling up. commit 1cfd7e50294a9834f98142aae413d80146a9944c Author: Tommi Rantala Date: Thu Nov 22 09:39:18 2012 +0200 hide alloc_zero_map() in maps.c commit 6a8d299892be18fbd84de31179246fa0064a0ca5 Author: Tommi Rantala Date: Thu Nov 22 09:39:17 2012 +0200 Check malloc() failure in alloc_zero_map() commit f9bb59559a8431b5fd1aa477e278be29bb0a49d1 Author: Tommi Rantala Date: Thu Nov 22 09:39:16 2012 +0200 Check mmap() return value against MAP_FAILED, not NULL in maps.c commit d8d726ef836f36dec2b84fcf997a31a9058dfee8 Author: Dave Jones Date: Tue Nov 20 15:32:47 2012 -0500 more seeding improvements - when picking a new seed, make it a bit less sequential - return the right variable. we were returning 0 when no -s was specified. commit 2dfb10e966eccf6fc8664a6d53837af870bd4554 Author: Dave Jones Date: Tue Nov 20 11:42:44 2012 -0500 mapping improvements - sometimes do huge page mappings - make them shared between children commit 9c962db62ace8bf79e3a726fbd1aa3d4ddc59d40 Author: Dave Jones Date: Tue Nov 20 11:41:55 2012 -0500 set the seed the forked 'main loop' too. so we get properly randomised sockets/fd's commit e77eae5856d87db6bdf8ac160c8a89d30514a2e8 Author: Dave Jones Date: Tue Nov 20 11:41:10 2012 -0500 move init stuff out of the main_loop function Leaving it actually be just 'main loop' commit b6deebfa66ad24578976992377d3ef76e4f6e083 Author: Dave Jones Date: Mon Nov 19 19:47:33 2012 -0500 some more thoughts. commit 29949fc901b076c5a4c643c571206b8cf347ccde Author: Dave Jones Date: Fri Nov 9 15:13:21 2012 -0500 socket flags cleanup - remove duplicate definitions - use system headers & compat.h for newer defs - use FASTOPEN commit 8095a4a572dcaf15afca14ccaf47d4d941842c4b Author: Dave Jones Date: Tue Nov 6 16:58:09 2012 -0500 Seed the parent too. Otherwise we end up with the same sockets/fd's every time. commit f0c8e3e6c801ceda23951438bb6b7c9fe79b075d Author: Tommi Rantala Date: Thu Oct 25 13:36:25 2012 +0300 Comment out unimplemented syscall references from `syscalls-sparc.h' commit 4d3ca961d0c95d9272c04ba03d08de98cad9f0b9 Author: Tommi Rantala Date: Thu Oct 25 13:36:24 2012 +0300 Initialize `struct flock' per field in `sockets.c' sockets.c: In function 'generate_sockets': sockets.c:26:9: warning: missing initializer [-Wmissing-field-initializers] sockets.c:26:9: warning: (near initialization for 'fl.__unused') [-Wmissing-field-initializers] sockets.c: In function 'open_sockets': sockets.c:139:9: warning: missing initializer [-Wmissing-field-initializers] sockets.c:139:9: warning: (near initialization for 'fl.__unused') [-Wmissing-field-initializers] commit bdbecda74fe20411b2f267c02063981177049470 Author: Tommi Rantala Date: Thu Oct 25 13:36:23 2012 +0300 Ignore the SPARC `perfctr' syscall The `perfctr' syscall is no longer provided by the SPARC kernels, so let's just ignore it. We did not have support for it in trinity anyway. commit a8e882b054635d718212ea052bf6220986e8c166 Author: Tommi Rantala Date: Thu Oct 25 13:36:22 2012 +0300 find_specific_proto() argument constness commit 95155a088d91882e15a27366c3c0dd25f4c855e9 Author: Tommi Rantala Date: Thu Oct 25 13:36:21 2012 +0300 Add PF_NFC to compat.h commit 038153d3c043b9ddcc46f6f8ed4416486199a91c Author: Tommi Rantala Date: Thu Oct 25 13:36:20 2012 +0300 Add missing PAGE_SHIFT and PTE_FILE_MAX_BITS for SPARC commit f3aeefa70f133dd98d64f4eafaa93c52aeb74247 Author: Tommi Rantala Date: Thu Oct 25 13:36:19 2012 +0300 Fix missing header inclusions in `syscalls-sparc.h' commit ce02c614878466dc6088b3319a9d677f3a772edd Author: Tommi Rantala Date: Thu Oct 25 13:36:18 2012 +0300 Fix inotify syscalls in `syscalls-sparc.h' commit b77b9f22d3120332532a6d626ece4650f71fa501 Author: Tommi Rantala Date: Thu Oct 25 13:36:17 2012 +0300 Pass more valid values for the first argument of `getrlimit()' commit b6c14e56230ea33cf1c1b583ae9dbe623c5b1e86 Author: Tommi Rantala Date: Thu Oct 25 13:36:16 2012 +0300 Wire kcmp for SuperH See linux commit cf7599322a6052dae7353f6d986eae06dc7759f5 ("sh: Wire up kcmp syscall."). commit 87a54c6f4332d38595f431890d2169124826dc57 Author: Tommi Rantala Date: Thu Oct 25 13:36:15 2012 +0300 Wire kcmp for MIPS See linux commit ce71d24cffcc2909a53582d66c5926a5a0398441 ("MIPS: Wire kcmp syscall."). commit e1a5d5766c770a4e3fde874b56f264edf9fe164c Author: Tommi Rantala Date: Thu Oct 25 13:36:14 2012 +0300 Use ARRAY_SIZE to determine syscall counts Instead of manually specifying the syscall count for each architecture, just take the ARRAY_SIZE of the syscall table. commit bd9aa7164a95bbcdfe1d656d10e5b5336626beea Author: Tommi Rantala Date: Thu Oct 25 13:36:13 2012 +0300 Remove unused `NR_SYSCALLS' defines from `arch-syscalls.h' commit ca589064f14f2934fb83323c6f6743d6fafaf15e Author: Tommi Rantala Date: Thu Oct 25 13:36:12 2012 +0300 Hook SuperH `old_getrlimit()' syscall to `getrlimit()' Hook the `old_getrlimit()' syscall to `getrlimit()', as the syscall arguments are the same. commit 319d6587e7e03948723796d0830d41bff7db1b5f Author: Tommi Rantala Date: Thu Oct 25 13:36:11 2012 +0300 `cacheflush()' fuzzing on SuperH commit 3a130e7b4c534fd3db56475ac5740a387396da99 Author: Dave Jones Date: Mon Oct 22 09:43:38 2012 -0400 Make sure MAP_UNINITIALIZED gets defined commit 11313a6a389008733575c1bcd645404bce05a36e Author: Dave Jones Date: Thu Oct 18 21:57:52 2012 -0400 seed is unsigned commit d8c74e1185fd90acd165660af7ce443adf0412bc Author: Dave Jones Date: Thu Oct 18 17:53:42 2012 -0400 document why that ANSI stripping is there so I don't forget again. commit 158f573a1dc44846ec66260a3812849be80304df Author: Dave Jones Date: Thu Oct 18 17:51:58 2012 -0400 Revert "remove unnecessary buffer building in output()" This reverts commit 7f6f26f1f84b5c3d6eb9e8b146d2d1ce32da459c. This *is* needed. We don't want the ANSI codes going to the logfiles. commit 261bcb2634e21735cf2a268296ec8d02c9678288 Author: Dave Jones Date: Thu Oct 18 17:51:09 2012 -0400 tweak the 'reuse fd' logic. This was subtly broken, and now seems to work again. commit f6746215f334dd2d393bc311fc84835d5f2569a1 Author: Dave Jones Date: Thu Oct 18 15:35:31 2012 -0400 Introduce NEED_ALARM flag This allows us to skip setting the alarm in cases where we know we won't hang. (Right now, everything that uses fd's is deemed 'might hang') commit d8ad82e1fc29f79755e88782303bc470dda8e68e Author: Dave Jones Date: Thu Oct 18 15:35:00 2012 -0400 log which syscall a process seems to be stuck in. commit e3ac119da342a46c54181c6e2ac4c8cb2174e631 Author: Dave Jones Date: Thu Oct 18 13:06:28 2012 -0400 typo. commit 6cb6c9f35a55f501a5aa9f9d59f887ccd6f1f842 Author: Dave Jones Date: Thu Oct 18 12:23:33 2012 -0400 allow ctrl-c to bail out of the filename scan commit 7f6f26f1f84b5c3d6eb9e8b146d2d1ce32da459c Author: Dave Jones Date: Thu Oct 18 12:10:26 2012 -0400 remove unnecessary buffer building in output() The supression of ANSI codes happens in the macros now, so we don't need to do this stripping at output time. commit 701277f04c74f0cf4cfec5d704b3b2774d331906 Author: Dave Jones Date: Thu Oct 18 11:44:00 2012 -0400 Add some missing flushes of stdout When a syscall was hung & killed, we never printed it out. commit f1fb0907cf8b854435fb62db393e2c200b262a31 Author: Dave Jones Date: Thu Oct 18 11:17:08 2012 -0400 reseed when we fork a new child. Otherwise the newly spawned child does the same syscalls the previous one did. commit 7a2ee991d2cb625ae50175adb1035c2e59c6b127 Author: Dave Jones Date: Wed Oct 17 17:59:09 2012 -0400 remove unneeded signedness commit 5623e99b6c8211ac6d5a42822b209b10d29f46dd Author: Dave Jones Date: Wed Oct 17 17:58:32 2012 -0400 remove splint target this produces too much noise to be useful, for marginal wins. commit f780dbd94e3c1b5e38205617b36cbb4deffa649b Author: Dave Jones Date: Wed Oct 17 17:48:45 2012 -0400 Move this out of the function, and off the stack commit 64148be072a3ab03fe9fbdd1b72c02fa39cc4acc Author: Dave Jones Date: Wed Oct 17 17:25:42 2012 -0400 remove duplicate code commit afb0dd67d6a70e653fbf3805cdc672360bdf83cd Author: Dave Jones Date: Wed Oct 17 17:22:36 2012 -0400 do32bit is a per-child thing. commit 93b6fcea434b4235b8c4a30ed2fd30d279e5c4d7 Author: Dave Jones Date: Wed Oct 17 16:43:35 2012 -0400 maintain better counts of the syscalls done per child. commit 13ac6f73f080d3d5da9a3c56c333a236c3455628 Author: Dave Jones Date: Wed Oct 17 16:28:59 2012 -0400 Revert "microoptimisation to exit faster when -N is near regeneration point." This reverts commit b8061965480e07e7451112e655355c59ee8f46e7. This looks suspect, and is probably unnecessary Conflicts: main.c commit cc137ec323666faaf225f1de13a7e52c1b7c6ba7 Author: Dave Jones Date: Wed Oct 17 16:14:54 2012 -0400 this doesn't need to be a long long commit 5f012e38a9d71f33c9f0ad2da722ad50deef3dfa Author: Dave Jones Date: Wed Oct 17 16:10:32 2012 -0400 rename some variables commit 5fdcf4d2d8ea4b2c29e381a3652f5f3410d9d2e6 Author: Dave Jones Date: Wed Oct 17 15:53:08 2012 -0400 This is safe, because page_rand is COW'd commit 1ec3d69186a58313d37f9aa215fa7e8e23f81fef Author: Dave Jones Date: Wed Oct 17 00:56:24 2012 -0400 move some file related stuff to files.h commit bcc9156bc30f03a52b17d0b2d9d4c3b739ad0865 Author: Dave Jones Date: Wed Oct 17 00:46:30 2012 -0400 timeval wrap workaround if a thread completes a syscall after we sample 'old', we can appear to have wrapped. Most the time, this shows up as a single second delta, but on occasion if the system is heavily loaded it can take a few more. This doesn't fix the problem entirely, but it should lessen it. commit 97fade8505523f7313e2c3613175c4a7aa4c0ea3 Author: Dave Jones Date: Wed Oct 17 00:43:23 2012 -0400 Don't close non-open fd's commit d67331d994604acba63596e60d9481926e52ee08 Author: Dave Jones Date: Tue Oct 16 21:55:50 2012 -0400 Rework the filename tree walk. - Keep an index of every filename as we scan - kill off MAX_FDS & fds_left_to_create for better separation between sockets/files. - don't create so many fd's as before. Startup should now be a lot faster. commit 49f9eae420c97df1fc5f178e45ff95a3799872ff Author: Dave Jones Date: Tue Oct 16 16:16:45 2012 -0400 factor out 'new seed' function commit 8b385697c728a6500895b4566244a6f100733f9f Author: Dave Jones Date: Tue Oct 16 16:12:56 2012 -0400 xor, not or. commit 137878d6b5dcb20e3e3efb9cb09e0221cd85f8ad Author: Tommi Rantala Date: Mon Oct 15 16:05:41 2012 +0300 Support DESTDIR for installation staging directory In addition to INSTALL_PREFIX, support `DESTDIR', that is used by autotools for the purpose of installation staging directory. commit 672d1c3f4fdd1ea4b33675af270a4ed0f44c65ae Author: Tommi Rantala Date: Mon Oct 15 16:05:40 2012 +0300 Fix off-by-one in NR_ARM_SYSCALLS In file included from arch-syscalls.h:24:0, from tables.c:11: syscalls-arm.h:393:3: warning: excess elements in array initializer [enabled by default] syscalls-arm.h:393:3: warning: (near initialization for 'syscalls_arm') [enabled by default] commit 0515d3d754f7ef4e4080c5c394c8ae9f5087a22d Author: Tommi Rantala Date: Mon Oct 15 16:05:39 2012 +0300 Comment out undefined syscall references in `syscalls-arm.h' commit 20f1e4afe5394928085c5c6b8599f0a9aba42c70 Author: Tommi Rantala Date: Mon Oct 15 16:05:38 2012 +0300 Change `syscall_fcntl64' to `syscall_fcntl' in ARM syscalls commit 89967472a803cb090cf0ad1afdc44f7f6c08aaeb Author: Tommi Rantala Date: Mon Oct 15 16:05:37 2012 +0300 Set all empty arguments lists `void' commit 2bfc346bf32a62b78960c3263e56fd166f60d335 Author: Tommi Rantala Date: Mon Oct 15 16:05:36 2012 +0300 Add missing argument to `find_specific_proto()' prototype commit 97c914264d26b112e02f2c14837ed0c82fcf0c99 Author: Tommi Rantala Date: Mon Oct 15 16:05:35 2012 +0300 Do not declare `syscall_fcntl64' Remove the declaration for `syscall_fcntl64', as the struct was removed in commit 22b4b44ece ("fcntl64 is really just a wrapper for 32bit archs."). commit 2eb975a0ca29c5a25396eac379f3d04dde61680f Author: Tommi Rantala Date: Mon Oct 15 16:05:34 2012 +0300 SuperH support commit 4f89c2c30e6826c9f608a025615e688eb553c52d Author: Tommi Rantala Date: Mon Oct 15 16:05:33 2012 +0300 Prefer NULL over zero in sanitise_ioctl_sg_io() commit 5f137ed36b8992e3846d0742cf2b6d308ba8ce87 Author: Tommi Rantala Date: Mon Oct 15 16:05:32 2012 +0300 Fix broken include statements in syscalls-ia64.h and syscalls-sparc.h commit 488a0035a7d290849fc073d9cf5a961350d84f86 Author: Dave Jones Date: Tue Oct 16 10:05:06 2012 -0400 factor out seed syslogging commit be4f0084f5aacdc8cdc734842bd3736597e89701 Author: Dave Jones Date: Thu Oct 11 16:29:57 2012 -0400 reduce getuid/getgid calls commit 08046cd9547a5500d17e5da7e2b783f63d2961a2 Author: Dave Jones Date: Thu Oct 11 12:17:26 2012 -0400 use correct type commit 67a497e86ae131b854ac9519d38acda2eed7c8dc Author: Dave Jones Date: Mon Oct 8 13:48:52 2012 -0400 nfc isn't in a lot of older toolchains, so add it to compat. caif should be the opposite. commit dbeb9835e7f2a3090aa4d353b73ae8203382b23c Author: Dave Jones Date: Fri Oct 5 17:40:48 2012 -0400 add 0xffff0000 as a 32bit 'interesting' value commit 3529ab60660ba332b5586b7956b12612581ba4e3 Author: Dave Jones Date: Fri Oct 5 17:36:35 2012 -0400 remove unnecessary comment commit e266ea0e9c1176b4db11bf97bd2655c5fd68f76d Author: Dave Jones Date: Fri Oct 5 17:31:51 2012 -0400 change arg_len to sometimes return "number of (int/long/long long)" commit 57e3e4a6ef10c0b6c9ca706ea309f9fe1d075ffa Author: Dave Jones Date: Fri Oct 5 17:13:18 2012 -0400 instead of just localhost, make up some other IPv4 addresses commit cff282bc0a5d432a3c0fa7a93ed0c2fcc3c8a632 Author: Dave Jones Date: Fri Oct 5 15:43:24 2012 -0400 move setsockopt values out to their own header commit b9cd5df36bf5141a64cf21e32807c63b2ac6a16b Author: Dave Jones Date: Fri Oct 5 15:38:59 2012 -0400 occasionally mangle the setsockopt option commit 839ff01c714aad576a0856d73a31c85ca4637fe5 Author: Dave Jones Date: Fri Oct 5 15:35:33 2012 -0400 finally, ALG support for setsockopt commit ea24930fa101f320a46bef449d37443e0fd4fbc3 Author: Dave Jones Date: Fri Oct 5 15:34:55 2012 -0400 CAIF support for setsockopt commit 0efb4d2ab033f73878fc0992c04c64a478c459c7 Author: Dave Jones Date: Fri Oct 5 15:31:59 2012 -0400 iucv support for setsockopt commit 224ca0ae31127d8b11b961be3f762e7e03353e6f Author: Dave Jones Date: Fri Oct 5 15:28:09 2012 -0400 RDS support for setsockopt commit 4f54e3210aeaf7751786004b2aa7a1d37b9847b2 Author: Dave Jones Date: Fri Oct 5 15:12:22 2012 -0400 Bluetooth support for setsockopt ugh, messy commit cfa70a6f501eba2bce4b79344ab5af2ffd4e03fc Author: Dave Jones Date: Fri Oct 5 14:47:12 2012 -0400 pppo2ltp support for setsockopt commit f98f68e6803d3f3765033e40e55ae92c1f62e8f3 Author: Dave Jones Date: Fri Oct 5 14:44:05 2012 -0400 rxrpc support for setsockopt commit a86fcdc4478860336efe1245ca52d138b4a9305d Author: Dave Jones Date: Fri Oct 5 14:40:13 2012 -0400 TIPC support for setsockopt commit 605fd33f83a5ea4a96f43c297b4cb4bb478f709e Author: Dave Jones Date: Fri Oct 5 14:34:58 2012 -0400 netlink support for setsockopt commit 9bd3231df5239a69111dbfbf16fe477b723b8a43 Author: Dave Jones Date: Fri Oct 5 14:31:34 2012 -0400 SOL_DCCP support for setsockopt commit 590c1d8649e192c39bf75bc10b798a9205e202de Author: Dave Jones Date: Fri Oct 5 14:28:30 2012 -0400 SOL_LLC support for setsockopt commit a7c8493faefc6aa340ff6bb214ff7b17ee9c7320 Author: Dave Jones Date: Fri Oct 5 14:23:48 2012 -0400 IRDA support for setsockopt commit 279821028a91b5eb12f901e8f0c89c988b680422 Author: Dave Jones Date: Fri Oct 5 14:19:53 2012 -0400 ATM support for setsockopt commit 0c6dd243fbfc9aa973ac868e547f5657f86babf0 Author: Dave Jones Date: Fri Oct 5 13:07:25 2012 -0400 PACKET support for setsockopt commit 2111b023d8b5c0e141308f37be7e8aaba8170864 Author: Dave Jones Date: Fri Oct 5 13:03:44 2012 -0400 X25 is boring commit ed5ea25608fb3831389ce590bd27f6a355c4c122 Author: Dave Jones Date: Fri Oct 5 12:57:30 2012 -0400 DECNET support for setsockopt commit f72080c00faf8e31b66a1629b87f8fde2e96c793 Author: Dave Jones Date: Fri Oct 5 12:52:27 2012 -0400 ROSE support for setsockopt commit 680e858906c7f23e04620aa5c482874699712214 Author: Dave Jones Date: Fri Oct 5 12:50:38 2012 -0400 netrom support for setsockopt commit 8a55abe27ddb8e950849f7bd9c79eb0c6fd77e45 Author: Dave Jones Date: Fri Oct 5 12:49:02 2012 -0400 atalk doesn't setsockopt commit 89379a0abc83992a7b1947169eb8336d171e8632 Author: Dave Jones Date: Fri Oct 5 12:47:32 2012 -0400 AX25 support for setsockopt commit 6d91bbd6ee190c37ede6350ad6fccbc7425dd27b Author: Dave Jones Date: Fri Oct 5 12:43:21 2012 -0400 IPX is boring. commit ecd6964f06395eb05bc9dea7157c6be60ecf7564 Author: Dave Jones Date: Fri Oct 5 12:41:38 2012 -0400 these aren't bits, they're values. duh. commit 42c92e68daca67fe4fba90fadae5f25891feecae Author: Dave Jones Date: Fri Oct 5 12:35:38 2012 -0400 RAW support for setsockopt commit 852045c67c3f1c06f7cd93c952e0ac4b94f9eff5 Author: Dave Jones Date: Fri Oct 5 12:32:19 2012 -0400 SCTP support for setsockopt commit 85a62ca034ea8007641f0698cf0575e3ab9ceb7a Author: Dave Jones Date: Fri Oct 5 12:23:16 2012 -0400 icmpv6 support for setsockopt commit acf5bea74e936370e0ecf18afedd01515519abc6 Author: Dave Jones Date: Fri Oct 5 12:20:19 2012 -0400 fix cut-n-paste screw up commit 0770e1652d719ae1cca6db5b96827208fae382ab Author: Dave Jones Date: Fri Oct 5 12:19:41 2012 -0400 SOL_IPV6 support for setsockopt commit 620dc3ee4b1ca5a40a88b48f0879dd1a965ae0d2 Author: Dave Jones Date: Fri Oct 5 12:13:21 2012 -0400 udp/udplite support for setsockopt commit 6a26ad3a33e2e88ca15990539788e98c3ec92190 Author: Dave Jones Date: Fri Oct 5 12:02:26 2012 -0400 SOL_TCP support for setsockopt commit f91bde189e9d26d100f96b08c441c7166d7a44cc Author: Dave Jones Date: Fri Oct 5 11:55:28 2012 -0400 reorder commit 737e1a71288b912659b2eb2fab5c423545c405cd Author: Dave Jones Date: Fri Oct 5 11:55:01 2012 -0400 move away from using the generic sanitise routines commit 89648f404a9a35846a551367a0ebf466503bbc85 Author: Dave Jones Date: Fri Oct 5 11:50:42 2012 -0400 sometimes disable the option commit 5ceb320930c742d4704d8f9245e57700782c05a7 Author: Dave Jones Date: Fri Oct 5 11:48:47 2012 -0400 fallback case should just use single bit commit 30caf9a8009337c6c712ae6250c59e473afd03eb Author: Dave Jones Date: Fri Oct 5 11:46:02 2012 -0400 SOL_IP socket options commit 7202fa72b0b028471ddd63df7774de8f22423946 Author: Dave Jones Date: Fri Oct 5 11:36:38 2012 -0400 support more levels in setsockopt commit 2c8c5d44c8543fb5b3fefb449f5d6c44351e2cb0 Author: Dave Jones Date: Fri Oct 5 11:34:35 2012 -0400 more silence commit 8b76fd5185db9f8e8996538aa40778ddde5fa983 Author: Dave Jones Date: Wed Oct 3 19:17:53 2012 -0400 get the pid into the initial seed too commit 8b2dcbdd3007c2fc0e652227d4c8453b70a6c762 Author: Dave Jones Date: Wed Oct 3 15:51:26 2012 -0400 sig is used. commit 9b217880d0397410a3cd247310e3b7db0d3aea33 Author: Dave Jones Date: Wed Oct 3 12:45:59 2012 -0400 Make syscall structs shared between children commit 1c7d1e65f36605207bd1d5f224a18f73e3c0715b Author: Dave Jones Date: Wed Oct 3 09:35:58 2012 -0400 abstract out shared alloc function commit 35a7f177bd14aea1b257506599f114036bcdbe05 Author: Dave Jones Date: Wed Oct 3 09:03:11 2012 -0400 move some vars out of trinity.c commit ce2fe06b3f761896a9527523be07b86bb823358e Author: Dave Jones Date: Wed Oct 3 09:00:05 2012 -0400 log where the shm is commit c37c8136a5360f0ca2cb6eeb6569739c932ff4e7 Author: Dave Jones Date: Wed Oct 3 08:58:46 2012 -0400 remove rand64 just use random() in its place. commit 669b33954e2f6aeebc0c2b1f3a7ab8258c240b7c Author: Dave Jones Date: Wed Oct 3 01:29:54 2012 -0400 Avoid using 0 as a pidslot in the seed. Otherwise, childs 0 & 1 end up with the same seed. commit 4e7ee7218df261bcaab634cc811edefe2886b468 Author: Dave Jones Date: Wed Oct 3 00:33:37 2012 -0400 remove unused wip file it's going to be a log time before I get around to ioctl commit 5ad5d731e4625bc1617805dfe03344ec21b9fa27 Author: Dave Jones Date: Tue Oct 2 23:39:18 2012 -0400 move log level into a parameter for output() The previous change broke logging for child processes. This isn't 100% the way I want it, but it's a step in the right direction, and at least gets things working again commit f3e0c2a3a0316c8fc1a1a3813159d48bef3cd60c Author: Dave Jones Date: Tue Oct 2 18:53:25 2012 -0400 Move mapping setup to maps.c commit cee0508f19e1d2e3f20b63f0dd17dfc911145a10 Author: Dave Jones Date: Tue Oct 2 18:47:37 2012 -0400 remove old commented out code This isn't coming back. At least not like this. commit 1e73adafa99eda0ab26ca9ecf4d2a794feabd055 Author: Dave Jones Date: Tue Oct 2 18:19:17 2012 -0400 watchdog reseed improvements. - Reseed every 5 minutes instead of every 10 seconds. This is good enough for reproducability - While regenerating the fds etc, keep ticking. - Stop the reseed counter while we wait for the main thread to reseed. commit fbe4120f0ac4c09bd837b66fb419df962227a2d5 Author: Dave Jones Date: Tue Oct 2 17:20:35 2012 -0400 better describe the problem. commit 2aa9c04a41f08cf2d5b6ccd280ceccaa82d4f10b Author: Dave Jones Date: Tue Oct 2 16:57:47 2012 -0400 Change how 'quiet' works. This now allows multiple verbosity levels. 0 = everything, even all the registers 1 = Watchdog prints syscall count 2 = Just the reseed values commit 15ad105dd57b33934c92f312cc66b62b40860875 Author: Dave Jones Date: Tue Oct 2 16:34:50 2012 -0400 remove noisy and pointless output. commit 25e7ed104894bfefeb02a33d6fe1ec1c707b7ccb Author: Dave Jones Date: Tue Oct 2 15:51:17 2012 -0400 remove pids from log file names. This just causes way too much clutter. commit d74b4f8c55ecf0394ac9bd0222175b91c3bb0700 Author: Dave Jones Date: Tue Oct 2 14:17:05 2012 -0400 propagate seed changes to child processes. If the parent reseeds, a long running child may still be using the old seed for some time. commit b3ab1b9e49e81e6a6cee1cf8378c9a46b3dacd12 Author: Dave Jones Date: Tue Oct 2 12:26:36 2012 -0400 Log the seed when we detect we oopsed. commit c6e4cf18d335156eb25dd75d9126edbcef3de0af Author: Dave Jones Date: Tue Oct 2 12:24:58 2012 -0400 reseed every 10 seconds. commit 6f5f6c7e983fad3ed6b15fcca7c60c24fc7634c0 Author: Dave Jones Date: Tue Oct 2 11:24:00 2012 -0400 Some debugging code for the bug where the child gets reparented. commit 207840e0fbcda6d5b0a2eb8e9e15a03fc66f844e Author: Dave Jones Date: Tue Oct 2 11:19:45 2012 -0400 go back to doing sequential test repeatedly for burn-in type testing commit 0ce6ab776b53053a312ed589ba00aa2e39641724 Author: Dave Jones Date: Tue Oct 2 11:19:08 2012 -0400 move get_pid to pids.c commit dd7f1265cbee692f11a9fa8f7ce858273c0febe4 Author: Dave Jones Date: Tue Oct 2 11:17:15 2012 -0400 Look at the whole pidmap when searching for random pid. Also handle empty pidslots correctly instead of returning -1 commit 03d5d50e9c3e0016c4744c3bb530c0f7909d510b Author: Dave Jones Date: Tue Oct 2 11:13:50 2012 -0400 Handle the case where we get called from the parent while no children around. commit ae024c8042c65b629bccafd7714d8c9bc6f6339e Author: Dave Jones Date: Mon Oct 1 22:36:30 2012 -0400 avoid the thread kill syscalls commit 66c8fbe6e81896acd2e1966839a622908dd21c51 Author: Dave Jones Date: Mon Oct 1 22:22:46 2012 -0400 Fix seed=0 Every child was doing the same syscall if seed was set to 0 commit 0be5af3cfa328c36df16ab7583afa083878aa4be Author: Dave Jones Date: Mon Oct 1 22:22:18 2012 -0400 ignore RT signals commit 93f6f6ce5b06a6f26596c65103527bbccec53b87 Author: Dave Jones Date: Fri Sep 28 15:11:29 2012 -0400 Don't call rt_sigqueueinfo This confuses the hell out of trinity right now. commit 99aafaeb3d335bcf7beacc644673bf126f41bced Author: Dave Jones Date: Thu Sep 27 18:59:36 2012 -0400 fix warnings commit 37cfddab012b0f26bcea25e8f8d5a13dee29016f Author: Dave Jones Date: Thu Sep 27 18:58:45 2012 -0400 annotate some other syscalls that use sockaddr's commit a2c0b8f738c611300f4a84e42ee88e20b781e95f Author: Dave Jones Date: Thu Sep 27 18:50:50 2012 -0400 change get_pid to only ever return one of our child pids (or 0, or 1 if non-root) sending signals to random processes is a dumb idea. This probably explains the bug where tmux was getting killed. commit fa4ff1bcbdac39291fa4614866286cb97ada59c9 Author: Dave Jones Date: Thu Sep 27 12:00:02 2012 -0400 fix signedness warning Also add a fixme. Need a coherent story here. This is why we're randomly seeing tmux getting killed for eg. Perhaps we should just always return a child pid. commit cbf6685861f66ad4838a5e92b13030e607eeb424 Author: Dave Jones Date: Thu Sep 27 11:56:22 2012 -0400 don't search the whole pidmap when picking a pid. Just look at the populated part. commit c62a07fb44917421835121f36f3ea892fc724253 Author: Dave Jones Date: Thu Sep 27 11:55:58 2012 -0400 Make sockaddr a generic type commit e1278bd057201fbe6e2b0a77af737db3636bf3af Author: Dave Jones Date: Thu Sep 27 11:55:06 2012 -0400 max children is an even better variable than current running children. commit 1ba2f4eabb08f5265d1f8f8725bc4be4b5d4709a Author: Dave Jones Date: Thu Sep 27 11:53:21 2012 -0400 lower fd lifetime to number of child processes rather than always 64 commit 3b5988d76e22f125c9d01cb67848bb8a170b057a Author: Dave Jones Date: Thu Sep 27 11:46:08 2012 -0400 bump up the execcount corruption detector minimum. On a really fast machine, it's too easy to hit. This still might be too low for some machines, hence the FIXME. commit afab943ed116cfa8c0ddd5a8aef6cc669c5e5358 Author: Dave Jones Date: Thu Sep 27 11:38:12 2012 -0400 Add missing string, to decode shm corruption on exit commit d1408ed4fdbe3e271aadd38fd584f53dbcb0816d Author: Dave Jones Date: Thu Sep 27 01:09:35 2012 -0400 split up sockaddr generation into per packet family functions. commit 50cfd2065153082496cc83da644da708c9ba4391 Author: Dave Jones Date: Thu Sep 27 00:40:52 2012 -0400 split out sockaddr generation to its own file multiple syscalls will be able to use this. commit 467dc5f8e720d80bad5aa6f217e038ebf0e19984 Author: Dave Jones Date: Wed Sep 26 18:10:12 2012 -0400 support all the variants of PF_PPPOX in connect sanitise commit fa90450935cbd85b487d72f27340218e231322d8 Author: Dave Jones Date: Wed Sep 26 16:27:26 2012 -0400 don't count number of enabled syscalls. We only care if there are ANY still enabled. So if we find one, we can stop counting, and just return true. commit bc49f7424089bd1f0ba4211897c0b797acc01e5f Author: Dave Jones Date: Wed Sep 26 16:02:40 2012 -0400 PPPOX has 4 possible protocols. commit 0546f493f251d6abea2e5a4953969624865da579 Author: Dave Jones Date: Wed Sep 26 15:58:19 2012 -0400 bogus comment commit c0c2ca2b4d6fea04c6424a24b753b2b23f165728 Author: Dave Jones Date: Wed Sep 26 15:57:41 2012 -0400 PHONET support for connect sanitise commit fc2b2fc8dbf3d6940604058d1e4ade66f2a65e71 Author: Dave Jones Date: Wed Sep 26 15:55:17 2012 -0400 ALG support for connect sanitise commit 9cdc9d8471f19bbf3f0d095b0992ac20a4c3b136 Author: Dave Jones Date: Wed Sep 26 15:52:40 2012 -0400 CAIF support for connect sanitise commit 166178a6d66b33b7cdc8d8c8b8081573205354db Author: Dave Jones Date: Wed Sep 26 15:44:43 2012 -0400 TIPC support for connect sanitise commit 26a930cfa84ba47deccb5453dc47757fb5aa74b5 Author: Dave Jones Date: Wed Sep 26 15:38:06 2012 -0400 PF_CAN support for connect sanitise commit 5949e60bc4dc5aa5249266f4e2946a3c8f0f7c21 Author: Dave Jones Date: Wed Sep 26 15:35:07 2012 -0400 LLC can be the same as NETBEUI for now. commit f2ab21e272211e155c057ffae115655f77fee6d3 Author: Dave Jones Date: Wed Sep 26 15:34:02 2012 -0400 PPPOX support for connect sanitise commit 6f02b258fabe3c1624365456cf2410ecffe5e05c Author: Dave Jones Date: Wed Sep 26 15:27:44 2012 -0400 PF_IRDA support for connect sanitise commit 6f664c8dbcc7caea66c3fbaf8949ce5b9ca4cb6d Author: Dave Jones Date: Wed Sep 26 15:24:05 2012 -0400 ATMSVC support for connect sanitise commit 139cf56991bb9b7b08534ab0e9b68f05593c6939 Author: Dave Jones Date: Wed Sep 26 15:09:30 2012 -0400 ECONET support for connect sanitise commit b5e3ce6343a6bf5bfadc0a6d01a3bb71aeec7b07 Author: Dave Jones Date: Wed Sep 26 15:05:39 2012 -0400 Add missing register setting commit 782a037c274bedb7a631bb5eb15115931b27be01 Author: Dave Jones Date: Wed Sep 26 15:05:03 2012 -0400 PF_PACKET support for connect sanitise commit 4614197a73f368c98c7272cac191a61f3b94850f Author: Dave Jones Date: Wed Sep 26 15:01:42 2012 -0400 NETBEUI support for connect sanitise commit fc02193ad34560a8bf551548dfa9e532231ad09c Author: Dave Jones Date: Wed Sep 26 14:56:04 2012 -0400 PF_DECNET support for connect sanitise commit 6ed9a4071329854304d5b23e07c4dc49dfbd7b11 Author: Dave Jones Date: Wed Sep 26 14:49:45 2012 -0400 This length should always be 7 commit 3516beb2d5f38dadd417727c871eff7e5c4a95a2 Author: Dave Jones Date: Wed Sep 26 14:48:38 2012 -0400 ROSE support for connect sanitise commit a0791f591cfe0920254fd7cb06362319c5c3b6df Author: Dave Jones Date: Wed Sep 26 14:42:27 2012 -0400 PF_ATMPVC support for connect sanitise commit 01a02abbb38c3e89aea9e86d7284fb2a19ec46af Author: Dave Jones Date: Wed Sep 26 14:35:34 2012 -0400 PF_APPLETALK support for connect sanitise commit 03c2217f330ea0e6350d7ef0c4b61bc8fb0011af Author: Dave Jones Date: Wed Sep 26 13:51:39 2012 -0400 IPX support for connect sanitise commit d5657c866d4cb011f6c5644a2d056df883a3a9ee Author: Dave Jones Date: Wed Sep 26 13:44:12 2012 -0400 PF_AX25 support for connect sanitise commit 1bee86db70651294c2504cd4a695abd3633cc14d Author: Dave Jones Date: Wed Sep 26 13:39:23 2012 -0400 add some missing register setting. commit 5ae6e46d26cfd30ce4fcc3028ae9f1c3aa092140 Author: Dave Jones Date: Wed Sep 26 13:32:51 2012 -0400 add placeholders for all packet families commit 7af1f2c3088fbf938c02bf13f3d46b04423e6bc9 Author: Dave Jones Date: Wed Sep 26 12:30:58 2012 -0400 initial NFC support for connect sanitise commit 5f8f235cd9b9199f8926fcb7172c7cce1f3b1e62 Author: Dave Jones Date: Wed Sep 26 12:27:01 2012 -0400 netlink socket support for connect sanitise commit b7bf97ba3f6cda8b3c3b67bb9a54b869a9d4ed0e Author: Dave Jones Date: Wed Sep 26 12:22:52 2012 -0400 Add X25 support to connect sanitise commit d662e83dc9967ae4e9ea9bdb8051446f497ca899 Author: Dave Jones Date: Wed Sep 26 12:16:10 2012 -0400 Add ipv6 & unix sockets to connect() sanitise commit e5e77a684b084814779fea36c054709b02472d35 Author: Dave Jones Date: Tue Sep 25 14:41:46 2012 -0400 Switch from SYSV shm to shared mmap. Because Android doesn't implement SYSV SHM. Based on a patch from Feng Zou commit f44d070a77ee56ad3e1be080305e41cdbaece6b8 Author: Dave Jones Date: Tue Sep 25 14:09:40 2012 -0400 Add a check for potential shm corruption. This gets triggered occasionally. Still chasing it. commit 421a6845a1f8f1ca3bbf32c4da6990c1ae60d434 Author: Dave Jones Date: Tue Sep 25 14:03:03 2012 -0400 regenerate the ARM syscall table. This introduces some compile breakage, but the old version had *runtime* breakage, which is worse. There can't be any gaps in the syscall table. It has to match the what the kernel expects _exactly_. The missing syscalls that will be pointed out in the build failures either need to be pointed at existing entries (Sometimes ARM has syscalls which are the same as x86 etc, but in different arg orders -- see 7466ba9ccc), or if they are ARM specific, add them to syscalls/arm/ commit 561de5f85669820f0a075c8657e094f9705fd906 Author: Dave Jones Date: Tue Sep 25 13:39:15 2012 -0400 clean up arm syscalls header - Remove ridiculous copyright notice. - We don't duplicate the GPL header in every file in trinity - Remove some noise from a perl s&r that went awry - Remove trailing whitespace commit 4cf5fda04737285e65c7c8114f52a648d4773c0d Author: Pekka Enberg Date: Wed Sep 19 09:49:36 2012 +0300 trinity: Add install target to Makefile This patch adds an 'install' target to Makefile that installs trinity to $HOME/bin by default. You can specify the installation target directory with INSTALL_PREFIX as follows: make install INSTALL_PREFIX=/usr/local Suggested-by: Sasha Levin Signed-off-by: Pekka Enberg commit dfd8e10222fd5701ec302071ddcae37e7be434f6 Author: Dave Jones Date: Tue Sep 25 13:07:11 2012 -0400 a basic sanitise routine for connect() Based on Eric Dumazet's reproducer for the SO_KEEPALIVE/Raw socket bug. commit 7466ba9ccceace286be1f8f701fa051dd9f49fc6 Author: Dave Jones Date: Tue Sep 25 11:13:08 2012 -0400 collapse syscalls/arm_fadvise64_64.c into fadvise64_64.c Again, this is just different arg order. Keep these in the same files so that they stay in sync from any future sanitise routines etc. commit dbd7c5582f74212f540499d83acbee0e42b98cac Author: Dave Jones Date: Tue Sep 25 11:07:22 2012 -0400 Remove powerpc/sync_file_range2.c 1. It's not ppc specific. ARM also uses this. 2. As it's identical to sync_file_range, but with different arg order, it can use the same sanitise routine. commit adb5d90c19f16e173d8f2c632fd1a64e853d0cf3 Author: Dave Jones Date: Tue Sep 25 11:06:57 2012 -0400 fix build. again. commit 23c623404229baaca9e871609b7cd83a2cfa8652 Author: Dave Jones Date: Tue Sep 25 10:55:43 2012 -0400 modify_ldt is x86 only. ugly fix for now, until I have a better way to deal with per-arch syscalls commit 6172ea5ecb642022d144d322bf50942f9e56986d Author: Dave Jones Date: Tue Sep 25 09:04:16 2012 -0400 Mention SYSCALL_OFFSET in porting guide commit 79e1bb256649959b3863b3f0566d456367a69470 Author: Dave Jones Date: Tue Sep 25 08:54:37 2012 -0400 support architectures with a non-zero syscall base in a cleaner way. commit 125749049bcf1d3474084f4caf4dad4a52e9f94e Author: Maxin B. John Date: Mon Sep 24 12:48:38 2012 -0400 MIPS arch support for Trinity This is my first attempt to port Trinity System call fuzz tester to MIPS architecture (I am using a qemu emulation of MIPS - Malta). Compilation using Codesourcery MIPS Toolchain worked fine and I was able to run "Trinity" on the emulated MIPS platform. The "syscalls-mips.h" was derived from "arch/mips/kernel/scall32-o32.S" of 3.6.0-rc7 kernel. I have commented out some mips specific system calls like "cacheflush" as support for these system calls can be added to Trinity at a later stage. Signed-off-by: Maxin B. John commit 22279eae26f4724f536fbcdc3d0394bbefe8d5c4 Author: Dave Jones Date: Mon Sep 24 21:04:23 2012 -0400 remove unnecessary allocation. This caused NR_CPUs*64 bytes to be leaked commit 70ed73510e247f81050523ed593b9853446615ea Author: Dave Jones Date: Mon Sep 24 18:33:10 2012 -0400 don't reseed children before we've waited for our pid to show up in the pidmap This occasionally led to spew about being unable to find our logfile, as the reseed code does an output() commit c5b72b98f813e21da63aef96d63e74660d6b0fdb Author: Dave Jones Date: Mon Sep 24 16:30:52 2012 -0400 make the main loop sleep when idle. Similar to what was removed in ad27756bef82bb2cb83771697c825d3921676963, but a level up the stack, where we have better visibility into what we're currently doing. commit c3cc573e5e96fafdfc5db7d296d2e85d475c9a0f Author: Dave Jones Date: Mon Sep 24 15:45:13 2012 -0400 kill that warning (this is WIP anyway) commit 0fde987b46a8db018ea888831932f36d8e5809c3 Author: Dave Jones Date: Mon Sep 24 15:43:59 2012 -0400 beginnings of some sanitising for modify_ldt commit b0eeb3442b190338bdf3e33bfe73656c0b30cd60 Author: Dave Jones Date: Mon Sep 24 15:43:38 2012 -0400 reseeding idea commit 8a9fa44ab418ef1d109c4bfc89792bf82c239e61 Author: Dave Jones Date: Wed Sep 19 12:13:20 2012 -0400 add commands list to msgctl commit 1e504a68edc255be57e67d5d4f2ad5f459882e66 Author: Dave Jones Date: Tue Sep 18 20:53:55 2012 -0400 constify ioctl list commit 9654aa83d57f0c0aa8bbbc698c19bb3ab316c59a Author: Dave Jones Date: Tue Sep 18 20:52:53 2012 -0400 constify protocols list commit 303030745d75a2fd066862dbc9cee2873bb32fe5 Author: Dave Jones Date: Tue Sep 18 20:52:01 2012 -0400 constify syscall tables commit 97924152fde627ea87fa8f42b6c477dfa9cff0b7 Author: Dave Jones Date: Tue Sep 18 20:41:11 2012 -0400 remove more 'pid == 0' leftovers, and replace -1 uses with PIDSLOT_EMPTY commit 420668bfca791113b8aad8bb42b9e758c544da9a Author: Dave Jones Date: Tue Sep 18 20:35:05 2012 -0400 time wrap bug. commit 555eb6a178993d125f4e294764c0207a8606e133 Author: Dave Jones Date: Tue Sep 18 19:58:44 2012 -0400 reparenting bug. commit 1462bc075e28dba6cf845575a2156c0aa7895235 Author: Dave Jones Date: Tue Sep 18 19:56:49 2012 -0400 decode the exit reasons. commit 2ecec3322c803522a55ee448a209867efc111492 Author: Dave Jones Date: Tue Sep 18 12:32:46 2012 -0400 move the pid handling code to its own file. commit 89fb4e8978bd6080cdf398c60ad6c9016dcf1841 Author: Dave Jones Date: Tue Sep 18 12:25:14 2012 -0400 Factor out the pidmap sanity check And call it when we're in handle_children as well as from the watchdog. This should fix a rare bug where we corrupt the pidmap just after reaching the maximum syscall count, and get stuck because pidmap_empty() never returns TRUE. commit ad27756bef82bb2cb83771697c825d3921676963 Author: Dave Jones Date: Tue Sep 18 12:22:54 2012 -0400 This sleep should no longer be necessary. commit 885b148d4790043296ddfe016f6b6f790ec60161 Author: Dave Jones Date: Tue Sep 18 12:22:30 2012 -0400 Use define instead of -1 commit 773cc2369d5c1d7a621e1ea8c5e5f0a067dd93fe Author: Dave Jones Date: Tue Sep 18 12:21:50 2012 -0400 Remove another check for 0 pid. No longer possible. commit 03cd6d1545ba11fd4135550e1abb390a9de0fc57 Author: Dave Jones Date: Mon Sep 17 17:27:30 2012 -0400 clear any potential SO_LINGER on sockets, so we don't hang in close on exit. commit 5175ab23ba1eb856d79bca7e6f5edb7a3b3402f7 Author: Dave Jones Date: Thu Sep 13 15:52:18 2012 -0400 Mark the locks in the shm as volatile. Otherwise gcc optimises them into infinite loops. commit 3da4eb087374c269e7964fdece9e5ffeb17bfdf4 Author: Dave Jones Date: Thu Sep 13 12:34:51 2012 -0400 clean up some pid handling. '0' is no longer a valid pidslot state commit 3429928d79186939d77b1942fcf19a6ccc75ee22 Author: Dave Jones Date: Wed Sep 12 15:01:57 2012 -0400 Do possible regeneration before handling child processes. commit f902230ddadc1d5945d9b7fb5662a8e4fd8f8bb8 Author: Dave Jones Date: Fri Sep 7 14:25:11 2012 -0400 VM 'victim' pages idea commit f1938df472ac7b8ad65ba37edbc45675696b0842 Author: Dave Jones Date: Fri Sep 7 10:42:48 2012 -0400 TODO: Fix inappropriate page_rand use commit 1259b76d4dd5904dd31d65db0dea21497d19e670 Author: Dave Jones Date: Thu Sep 6 23:26:45 2012 -0400 Move some documentation around. commit b2b0f26511a473650a87c963d7fefc067c482cf8 Author: Dave Jones Date: Wed Sep 5 17:32:53 2012 -0400 Just run through the list once. commit 7e452ddac09640c108cc821829a392c482c592d9 Author: Dave Jones Date: Wed Sep 5 16:30:04 2012 -0400 add pause-on-oops to TODO commit fbba6dd596e3eb24df8747390adc15fbfb99206d Author: Dave Jones Date: Wed Sep 5 11:47:15 2012 -0400 Some biarch=FALSE fixes. syscalls_32bit is only valid for use when biarch==TRUE commit d260a74376155b7d896dffbd27ef1de5f8b315a5 Author: Dave Jones Date: Fri Aug 31 01:00:10 2012 -0400 remove unused 'retries' from shm. commit 51a528eed36748d5b91bad82bb355667d3943036 Author: Dave Jones Date: Thu Aug 30 18:19:33 2012 -0400 add argument to specify number of child processes commit ead67c98889cc3f24cb3bd1d847c67a4955a1022 Author: Dave Jones Date: Thu Aug 30 18:17:16 2012 -0400 hide the output of the dependancy generation. commit 00f24c0c889ea03c9dc89e1b1dcec0325b5e16ac Author: Dave Jones Date: Thu Aug 30 18:06:18 2012 -0400 maintain the bugs-found list out of tree. I'll properly tabulate the web page, and linkify it later. commit ae2075e27e26f9e1a2e4397950f5e6dd95a7a014 Author: Dave Jones Date: Tue Aug 28 14:35:04 2012 -0400 Start a new version. commit 4fdfd24e67d7d42c03825455a181ddfa2aaa4483 Author: Dave Jones Date: Wed Aug 22 21:39:06 2012 -0400 3.6rc3 lockdep trace. tasklist_lock vs fasync commit b414c4f09bd4b9c60e11cbac7035bf2b13b43ac6 Author: Dave Jones Date: Wed Aug 8 14:13:49 2012 -0400 Another bug found by Sasha commit 709937d19d72110df8c0da2794a56ca6d782532b Author: Dave Jones Date: Mon Aug 6 12:51:44 2012 -0400 missed a bug back in June commit 8f60aa0dc597934d3b2e20a07d2ba74cd4cc3b8c Author: Dave Jones Date: Wed Aug 1 12:23:18 2012 -0400 introduce a bool type. commit c59106b0770f7800a364827ef6e3c7306761278b Author: Dave Jones Date: Wed Aug 1 09:56:04 2012 -0400 another mpolicy bug commit 53a799e625819ce5a4f86439dcb72df19a1add6f Author: Dave Jones Date: Fri Jul 27 10:22:40 2012 -0400 introduce a define for the 'pidslot not found' result. commit c616a2b9a75888ea41af7b2137ace5fcaf60115b Author: Dave Jones Date: Fri Jul 27 10:20:44 2012 -0400 remove unnecessary variable. commit b3871e99e6325bbf02bf2e2d5bac3c16a2e26569 Author: Dave Jones Date: Fri Jul 27 10:17:49 2012 -0400 Fix dumb bug in logfile number searching. commit debb525d076e9767a5ffa2f808defda82fea21ef Author: Dave Jones Date: Tue Jul 24 17:13:41 2012 -0400 posix timers bug commit a4090c7ff393185441a7553d42e08c22a4422e22 Author: Dave Jones Date: Fri Jul 20 16:35:44 2012 -0400 Futex bug updates commit 517906e7032f036bcdfcfc40c646712258902730 Author: Dave Jones Date: Fri Jul 20 16:33:13 2012 -0400 Sasha's latest roadkill commit 9d9f3dc16172550fc08ec4fa5b38b6a21068d080 Author: Dave Jones Date: Fri Jul 20 15:15:29 2012 -0400 remove futex ignorance there's a patch to fix this on lkml now commit e93c45df31ab511f8c939cc8030f4444460cf6a5 Author: Dave Jones Date: Thu Jul 19 23:46:01 2012 -0400 move the make-it-fail flag to the shm Saves us rechecking it every time we fork a new child commit f390589ea15e71b30a4aba81675c0205c44cabc4 Author: Dave Jones Date: Thu Jul 19 23:41:19 2012 -0400 update commit 05a92beace3d377104f9b7dee396a805f823cd26 Author: Dave Jones Date: Thu Jul 19 23:28:21 2012 -0400 Move the shm sanity check to the watchdog It seems to make more sense to do this there instead. commit c6283e73c52476ec5c5095bd30422ffdb91b7f1d Author: Dave Jones Date: Thu Jul 19 22:18:46 2012 -0400 Rework the dependancy generation. - Don't delete the deps after each build, that removes the whole point of creating them. - Store the .d files in a hidden subdir so that they don't clutter the main src dir. commit bc54f9e56228a95098bbd3f7c281c5b5dac3246d Author: Dave Jones Date: Thu Jul 19 21:35:19 2012 -0400 rename nr_childs -> max_children commit 1b965a78377208b02846826e6e6b508c3765621f Author: Dave Jones Date: Thu Jul 19 20:58:24 2012 -0400 rename socks -> nr_sockets commit cc9790175d18eddd4847ba176da33e73ff354203 Author: Dave Jones Date: Thu Jul 19 20:52:30 2012 -0400 allocate a guard page after our zero page mappings. commit 43ffad9415b649d664a9798e8d588522744feebe Author: Dave Jones Date: Thu Jul 19 20:47:21 2012 -0400 invalidate the cached fd in the shm when we regenerate fd's commit 25702acf8c5d6d0dd6b4a0229225486fb527af0c Author: Dave Jones Date: Thu Jul 19 20:41:10 2012 -0400 oops, fix some compilation errors as a result of the last few changes. commit 708a1f2220bfafa30ed9414d71417a4b4c6addb5 Author: Dave Jones Date: Thu Jul 19 20:38:08 2012 -0400 add a missing define conversion (harmless, but now wrong) commit 74861574d3c07ce60c8dd5611193e60d38e7bbf8 Author: Dave Jones Date: Thu Jul 19 20:36:58 2012 -0400 rename EXIT_FALSE -> STILL_RUNNING commit f452dd1282bade2a897d0506ccda06500870671a Author: Dave Jones Date: Thu Jul 19 20:35:44 2012 -0400 rename exit_now -> exit_reason commit f47252bb1cc9e035a77c6e39fe8a132bf572a744 Author: Dave Jones Date: Thu Jul 19 20:33:36 2012 -0400 change exit_now from a boolean into an enum so we can track the reason we exited. commit bcb2429a85a20b271bb5592b688e6b0173e2c5c7 Author: Dave Jones Date: Thu Jul 19 20:20:41 2012 -0400 add another sanity check Another rare bug. Hopefully with debugging info I can figure out what happened prior to the fds disappearing. commit ce850cc7d6db3f2260729a157e0b894909d6a1d2 Author: Dave Jones Date: Thu Jul 19 16:18:03 2012 -0400 add some sanity checking to the shm. Very rarely, there's a case where we get nonsense pids in the shm. I've seen it happen twice now, so add some debugging to catch it so it can be properly debugged. If you see this happen, attach to a trinity process with gdb, and print out the values of shm->previous_syscallno, and shm->previous_a[1-6] Hopefully that will show the syscall that's doing the corrupting. commit dbad5389a1d5d413e533a85f914f3eeef03a3ebe Author: Dave Jones Date: Thu Jul 19 16:16:28 2012 -0400 don't call kill. Even with ARG_PID being clever, we need more smarts here, which can come later. commit 076a703fb978fcb5de6b087486d8630a96bd5303 Author: Dave Jones Date: Thu Jul 19 14:59:16 2012 -0400 Remove open-coded find_pid_slot commit b48e60b9ee8f4d8083c3cb5fb649ec95148c27af Author: Dave Jones Date: Wed Jul 18 13:49:04 2012 -0400 add url commit 17087423fd8dba1987f92d4ad0cf4cfba7a50b75 Author: Dave Jones Date: Tue Jul 17 23:45:25 2012 -0400 remove some debug code that accidentally got committed. commit 03ffd8a2af7a1f69a25cb2342bc62de5910188c4 Author: Dave Jones Date: Tue Jul 17 23:44:44 2012 -0400 disable munmap for now commit c6e5406c55fd9c1f60b90f16b7851c489cd69c1f Author: Dave Jones Date: Tue Jul 17 23:43:11 2012 -0400 remove open coded ARG_NON_NULL_ADDRESS implementation commit 500d2e76d92b028fe82aefb232f8cc4f8cc2d181 Author: Dave Jones Date: Tue Jul 17 23:41:02 2012 -0400 Don't set a mmap address. This causes segfaults right now commit b7f5ae331fef7c69a37a82a590e90e962f2c58f6 Author: Dave Jones Date: Tue Jul 17 23:36:56 2012 -0400 Make the mmap flag selection truly random. Instead of just 0-N. commit cd08c07c2a05350f22db3c78be4e7469a9aa2dbc Author: Dave Jones Date: Tue Jul 17 23:04:02 2012 -0400 output the reason for exiting. commit 9a5e1a28d88db0a5295d68ac184c04739e5f3178 Author: Dave Jones Date: Tue Jul 17 08:39:16 2012 -0400 sasha broke sched debug [sidenote: lkml.org fscking sucks] commit 6a29a3f199c89d7a2d44a4126ff89bbd75b658fb Author: Dave Jones Date: Mon Jul 16 19:34:42 2012 -0400 some bugs that need fixing commit 2be15799291815cff3425764b7934ab18230bc16 Author: Dave Jones Date: Mon Jul 16 18:54:41 2012 -0400 Sasha found an overflow commit 7308df62dfdac313e41418267efb6ebba06c5343 Author: Dave Jones Date: Mon Jul 16 16:48:28 2012 -0400 debugging commit 04c26dec185513631fefe7d8eb8088c30bd98db2 Author: Dave Jones Date: Mon Jul 16 16:34:54 2012 -0400 ugly workaround for a race. The pidmap really needs proper locking. I'll do it later. commit feb24576d071d2725048ecf690a9c054a3319806 Author: Dave Jones Date: Fri Jul 13 14:22:42 2012 -0400 futex bug commit 4bc4d1c9b5b55e0c0af9b1ad2e41638c7237e844 Author: Dave Jones Date: Fri Jul 13 14:00:16 2012 -0400 setlease bug commit efd9242abb99a17d53fe6ccc6e1cf490443ed0bb Author: Dave Jones Date: Fri Jul 13 12:17:28 2012 -0400 return interesting numbers for unannotated arguments sometimes. commit 3d8735e2f0b707033b00d924fbbad7c1033fc6e4 Author: Dave Jones Date: Thu Jul 12 12:15:23 2012 -0400 Give per-arch headers a common prefix commit 397ac8452520eccb93278b02aefc4dca2f959a6a Author: Dave Jones Date: Thu Jul 12 12:05:24 2012 -0400 TODO: make the kernel addresses per-arch commit 995d6f01a8cc885d933d44638fd6cd8c79053414 Author: Dave Jones Date: Thu Jul 12 12:03:47 2012 -0400 return the unmunged address 95% of the time. commit 0c042fe86f8cf1b1bcb3507494a1d18fcc06b061 Author: Dave Jones Date: Wed Jul 11 21:37:45 2012 -0400 sysvipc bug. commit 8a23e71d625d2c90962a4745b128231168d91949 Author: Dave Jones Date: Wed Jul 11 16:48:03 2012 -0400 more roadkill commit 3e38a10126b18db258250343640c341f67793e40 Author: Dave Jones Date: Wed Jul 11 12:30:40 2012 -0400 add some scripts I found handy during development commit 164cb3a514b1eba5af9d2c7fea06023d7da5757a Author: Dave Jones Date: Wed Jul 11 12:16:22 2012 -0400 only mmap/munmap a single page. This stops the segfaults we're seeing from happening when we try to mmap past the end of page_rand etc. We can improve this later to use larger sizes for /dev/zero maps etc. commit 80849f26636231c4d17365c3dfb44780ff6e131b Author: Dave Jones Date: Wed Jul 11 12:04:46 2012 -0400 sanitise madvise Limit it to a single page. Otherwise we segfault when we try to advise past the end of page_rand or similar. commit e0fb6680a5f4862ae5578cbe79ffa74e2a253594 Author: Dave Jones Date: Wed Jul 11 09:49:06 2012 -0400 networking timer bug commit c3a1340e8c65716d176da3806d5bdb42cb6789e6 Author: Dave Jones Date: Wed Jul 11 02:00:57 2012 -0400 Mix in the pidslot into the seed. I accidentally committed a brainfart that reintroduced the "every child is exactly the same" bug. Do the srand in the child, and make the seed child-unique. commit de8fa781c4c55483fe7178e28b4829b0adbb2538 Author: Dave Jones Date: Tue Jul 10 22:40:08 2012 -0400 debugging commit d62992e5d477050a9a5b9b66bd81d01d0ef96ee8 Author: Dave Jones Date: Mon Jul 9 21:46:08 2012 -0400 if we blocked while reading an fd, don't reuse that fd. There's lots of room for future improvement here, but this will suffice for now. commit d71da9f08e5b3a5727ebf6388248e4ec8133f378 Author: Dave Jones Date: Fri Jun 29 15:25:07 2012 -0400 new bugs commit 13046d210c00e29e6e97999d5d7b8d6706fcdf1b Author: Dave Jones Date: Thu Jun 28 15:39:09 2012 -0400 exit the children first, then the watchdog. This way, if any children get stuck while exiting, we can kill them. commit 61425fd1c9cafcebd208043e051729937fce43d0 Author: Dave Jones Date: Wed Jun 27 00:32:50 2012 -0400 add some locking to the pid reaper. There was a rare situation where we had both the watchdog, and the main process ending up here if a pid had stopped responding for 60 seconds, and then woke up and exited at exactly the same moment the watchdog reaped it. It looked like this.. [30662] Removing 1556 from pidmap. <- watchdog [30663] Something happened to pid 1556 <- main [30663] ## Couldn't find pid slot for 1556 slot0: 1460 slot1: 1521 slot2: 1557 slot3: 1562 slot4: 1524 slot5: 1492 slot6: -1 slot7: 1538 [30663] Waiting for watchdog (30662) to exit. [30663] Something happened to pid 1460 [30663] got a signal from pid 1460 (Killed) Sometimes it happened the other way around.. [8145] Created child 25504 [total:8/8] [8145] created enough children [8145] Something happened to pid 25504 [8145] got a signal from pid 25504 (Segmentation fault) [8145] Removing 25504 from pidmap. <- main [8144] Removing 25504 from pidmap. <- watchdog [8145] Created child 25513 [total:7/8] [8145] ## Pid map was full! This simple locking should prevent it from happening. commit 02daf339d9fc6568376983fd547f9cf6a16528d5 Author: Dave Jones Date: Wed Jun 27 00:27:00 2012 -0400 improve iovec code. - always alloc a whole page. - don't try to allocate zero iovecs commit eb78a59787765385eb6381372592ba1244c120c3 Author: Dave Jones Date: Tue Jun 26 22:11:37 2012 -0400 we know this is ESRCH, so don't bother printing errno in this case. commit 28c1f3203f6e0bfd6dfa4efb0cbb6c22db681dd7 Author: Dave Jones Date: Tue Jun 26 22:00:56 2012 -0400 don't call reap_child if we can't find the pid slot commit 83f90d583be2d389b3ba62cb28ac9a26231ad3d3 Author: Dave Jones Date: Tue Jun 26 21:58:10 2012 -0400 common helper for dumping pid slots commit 42afaf8d137363d93ff06af03b9b155e7a384bc8 Author: Dave Jones Date: Tue Jun 26 21:16:35 2012 -0400 switch 'wait for watchdog' to poll instead of sleeping. It seems there's a corner-case where we get children sleeping here after the watchdog has left the building. Until I figure out exactly what's going on, this band-aid should suffice. commit c6297ea0a7f97b2670b2df351e82a638ebf07e93 Author: Dave Jones Date: Tue Jun 26 20:38:07 2012 -0400 pipes is only ever passed to pipe() so it doesn't need to be so big. commit 9ed36317a89fc6b173471bbb77617ed313cd3cea Author: Dave Jones Date: Tue Jun 26 20:27:46 2012 -0400 improve read/write - reduce read size to 1M - increase write size to 1M - don't try to allocate 0 bytes - in write, don't free filebuffer if null commit 130a58c63f1ae32699240dd9c06178fd438ae183 Author: Dave Jones Date: Tue Jun 26 17:34:47 2012 -0400 tee only takes pipe fd's too. commit 68c94634e2e443698cf2fd2794c825019b3b08f8 Author: Dave Jones Date: Tue Jun 26 17:32:12 2012 -0400 just in case, occasionally pass a non-pipe fd. commit 0adfc34cbeb1cb8139e483e6c2c8360e2d0a3fa1 Author: Dave Jones Date: Tue Jun 26 17:31:22 2012 -0400 vmsplice fd MUST be a pipe. commit 49bb929541c1bb24261af681655374d397818166 Author: Dave Jones Date: Tue Jun 26 17:27:14 2012 -0400 sanitise routine for splice commit 5c4e63b4d628ed4e942bf24d8929e870aabc84a0 Author: Brian Haley Date: Tue Jun 26 16:24:17 2012 -0400 2.6.32 compat changes Another trinity compat patch. commit c6de608429398cb493936a2fe370501577f804b3 Author: Dave Jones Date: Tue Jun 26 12:22:09 2012 -0400 only reap if ESRCH commit 76553c2c9e383c161f5345506f2fa975301b469b Author: Dave Jones Date: Tue Jun 26 11:54:49 2012 -0400 more TODO commit 9868e73c610644d8c179ab99e80a69e263049c5c Author: Dave Jones Date: Tue Jun 26 01:15:00 2012 -0400 updates commit a41af9a04733c2ae7af2a1d61d92f74af336868e Author: Dave Jones Date: Tue Jun 26 00:56:31 2012 -0400 fix case of monochrome short param commit 296f719e78cd98c9ac099981fb69e94bbb315421 Author: Dave Jones Date: Tue Jun 26 00:56:07 2012 -0400 remove long-ago removed option from help text commit 25475d4d93ffc47e405cdf23ea9424ab2e97b745 Author: Dave Jones Date: Tue Jun 26 00:34:02 2012 -0400 ignore window change signals. commit b6f37b244de115e9b0be83b0dd343739f5d1318d Author: Dave Jones Date: Tue Jun 26 00:31:17 2012 -0400 clean up the ioctls & syscalls dirs too commit e32a8ae7c064d928b1f7117020f91c71f5173dd7 Author: Dave Jones Date: Tue Jun 26 00:30:13 2012 -0400 delete the dependancy files after a successful link commit d0febeb0496c66a23d854b1ebc1f6bd94fadc09f Author: Dave Jones Date: Tue Jun 26 00:27:00 2012 -0400 remove unnecessary memset commit 8c18aef4a9f07e477321afad3a49e483c9982615 Author: Dave Jones Date: Mon Jun 25 20:46:59 2012 -0400 improve setsockopt sanitise pass random args for non-SOL_SOCKET. commit afbe00976748415908c5679efeada5f09c401791 Author: Dave Jones Date: Mon Jun 25 20:37:15 2012 -0400 remove the extrafork code. it was only ever meant for debugging, and has outlived its usefulness (and is now broken with the new process model) commit b76bcdd716e834d45e5d9582252087b04fd02b32 Author: Dave Jones Date: Mon Jun 25 20:25:34 2012 -0400 choose correct len for setsockopt based on the option set. commit 8f508e65876c61425f6ab4a025fb338b6966b26a Author: Dave Jones Date: Mon Jun 25 20:15:35 2012 -0400 add an exit check to the read sanitise too For the same reason as sanitise_write commit 1f1491936012338514712d80008794b898b0b94e Author: Philippe De Swert Date: Sat Jun 23 14:06:17 2012 +0300 Add arm_fadvise64_64 syscall support. This is basically the same as fadvise64 but has a different operand order. Signed-off-by: Philippe De Swert commit 6f984c7298d3c9eebb3147f6ff10065e86d05b53 Author: Dave Jones Date: Mon Jun 25 19:32:42 2012 -0400 rework main loop. Split up the initialisation & the event handling. Now we also wait for both the main process and the watchdog to exit when we ctrl-c. commit 05ea1522682033346711d96b77dabe5423c736a2 Author: Dave Jones Date: Mon Jun 25 19:27:35 2012 -0400 check for exit status in loop in write sanitise. Under memory pressure, we can spin here for a while, so explicitly check. commit 6d432c2f873db96ec65291cabfa71281c972a193 Author: Dave Jones Date: Mon Jun 25 18:26:07 2012 -0400 don't define ARG_UNUSED commit 8ff6ba218499adabcab4517fa19cbd2702fbd5bc Author: Dave Jones Date: Mon Jun 25 18:25:24 2012 -0400 factor out the watchdog startup and move to watchdog.c commit 81ca0aab62197cce902238119d1649bb90b362f4 Author: Dave Jones Date: Mon Jun 25 18:06:49 2012 -0400 remove the need for ARG_ADDRESS2 Now that the args are in the shm, we can just go hunting for them. commit d2742c176b8d2e1c6fd90b5fbe5238b18ea1fd26 Author: Dave Jones Date: Mon Jun 25 17:34:23 2012 -0400 introduce ARG_IOVEC/IOVECLEN commit eabebb76b7fc55ed370f3dc2bed7d2f9e443303d Author: Dave Jones Date: Mon Jun 25 17:34:03 2012 -0400 print out the line number in BUG()'s commit 1ccd1a85634c30bb2d6db5ed3aef5cab4c6b3ba4 Author: Dave Jones Date: Mon Jun 25 14:19:44 2012 -0400 reinstate the ctrl-c handler. commit 9239790bc6c2bafc3e7f4e3b49573a0ca039752b Author: Dave Jones Date: Mon Jun 25 13:49:03 2012 -0400 ignore ctrl-z for now. sometimes, a tmux attach will send this for some reason, and trinity shits itself. commit e2cb4aa999a27957814ddc0c91dd280ff0df5413 Author: Dave Jones Date: Mon Jun 25 13:10:41 2012 -0400 avoid ptrace for now. This is going to need some more thought. There are a number of awkward cases where we end up with zombies. One example: child a ptraces child b child a segfaults child b waits forever for a PTRACE_DETACH/CONT attempting a PTRACE_DETACH from the watchdog gets -ESRCH, because it wasn't the pid that initiated the tracing. commit 9b7b4d76274bb1c7bf7279315d20c16eba85ddea Author: Dave Jones Date: Mon Jun 25 13:08:35 2012 -0400 factor out child handling, and iterate over them all even if no events are pending. commit d34c95bc4c687dd91f59d50206edbd0f09078428 Author: Dave Jones Date: Mon Jun 25 13:07:40 2012 -0400 use PTRACE_DETACH, not PTRACE_CONT Otherwise we may end up reparenting the child commit f9325dc31f0102ebc969a1e3c497afa623b9b07a Author: Dave Jones Date: Mon Jun 25 13:06:01 2012 -0400 Make the watchdog zombie checker simpler. Don't screw around with ptrace, just search for the pid with getpgid. Only reap if the pid is no longer around. commit 2208af21578ba86f7ae0439861785dba88834d44 Author: Dave Jones Date: Mon Jun 25 12:14:31 2012 -0400 sanitise setsockopt commit 21644ddddcb4f08803e621a41754bd84d4aefa37 Author: Dave Jones Date: Sun Jun 24 21:30:41 2012 -0400 avoid set_tid_address Screwing with this confuses things horribly. commit 49c4583e61c9dd551d2a5d202f791fbf8cfd6278 Author: Dave Jones Date: Fri Jun 22 15:56:38 2012 -0400 handle (and ignore) sigalarm in child processing. commit a97aa73c173dbad6a88b1838aec17005d6b38f60 Author: Dave Jones Date: Fri Jun 22 15:11:33 2012 -0400 Try the 'jump back to the child handler when the alarm goes off' thing again. A number of things have changed dramatically since I disabled this, so things may be good enough to reenable this feature, which should speed things up a little. commit 47ec44bfa9a6ef0094ff1e016d96cb32cbd048ff Author: Dave Jones Date: Fri Jun 22 14:50:25 2012 -0400 handle the case where ptrace succeeds explicitly commit 65e51a71259af3b2c49edc71e275088060568aba Author: Dave Jones Date: Fri Jun 22 13:24:29 2012 -0400 update the parentpid after forking. Since 01d0d494eb6777119a1a87983bf8eb580a591cd3, parentpid changes, so we need to take that into consideration both before and after the child handler. commit a48ceb3777d4ecc2136df066d88fd6b64f4b536a Author: Dave Jones Date: Fri Jun 22 12:44:27 2012 -0400 mention the pid of the child that was stopped commit d9d5559ef302d475959143f627de709ed87be09c Author: Dave Jones Date: Fri Jun 22 12:33:51 2012 -0400 sleep when this "shouldn't happen" case happens. A recent change seems to have started to occasionally trigger this. commit 15f40bbc31f9884214d7d3fb96c2c7d2f0583c6f Author: Dave Jones Date: Fri Jun 22 12:32:46 2012 -0400 handle signals when ptrace'd properly we don't need to send a CONT if the signal was a segfault or whatever. commit 4c3053288d484f728744cb32041386f9ce208ade Author: Dave Jones Date: Fri Jun 22 12:21:30 2012 -0400 process signals from all children, not just the first one to wake up. I think the problem with the zombies sticking around too long was due to them being starved for attention in this function. If one pidslot kept exiting/forking, all the others weren't getting processed even though they were waiting for the parent to acknowledge they were about to exit. commit bde8b33c92d38bad0a8c533bfdfc74dc64ded426 Author: Dave Jones Date: Fri Jun 22 12:03:26 2012 -0400 add missing cases for generic sanitise commit 884bdbb47e7bedfe110c365ec82cde6a6e0bc3e2 Author: Dave Jones Date: Fri Jun 22 12:01:43 2012 -0400 move parentpid into shm commit 93fb0001ef18669ec98cebcccfcfedf078cf39bb Author: Dave Jones Date: Fri Jun 22 10:17:39 2012 -0400 Sasha found a new tty bug commit 03e75dc0e5c8e21b7d6013cd9870792cf94d81a0 Author: Dave Jones Date: Thu Jun 21 19:38:56 2012 -0400 gah, debugging left in the last commit actually broke some stuff. commit a9e67ae33d1cd8d512d3511388800f232283afd6 Author: Dave Jones Date: Thu Jun 21 19:36:30 2012 -0400 sanity check the tables on startup for missing members. Fix up some missing ones. (recvfrom was the only one that was really bad). commit 3a8be60607627c1001fd84b2379e5b16a4e1f804 Author: Dave Jones Date: Thu Jun 21 18:59:11 2012 -0400 log the previous syscall (for debugging purposes) commit 1d9ddb7a46aeef48c45e617c1c1b96af424d37d3 Author: Dave Jones Date: Thu Jun 21 16:52:31 2012 -0400 fix segfaults in move_pages sanitise commit cf8f944eab68d20e0808442b9951eeb177ad3a0c Author: Dave Jones Date: Thu Jun 21 15:33:24 2012 -0400 Fix infinite loop. If child1 exits because there's no more syscalls enabled, it sets exit_now, and the watchdog exits. After it has exited, child1 exits. In the meantime, child2 hasn't been scheduled. It then gets stuck in this loop with no way out. commit 01d0d494eb6777119a1a87983bf8eb580a591cd3 Author: Dave Jones Date: Thu Jun 21 13:18:40 2012 -0400 Don't share a common parent between child processes & watchdog. This allows us to remove lots of code to special-case the watchdog in the child processing. process tree now looks like this.. trinity─┬─trinity-main─┬─trinity-child0 │ ├─trinity-child1 │ ├─trinity-child2 │ ├─trinity-child3 │ ├─trinity-child4 │ ├─trinity-child5 │ ├─trinity-child6 │ └─trinity-child7 └─trinity-watchdog commit 1e9b9e00cdd016a1d7f563095024f9a76cfdfe7f Author: Dave Jones Date: Thu Jun 21 12:51:44 2012 -0400 move the final wait for watchdog exit into the main loop This should be superfluous anyway, as the children shouldn't have exited. It's here purely as a sanity check in case it takes a while to exit. commit 57d703dd45be500dc3b59cc9be3d443e61ece4f0 Author: Dave Jones Date: Thu Jun 21 12:38:06 2012 -0400 Make sure *all* children exit before the main loop terminates. commit 2edc8bb4360d725a1607f4654f2ae9a7b59eda81 Author: Dave Jones Date: Thu Jun 21 12:28:42 2012 -0400 handle watchdog pid a a potential child. ugh. This might be better if the children and the watchdog didn't share a common parent. commit 51ccd072150450086b8f0ed7a1485a2f46a60651 Author: Dave Jones Date: Thu Jun 21 12:05:40 2012 -0400 Don't reap zombies. This is worse than leaving them running, as we end up essentially forkbombing if something goes wrong. By leaving them, we cap the number of children that we fork. commit b27cd7ff4ffcb9a700759e9357aed392083e2b6d Author: Philippe De Swert Date: Wed Jun 20 15:50:17 2012 +0300 Enable sync_file_range2 syscall for arm also Signed-off-by: Philippe De Swert commit dfafe8c95932460d30f835fab5a8c02f2c33fb0b Author: Philippe De Swert Date: Wed Jun 20 15:50:16 2012 +0300 Add syscall_pciconfig_iobase (for arm and ppc) Signed-off-by: Philippe De Swert commit d6a63b922c8adf2c6038688ee52216ed1e756222 Author: Philippe De Swert Date: Wed Jun 20 15:50:15 2012 +0300 No need anymore for assigning syscalls_32, BIARCH flag takes care of that Signed-off-by: Philippe De Swert commit 5ab499be3c582c8e35bf682a6f542fdaf13bea00 Author: Philippe De Swert Date: Wed Jun 20 15:50:14 2012 +0300 clean-up syscalls-arm.h Signed-off-by: Philippe De Swert commit e695ae5fc560e5029c83a70c95dd24a996336006 Author: Dave Jones Date: Wed Jun 20 10:27:21 2012 -0400 quit test harness if taint flag changes commit b6b6c43385bb4151a877039bb98309b870fe05d3 Author: Dave Jones Date: Tue Jun 19 23:41:33 2012 -0400 Move the total fail/success to the iterations printout rather than every syscall. commit f48c20cfa2933cf51f33057727f53db37ad50cb3 Author: Dave Jones Date: Tue Jun 19 20:35:39 2012 -0400 convert mmap to use ARG_OP commit 52d669902d6957add3b891ad15cfc472f46c70e9 Author: Dave Jones Date: Tue Jun 19 18:48:03 2012 -0400 remove unnecessary double return commit cdce5f19c047cb373f4f763fa84c821ddcfd4fd5 Author: Dave Jones Date: Tue Jun 19 18:34:43 2012 -0400 handle the case of ENOSYS and -c correctly. When we have no more syscalls left to run, we got stuck in an infinite loop. Refactor the validation code accordingly. commit 43ca1be90d8156eacacc313fa2c99dd29958ac2b Author: Dave Jones Date: Tue Jun 19 18:33:30 2012 -0400 initialise the regeneration point to the correct value commit dd704c16e7c1e4ee5d636b186452ab4ddfaf5356 Author: Dave Jones Date: Tue Jun 19 16:40:51 2012 -0400 add dependancy files to ignore list commit b67a7a145020a9f5e169111c2acea50680bca224 Author: Dave Jones Date: Tue Jun 19 16:40:24 2012 -0400 only log the "reached maximum" from the first child to hit it. commit 1c6f5870e71fde4be2f7a3f4da45d60c220b4f5e Author: Mikko Rapeli Date: Tue Jun 19 22:20:13 2012 +0200 Makefile: take header file dependencies into account Shamelessly copied Scott McPeak's examples from: http://scottmcpeak.com/autodepend/autodepend.html Signed-off-by: Mikko Rapeli commit 1b8dda314b37719f2760d34935ced5aaaf4b7a57 Author: Dave Jones Date: Tue Jun 19 16:27:10 2012 -0400 note about futex & ENOSYS commit 6f302381503d707da6c96493136ab5e0d9f873db Author: Dave Jones Date: Tue Jun 19 16:19:22 2012 -0400 silence warning commit e1d35f3f82bb91012b74ea0087a95952968b4c3a Author: Dave Jones Date: Tue Jun 19 16:18:35 2012 -0400 Introduce ARG_OP This is like ARG_LIST, but only a single value gets set. Used when we want to pick a 'command' argument for eg. commit aea1f57f4abd777ca1a1b73342fa5d26075287e4 Author: Dave Jones Date: Tue Jun 19 16:17:40 2012 -0400 more seq harness improvements commit de08af6aaa58323111b03b8f3e54cbe1b96be0e9 Author: Dave Jones Date: Tue Jun 19 15:26:48 2012 -0400 don't log messages about EBUSY, just send a kill commit 2d934a589cd53a6bd4c2212e133b77c0fa0a50f3 Author: Dave Jones Date: Tue Jun 19 15:24:30 2012 -0400 missing pid arguments commit 70c733ded2b777f3116a21ff06a30b5ab9fccdf1 Author: Dave Jones Date: Tue Jun 19 14:55:29 2012 -0400 Don't worry about ENOSYS on futex This could use some improving maybe. What a pain. commit 18ae69465a63c2e9a3575796d2fbfaa4c95def5c Author: Dave Jones Date: Tue Jun 19 14:51:07 2012 -0400 log more information. commit ad9734a3bb873906efb2117a3ae2d912ce49eae8 Author: Dave Jones Date: Tue Jun 19 14:46:15 2012 -0400 Abort if the watchdog segfaults. commit b8061965480e07e7451112e655355c59ee8f46e7 Author: Dave Jones Date: Tue Jun 19 14:20:21 2012 -0400 microoptimisation to exit faster when -N is near regeneration point. commit 47b93df0050aa3c8a947164c6d28e804c5f513f6 Author: Dave Jones Date: Tue Jun 19 14:13:43 2012 -0400 make sure there's always at least one syscall enabled. commit dd9ee789fb1b810ceb11efd67836ac8bdff79765 Author: Dave Jones Date: Tue Jun 19 14:00:43 2012 -0400 fix up sequential test harness - arg moved - drop mbind exclude - do 'N=just under the regeneration point' syscalls. commit 0a222ab4aeb22dda9e2b19d990b43c38abb7bead Author: Dave Jones Date: Tue Jun 19 13:57:53 2012 -0400 argument moved commit c4cd09744e162565807d8c6ca76f0856b7e89a7e Author: Dave Jones Date: Tue Jun 19 13:55:30 2012 -0400 remove mbind exclusion commit 8a2797bcdb4020b6fa84ebbd5ef305e85647c3e1 Author: Philippe De Swert Date: Tue Jun 19 17:36:25 2012 +0200 ARM support Signed-off-by: Philippe De Swert Signed-off-by: Mikko Rapeli commit 11152b8900acfb4026efdbc15c3bd2a725946a7f Author: Mikko Rapeli Date: Tue Jun 19 17:36:24 2012 +0200 Copied i386.h to arm.h Content seems to be close enough. Signed-off-by: Mikko Rapeli commit 02f8f472d2655f47178830c2fbaef4f16ce6298b Author: Philippe De Swert Date: Tue Jun 19 17:36:22 2012 +0200 ARM syscalls Signed-off-by: Philippe De Swert Signed-off-by: Mikko Rapeli commit 899c20b9b60c835ae70dd074897445c80afa218a Author: Philippe De Swert Date: Tue Jun 19 17:36:21 2012 +0200 Disable -Werror since syscall 32 is not implemented yet for non-x86 archs Signed-off-by: Philippe De Swert Signed-off-by: Mikko Rapeli commit 3eec1a163c42a849bf21520a244801cb900bb969 Author: Jan Stancek Date: Tue Jun 19 09:21:22 2012 -0400 fix buffer overflow in log.c 25 bytes is too short, bump it to 64. (gdb) bt #0 0x00000080f67d8610 in .raise () from /lib64/libc.so.6 #1 0x00000080f67da678 in .abort () from /lib64/libc.so.6 #2 0x00000080f681c368 in .__libc_message () from /lib64/libc.so.6 #3 0x00000080f68b8fb4 in .__fortify_fail () from /lib64/libc.so.6 #4 0x00000080f68b6464 in .__chk_fail () from /lib64/libc.so.6 #5 0x00000080f68b56b0 in ._IO_str_chk_overflow () from /lib64/libc.so.6 #6 0x00000080f6821490 in ._IO_default_xsputn () from /lib64/libc.so.6 #7 0x00000080f67f0254 in ._IO_vfprintf () from /lib64/libc.so.6 #8 0x00000080f68b576c in .__vsprintf_chk () from /lib64/libc.so.6 #9 0x00000080f68b5674 in .__sprintf_chk () from /lib64/libc.so.6 #10 0x0000000010006388 in sprintf (__fmt=0x1000e7f0 "trinity-%d-child%d.log", __s=) at /usr/include/bits/stdio2.h:34 #11 open_logfiles () at log.c:29 #12 0x00000000100024e8 in main (argc=, argv=) at trinity.c:257 Signed-off-by: Jan Stancek commit 8031a67a9e4a8a3f9d17e5084a1f0ba114308bb4 Author: Jan Stancek Date: Tue Jun 19 08:23:09 2012 -0400 initialize max_nr_syscalls for powerpc Signed-off-by: Jan Stancek commit 369c19c66f793791932074a92e64241e1b178e35 Author: Jan Stancek Date: Tue Jun 19 07:00:48 2012 -0400 add sync_file_range2 This is identical to sync_file_range with one exception, order of arguments is different. Define both in sync_file_range.c to use common sanitize code. Signed-off-by: Jan Stancek commit 2fa5710e96436c37234dc1fcc4b0b98a9b21259e Author: Dave Jones Date: Tue Jun 19 12:56:19 2012 -0400 backwards compat for ptrace commit f3a3537d47bad52186828b67c293e602c7499b2f Author: Jan Stancek Date: Tue Jun 19 06:14:04 2012 -0400 ignore arch_prctl on powerpc Signed-off-by: Jan Stancek commit 22399a2ed8faec1d263e643dda227c2318696647 Author: Jan Stancek Date: Tue Jun 19 06:03:02 2012 -0400 fix syntax errros in syscalls-ppc.h Signed-off-by: Jan Stancek commit 12d6cfd5e5cb9706cc1f65b118a1004131fe5aaa Author: Jan Stancek Date: Tue Jun 19 05:54:22 2012 -0400 supress unused param warnings in syscall32() arches that do not define any code for syscall32() are failing to compile, because gcc complains about unused parameters. Supress these warnings. Signed-off-by: Jan Stancek commit 25ebc836249a7ac3bfbb4d72b08e91bfe161846d Author: Dave Jones Date: Mon Jun 18 12:29:37 2012 -0400 3 more 'interesting' 64-bit values commit c68d72e02004ee622efdaa50af6289479f2bacd7 Author: Dave Jones Date: Thu Jun 14 18:38:09 2012 -0400 pause the children when regenerating fd's commit 9adbe99b8d80b61eb8ded532a22ac89dcd194de9 Author: Dave Jones Date: Thu Jun 14 18:23:41 2012 -0400 oops, we want to generate sockets on startup. commit 7bb0999325d7903a8b6b6c81d65f1df051a3e6da Author: Dave Jones Date: Thu Jun 14 18:21:17 2012 -0400 remove dead prototype commit 6252c518bb4a60c6724044cd82bee62671b060f6 Author: Dave Jones Date: Thu Jun 14 18:20:47 2012 -0400 remove duplicate code that was closing sockets. commit b18d782f7c1bc03754d1a6d6d6fed45eb334dbe4 Author: Dave Jones Date: Thu Jun 14 18:19:51 2012 -0400 don't regenerate sockets This is a pain in the ass, because the socket state keeps the fd's open for a while even after we close() them. commit 938c3c7ef406f609d5c0648bcc37653e558791e3 Author: Dave Jones Date: Thu Jun 14 17:35:00 2012 -0400 regenerate needs to close pipes/sockets too. commit 79691473855737377120fd33de2f74b3e4b702ed Author: Dave Jones Date: Thu Jun 14 16:03:47 2012 -0400 disable the . .. passing for now it's a pain in the ass for debugging when it chmod's the sourcedir to something unreadable. commit 1ab58e271aa091eceb29a73b81acb45a66252d69 Author: Dave Jones Date: Thu Jun 14 16:02:26 2012 -0400 elaborate. commit c780730a6ebb5c1808d713e090424ac18e7f85c8 Author: Dave Jones Date: Thu Jun 14 15:37:05 2012 -0400 regeneration should reopen pipes/sockets too commit 1d76bfcec00cfbd766f573ed488d61023c5cc631 Author: Dave Jones Date: Thu Jun 14 15:35:52 2012 -0400 reverse how the regeneration counts. Also move it to the right place. (main loop, instead of just on init) commit 3ecbc6608b298ad36eee107fd34741b0c0d17388 Author: Dave Jones Date: Thu Jun 14 15:34:39 2012 -0400 Change watchdog to send kill after 30s, and then reap only after 60s This gives processes time to exit cleanly, which should reduce zombies commit 787e5923bb2e5bd2f768ad8b0f05cd78489e8706 Author: Dave Jones Date: Thu Jun 14 15:34:00 2012 -0400 increase regeneration point commit 2611deb13610aed0c398aaf8b6d9d19ef381e6d2 Author: Dave Jones Date: Thu Jun 14 14:07:54 2012 -0400 handle more errors from watchdog ptracing commit 43f6172389055f21e1f17a87de1b3834fff57ec3 Author: Dave Jones Date: Thu Jun 14 12:26:24 2012 -0400 always fflush stdout before we fork. commit 8061d1f5bf561c5214a26da5ef25d50b31850b5b Author: Dave Jones Date: Thu Jun 14 11:39:36 2012 -0400 Make the watchdog look for pids that have disappeared. If the oom-killer has taken away one of our children it could get confused. If we can't ptrace it, it's probably been oom-killed. commit fefdd51f46d336040a38cefb6130f1227d61b55a Author: Dave Jones Date: Thu Jun 14 11:17:06 2012 -0400 don't reap in the watchdog. Let the child handler deal with the pidmap cleanup. commit cad607fba717b3071cee14cb3e844712a5fda521 Author: Dave Jones Date: Thu Jun 14 11:10:34 2012 -0400 Just reap a single child each pass through the watchdog. Reaping one child might free up enough resources that other children are blocked on, so they might continue. commit efbd9094acdff1a62eafa99c53a329999e37756f Author: Dave Jones Date: Wed Jun 13 22:58:15 2012 -0400 do ARG_ADDRESS half the time for ARG_ADDRESS2 sometimes we'll want completely different addresses, not just same/mangled versions of what the first address was. commit 543eef2ca57fc57d2bc1321a46393d72e92e1946 Author: Dave Jones Date: Wed Jun 13 22:35:01 2012 -0400 check for ARG_NON_NULL_ADDRESS too in ARG_ADDRESS2 commit fc818f0f3a5e7dffbbcf1128fd6ac0d8d1527a8d Author: Dave Jones Date: Wed Jun 13 21:51:48 2012 -0400 For ARG_ADDRESS2, munge the result of the previous ARG_ADDRESS commit 3952dcf0dd60d76259507a92dd79d860163920dd Author: Dave Jones Date: Wed Jun 13 21:23:35 2012 -0400 Move the syscall number & arguments into per-child structs in the shm This is necessary for future work where one sanitise routine depends on the result from another. commit 1d42dba81fa63dcbd57b8aaabe7eb91cf2c3f661 Author: Dave Jones Date: Wed Jun 13 18:51:09 2012 -0400 There's no flags arg for mlock. Looks like I got carried away and copied mlockall commit f6c216bfc64583d882bd1f747965d1dc29c3e09c Author: Dave Jones Date: Wed Jun 13 17:53:17 2012 -0400 annotate syscalls that take a second address as an input No difference to ARG_ADDRESS yet. commit 4c01297c14aa4380095a8b796d41c43836ad6a07 Author: Dave Jones Date: Wed Jun 13 17:30:44 2012 -0400 add IA32_PAGE_OFFSET as two 32-bit interesting values commit 2b7de773278b8f3f5bb69c838b682df3d9bdebcd Author: Dave Jones Date: Tue Jun 12 16:12:27 2012 -0400 another NFC bug commit 4a628b2ae4b0192b9ed3a18fb0b8cfcbd8a8e345 Author: Dave Jones Date: Tue Jun 12 11:26:45 2012 -0400 another bug. lkml.org continues to suck commit fbb9f65bb08a9bf838a952fea040cbe193d3faac Author: Dave Jones Date: Mon Jun 11 15:48:24 2012 -0400 sasha broke the block layer. (no lkml link yet, because it sucks, again) commit 21d15dd669b020de4af65945134c021e2a1724fb Author: Brian Haley Date: Mon Jun 11 14:17:27 2012 -0400 Compat changes for 2.6.32/11.04 compile. Found these trying to compile trinity on an old 2.6.32/11.04 box. Signed-off-by: Brian Haley commit 0827828090c4871f3ae28a79dcc78b1e4a803501 Author: Dave Jones Date: Mon Jun 11 13:48:56 2012 -0400 Fix the header. oops. (Three guesses where I copied this from) commit 8c3e7233650f33cb9c9c23d1417aa9d31c2c91f2 Author: Dave Jones Date: Mon Jun 11 13:47:45 2012 -0400 add license text commit e6c5cf15ae358dec27c0fec0d2a9ceaf4cd943f7 Author: Dave Jones Date: Mon Jun 11 13:21:23 2012 -0400 improve NFC support commit 4f0c0a61662d219317c22bb877be4118b215b045 Author: Dave Jones Date: Mon Jun 11 11:33:19 2012 -0400 busy week commit 4136c7feaacf09163e862f3a1a62e1f73546e506 Author: Dave Jones Date: Mon Jun 11 09:43:48 2012 -0400 patch exists for the xattr bug now. commit 3391d66629c04ef483cdaf270de36ea964ba4ac4 Author: Dave Jones Date: Mon Jun 11 00:05:04 2012 -0400 bit being shifted needs to be long commit 146b25bddcbd063bff732145eec0a7bbaf4c9673 Author: Dave Jones Date: Sun Jun 10 23:48:54 2012 -0400 another BUG conversion commit 7f2b682844658317a35e1aa1138157c960aa2ee0 Author: Dave Jones Date: Sun Jun 10 23:45:26 2012 -0400 report the 'should never happen' cases. This should save some head-scratching if I ever miss adding a case: commit d9998a69051fdbbe679a2f7c071d18b8ca945bd2 Author: Dave Jones Date: Sun Jun 10 23:37:52 2012 -0400 rework the interesting number function introduce possibility for single bits. commit 7c43bdd5116cc3c1b2d5e4fa7432aca3b90555b1 Author: Dave Jones Date: Sun Jun 10 22:25:42 2012 -0400 only print out sockets that we successfully opened commit 402e7ed99afb3afd9fd174118683727609c5965f Author: Dave Jones Date: Sun Jun 10 22:24:12 2012 -0400 add a get_non_null_address function this removes the need for loops like we had in the mremap sanitise commit b312983e18506f034b76b72501b7dac601b75dac Author: Dave Jones Date: Sun Jun 10 15:37:11 2012 -0400 consume some randomness before each fork. Because the parent wasn't consuming any randomness, it was possible for all the child processes to end up doing the same syscalls, with the same values. Side-effect of trinity no longer have per-child reseeding. commit b08f651233ca1ce6488cad03f8608f8d464c2ffa Author: Dave Jones Date: Fri Jun 8 10:49:59 2012 -0400 Add support for logging to syslog. Based on patch from Jan Stancek commit 9570b8a8afd2d475d961a4cfcd15445c5614b222 Author: Dave Jones Date: Fri Jun 8 10:17:45 2012 -0400 identify where the seed came from in the log commit 4707e326c17b15490e6340d509d17e72eafc7e6a Author: Dave Jones Date: Fri Jun 8 10:12:25 2012 -0400 don't reseed randomness in the child. This probably isn't making things any easier for reproducability if every thread has a different seed. commit ca84e73dd1b659f2103d20b728bf57e2bf15e256 Author: Dave Jones Date: Thu Jun 7 11:00:16 2012 -0400 Avoid mprotect for now. This needs some thought. We don't want to end up marking things like page_rand as read-only, or we'll segfault when we pass them to something else. Not sure what the answer to this is going to be yet. commit f0012c2c5f13ef434b913195cb5c9c9d69c9069f Author: Dave Jones Date: Thu Jun 7 10:21:15 2012 -0400 don't mremap zero page commit d99ad0a30e369829f8205b4a4f9e015f48f04092 Author: Dave Jones Date: Thu Jun 7 10:06:47 2012 -0400 dump pidslots when we can't find a space. This still occasionally fails, so add some debugging. commit b2c5e197746cb2aece505059d823e267b3a5b4d7 Author: Dave Jones Date: Wed Jun 6 18:57:26 2012 -0400 centralise the backward compatablity ifdefs commit 343b05d0c48aca732d743ba0612ad1141cafdca5 Author: Dave Jones Date: Wed Jun 6 18:12:46 2012 -0400 Remove the spinning thing when generating sockets. It just uglies up the display, and it's pretty fast now anyway. commit d5246494232dd92d13544868700df988630cdfd7 Author: Dave Jones Date: Wed Jun 6 18:07:51 2012 -0400 make the default case pick from just the known socket types commit 32eac02b6581fd63f2e57aad33660708694c8e26 Author: Dave Jones Date: Wed Jun 6 18:05:10 2012 -0400 Add NFC sanitise commit 91aa5d9620998ac01e2352899019189ba0f71716 Author: Dave Jones Date: Wed Jun 6 17:59:32 2012 -0400 add NFC to search list commit 5b9c78c9e47cffc308b26aa1aaae51cd788c0a40 Author: Dave Jones Date: Wed Jun 6 17:59:06 2012 -0400 Limit search to PF_MAX, not PROTO_MAX commit b862baccf25123466ee17511836c8c3724e8f592 Author: Dave Jones Date: Tue Jun 5 13:48:04 2012 -0400 blacklist lsetxattr too commit c22a498fe8ee7337e0e5ff9a9dd0a09caf765157 Author: Dave Jones Date: Tue Jun 5 09:31:13 2012 -0400 avoid sigaction for the same reason as signal() commit ae2305a09a32b187068c842c706f2d79f3fce746 Author: Dave Jones Date: Tue Jun 5 09:29:58 2012 -0400 avoid signal() This causes all kinds of crazy shit to happen when if it actually succeeds. commit 4834bb5bf444198c64ce57c2fa3510e7ad313499 Author: Dave Jones Date: Tue Jun 5 08:21:44 2012 -0400 Ignore SIGXCPU again commit 8274a6ff6cfaf50a5427b8b9b522b63720efc339 Author: Dave Jones Date: Tue Jun 5 01:40:29 2012 -0400 update commit 1070a0ea6461b5ab03dba097de2cde211dc7da6e Author: Dave Jones Date: Tue Jun 5 01:13:03 2012 -0400 add url commit 8c121c56a18da41eb84283b83d23f05285f7b936 Author: Dave Jones Date: Tue Jun 5 00:43:03 2012 -0400 mask off the setxattr calls too for now commit 15dbef5b6d511363ebbb6d7aba8f921dd7158e66 Author: Dave Jones Date: Tue Jun 5 00:37:13 2012 -0400 32-bit/64-bit mix-up commit 4fffae69cc904f605bb5e5a5f71e97d79f5a7609 Author: Dave Jones Date: Tue Jun 5 00:33:49 2012 -0400 output if a syscall is marked AVOID commit 9f69fd158d1570a1cbc15f4cd6e789d8a1c39e87 Author: Dave Jones Date: Tue Jun 5 00:27:32 2012 -0400 move debug statement commit fd43f84eb521183601383a6c51f307bdcc5f9fa1 Author: Dave Jones Date: Tue Jun 5 00:25:06 2012 -0400 Make sure at least one syscall is enabled before we start main loop And adjust biarch path to only call per-arch functions if we have any enabled on that arch. commit cfb4c088eec8ee039cf4c89fa7bd1fc03a968de6 Author: Dave Jones Date: Tue Jun 5 00:24:46 2012 -0400 ignore the xattr syscalls for now until the selinux oopses are fixed commit 8dd199332cc0abca251929ab6d2b9ebc09cddb25 Author: Dave Jones Date: Tue Jun 5 00:23:22 2012 -0400 Proper detection of -ENOSYS commit d7ddfb0646e3acf37069e21ee2c3a52d1df814b9 Author: Dave Jones Date: Mon Jun 4 23:45:15 2012 -0400 standardise on output of 32-bit/64-bit commit 6b46e989641d7ebcff653262f201369a35c842ba Author: Dave Jones Date: Mon Jun 4 23:44:04 2012 -0400 remove unused function commit 271c92911252a9a8bd6953e5c210f9d3201f99b2 Author: Dave Jones Date: Mon Jun 4 23:42:50 2012 -0400 factor out the disable/enable printing commit cef2114a670963608ad38d3888499fac89a70102 Author: Dave Jones Date: Mon Jun 4 23:33:52 2012 -0400 change boolean tests to use TRUE/FALSE instead of 1/0 commit cca88f6df617c2dfad1cd1a1fa0918dfe7c15e35 Author: Dave Jones Date: Mon Jun 4 23:25:41 2012 -0400 output number of syscalls commit b7b34b1e2a79d32a41fae2a311b88e185090a644 Author: Dave Jones Date: Mon Jun 4 23:24:39 2012 -0400 missing braces broke non-group behaviour. commit 6a2132b84fa662aed7406a8c74a6bebaafe3c879 Author: Dave Jones Date: Mon Jun 4 23:11:49 2012 -0400 list the entry point number commit 6c033cb0b76b01efab1cc4541b75afc8519dd079 Author: Dave Jones Date: Mon Jun 4 23:07:34 2012 -0400 Fix up the syscall group code On bi-arch, use the 32bit syscalls too. commit 6d0d529cee1921e99de1609a14f9f5fbfdaec259 Author: Dave Jones Date: Mon Jun 4 22:33:20 2012 -0400 add 2MB as an interesting value. commit 1c1987af957faab2fc0be3df8ed7ad4ea300055e Author: Dave Jones Date: Mon Jun 4 22:26:48 2012 -0400 remove pointless test commit 2d83152f3cc3e8a2614ab8a09b89d077acff1086 Author: Dave Jones Date: Mon Jun 4 22:26:29 2012 -0400 split out command line parsing to a separate file commit 95b6c1754ec0c8f2f8c395ed2cd40469b4cc8fa2 Author: Dave Jones Date: Mon Jun 4 21:57:43 2012 -0400 move syscall table management to its own file commit 330a342b7ff2aee23f5d3ed54f2fb52653245f9b Author: Dave Jones Date: Mon Jun 4 21:27:55 2012 -0400 add an \0 string as a pathname. commit c0b71970375025106d82df0e4423aa71e63b40e3 Author: Dave Jones Date: Mon Jun 4 21:24:21 2012 -0400 be silent about file open failure this happens with . and .. sometimes (when trinity has screwed up dir perms) We still have them added to the filelist, so that's ok. commit 67c08793e047d770889a0d43c301ee8afc14dc9f Author: Dave Jones Date: Mon Jun 4 21:22:15 2012 -0400 Remove extraneous output commit e6e03a330670c8bbf985e711032dd76a9a449eab Author: Dave Jones Date: Mon Jun 4 21:13:41 2012 -0400 move find_specific_proto to sockets.c commit 410022d3a6e0c5e22aacd19f1a14f1387d0d3b9f Author: Dave Jones Date: Mon Jun 4 19:51:48 2012 -0400 Make -x work again. Broken masking. Also add a helper function to dump the table state. commit b9cd55ad7004f0272bd45adaf6142d9b92e64168 Author: Dave Jones Date: Mon Jun 4 18:08:20 2012 -0400 This can fail (usually -EPERM) Just ignore failures. commit 650fcd4bef40b8654269e20d80a378e5f3f6ea6c Author: Dave Jones Date: Mon Jun 4 18:01:39 2012 -0400 Make sure the tmp dir has the write perms. Sometimes trinity will screw it up, and test-random goes nuts. commit e5cceed4dc13b13e1dcaed2a69080fdabf8edcec Author: Dave Jones Date: Mon Jun 4 17:38:04 2012 -0400 rework how -c and -x work * Now supports multiple -c's Instead of passing an explicit syscall # around, we just mark the syscall table entries as enabled/disabled as necessary. TODO: Compact the syscall table, so that we can lower the rand(nr_syscalls). Should reduce the number of retries in child_process() when passing -c commit 6ad425363bb960543e10eca4d9a19c4aead8a267 Author: Dave Jones Date: Mon Jun 4 16:34:18 2012 -0400 compile fix not sure how I missed this. commit 9ac1c150cca8acccbe56b8b547a22367242ee235 Author: Dave Jones Date: Mon Jun 4 15:57:43 2012 -0400 Add kcmp syscall commit 80160c6a6a277718c8f89f7834def6b3b2dd4fba Author: Dave Jones Date: Mon Jun 4 15:45:12 2012 -0400 Don't bother clearing out the output buffer We're over-writing it all anyway, so just null-terminate it before passing it to output() commit 2f0339239b17ba578ce7372ce30dc91ca304aaa2 Author: Dave Jones Date: Mon Jun 4 15:28:27 2012 -0400 Add '.' '..' and '/' to the file list. commit fc4de738289cc20397692f3d556955b8ea756279 Author: Dave Jones Date: Mon Jun 4 15:20:24 2012 -0400 Remove double test. Add comments. commit 8eaffc247c81bf5cc903267e3447a2bf1d19730f Author: Dave Jones Date: Mon Jun 4 14:22:38 2012 -0400 Set some 'count' args to ARG_LEN commit 20295edd9d309a9b79582a9762df3f5e170666c0 Author: Dave Jones Date: Mon Jun 4 14:20:33 2012 -0400 typo commit 954db52f9ed5accc3ef9bb0dbc627663cbcefb88 Author: Dave Jones Date: Mon Jun 4 14:19:32 2012 -0400 the pipe code seems to work now, enable it. commit c855d43158d94784971bf4669de42e92da194adc Author: Dave Jones Date: Mon Jun 4 14:19:07 2012 -0400 Pass pathnames into link instead of random addresses commit 0dd26ce45af2db42c31e4f79a20f1b9973000621 Author: Fengguang Wu Date: Thu May 31 14:29:51 2012 +0800 Fix segfault on --exclude some_syscall_with_large_index $ ./trinity -x get_robust_list Trinity v1.0 Dave Jones 2012 [15094] Marking 64-bit syscall 274 (get_robust_list) as AVOID [15094] Marking 32-bit syscall 312 (get_robust_list) as AVOID [1] 15094 segmentation fault ./trinity -x get_robust_list Signed-off-by: Fengguang Wu commit 8da07ec77205f93506d93628f10de219220358ea Author: Dave Jones Date: Wed May 30 16:33:16 2012 -0400 reorder commit df99d491626e74d3ea0bd920b5e1a776c34aef3b Author: Dave Jones Date: Wed May 30 12:30:04 2012 -0400 updates for the buglist commit de43763567e5d15bd8b2201e687a89c4463861d9 Author: Dave Jones Date: Fri May 25 13:44:20 2012 -0400 Fix pipe buffer setup commit 8e7e32eb41017214983b133cdacfba7cbc5d7a0e Author: Dave Jones Date: Thu May 24 18:52:43 2012 -0400 Don't give out the watchdog pid as ARG_PID commit 46f33e501748b95e104188c4369d2d24738b47cb Author: Dave Jones Date: Thu May 24 18:51:18 2012 -0400 Set child thread names commit f1da60190224da70e40a4f2fe34ccfe86e57b6fb Author: Dave Jones Date: Wed May 23 21:33:53 2012 -0400 Use waitpid to wait for watchdog to die, not sleep. commit 58af374f4231f48497dc24c6143e272d5e68be4f Author: Dave Jones Date: Wed May 23 19:41:22 2012 -0400 -L shouldn't open log files. Also cleanup the shm afterwards. commit 9e82ba52bfba504215bfedf11fe6a774f5a449e7 Author: Dave Jones Date: Wed May 23 19:31:02 2012 -0400 whitespace commit d0bbcb7df01895e84e7ebcb983877444b127ce7e Author: Dave Jones Date: Wed May 23 19:14:54 2012 -0400 Fix the disabling/enabling of RLIMIT_CORE - Don't change rlim_max - Don't exit when something goes wrong (Zombies ensue) commit 3da545c0872845f8e4a4711aae356851640557b6 Author: Dave Jones Date: Wed May 23 19:13:22 2012 -0400 Sleep in children when waiting for the watchdog to exit. Also set exit_now when we reach the max syscall count. commit 973037ae3ae43faf81722f77b29e3b3082bff9cd Author: Dave Jones Date: Wed May 23 19:11:04 2012 -0400 only set shm->exit_now if it wasn't set already when the watchdog has quit (unexpectedly) commit cf0382e7a2a4553d4a1b0a46a402a3be6820adc1 Author: Dave Jones Date: Wed May 23 19:10:39 2012 -0400 Log why the watchdog sets exit_now commit c7125334aaeb2e5572a8e0391326e80f7a5d5610 Author: Dave Jones Date: Wed May 23 18:21:47 2012 -0400 Clear up the watchdog exiting. Make sure the watchdog is the first process to die. Also wait until it's started before we start forking children. commit e1f6cabc2261ad49a5cfa2b104e77f268e7935f3 Author: Dave Jones Date: Wed May 23 18:10:30 2012 -0400 Move watchdog_pid into the shm commit 884f59f2f5f6f6d1eb91a535a648e12cb420cd35 Author: Dave Jones Date: Wed May 23 18:03:17 2012 -0400 When -l off is passed, don't need to avoid shm->logfiles. commit 01f7f10bad227918f1ff1caaed7c2d266b3eb748 Author: Dave Jones Date: Wed May 23 17:45:04 2012 -0400 factor out child checking. commit 2476986afd348af1d5ae809784cd97751f0bfa92 Author: Dave Jones Date: Wed May 23 16:43:06 2012 -0400 Remove \n to make test script work better commit 89e98b5bc074d6873e0c49cf1ff30d58a577375b Author: Dave Jones Date: Wed May 23 16:23:15 2012 -0400 distinguish between the watchdog exiting and children commit 857a5f8e6b0c9b255f5d343cffd1097a4d692286 Author: Dave Jones Date: Wed May 23 16:22:43 2012 -0400 Move exit_now into the shm commit d18302498c8005315b80eebe1262fed7e42275d0 Author: Dave Jones Date: Wed May 23 16:06:02 2012 -0400 Child needs to wait for parent to set the pidslot entry. commit 275560bad6f8660cc73f6cdd72ec32d2aed2c436 Author: Dave Jones Date: Wed May 23 16:05:22 2012 -0400 Want the watchdog to dump core if we segv. commit 552e3dd153f955e3eefcd54a78d920965a3c1b6d Author: Dave Jones Date: Wed May 23 16:05:03 2012 -0400 More debugging. commit dc0da89264467e52e09a402fd505f5a36dd277df Author: Dave Jones Date: Wed May 23 15:39:51 2012 -0400 Make some debug messages easier to grep for. commit 7de0d3ae7ccfebc4055c4db097ebad8808acfeea Author: Dave Jones Date: Wed May 23 15:36:52 2012 -0400 comment out some excessive watchdog debugging commit 7b0ed73bca786ccd5a689f0bb3b8e8208106c852 Author: Dave Jones Date: Wed May 23 15:35:46 2012 -0400 output() calls from watchdog thread got to the parent log file. Also some extra debugging for when we can't find the pidslot commit ac9c2bb18cbae744ee8b2d879618dab8bd8439fb Author: Dave Jones Date: Wed May 23 14:55:36 2012 -0400 Move the watchdog code to its own file commit 1017667cf911d31333dbeb42395b4719316d2b36 Author: Dave Jones Date: Wed May 23 14:52:21 2012 -0400 Make the watchdog be a separate process. Move the progress output there. This gives more accuracy, rather than each child potentially racing. commit 2183a314ac12c2c709f046c9cf6babae20c981ac Author: Dave Jones Date: Wed May 23 13:41:26 2012 -0400 Missing logfile debugging. commit 26259f72651c744c7d86110570577517b80cd3b5 Author: Dave Jones Date: Wed May 23 13:33:37 2012 -0400 This comment isn't necessarily true if passed -N commit bce7c5a406ef7bc02279f940a72130957f83748a Author: Dave Jones Date: Wed May 23 13:33:20 2012 -0400 Last commit broke -N, fix it. commit dd821e9dd6f511b25ee9837144b33048ef860c4d Author: Dave Jones Date: Wed May 23 13:11:09 2012 -0400 Move the regenerate decrement We were only regenerating every 25000 forks, rather than every 25k syscalls. commit 1d36f20992b4d826a19bc282f86e5f39cd8c99de Author: Dave Jones Date: Wed May 23 13:08:37 2012 -0400 Don't exit after 1000 syscalls. Just keep going. We'll eventually find a reason to exit some other way (ie, segfault) commit c490e0edc5cacf8fe06ace15f5d54ec27d6e00f9 Author: Dave Jones Date: Wed May 23 12:55:36 2012 -0400 Make the 64-bit only message the same as 32-bit only one. commit 14b062306eef8a9e0ce36590c990262bea60d1ba Author: Dave Jones Date: Wed May 23 12:53:30 2012 -0400 clean up find_specific_syscall some more. Always search both tables. Handle the case of 32-bit only syscalls better. commit a79f16d50676fe0ac9337bd8da5b7127798953d2 Author: Dave Jones Date: Wed May 23 12:53:16 2012 -0400 If we passed a 32bit only syscall as -c, we should only do 32bit calls. commit fe9fc5fb8445887f6455c3de233d815be01cc7bc Author: Dave Jones Date: Wed May 23 12:32:16 2012 -0400 More specific cleanups. In the random case, instead of skipping, retry, rather than potentially incur the overhead of more forking. commit 5c9b179db4aae9f3d6a8f41cc21d9a73137d8f6a Author: Dave Jones Date: Wed May 23 12:31:45 2012 -0400 Second half of the prior accidental commit to clean up the 'specific' case. commit 1cc9cb828caec945c32680ac3d9e9063db8eb96c Author: Dave Jones Date: Wed May 23 12:29:48 2012 -0400 destroy the shm at the end of the cleanup. We need it around to close the logfiles etc. commit b48e480ac0ac4accd1ecc3c767a1f4deac3f283f Author: Dave Jones Date: Wed May 23 12:22:05 2012 -0400 Check logfile was opened before trying to close it commit 57365f9b16e509c056228fea85b5851dfb581bdb Author: Dave Jones Date: Wed May 23 11:34:16 2012 -0400 Rename commit 1ea445731908e40e2cbf5c588fe795f3b9ad0d71 Author: Dave Jones Date: Wed May 23 11:33:54 2012 -0400 sequential test harness. commit ee62bb69e439118c99cfe68ae6fffe026390fec8 Author: Dave Jones Date: Wed May 23 11:33:12 2012 -0400 Add a watchdog routine to ensure children are making progress. Only enabled in debug mode. commit f00269c0b6807f786e768273bd48eb44e7e1cd1d Author: Dave Jones Date: Wed May 23 11:32:46 2012 -0400 fix up the parallel syscall forkbomb test commit 43039b113915bfd88105f6356aca924a874fb074 Author: Dave Jones Date: Wed May 23 11:30:58 2012 -0400 more bugs found (lkml.org seems to have issues tracking down recent threads, I'll add them later) commit 7a1f8283418b8f096a37a2fd47c133c034363ff1 Author: Dave Jones Date: Wed May 23 11:30:41 2012 -0400 Don't print the headers out when we run -L commit 3d8a701dd4c6c31ba3fb62fff930354633dcab15 Author: Dave Jones Date: Wed May 23 11:30:07 2012 -0400 Print the syscall we had problems parsing commit 5870ee46ea1bc2cb3bb227d15c8a1b1a786fb26a Author: Dave Jones Date: Wed May 23 11:29:37 2012 -0400 Make the parent segfault in debug mode too commit 1525658c2df52c03d4e58934c6ddd4af488155d8 Author: Dave Jones Date: Wed May 23 11:27:49 2012 -0400 don't munmap 0 commit a0cf38f203a51096660f5ccc5012d108c47281f7 Author: Dave Jones Date: Wed May 23 11:24:57 2012 -0400 Move log buffers onto stack multiple threads could write to the buffers when they were global. commit 655f0a3a2b12e53783a0ac05671373423d24e932 Author: Dave Jones Date: Wed May 23 11:24:24 2012 -0400 Some error checking for log.c commit 062ef9fcbbfd257e90e7c94dd3e2ab5e6f636dbb Author: Dave Jones Date: Wed May 23 11:22:33 2012 -0400 Enable segfaults when we are in debug mode. commit 41f3774d56d2f0548b51c868f43ff90752d95215 Author: Dave Jones Date: Wed May 23 11:07:57 2012 -0400 Avoid brk just segfaults commit c2ce63ab51ae1282220c7a4d0663a17824c5ccf6 Author: Dave Jones Date: Tue May 22 23:27:19 2012 -0400 check for failed mallocs commit 5dc0ae0668de0dc026d8e9f915d989f6dd028688 Author: Dave Jones Date: Tue May 22 23:01:19 2012 -0400 Add a buffer to the other side of the randomly alloc'd page. When we return an address near the end of the page, we might end up writing into unmapped memory, causing a segfault. commit faead732c0815cfc2ffd2dc395ce3da8f3b1da6d Author: Dave Jones Date: Tue May 22 23:00:26 2012 -0400 bullet-proof the harness against glibc checking also for now, ignore mbind, until the kernel gets fixed. commit cb4ec2b1d2be186e94f0aadb33a6c1a170d47989 Author: Dave Jones Date: Tue May 22 22:59:46 2012 -0400 when regenerating, close the fd before zeroing it. Should prevent racing with children commit baa59575a35f93ac72242cc74d2308e9c27662ff Author: Dave Jones Date: Tue May 22 22:59:14 2012 -0400 Check for failure of fileno This would have saved us before if we were checking it. commit 6b7c2c1117d3777dbc7980f241b547e1e17daf65 Author: Dave Jones Date: Tue May 22 22:54:29 2012 -0400 Fix off by one that caused a segv commit c52931f583e581bad1d6fcd204b541382b2abd33 Author: Dave Jones Date: Tue May 22 14:02:32 2012 -0400 small optimisation for logging If we passed -m, we don't need to do the ANSI code stripping. commit 129f6e15f198e47ac752f542865b7cce186a4643 Author: Dave Jones Date: Tue May 22 13:37:11 2012 -0400 Fix the monochrome option. commit 26058217bd99317344f6dccff4fd218996de20c8 Author: Dave Jones Date: Mon May 21 23:26:59 2012 -0400 ignore /dev/log commit c36b4ab407bf9b6f4cf056d4cde6154823f5a550 Author: Dave Jones Date: Mon May 21 21:00:59 2012 -0400 TODO updates commit ed904282a193928517fe5d6a74c876b73c4acf96 Author: Dave Jones Date: Mon May 21 20:53:31 2012 -0400 clarify -N comment commit 64306a2455af8044d28aa61075def150d5e02f81 Author: Dave Jones Date: Mon May 21 20:50:53 2012 -0400 remove --childcalls This was only really useful for debugging when rewriting the parent/child code. commit 2aeff908556ec893c2ddec0090acdd9818b7c440 Author: Dave Jones Date: Mon May 21 20:43:28 2012 -0400 Document --victims in helptext Remove long-gone options. commit 20b8985f0f47e0b6b6ede78bc72ab9871a8004d7 Author: Dave Jones Date: Mon May 21 20:41:00 2012 -0400 rename nocolors to monochrome commit dbde500b45970037d87b08e9347b04fb00f50f84 Author: Dave Jones Date: Mon May 21 20:38:14 2012 -0400 Move usage() next to options Should be easier to keep in sync. Update, and sort. commit 3511a7d6b2e7b608f4212f5888ea22dc73a924db Author: Dave Jones Date: Mon May 21 20:36:02 2012 -0400 document --nocolor commit 888c4375447eba6c6fa205241fa2798dd2cc4d5f Author: Dave Jones Date: Mon May 21 20:35:08 2012 -0400 Add --exclude option to skip syscalls. commit dfa36bdb5b21043df05e4d1e165ce9133dd5c01d Author: Dave Jones Date: Mon May 21 20:30:22 2012 -0400 Make the 'specific syscall' code handle 32/64 bit tables. Before it assumed 64bit. commit 68727fccd09fe56aad957d7d04f200da210a4f86 Author: Dave Jones Date: Mon May 21 19:50:06 2012 -0400 sort commit 5567548067e82fce528bd2fecef0545cfb02f7c1 Author: Dave Jones Date: Mon May 21 18:55:12 2012 -0400 fix two off-by-one's in switch statements commit 5c0abc819c3a81d72fe20b3a2befdcb7cf8f30f6 Author: Dave Jones Date: Mon May 21 18:54:01 2012 -0400 More socket sanitisation. (AF_INET,INET6,UNIX,APPLETALK) Should speed up creation some more. commit 4f20627c365d3f214c934bd59756a10d15a5a678 Author: Dave Jones Date: Mon May 21 17:57:36 2012 -0400 output the log files in monochrome. commit f409f9097777ca13c12d18a9ca8115be9416d55e Author: Dave Jones Date: Mon May 21 17:20:14 2012 -0400 depend on the headers in subdirs too commit c3175697193accb5952076ed1740ced3b1061477 Author: Dave Jones Date: Mon May 21 17:18:44 2012 -0400 flag the headers as dependancies commit e832829bfaf7976b5678b51b2680d12106c1159d Author: Dave Jones Date: Mon May 21 17:08:24 2012 -0400 buildfix for F14 (Because Linus hates gnome3) commit 1d64c33b574850d63288ce48f94f5b98cbf26a6a Author: Dave Jones Date: Mon May 21 17:04:37 2012 -0400 Add --nocolors option commit 691f36086ce36efcd8c6ec5bf4afe82ce0f6da64 Author: Dave Jones Date: Mon May 21 14:23:48 2012 -0400 improve coredump limit restoration. commit 4fca95489808d2bdcd8fcfca9db3a31e3e17c5bb Author: Dave Jones Date: Mon May 21 12:15:58 2012 -0400 go back to the old way of masking signals. commit c9d06198afdad3973c2ce441cfd5fd6b8044b3b9 Author: Dave Jones Date: Mon May 21 12:15:47 2012 -0400 we only want coredumping disabled in the children. commit 3b948efe49a0d3edd8d1ea0f1845776a6492b542 Author: Dave Jones Date: Fri May 18 15:25:28 2012 -0400 latest bugs found. commit 9fb0d589e0b446b709947910014552a4542d7bfe Author: Dave Jones Date: Thu May 17 15:19:54 2012 -0400 remove some unnecessary code commit ef1ff665bafcc7da9d45899d76763a18d0cbca1a Author: Dave Jones Date: Thu May 17 14:32:08 2012 -0400 might as well sync when we sleep for a second commit 64bb9fe2f730909f290d3e2579047c103b5b2ec3 Author: Dave Jones Date: Thu May 17 14:29:25 2012 -0400 sanity tests commit 4c7c49d38f43faf58483cd1995c23249ff761c6f Author: Dave Jones Date: Thu May 17 14:25:23 2012 -0400 avoid arch_prctl messing with segments is a quick way to segfault. commit d69dfdbefc86ddd6cb920ae51386c6b6ef68cd4f Author: Dave Jones Date: Thu May 17 14:01:12 2012 -0400 ARG_RANGE without specifying the range causes segfaults. commit 12ff9977446d6249c7b8aad194005769b61c6c89 Author: Dave Jones Date: Wed May 16 23:02:16 2012 -0400 rewrite the dirwalker - now adds directories to the fd table - handle permissions on directories as well as files. commit 71327e12468f58770d9bc92d45b40e6f5f280d34 Author: Dave Jones Date: Wed May 16 22:14:51 2012 -0400 improve file mode handling in dirwalker commit 50f636c1f413c4a393c625da2799183f1e3cc9cc Author: Dave Jones Date: Wed May 16 21:47:20 2012 -0400 add explicit continue in dirwalk. just for clarity, shouldn't change anything, as the rest of the loop is empty anyway. commit 9a2b86b9f54b719e924e528f004764f3864dbacc Author: Dave Jones Date: Wed May 16 18:53:18 2012 -0400 Add an ability to pass our own 'victim' files. commit 5775ca5a0187bc2b1d3005f29444430a4679429f Author: Dave Jones Date: Tue May 15 16:46:02 2012 -0400 maintain some statistics on how many syscalls a child did, and print them on exit commit 3538a734360e30b3c57a8adf0bf46f19e6947ccb Author: Dave Jones Date: Tue May 15 16:39:02 2012 -0400 introduce find_pid_slot helper. commit 292b2c4111566b6145b20d2cc596a485d213169a Author: Dave Jones Date: Tue May 15 16:25:10 2012 -0400 things seem to work better right now if we just exit when we get SIGALRM commit 7f07d1d4290fea7116ba9afe92c28d21db42bafb Author: Dave Jones Date: Tue May 15 15:11:20 2012 -0400 Duh, the alarm handler wasn't being set. commit 4070e1f509781a80bea6482dce1803686d88c576 Author: Dave Jones Date: Wed May 9 13:19:57 2012 -0400 Sasha tripped up something with execve commit bafcd536b7104e8ea5baafdb3b74b96291151160 Author: Dave Jones Date: Wed May 9 00:22:06 2012 -0400 constify the parts of the syscall struct that don't change commit d305e00aae62c92df8b2d8c1b43c950b5ccc6f69 Author: Dave Jones Date: Wed May 9 00:18:05 2012 -0400 build fix -- dupe variable commit fdcf4427dd3c84f30caa492de09cc96214ceda45 Author: Dave Jones Date: Tue May 8 22:10:11 2012 -0400 avoid giving out pids for the trinity processes. This should stop children sending weird signals. commit 552c5b450eb5527a8b44f4f93072d7041d4cca99 Author: Dave Jones Date: Tue May 8 22:09:42 2012 -0400 print out pids in decimal. Also change the hex/dec cutoff to 8k commit a43dbc1c2094353be89d77578bc3a57a0243439d Author: Dave Jones Date: Tue May 8 20:53:08 2012 -0400 rewrite to not use goto commit 4599ce6021d403d8a678faa239701408037955aa Author: Dave Jones Date: Tue May 8 20:35:53 2012 -0400 ignore SIGXCPU commit 8a7f87c512a92f46b7a65bcde21f147a52360477 Author: Dave Jones Date: Tue May 8 20:35:35 2012 -0400 remove debug printf commit a1a8377334ac5b347486c80036dbfd073c57558d Author: Dave Jones Date: Tue May 8 19:59:29 2012 -0400 umount can take a pathname too commit 5c91ff5b55851b6d24d0ad1c9b8c63a130ecb982 Author: Dave Jones Date: Tue May 8 19:56:14 2012 -0400 Add more ARG_PATHNAME annotations commit 70aee4f6128b6f5fb2b4f6cbba32fc69c9586087 Author: Dave Jones Date: Tue May 8 19:28:57 2012 -0400 Don't ever return 0 as an fd. This happens sometimes, probably because of the currently disabled pipe fd code. commit 3e05f78742b176c75ca714f839e38243dd6471dc Author: Dave Jones Date: Tue May 8 19:21:32 2012 -0400 make fallocate's offset be ARG_LEN commit d4ecfd3aea1c57db7fc327154fe1c5b2585e075f Author: Dave Jones Date: Tue May 8 19:19:42 2012 -0400 assign values to enum commit 25db0db569b76320f0c77462264a976064f51412 Author: Dave Jones Date: Tue May 8 19:06:04 2012 -0400 avoid handing out the logfile fd's commit cdedbacb7f12bd5f036827ecdc8429b1c2da88d9 Author: Dave Jones Date: Tue May 8 19:05:49 2012 -0400 fds are signed commit 2dea24e76526cdd76fbecd5e7fcfdb0e71639617 Author: Dave Jones Date: Tue May 8 17:05:34 2012 -0400 regenerate the filename list too commit 37a9cab56e5086cb36ccf8c86e157fd0f92665bf Author: Dave Jones Date: Tue May 8 16:53:38 2012 -0400 remove avoid from execve, annotate filename commit 752afb30301b0ca061c0f37013f45c30090efde3 Author: Dave Jones Date: Tue May 8 16:43:35 2012 -0400 Flesh out ARG_PATHNAME Gather some random paths during the fd scan, and hand them out when asked. commit 8784ee77a8211c82a7e8d8a141fa736f93af9c13 Author: Dave Jones Date: Tue May 8 16:41:18 2012 -0400 silence make-it-fail failures. Also, after the first EPERM failure, don't bother retrying. commit f7532d2eaed5af511f3f8c3b1205313a52fdec8d Author: Dave Jones Date: Tue May 8 16:37:46 2012 -0400 Fix inverted logic commit 519bf9aea826dfe06d8115f9bafcf4cb52fd7266 Author: Dave Jones Date: Tue May 8 16:26:16 2012 -0400 -c and biarch are a problem right now. commit 37d2eaadddbc5d834d93a53f6099ea16a3af73d3 Author: Dave Jones Date: Tue May 8 16:22:36 2012 -0400 remove debug code. commit 5dd65014930e8a6df74414b519be7c5cf3646e51 Author: Dave Jones Date: Tue May 8 16:14:40 2012 -0400 Fix -c commit c84de72c3cef0be45cd660d418fb10933b36489b Author: Dave Jones Date: Tue May 8 15:55:45 2012 -0400 Fix -L commit 9bdfe6f42d2aca495b348f806f1c2ba5d5ba9a1f Author: Dave Jones Date: Tue May 8 15:29:01 2012 -0400 annotate pathname arguments commit bb79d4fffdf77782de3d9279265ad4a19d16dcd9 Author: Dave Jones Date: Tue May 8 14:54:18 2012 -0400 clean out the per-arch syscall objects too commit ec3440b49d20d06562d693e4f790bbe3db201adf Author: Dave Jones Date: Tue May 8 13:52:19 2012 -0400 return < page size as a length sometimes. commit a4fbb57350e2df9bcbcb7372e051c422d98b83ce Author: Dave Jones Date: Tue May 8 13:15:03 2012 -0400 introduce function to perform per-child initialisation should reduce some duplication in the 'extra fork' case. commit 78f197c7d5c6f73857ed3e63fccb1a3e9f2995d7 Author: Dave Jones Date: Tue May 8 13:11:53 2012 -0400 simplify regenerate function commit cc51a7368d54a3411457757a94f0b8c0e646ba8b Author: Dave Jones Date: Tue May 8 13:08:47 2012 -0400 remove 'return 32bit' special case This is handled in the switch statement below. commit 9a7af1d96e19b26b196aa8396784caeb7bf240df Author: Dave Jones Date: Tue May 8 13:07:53 2012 -0400 Improve the rand64 function Steal an idea from iknowthis to distribute the randomness a little. commit a52125062ea545e550c3e4cfa1f0b01b27eed6d8 Author: Dave Jones Date: Tue May 8 11:24:54 2012 -0400 make clean should just clean files we know about I got tired of it recursing into tmp/ commit d0bebd6d51bd474cd469af72d890ed03db6aec64 Author: Dave Jones Date: Mon May 7 17:31:19 2012 -0400 fix inverted logic commit 896c5a9eba6d9b8320be0c65989be5bb81ef9cf0 Author: Dave Jones Date: Mon May 7 12:13:07 2012 -0400 This finally got fixed commit 15f98989b58d76084714f302b8a58ee5a2567b54 Author: Dave Jones Date: Mon May 7 12:02:12 2012 -0400 Do some FP math sometimes in the children commit 5f47be495f8f8ffcfa5838de12ac71c1b2a98eb2 Author: Dave Jones Date: Mon May 7 11:58:22 2012 -0400 Move the child process code out to a separate file commit 056c282710b4ecac67ecf9c69892be320449a9ed Author: Dave Jones Date: Mon May 7 10:17:55 2012 -0400 Set /proc/self/make-it-fail in the child process Idea from Sasha to invoke the kernels fault-injection features when making syscalls. commit bee9bb5adce68ee45b6b055f5c9bebccd1f9aa3f Author: Dave Jones Date: Mon May 7 10:13:13 2012 -0400 rename variable 'b' is an awful name. commit d530ca41ab4a6da3136e6541e2d73d049e7be437 Author: Dave Jones Date: Mon May 7 10:01:39 2012 -0400 split out the syscall tables to its own header commit ff7f1fc5e40ff40a126badcd3128720bfb609390 Author: Dave Jones Date: Mon May 7 09:54:14 2012 -0400 remove unused defines commit f7034485851f8a9ed31d298e12208c17325ade63 Author: Dave Jones Date: Mon May 7 09:52:49 2012 -0400 split up trinity.h a little commit 2d4de3c15fa80c42cccb1863fbd7879ef5aeaf38 Author: Dave Jones Date: Sun May 6 23:07:44 2012 -0400 disable the 32bit code by default for now It still has some issues, which seem to cause all processes to just lock up. They seem to wake up immediately when straced. Needs further debugging. commit ed032d1c8935d81e6f94d550308c5bedaa86e57f Author: Dave Jones Date: Sun May 6 21:56:42 2012 -0400 Bring back, and improve the 32bit emulation syscall code. Doing this randomly might cause some problems. Note, I recommend setting /proc/sys/debug/exception-trace to 0 while doing this, as trinity creates a ton of bad rt sigreturn frames right now, which I may or may not do something about later. commit dbc79b1a6d661d7a547fd40ab373213765bd6cdc Author: Dave Jones Date: Thu May 3 23:13:31 2012 -0400 AF_NETLINK sanitiser commit 4aee7d69d968404a2a922bf261473651406e3a52 Author: Dave Jones Date: Thu May 3 12:25:25 2012 -0400 add url (lkml.org seems to have broken this thread and lost the original post) commit a444e8f6d6f4b641e39e81e85d6f5bb9566f7c09 Author: Dave Jones Date: Thu May 3 10:44:10 2012 -0400 sasha found a bunch more bugs commit 82ac137ecdcd5feb56691198b64ab1f0ad78b9ec Author: Dave Jones Date: Mon Apr 30 10:10:18 2012 -0400 remove dupe commit 856222c2c06751ed63b608ac67fb8b265f06ec33 Author: Dave Jones Date: Sun Apr 29 19:31:12 2012 -0400 Add support for the new packetized pipes. commit c0da71b54f62cd3ed7e748fe68ac128499b2498b Author: Dave Jones Date: Wed Apr 25 10:57:02 2012 -0400 introduce some randomness into the fd lifetime rules commit b8707ccc1b65db84dfc54b1a7c4532aef5848945 Author: Dave Jones Date: Fri Apr 20 13:00:56 2012 -0400 mm: divide by zero in percpu_pagelist_fraction_sysctl_handler() commit 84a4522b36c1c60e43c44660fd4718a07a020170 Author: Dave Jones Date: Thu Apr 19 14:33:28 2012 -0400 Introduce fd lifetimes. Instead of getting a different fd every time, return the same one a few times. This might increase the chances of races appearing if two threads operate on the same fd. commit a0366734274b89022d43e44c6bddccffb1300246 Author: Dave Jones Date: Thu Apr 19 13:47:56 2012 -0400 3.4-rc3: kernel BUG at mm/memory.c:1228! commit 482fb3aa27b4156806d8841a287604fbc8a2a3bd Author: Dave Jones Date: Wed Apr 18 20:19:53 2012 -0400 out of scope. commit 6d2fe61aff09e82c2f04b6f8c50f16c44f3ef386 Author: Dave Jones Date: Wed Apr 18 12:16:12 2012 -0400 use defines instead of numbers commit f3f2fa640e1b7ac694330e34b6d27d5d9994d957 Author: Dave Jones Date: Wed Apr 18 12:08:45 2012 -0400 Disable dumping core commit 0faeb269b13009f06d4204c300a5ffe152f6b0cb Author: Dave Jones Date: Wed Apr 18 11:37:24 2012 -0400 jbd: NULL dereference on chown() commit c3d8c0962b5d9f9c4e06398a92dc1fee925ede75 Author: Dave Jones Date: Wed Apr 18 11:26:54 2012 -0400 move socket_fds into the shm commit 68b4ef926fb53b947992a5d34dd3672cc2be8a0e Author: Dave Jones Date: Wed Apr 18 11:20:48 2012 -0400 Move fds into the shm commit 63597f24913b0e9a1ac98d17728933b2a84b7cd7 Author: Dave Jones Date: Wed Apr 18 11:20:01 2012 -0400 disable logging in the test script to minimise disk io & maximise throughput commit 0f33ed2746d20190397fa9e55e36ffc64d6883f1 Author: Dave Jones Date: Wed Apr 18 09:57:15 2012 -0400 bdi_debug_stats_show oops. commit b9afa8d000a8e89b04eca39d2d83fffad189290c Author: Dave Jones Date: Tue Apr 17 13:38:01 2012 -0400 [3.4-rc3] Thread overran stack, or stack corrupted commit 7e495d517f47b811a254781a83e32dc654afbd95 Author: Dave Jones Date: Tue Apr 17 09:52:39 2012 -0400 Sasha broke RCU commit a880ad88c5633bbd5b18b76e5cc0ceda52f7255f Author: Dave Jones Date: Mon Apr 16 08:28:18 2012 -0400 Sasha broke 9p again. commit cc6ce0d492ff7a5477c0559d3fb44359298f2900 Author: Dave Jones Date: Fri Apr 13 15:09:58 2012 -0400 9p: disconnect channel when PCI device is removed commit 2b187c9551b6325477bdc62508541dfacea26895 Author: Dave Jones Date: Fri Apr 13 09:39:36 2012 -0400 migrate_pages broke commit cf7c0b1795bc675de82dfdfcfcb17f1007055f0c Author: Dave Jones Date: Thu Apr 12 14:09:07 2012 -0400 Disable the maps reading code for now. I'm suspicious that some of the self-corruption we're seeing is because of it. I think I'm going to flip this around to make it be a list of addresses to avoid rather than a list of addresses to use. But for now, just do nothing. commit dcee967e6b1cd4a7ebb721bbb94630e8769f77b8 Author: Dave Jones Date: Thu Apr 12 13:39:22 2012 -0400 Add a buffer page after our special pages, in case something scribbles past the end of the page. commit 8307ad6e1e3b45b4fd495598ac05e6f6c082113c Author: Dave Jones Date: Thu Apr 12 13:36:25 2012 -0400 Ftrace warn-on's commit 256bea1ace5966822b8e0dfb4d5ef8e0d9f4e15a Author: Dave Jones Date: Thu Apr 12 00:37:16 2012 -0400 page align the pages we pass. commit 0d36e8d8ad406c0fdeff49a3e895f9b5195f331e Author: Dave Jones Date: Thu Apr 12 00:03:26 2012 -0400 Mask off the possible offsets to print the correct name. commit dd1b574b85714ea3439c10866c29d39f321368e9 Author: Dave Jones Date: Thu Apr 12 00:02:53 2012 -0400 Log the addresses of the pages we setup commit 3581f90fba6936ea83ed5f94cf1276f18c371fa0 Author: Dave Jones Date: Wed Apr 11 20:57:33 2012 -0400 Sometimes return the end of a page, not the beginning. commit 3aef2f264312b633b400a7aaba4b14e333d42518 Author: Dave Jones Date: Wed Apr 11 13:49:51 2012 -0400 remove some dead code commit 4fa1cefd7f72331b778b8b9a4cd0d2c477d2fcd7 Author: Dave Jones Date: Wed Apr 11 13:46:52 2012 -0400 enable a bunch more warnings (and fix them up) commit 695bee881373f882f36ad56ed75e15ab05db6c7a Author: Dave Jones Date: Thu Apr 5 17:09:45 2012 -0400 [PATCH] netfilter: ipvs: Verify that IP_VS protocol has been registered commit 779f8297770714c8213145fc0dad92283e838227 Author: Dave Jones Date: Thu Apr 5 15:32:12 2012 -0400 updates commit 239638016c0819df16e76f6bef8efef9a7c2be8c Author: Dave Jones Date: Wed Apr 4 16:33:31 2012 -0400 CPU softlockup due to smp_call_function() commit b68e7c2aae0b8be3f918d7e6a1d28e42fd961e9e Author: Dave Jones Date: Mon Apr 2 22:02:09 2012 -0400 kvm: RCU warning in async pf commit b703db463b9112873947b1ccba919ebecd39de6c Author: Dave Jones Date: Mon Apr 2 15:22:40 2012 -0400 Sasha's latest findings commit 8fc71b71a449012d9085ff10567df0829f9d2fb9 Author: Dave Jones Date: Fri Mar 30 10:29:49 2012 -0400 more Sasha discoveries commit 6ab6bb3b198b0e9dc9246453030de8bd7f2c9f7a Author: Dave Jones Date: Wed Mar 28 20:56:26 2012 -0400 this is believed to be the same problem commit 2466aab6ce44771d1ce391bf00e337adc9f52b92 Author: Dave Jones Date: Wed Mar 28 18:26:17 2012 -0400 annotate mode argument of fallocate commit 4923e9cc6bd6d9abf40c4273b54272b467ddacd6 Author: Dave Jones Date: Wed Mar 28 14:38:50 2012 -0400 Add https://lkml.org/lkml/2012/3/28/379 commit be81d9435f977205264c025ef9a147e04acd0481 Author: Dave Jones Date: Tue Mar 20 20:57:37 2012 -0400 don't ptrace non-trinity processes. bad things happen when you ptrace tmux with trinity inside it. commit 4d48195190accbb6604fef43eb0472c8e6aa4c74 Author: Dave Jones Date: Mon Mar 19 18:11:04 2012 -0400 latest bugs found commit 9d0e815f5d32b79d7ead3bb4d8c21456ddbffe3a Author: Dave Jones Date: Mon Mar 19 18:10:37 2012 -0400 Revert "don't do anything with pts files." This reverts commit 83215d444ec76b2829abbb08330bfba6a739ad67. The value of finding tty bugs is worth putting up with the hassle of garbage on the screen. commit 9f4d556a29c3744671512bf7e2838e8d59cb4fb7 Author: Dave Jones Date: Thu Mar 15 19:50:55 2012 -0400 resurrect an old idea of doing the actual syscall in yet another child. Another debugging idea. Some syscalls might be corrupting our internal state enough that we're segfaulting. If we segv in these 'throwaway' children, things aren't as severe. commit 42925880b048e18c27d5bcab076fd5e42c33dbb3 Author: Dave Jones Date: Thu Mar 15 19:38:20 2012 -0400 do as little work as possible in the signal handler. commit 541f8fc795a969141c0816a74c1b95cf0b031898 Author: Dave Jones Date: Thu Mar 15 19:21:44 2012 -0400 avoid using libraries as mappings. This might be causing some of the stranger child segfaults if these get corrupted somehow commit 45e954b36bae0f5b1179d8cc346b6079412136d1 Author: Dave Jones Date: Thu Mar 15 18:51:27 2012 -0400 don't flush stdout from sighandler. it segfaults a lot commit 88c6b2dab4dd4a79b07140c563b0cd6449f8b9b7 Author: Dave Jones Date: Thu Mar 15 18:18:37 2012 -0400 don't use strsignal in the sighandler. This occasionally segfaults in some locale code in glibc. My guess is the environment has been corrupted, and glibc has no idea what language we're wanting translations in. Just use the array directly, and use english at all times. commit 83215d444ec76b2829abbb08330bfba6a739ad67 Author: Dave Jones Date: Thu Mar 15 17:48:15 2012 -0400 don't do anything with pts files. dilemma. This is annoying because it causes scribbles over ssh sessions, but at the same time, we're now going to miss out on some potential tty bugs. commit b9e136651526f8f20c5aa0f1a11a1c335f9fd573 Author: Dave Jones Date: Thu Mar 15 17:31:57 2012 -0400 Don't give out stdin/stdout/stderr to syscalls. things get messy when we randomly do a huge write to stdout, or read from stdin etc.. commit 55b729997dc350d3a4fb5248676d56eb01e5cfba Author: Dave Jones Date: Thu Mar 15 15:54:27 2012 -0400 on SIGALRM jump back to child commit 828392e1b52359ae2be59664dd285d289d8123c2 Author: Dave Jones Date: Thu Mar 15 15:52:57 2012 -0400 clear & reset buffer after syscall. (mostly for debugging purposes) commit 2c8f6492e8b6c6c11453893a3d8d4c442e2a807f Author: Dave Jones Date: Thu Mar 15 15:44:07 2012 -0400 Mark prctl avoid for now. It might make sense to do something special for this later, rather than just calling it randomly. commit 979fb941ad972caa29f93eb296878af5a84d1e75 Author: Dave Jones Date: Thu Mar 15 14:29:03 2012 -0400 log pids in the parent commit 537a3661813e5cc6d60ba5e287f12b79c277d181 Author: Dave Jones Date: Thu Mar 15 14:28:47 2012 -0400 disable pipe generation for now, while debugging commit 720e304e91d46384e1874ee78a7e6e49e998eb4c Author: Dave Jones Date: Thu Mar 15 12:33:52 2012 -0400 sound: BUG: unable to handle kernel irq event stamp: 2013419 commit 460169dbfef70a262b25ccc1d51baf9e80049561 Author: Dave Jones Date: Thu Mar 15 12:12:01 2012 -0400 use a null instead of a nasty cast to -1 commit 7bb8e3861515da98211e111a2c665e55d47029bd Author: Dave Jones Date: Thu Mar 15 12:09:32 2012 -0400 The SHM must be private. We used to be able to share it between unrelated processes when we weren't using it for things like the pidmap. Now this causes state corruption, because there's no locking. commit d9479055c2d1b21c79364b9b69d6ceb5250762e3 Author: Dave Jones Date: Thu Mar 15 11:01:26 2012 -0400 ntp: BUG: spinlock lockup on CPU#1 commit 5fdc4a7716ba05646825bbff75967e24726151f8 Author: Dave Jones Date: Wed Mar 14 20:44:30 2012 -0400 silence commit 01524dec7ef6b582e3e077fea51217ea24629516 Author: Dave Jones Date: Wed Mar 14 20:43:14 2012 -0400 fix up some of the scripts. remove dead args. commit 6ec59857c3dce60b9219fcfd3c5a05ea4cc02469 Author: Dave Jones Date: Wed Mar 14 20:42:31 2012 -0400 put the parent pid in the logfile names. commit a2f97044a37c374203eabdf71cadb16ddb5f0280 Author: Dave Jones Date: Wed Mar 14 20:05:31 2012 -0400 personality bug. commit 3e878c0f249f19950529d8a1edfc81c2fe241182 Author: Dave Jones Date: Wed Mar 14 20:04:57 2012 -0400 relax syncing even more commit a4bfe505fe1d01d00a42a3a8c53bb225047f2597 Author: Dave Jones Date: Wed Mar 14 19:31:13 2012 -0400 bind child processes to a cpu commit c5213c2be485fd84fcc290c8f09854f1f983cfce Author: Dave Jones Date: Wed Mar 14 19:30:21 2012 -0400 relax the fsyncing even more. Only sync the logs every hundred iterations commit 972792febc4794ab3615cd4d18db4bca999b96aa Author: Dave Jones Date: Wed Mar 14 19:21:56 2012 -0400 actually, init this to 1, so we don't print out iterations: 0 but move it to be with the rest of the shm init. commit 885ae6c6bcdc33b4cf3d033e53d10de8aa5c7089 Author: Dave Jones Date: Wed Mar 14 19:02:33 2012 -0400 remove unnecessary initialisation commit 290633399004f963476326460fb48c7fd9c8be70 Author: Dave Jones Date: Wed Mar 14 18:54:15 2012 -0400 extra thread commit 3614663c836f6d984da5425dc052c60609c83a13 Author: Dave Jones Date: Wed Mar 14 18:50:51 2012 -0400 print an extra \n to demark the new child in the log commit ea981089c5d0fbc53fc4232279c6703015864d7e Author: Dave Jones Date: Wed Mar 14 18:46:51 2012 -0400 verbosify the count commit 5fe0a2a6e8a133c5821ed5f34fe40d0dab24e580 Author: Dave Jones Date: Wed Mar 14 18:42:14 2012 -0400 relax the fsync'ing on the logs. in some rare cases, we might get incomplete logs, but this makes things so much faster. commit 2a406a9a3a28187eacad8e73f3cc9c79cbecd186 Author: Dave Jones Date: Wed Mar 14 17:56:14 2012 -0400 don't log the overall execcount. it's meaningless in the child. commit e5d45b187bcda07673dfcfda908f301550f58b63 Author: Dave Jones Date: Wed Mar 14 17:55:48 2012 -0400 remove logfile locking now that there's no contention. commit 57b6e7775e119cd8f43b874237e9ac8cb41745fd Author: Dave Jones Date: Wed Mar 14 17:41:46 2012 -0400 ntp overflow commit 15822d7448de660c66f91c495c48ebc06d2c72e5 Author: Dave Jones Date: Wed Mar 14 17:33:14 2012 -0400 Clear the shm on initialisation This fixes a stupid bug introduced in 63ce0518f0c1a611eac91b8254a0fc3b85a0b4b5 that afaict was always there, but we got lucky before. commit 13f63f10060037f59eb503286e907c68402f3ecc Author: Dave Jones Date: Wed Mar 14 17:13:15 2012 -0400 open_logfiles doesn't take a parameter commit 9a796f0b3f41eec7f70539e4e04d8a980c8ba946 Author: Dave Jones Date: Wed Mar 14 17:13:00 2012 -0400 move all shm init into same function commit 406672c008822080d907599d64510edf47d44e58 Author: Dave Jones Date: Wed Mar 14 16:34:34 2012 -0400 find_logfile_handle can be static commit 63ce0518f0c1a611eac91b8254a0fc3b85a0b4b5 Author: Dave Jones Date: Wed Mar 14 16:26:35 2012 -0400 Per-child logging. Due to contention on the logfile lock, we were effectively making trinity single threaded in many cases. By creating a per-child logfile, this shouldn't happen. (TODO: We might even be able to now not bother with the locking at all) commit 2e88b90a348f5b5290fd58fb014f2496dc39c106 Author: Dave Jones Date: Wed Mar 14 15:48:42 2012 -0400 break the main loop into two halves. commit 2a163d936cf7ac1ac2c29b74df32e0a49b8d4f31 Author: Dave Jones Date: Wed Mar 14 15:40:16 2012 -0400 compile fix check_tainted is also used on startup commit a8660a88a40ff7fd22489d15fb7ac864093e67c6 Author: Dave Jones Date: Wed Mar 14 15:39:03 2012 -0400 now that main_loop does everything, we want to stay in it, not return commit 559d5d4e39fbf47e522bf0de7c1238f82abe3cfb Author: Dave Jones Date: Wed Mar 14 15:37:18 2012 -0400 move the fork/check loop into main_loop() where it belongs This has the side-effect that the taint checking should start working again. commit c4b55fea822941df0f9698969b8acb9a698be05f Author: Dave Jones Date: Wed Mar 14 15:19:43 2012 -0400 another commit 4d6e98a6d6a3a2802632d681364db1008aa49108 Author: Dave Jones Date: Wed Mar 14 15:08:54 2012 -0400 start annotating more return types commit ab1b7a725fecd932575444a9c994215fca17cc91 Author: Dave Jones Date: Wed Mar 14 15:06:28 2012 -0400 Sasha's latest roadkill commit 56b913cb6eaa260ed463f7956560df616721047c Author: Dave Jones Date: Tue Mar 13 23:56:56 2012 -0400 annotate getpriority commit beb835c14bd4d4b3fffc7749a3b247560ea72ff8 Author: Dave Jones Date: Tue Mar 13 20:19:10 2012 -0400 just set the nr childs to the nr CPUs commit 2752c59fb71ac10c2ea6a29565bd001a4cb578c7 Author: Dave Jones Date: Tue Mar 13 20:02:30 2012 -0400 revert some accidental debugging commit 2e1cbd6abfbee3271ceba0fa5afb41a940e530dc Author: Dave Jones Date: Tue Mar 13 19:59:21 2012 -0400 don't call alarm either commit 4c70075f14dcb043ff77f963b4d328ba917b2537 Author: Dave Jones Date: Tue Mar 13 19:56:23 2012 -0400 setitimer interferes with alarm(), so don't call it commit ea18ab1afff2b9dd1c124f8913c10938f730c6ee Author: Dave Jones Date: Tue Mar 13 17:12:49 2012 -0400 TODO: fd generator rewrite commit 77589b9f65e18854a28a47897b698e632bf70d7e Author: Dave Jones Date: Tue Mar 13 16:19:51 2012 -0400 the kernel seems to know more than the man pages hints at commit afc4a591045e120b21a673eb68c4a99f58a408fc Author: Dave Jones Date: Tue Mar 13 16:16:28 2012 -0400 annotate unshare's flags commit 0eff2e25329e2263aed0b6bec992803da9160628 Author: Dave Jones Date: Tue Mar 13 12:19:08 2012 -0400 ignore SIGILL commit 08af89d24b400fbcf2f6cef66d7a855b572e74d5 Author: Dave Jones Date: Tue Mar 13 12:10:26 2012 -0400 Introduce a ->post method for syscalls Used for tearing down any allocations that may have occurred. First user: shm segments. We were hitting the shm limit pretty quickly when there were quite a few children running simultaneously. commit 34387508801a34a785e38c01dad16edc9ced0a3a Author: Dave Jones Date: Tue Mar 13 11:24:42 2012 -0400 Remove the shm when the last attach point is detached commit ebf3173e7d7a6ac9d5122709bf9421cc13fb4f41 Author: Dave Jones Date: Mon Mar 12 23:46:59 2012 -0400 tun/nsproxy oops commit 67150529c8c574c1325cf5fefdd15d14e8344061 Author: Dave Jones Date: Mon Mar 12 21:09:51 2012 -0400 sys_poll use after free commit fe0447dde0ac93102778379dc0123d185cb0fbdc Author: Dave Jones Date: Mon Mar 12 17:28:54 2012 -0400 ignore SIGABRT. glibc can send us this if we corrupt the malloc pool with an mmap. commit 95da234c9898340cb599af659d27d64e73e0302c Author: Dave Jones Date: Mon Mar 12 17:22:21 2012 -0400 Release all child pids if all children have already exited. commit 0f60c4c9a6cbb8be3c6e64b374801329045300f7 Author: Dave Jones Date: Mon Mar 12 17:17:34 2012 -0400 ignore SIGBUS Otherwise we see stuff like this in the logs.. trinity[29203] trap stack segment ip:36da87fc49 sp:7fffc355ac10 error:0 which isn't too interesting commit 2c715f61e01d542eb7e1c2cdca0993bebef829ec Author: Dave Jones Date: Mon Mar 12 15:14:30 2012 -0400 add a --debug flag to enable debugging info, and suppress by default commit 042b552bec69525c398e8b1d5f73d6fa20497f7e Author: Dave Jones Date: Mon Mar 12 14:02:37 2012 -0400 TODO commit 9ce43e773a61391102781051b0fb7a33db2fd5e5 Author: Dave Jones Date: Mon Mar 12 13:40:18 2012 -0400 by default, do 1000 syscalls per child. 5 per child isn't really pushing things hard enough, and we waste too much time exiting/forking. commit dc876df0be6bbc607eee9a9817dd0eac8758020c Author: Dave Jones Date: Mon Mar 12 13:29:22 2012 -0400 sanitise cmd arg of keyctl commit 20ee90ecc8f8bea2461ec8c2e1605808a9db003e Author: Dave Jones Date: Mon Mar 12 00:12:30 2012 -0400 compile fix (pid_t) commit bd02ad8b0bf62e414a574bc4f6230fb391755409 Author: Dave Jones Date: Fri Mar 9 17:44:28 2012 -0500 handle broken pipes commit d2464b34ecb37022feb82b840819ef35c8aaeaf6 Author: Dave Jones Date: Fri Mar 9 17:38:21 2012 -0500 Rewrite signal handling entirely. * state machine variables about the child status/pidmap now in shm * Don't ignore SIGCHLD * Be explicit about which signals we choose to mask out (just SIGSEGV/SIGFPE for now) * Don't mask signals in child, we want them propagated up to the parent * parent now sleeps in waitpid() instead of spinning and sleep(1)'ing * no longer trap ctrl-c, we didn't do anything special with it. More improvement to come, but this is a clean place to stop for the week. commit 2bc39830161ba907d1bf6ae2848fceb556027d52 Author: Dave Jones Date: Fri Mar 9 10:12:46 2012 -0500 log the regeneration. commit 7058c46612cd9645d2a8d71f40286099d592be35 Author: Dave Jones Date: Fri Mar 9 02:19:45 2012 -0500 handle WIFCONTINUED commit 3406d81a35282707625fa9958a88f4ca9b6c29ca Author: Dave Jones Date: Fri Mar 9 02:17:42 2012 -0500 Send a kill after the SIGCONT It might be stuck for reasons other than ptrace. commit 8416212a0d174a62da3a6f2323eccc53ac5fa8a7 Author: Dave Jones Date: Fri Mar 9 01:49:10 2012 -0500 beginning of parent/child state machine The basic idea is that we now always keep n threads busy. Previously the parent would wait for the last thread to exit before spawning new ones. Now as soon as one dies, a new one takes its place. I had a version of this that worked better earlier this evening, but didn't commit it before I accidentally trashed up my source tree. In some ways this attempt is cleaner, but it's in need of some more debugging, which I'll attempt with a clearer head tomorrow. commit 15bbea7a4eafb612a3ccd1fd6146c585c46159c6 Author: Dave Jones Date: Thu Mar 8 23:53:43 2012 -0500 factor out the regenerate code also, decrement the count in the children. commit ef5b69a816bc29930e7fd74eaa1ada572609f081 Author: Dave Jones Date: Thu Mar 8 23:51:58 2012 -0500 set the return for setjmp just before we do the syscall. This is a better place to reenter. commit c0b5360d159687c6540c32d5e352ad40dd49a48f Author: Dave Jones Date: Thu Mar 8 22:32:59 2012 -0500 Turn off alarm after return from syscall. commit a2583be46f69874aecdc2b081da6b74ab5b3b0f4 Author: Dave Jones Date: Thu Mar 8 21:13:00 2012 -0500 don't modify the syscalls_per_child parameter. create a local, and modify that instead. commit 25d24c92231284f77056a1677543ad5fb1f283cf Author: Dave Jones Date: Thu Mar 8 18:55:50 2012 -0500 log pid in signal handler commit b0adde4f73d524d85e8caf441da6dcffb641d410 Author: Dave Jones Date: Thu Mar 8 18:15:17 2012 -0500 change number of syscalls to do in child to a ulong commit 35cc48da592b2a11c7481013d2580b41de8c3a69 Author: Dave Jones Date: Thu Mar 8 17:55:41 2012 -0500 send the PTRACE_CONT, then waitpid. commit 76ea5d23bf35bc14d68a3fc5f76e2a034fe84952 Author: Dave Jones Date: Thu Mar 8 16:36:15 2012 -0500 wait for ALL children to exit before exiting commit 2c437e47164dce6cce08685d69e3b4afdf21dfcd Author: Dave Jones Date: Thu Mar 8 15:46:56 2012 -0500 prevent heap corruption. The whole generate mappings thing needs to be rewritten tbh commit e32252b2a710f0bef2c3229c9bb309ca06d8c6f2 Author: Dave Jones Date: Thu Mar 8 15:00:34 2012 -0500 further locking improvements commit 0091351d79052685c7947d89b548ae30b4b00ddf Author: Dave Jones Date: Wed Mar 7 15:24:45 2012 -0500 locking improvements commit e92413e8358e1639e4ee63d47c17ee927b6a3c58 Author: Dave Jones Date: Tue Mar 6 17:13:18 2012 -0500 mask signals earlier commit 4b482b20311b3f04cce61ae93f2c7f48814fe702 Author: Dave Jones Date: Tue Mar 6 17:05:15 2012 -0500 avoid clone() again, until I figure out how to avoid creating zombie processes. commit 54b10307892482de83dfb2cab0a155e7de82bbc0 Author: Dave Jones Date: Tue Mar 6 15:36:22 2012 -0500 only do explicit log locking. locking doesn't nest, and output() unlocks. commit ab640980f129d0eec147e717684fa844ee9faa7a Author: Dave Jones Date: Tue Mar 6 15:21:49 2012 -0500 Log the pid when reseeding commit 1e905524b8235b437fc65541b4c0dc2283c3d8c1 Author: Dave Jones Date: Tue Mar 6 15:14:28 2012 -0500 change default logfile name. Now that we launch multiple threads, cpu0 is meaningless. commit 3c2903d6032f3c7a4a2ed1f9b1a48ec331ea0d28 Author: Dave Jones Date: Tue Mar 6 15:13:45 2012 -0500 lock the logfile across both halves of the syscall output. commit bf7bc05c45135df047e8d30bf6e20d715b0be855 Author: Dave Jones Date: Tue Mar 6 14:52:00 2012 -0500 Send PTRACE_CONT from the parent commit ba6ee289ce8de864babf61f40dd396d9e5862fe7 Author: Dave Jones Date: Tue Mar 6 12:50:37 2012 -0500 fork nr CPUs children commit d816d49c30203111f75de2a395228a80300c670b Author: Dave Jones Date: Tue Mar 6 12:37:19 2012 -0500 lock the logfile before writing. Multiple children writing to the same logfile without locking == mess. commit afb3f031923c63391dcf7088a9c307a4995c7361 Author: Dave Jones Date: Tue Mar 6 12:17:31 2012 -0500 Launch five children from each process. commit 02411b96bab02fcd922a2c18ad3ecaeecf39db7f Author: Dave Jones Date: Tue Mar 6 12:11:38 2012 -0500 factor out the child process code to a separate function. commit d663a1f3b0d87a719dbaa7bc0f278edf9c53272f Author: Dave Jones Date: Tue Mar 6 12:01:20 2012 -0500 add x64 PAGE_OFFSET to interesting addresses. Also reformat. commit edb4bcf7dcaa976a1395d8234e3e2fb1af9f3d77 Author: Dave Jones Date: Mon Mar 5 23:08:55 2012 -0500 remove -N1000 from test commit b113ed4cfdbae99a54f4293c72d0b8027d355604 Author: Dave Jones Date: Mon Mar 5 18:55:59 2012 -0500 -i is now the default. commit c4182f76b370c88a5efe5718336b0978696e4d87 Author: Dave Jones Date: Mon Mar 5 16:26:03 2012 -0500 sanitise madvise flags commit b71714dcc6ee53dd65a96cb91c290c2cd936e254 Author: Dave Jones Date: Fri Mar 2 01:32:19 2012 -0500 Collapse do_syscall into do_syscall_from_child commit 02faf6cf3e100d865f8509951e2fb4e5a8451f31 Author: Dave Jones Date: Fri Mar 2 01:27:24 2012 -0500 remove the bruteforce code. Just use '-c syscall' instead. commit 403f1f3f88539a5ebdaffda04264046a0d316915 Author: Dave Jones Date: Fri Mar 2 01:24:34 2012 -0500 Remove unnecessary 'pick random syscall' duplicate. commit 2388466d9a1c3a6937fde5f341da58ccd81c075c Author: Dave Jones Date: Fri Mar 2 01:21:05 2012 -0500 Move the regeneration code to the same place. commit 9937ab6f1581b71430b188fcb4b9840b54a873ee Author: Dave Jones Date: Thu Mar 1 19:56:08 2012 -0500 Update the help text commit 43b3e6a06881adec75379874542725a5272951ea Author: Dave Jones Date: Thu Mar 1 19:50:55 2012 -0500 Rewrite a lot of the parent/child model. We had an extraneous fork() in there, and a whole bunch of code which was confused about where it belonged. commit e26b44261b4fff623b6581b4dda9e955226c328e Author: Dave Jones Date: Thu Mar 1 11:18:27 2012 -0500 Do unconditional PTRACE_CONT before exiting child. If we randomly did a PTRACE_TRACEME, the child will hang on exit, and the parent doesn't know that it needs to do anything. commit 6563dea90796865345d71c3f20cf7149db23b8fe Author: Dave Jones Date: Tue Feb 28 23:01:00 2012 -0500 fix inverted logic derp commit 60d633176dcec7864f74edb98959f0da5103fce2 Author: Dave Jones Date: Tue Feb 28 19:51:27 2012 -0500 Revert "Narrow the signal masking." This reverts commit d545d534bf543acede091c6c470d771bda3bc3d9. Turns out to clutter the logs too much. commit 089df47976ea02ccfd1d56bc272add85d078775f Author: Dave Jones Date: Tue Feb 28 19:45:02 2012 -0500 add a switch to disable logging. commit 46ac6fe9b665fa2597738c5cba8cc9f4e75fe6ea Author: Dave Jones Date: Tue Feb 28 18:30:11 2012 -0500 sanitiser for move_pages commit d545d534bf543acede091c6c470d771bda3bc3d9 Author: Dave Jones Date: Tue Feb 28 18:17:25 2012 -0500 Narrow the signal masking. Makes things easier to debug when we get segfaults. commit fe35c1486e307a364b09fb6dbcf2d681de4a5f20 Author: Dave Jones Date: Tue Feb 28 17:03:33 2012 -0500 improve coverage of mmap sanitiser this seems to be occasionally causing malloc pool corruption. Probably needs some boundary checking like the maps code. commit 691d1f16341bfd2663f4a54168f144b9b4bda4fe Author: Dave Jones Date: Tue Feb 28 16:54:58 2012 -0500 remove remnants of now unused PAGE_SIZE commit 5c485fade5a4e9aaba1d48e858c834107dcd91a6 Author: Dave Jones Date: Tue Feb 28 16:54:18 2012 -0500 Consolidate PAGE_MASK. Make it use the page size we determine at runtime. commit 299f21e18047dfe6173f0e0759e357733a3b7fef Author: Dave Jones Date: Tue Feb 28 15:59:27 2012 -0500 lets throw remap_file_pages in with the vm group too commit 061fbe41805cbceba5286cfcd62a41b082a8b522 Author: Dave Jones Date: Tue Feb 28 12:58:36 2012 -0500 favor adding writable files to the fd table commit da058690eb704ae0a0dff9716d6ee2f377063122 Author: Dave Jones Date: Tue Feb 28 12:50:03 2012 -0500 remove unnecessary initialisation commit 118e99262027a33258f7db0b94b964063ba4401e Author: Dave Jones Date: Tue Feb 28 12:45:51 2012 -0500 remove old cruft commit 6eaf169cd2f418dc2ee2d582696ac18a87e8d22a Author: Dave Jones Date: Tue Feb 28 12:37:32 2012 -0500 remove the rotate mode. There's really no good reason to have this mode, now that coverage with random mode has improved so much. With random being the only mode left, remove the --mode code too. commit 4589ba9e10057483671774c5e12a839d5022644b Author: Dave Jones Date: Mon Feb 27 22:44:24 2012 -0500 vm test script commit 2ca44b89d0242c77c290c2dbf926ec44253e99a5 Author: Dave Jones Date: Mon Feb 27 22:35:48 2012 -0500 annotate addr param of mlock/munlock commit a519da17ff386ee5682521a4ea0c406a24d5a83b Author: Dave Jones Date: Mon Feb 27 22:24:20 2012 -0500 sanitise mlock[all] Passing 0 to this just EINVAL's. commit e3aee05499b4aa9120b5ad2e25475c1950a4de15 Author: Dave Jones Date: Mon Feb 27 22:17:49 2012 -0500 Call the right syscall when in group mode. Because we reconstruct the syscall table, we can't use a syscalls position in it as its syscall number. commit cc0ce2e6a66bb268d6c968c0474d8215e16006cf Author: Dave Jones Date: Mon Feb 27 21:56:23 2012 -0500 new feature: syscall groups. -g vm will fuzz just vm related syscalls. commit 0055afed01537afaa1c75abde88a7400748e60bf Author: Dave Jones Date: Mon Feb 27 21:04:27 2012 -0500 annotate VM syscalls as belong to GROUP_VM commit 220d4129e987e1025566e3e092a5eeb63a88fc56 Author: Dave Jones Date: Mon Feb 27 20:34:14 2012 -0500 Do multiple syscalls per child - By default do 5 syscalls per child forked - Change the -F parameter to override the number of syscalls. (The old "don't fork" behaviour of -F was broken, and no longer applies) commit 52733b2f46d8f546c824792cd5e4fa1fce314e54 Author: Dave Jones Date: Mon Feb 27 20:12:33 2012 -0500 Sasha's roadkill of the day commit 1941101fa8ce534fe78a4280a64dcd873ec8b47e Author: Dave Jones Date: Mon Feb 27 19:57:03 2012 -0500 Fix up some splint warnings commit eb393c1fca98a3bacd09facf905dbd06745cfa96 Author: Dave Jones Date: Mon Feb 27 19:08:08 2012 -0500 split syscall.c into main.c The mainloop code should live in its own file as it doesn't do anything with syscalls directly. commit 37b286ed838279624b2a3a4dfa3407fc1fd51958 Author: Dave Jones Date: Mon Feb 27 17:12:31 2012 -0500 log the pid of the child making the syscall. commit 4c2e7763de5eaf7e8e34ade42a4a466a252c01fa Author: Dave Jones Date: Thu Feb 23 12:51:33 2012 -0500 remove the retry logic from the mremap sanitise routine This caused more problems than it solved. commit ea853bda992846ebf27e13e39e01809148d4611d Author: Dave Jones Date: Wed Feb 22 18:34:51 2012 -0500 bind to cpu's in the forkbomb case it's hostile enough without the scheduler bouncing things around commit 9d01a6bf451d148dc977866d07de7262ecec77b2 Author: Dave Jones Date: Wed Feb 22 18:31:27 2012 -0500 do file locking on the socket cachefile. commit b3e328caf7a3753700f2b426f9907736f796eb99 Author: Dave Jones Date: Wed Feb 22 18:31:10 2012 -0500 Fix an occasional fp exception on startup. commit 08f7d49dedca87a37c93d2befe9bf3cc5c10b352 Author: Dave Jones Date: Wed Feb 22 17:07:49 2012 -0500 more todo. commit 2b094eb1795cbff3172b57196f1397042cfce11e Author: Dave Jones Date: Wed Feb 22 14:14:43 2012 -0500 mark some strings const commit 682504057d598ff2b6d8256fd75b3a808be9875d Author: Dave Jones Date: Wed Feb 22 14:03:27 2012 -0500 add some infrastructure for making versioned releases. commit 6a285ea17bff74bb1a616e9fe342907397ddee31 Author: Dave Jones Date: Wed Feb 22 12:26:25 2012 -0500 rename the regeneration variable it regenerates more than just the fd's. commit 2c7458a90bd3cf72b9c38fd9c3850914634fc6ea Author: Dave Jones Date: Wed Feb 22 12:21:05 2012 -0500 Fix memory leak. We can't call regenerate_random_page() from the parent, because we don't track the memory it may allocate, which leads to leaking massive amounts of memory when we regenerate every syscall. * Do the regeneration in the child. * Don't regenerate the page every syscall (unless we're fuzzing just one specific syscall) commit 94d731521e55261bd298c4dc12c7ba2da83d926f Author: Dave Jones Date: Wed Feb 22 00:40:16 2012 -0500 update the bugs found list commit 81783b0424ed5b109918e86d8a4c4b6313ae05fa Author: Dave Jones Date: Wed Feb 22 00:29:26 2012 -0500 update prototype to match Linus' change in faf309009e2e18d30c032b7d9479f29b91677c37 commit f1f529020fba0337d724a637d27c4234274659ea Author: Dave Jones Date: Wed Feb 22 00:26:08 2012 -0500 remove duplicate random socket code from sockets.c use the code from the sanitise function of socket() commit de013e1aac2f6941491525f77b403aee759f1a26 Author: Dave Jones Date: Wed Feb 22 00:15:50 2012 -0500 add ->socket to socketcall sanitiser commit 3de46e31488578c69d190c5eccdf2a6b20cc77d7 Author: Dave Jones Date: Tue Feb 21 23:52:29 2012 -0500 begin sanitise function for socketcall() needs fleshing out commit 4c4548b24235577ee17e3f9b8bb828618bf792b4 Author: Dave Jones Date: Tue Feb 21 23:52:18 2012 -0500 sanitise function for socket() commit c6431c0b6e48c3c560a38144ff373cca53183e7f Author: Dave Jones Date: Tue Feb 21 23:11:28 2012 -0500 remove annoying pragma's commit 093f25174806b1e2b03383bca94a6adecfd4a377 Author: Dave Jones Date: Tue Feb 21 22:36:28 2012 -0500 compile fix commit 2a4809b349dc63d1c3b8f9ee824930e04d17847e Author: Dave Jones Date: Tue Feb 21 22:15:20 2012 -0500 sendmsg sanitisation. * Fabricrate a fake msghdr struct to pass to the syscall * Beginning of some infrastructure here to allocate objects. For now, don't worry about freeing them. As the allocations all happen in a child process that exits, this shouldn't be a big deal. commit d7b42b715eaf312f02f718d4ea115e030970efcf Author: Dave Jones Date: Mon Feb 20 10:41:21 2012 -0500 tty bug Sasha found commit d114825ff7d374336fa10d2c54a91186f899841c Author: Matt Alexander Date: Wed Feb 8 18:17:01 2012 -0800 Remove some noise when using --quiet with trinity cut down on some of the console noise when using the --quiet option. commit aefba5965818c679a44f694239eacfaff06ac5f8 Author: Josh Boyer Date: Tue Jan 24 15:36:08 2012 -0500 Eliminate more hard coded PAGE_SIZE usage commit 21cfa184b2c8a037a8904a6d7af77d76ee89706b Author: Josh Boyer Date: Tue Jan 24 15:35:23 2012 -0500 Add a sanitise function to mbind to eliminate hard coded PAGE_SIZE usage commit c73f0988f6faac804d7116e64dd22d53e4153a6a Author: Dave Jones Date: Wed Feb 1 18:52:19 2012 -0500 another bug that got found commit 0da2159767752ad18d346dadcc83945fb38aed39 Author: Dave Jones Date: Tue Jan 24 00:56:39 2012 -0500 CAIF bug commit 18be12f999ecc1cbd9633da9a937a5b52c5582e1 Author: Dave Jones Date: Sun Jan 22 16:25:17 2012 -0500 yet another bug found. commit c16415f254f4dd4a61932e72330e899b1d3ec1d9 Author: Dave Jones Date: Thu Jan 19 21:54:11 2012 -0500 remove commas from ->name commit df33d356f7587e1fd8879d7974f686468a53fc28 Author: Dave Jones Date: Thu Jan 19 21:51:22 2012 -0500 Add missing prototype. commit e3543ea5cdd21cbd1291c34e351700485dc3661e Author: Dave Jones Date: Thu Jan 19 21:48:58 2012 -0500 Update syscall list as of 3.3rc1 adds syscall_process_vm_readv and syscall_process_vm_writev, and also wires up some previous syscalls that got missed on x86[64] commit 05f2b6b8d3f511ea19a248f4fc99911e79d7944a Author: Dave Jones Date: Wed Jan 18 23:28:07 2012 -0500 another bug Sasha found. commit b8f0dda1b7f961515d552996c1a40192b1f10d5c Author: Dave Jones Date: Tue Jan 17 23:19:59 2012 -0500 Handle ctrl-c properly during the file scan. commit cbced25db22e6c3aa590f793a7b2b420b2427a82 Author: Dave Jones Date: Tue Jan 17 23:15:09 2012 -0500 FD regeneration should happen in the parent, not the child. commit d321f599a95508356b14feb9c46d133b8b846e32 Author: Dave Jones Date: Sat Jan 14 16:48:28 2012 -0500 Some random files tweaks - Add debugfs files to the mix - Decrease the likelyhood of a file being added - Keep scanning for files until we have enough. commit e3baf90e3fe1b1c4b0376ab59229b24ee7872f6d Author: Dave Jones Date: Sat Jan 14 12:29:52 2012 -0500 make 0 an interesting 32 bit number too commit 453f102cf870394b7ca845c1e0e1a17ef6d28fc6 Author: Dave Jones Date: Sat Jan 14 12:28:37 2012 -0500 pass some 0-0xff bytes around. commit f6fbd9df09908a4cf0e436ba1b79274f0e29a491 Author: Dave Jones Date: Sat Jan 14 12:20:53 2012 -0500 add note about a gotcha for later commit 216b9de024ce6be9a9478b4d2bb9f201f00fdccb Author: Dave Jones Date: Sat Jan 14 12:17:30 2012 -0500 TODO cleanup commit 2101aa1dc2a6bd63b68066e46d5195e377c81e04 Author: Dave Jones Date: Sat Jan 14 12:06:14 2012 -0500 sasha's bug of the day commit 5dd47d60dff741fd7bbd9c7c212cfffca6ba1062 Author: Dave Jones Date: Wed Jan 11 16:57:02 2012 -0500 another bug. commit bbde8d9dc6d93d8f97142d3e2d38b67072c570fc Author: Dave Jones Date: Tue Jan 3 20:02:09 2012 -0500 futex hangs were possibly fixed. commit 3a25e9d5ebb284311e943df960409b3e69e65433 Author: Dave Jones Date: Tue Jan 3 19:59:52 2012 -0500 Fix double increment. Spotted by Sasha Levin. commit 24b515770995868f79fc71c584602a0625a8d748 Author: Dave Jones Date: Tue Jan 3 19:58:41 2012 -0500 another bug found with trinity commit cab1153a09f620e9300fd0e41ed3b029b6c5ab28 Author: Dave Jones Date: Wed Dec 28 21:58:47 2011 -0500 this also affects futex() commit 7509e49e28521880ff345788b3422e577edc03be Author: Dave Jones Date: Wed Dec 28 17:16:46 2011 -0500 If the kernel was tainted on startup, run anyway. commit 6d0fb362e3a23a461961017d93ab7c67e42f7773 Author: Dave Jones Date: Tue Dec 27 13:12:32 2011 -0500 Sasha found another bug. commit b621d9484215a99085397dbb939f0f72fc72c337 Author: Dave Jones Date: Mon Dec 26 21:14:51 2011 -0500 log timestamp commit 7a4759c8bc24b90a472ab6306d44ec20c7e25907 Author: Dave Jones Date: Wed Dec 21 10:13:11 2011 -0500 Another bug found. Fix pending. commit 1aece1fed82f08a763bb169c6d8e5f85686f4512 Author: Dave Jones Date: Fri Dec 16 13:56:32 2011 -0500 Allow running as root with --dangerous Requested by Sasha and others, for testing virtual machines. commit fda0a8320019f67aca4897fb01472a03bf4769a5 Author: Dave Jones Date: Wed Dec 7 12:14:00 2011 -0500 another bug found commit 9c627fd54c9995576f51ab2834c3b4c1a3350481 Author: Dave Jones Date: Mon Dec 5 01:08:43 2011 -0500 idea from Sasha to blacklist certain syscalls. commit 943c2a049f1e40352b339c9a0269eb40aa784842 Author: Dave Jones Date: Sun Dec 4 17:52:14 2011 -0500 Sasha found another bug with trinity commit 632475a6b060174c3aa3d24ec588951e9deede5d Author: Dave Jones Date: Tue Nov 29 16:27:26 2011 -0500 this was likely another trinity discovery commit e2e2104f8c3f81373624586db1234e5cb06771ba Author: Dave Jones Date: Mon Nov 28 19:31:14 2011 -0500 Note the bugs that Sasha Levin found using trinity. commit d36d2ccb2f5dbf77335078803099f3249079c539 Author: Dave Jones Date: Thu Nov 17 17:42:01 2011 -0500 merge two items that are related, and elaborate commit 537de99d8beb3364c9d6d4b9e73cac9fa41feed7 Author: Dave Jones Date: Thu Nov 17 17:31:54 2011 -0500 Something to think about for ARG_PID commit 48f05a5289f22feb17f926e163af68be5fdf0aa0 Author: Dave Jones Date: Thu Nov 17 17:29:27 2011 -0500 annotate ptrace request types commit d30cff8008813fe830edc0a4a17b979fca57551f Author: Dave Jones Date: Tue Nov 15 19:23:55 2011 -0500 Fix ridiculously stupid bug that broke the actual syscall. This is up there in the top 10 'stupid bugs I wrote'. We were only ever fuzzing lstat for the last four months. commit e4190ac3b93610cea89aaf8d39e620957c94c3d9 Author: Dave Jones Date: Wed Nov 9 18:38:16 2011 -0500 start annotating return values commit 9a2d19e9c64b079e0f4eb1373858554714837c5a Author: Dave Jones Date: Wed Nov 9 18:37:48 2011 -0500 decide what to do about 'dupe' syscalls. commit 22b4b44ececaf59f9178f52788e3bcfe92535574 Author: Dave Jones Date: Wed Nov 9 18:14:24 2011 -0500 fcntl64 is really just a wrapper for 32bit archs. given it takes the same arguments, just delete the fcntl64 definition. commit fe1d607d0c26de51a6183144a4a608a0aaf09402 Author: Dave Jones Date: Wed Nov 9 18:04:46 2011 -0500 annotate arg parameter of fcntl64 commit c878ab59819f977f7e0cc15eb23b04b469f026bf Author: Dave Jones Date: Wed Nov 9 16:01:33 2011 -0500 sanitise the arguments of arch_prctl commit ad2ba61b4b71b1fb23c97cfcbdbefd1b4e08da36 Author: Dave Jones Date: Wed Nov 9 16:00:56 2011 -0500 avoid calling execve, in case it's successful. commit 7d2e5399e3dbcd466f9dc4f13c6d06ff1c04431e Author: Dave Jones Date: Wed Nov 9 14:38:46 2011 -0500 Check /proc/sys/kernel/tainted after each syscall. Stop fuzzing if we find the kernel has become tainted. commit 192bef3c162eb2d6dcae0575c2c991ff16ced0f6 Author: Dave Jones Date: Wed Nov 9 12:16:36 2011 -0500 remove dupe commit 002a3e998e13a1709574afb2e678d4ae1e17e3e2 Author: Dave Jones Date: Wed Nov 9 12:14:54 2011 -0500 Check tainted, and stop fuzzing commit 74b00e90263fc4d3a3df6e9b8f483f8c6a1908fa Author: Dave Jones Date: Wed Nov 9 12:13:42 2011 -0500 possible cleanup for later commit 2986c36865f8c9db015b2a0cb4984f2cb5513f76 Author: Dave Jones Date: Wed Nov 9 12:09:19 2011 -0500 info about guard pages commit e0416103af021aa3b8e78db447717665f01a09a6 Author: Dave Jones Date: Wed Nov 9 11:56:10 2011 -0500 leak checking commit e769725d22eb1bf4a1b507ab3bbc37d0625a4ecd Author: Vince Weaver Date: Tue Nov 8 13:01:04 2011 -0500 Add perf_event_open() sanitise I was looking to extend trinity to be better at finding perf_event bugs, as I spend a non-trivial amount of time bisecting kernel DoS caused by perf_event. Below is a start of a sanitise function. commit b7dcd0e0e9d94891c39eb061cf130c4de2fbd537 Author: Vince Weaver Date: Tue Nov 8 13:01:04 2011 -0500 fix pid randomisation in generic-sanitise. I noticed, the get_pid() function in generic-sanitise.c seems to have too small a value for the rand()/% call, and the pid mask (if that's what it's supposed to be) is doing a 0 or 1^16 setting, not masking at all. commit 8f066db42c8de39bdb03c14a3fc3bf43795bb166 Author: Dave Jones Date: Tue Nov 8 14:17:17 2011 -0500 update to new syntax commit b70e9077157299fc162a5b864bfc02e778beb48a Author: Dave Jones Date: Tue Nov 1 19:30:48 2011 -0400 speed up X25 packet creation commit ba43867dd830cbad670f76bd2da4516f1425969b Author: Dave Jones Date: Thu Aug 18 20:48:27 2011 -0400 make sure we always log before doing the syscall. commit f99c7b643e746e342e15e9b49bf98343ed8f35d0 Author: Dave Jones Date: Thu Aug 18 19:01:17 2011 -0400 add a quiet mode. commit f08c6c9e7c232f09b357130ae89b391e597d4d4e Author: Dave Jones Date: Thu Aug 18 18:59:57 2011 -0400 don't log the mode over and over commit 63b1823712e5b0d2c26740b308f8e4ba43c19461 Author: Dave Jones Date: Thu Jul 28 15:22:37 2011 -0400 fix typo commit af3ff7418945b1055fa3012e394da096d3344ed6 Author: Dave Jones Date: Thu Jul 28 15:18:30 2011 -0400 update syscall list for x86-64 to match current Linus' tree. commit 2aafbd881d92bc8049c2394d1f6e0d98e0e845e4 Author: Dave Jones Date: Mon Jul 25 02:53:59 2011 -0400 use different data sizes in random page. commit 243812a33dd57e69fd26fda52a00dc48a93e2405 Author: Dave Jones Date: Mon Jul 25 02:42:37 2011 -0400 a new page to pass around. a page of pointers. commit 2a1eddad897f2faf07d82bfb359ed420255f19cc Author: Dave Jones Date: Mon Jul 25 02:42:24 2011 -0400 some new bugs commit 338e2a7f0c61dab6b8792fd816ff694a7d4e89f2 Author: Dave Jones Date: Sat Jul 23 22:13:06 2011 -0400 remove some other 32bit mode detritus commit 03dcdbb243ac918da201f9a50b1d6217851db1f8 Author: Dave Jones Date: Sat Jul 23 22:09:23 2011 -0400 remove the whole --32bit path This is pointless. a 64bit process can't call the int 80h gate, it just behaves as if we syscall()'d. For fuzzing the 32bit emulation, we should build a 32bit binary and use that. commit 2f071ae2ab43d45a06bb36480b758e4e019d69df Author: Dave Jones Date: Wed Jul 20 21:42:46 2011 -0400 use correct include commit 47e1d05a18e3bb721db5169313c0906713e92391 Author: Dave Jones Date: Tue Jul 19 19:58:02 2011 -0400 not pretty, but this works. commit 4d3a9cc688d5745c10985cb5c5b1574fc7b66348 Author: Dave Jones Date: Tue Jul 19 19:44:12 2011 -0400 to fix on my flight back. commit 50b820f1423867cacb091b410f0577a1b230b3b4 Author: Dave Jones Date: Tue Jul 19 19:36:03 2011 -0400 socketcall annotation commit 0e2643d5481dbc7879881df2de75ebcfad9f11b0 Author: Dave Jones Date: Tue Jul 19 17:37:39 2011 -0400 annotate 'op' from sys_futex commit 8518e31ce445af7865c181d8c7308c500a9b2279 Author: Dave Jones Date: Tue Jul 19 15:30:44 2011 -0400 another fix for ubuntu 10.04 from Matt Alexander commit 885524bcb38a41d25accfaa086fb80156d1c51a6 Author: Dave Jones Date: Tue Jul 19 13:37:53 2011 -0400 another potential bug scenario to try and come up with. commit 052543afaf61b399662e2f9ccf722e463ef76fd5 Author: Dave Jones Date: Fri Jul 15 17:02:38 2011 -0400 annotate op field of epoll_ctl commit fbf5d1cc44d889f378c52cc168478439121a8a4f Author: Matt Alexander Date: Thu Jul 14 17:24:54 2011 -0400 document why some syscalls are AVOID commit 614dee9022c85efe19a557fea36a3aba013d8cba Author: Dave Jones Date: Thu Jul 14 17:02:59 2011 -0400 document -b bug. commit 866d2c9b26ef56dfdd21979effbd1e86f194581b Author: Dave Jones Date: Thu Jul 14 16:56:07 2011 -0400 Fix -c 0 parsing The check for 'was the parameter numeric' was pretty bogus, and failed if the number passed was 0. commit bce08c9f445237f3cb062f0a0fc801050e34cffc Author: Dave Jones Date: Wed Jul 13 18:00:42 2011 -0400 seed is unsigned commit 03e84c147bf434bb2dc22e8cb01bb3f3bc0be22d Author: Dave Jones Date: Wed Jul 13 17:59:41 2011 -0400 actually, log it in both bases commit beed65236e971d1c9236520995eb6fc7e8563281 Author: Dave Jones Date: Wed Jul 13 17:58:08 2011 -0400 output seed in hex (and only when passed -s) commit 5ad0cf90da642a123cb1f78ae0a437f1c9557ae1 Author: Dave Jones Date: Wed Jul 13 17:55:33 2011 -0400 be defensive in output() this should hopefully prevent the previous bug from reoccuring. commit 9fa79f1d90906da1726232c2a21c7d7edea7069f Author: Dave Jones Date: Wed Jul 13 17:54:06 2011 -0400 Don't use output() before we opened the logfile. commit 54b511780d16edb815023d9c0a1dfdb6518e72ae Author: Dave Jones Date: Wed Jul 13 16:58:46 2011 -0400 add missing format string. commit 564632a9ff2bfcfdf43a2d1a14dacfcd8503b8d8 Author: Dave Jones Date: Wed Jul 13 16:57:48 2011 -0400 another compile fix for Ubuntu 10.04 from Matt Alexander commit 598cb9ae8a835383250585dcf4c992daee118a1d Author: Dave Jones Date: Wed Jul 13 16:57:41 2011 -0400 missing include commit 6e3158fc9e6d607bd4ef9b4b0cdcee42be87fde4 Author: Dave Jones Date: Wed Jul 13 14:21:26 2011 -0400 more fixes for ubuntu 10.04 commit 6906f0b3eb1008772c5e76bb435774a3853ffd9b Author: Dave Jones Date: Wed Jul 13 13:50:35 2011 -0400 build fixes for Ubuntu 10.04 commit 10bf8fa547d1466c0f847c874482477acc9f173b Author: Dave Jones Date: Mon Jul 11 19:01:53 2011 -0400 stupid off by one bugs commit c2733c5a0e5a7cccccf8f9416fd4f423aa0db366 Author: Dave Jones Date: Mon Jul 11 18:54:14 2011 -0400 no idea where this came from, but it's not around any more. commit 930c32cb8ccc17c6fcc293d38bfa0fb6e9b639f4 Author: Dave Jones Date: Mon Jul 11 18:53:17 2011 -0400 fix obvious build failure on ppc commit 091e1ae66a69faf4a878cad84b4bc967b21a5ce0 Author: Dave Jones Date: Sun Jul 3 23:20:51 2011 -0400 destroy contents of tmp dirs after exiting. commit 949c79c01eb9529e1d27be5fbbab49397e6b70ad Author: Dave Jones Date: Thu Jun 30 16:17:09 2011 -0400 ip route me harder bug finally got fixed commit 5a0d1ac46f99d3634fe8998ad3b5628b26ed508a Author: Dave Jones Date: Mon Jun 27 18:40:32 2011 -0400 Remove alignment special case for rotate mode This is done in the generic sanitise code. commit c553a44d963ab1fe886eb0681851862d4fa77ac6 Author: Dave Jones Date: Mon Jun 27 18:38:09 2011 -0400 Remove the remnants of the struct mode. This is better done in the sanitise code to pass structs that actually look semi-sensible. commit c9b2bd6de6543fb6fb8581ee54d22dbf1ce17e5f Author: Dave Jones Date: Mon Jun 27 18:30:10 2011 -0400 exit if the option parser fails. commit b8c8fe68281d31b6208243b04d78a518354a8116 Author: Dave Jones Date: Mon Jun 27 18:17:47 2011 -0400 remove references to old modes that have been removed. commit 1ce5d750fed6d73e855c36652d8f169558924eee Author: Dave Jones Date: Mon Jun 27 18:16:46 2011 -0400 fix up some incorrect argument definitions commit 97700cefc1a54b6da8c4ed6634761d5450c62c87 Author: Dave Jones Date: Mon Jun 27 17:57:17 2011 -0400 print type as hex commit 1ddb7c803d5d9d37c69bd5084e5df337482835b1 Author: Dave Jones Date: Mon Jun 27 17:55:06 2011 -0400 speed up ipv6 socket creation commit 500986d0166ce89c1bd0dd3785182daf5e274188 Author: Dave Jones Date: Mon Jun 27 17:36:45 2011 -0400 display possible values for -P commit 1f82bd1a5721efb0709975d127ce4d4972d41525 Author: Dave Jones Date: Mon Jun 27 17:34:46 2011 -0400 the --proto case is slow, so we want to use the cachefile where possible. commit 6b3df882f2883cf9ba0bef384887f67e0132951e Author: Dave Jones Date: Mon Jun 27 17:24:42 2011 -0400 if we pass --proto, assume we only care about sockets. commit 1d737d91b8a572425d9e558fba9af4b14a6b13b1 Author: Dave Jones Date: Mon Jun 27 17:23:05 2011 -0400 Reduce the range of the type arg, to speed up searching. commit 3acb7ad882b6d9db549b91a9956c337f00910863 Author: Dave Jones Date: Mon Jun 27 17:08:18 2011 -0400 Address family should get passed in domain, not in proto. TODO: Limit type/proto based on passed domain. commit 49c6920b7ef7cbaf62ca1cd5995ff80ec5074bd6 Author: Dave Jones Date: Mon Jun 27 17:03:53 2011 -0400 Fix segv when passing an unknown protocol. commit bc8bb18aa77c3ce7824f477983db1fce8bca5a80 Author: Dave Jones Date: Sat Jun 25 15:59:55 2011 -0400 move the zeropage mappings further away from the shm. do this by creating a bunch of useless mmaps that will just take up VA space. commit 4507bea51c8a3fdd2daac8505a181d62b56f14e6 Author: Dave Jones Date: Sat Jun 25 15:51:20 2011 -0400 more logging commit 3405c0759054519d351a2b14a4de246fd1fb46c7 Author: Dave Jones Date: Sat Jun 25 15:50:33 2011 -0400 dumping should log. commit f375895c9e6b078d1e3fe427cff354706748560f Author: Dave Jones Date: Sat Jun 25 15:41:24 2011 -0400 signed warning commit 05ae678daf505bffdcc84282325374e5268f2082 Author: Dave Jones Date: Sat Jun 25 15:40:41 2011 -0400 log that we're skipping mappings. commit 5405bc792cbaf0e6870457221e04961f3b66c1ee Author: Dave Jones Date: Fri Jun 24 11:45:11 2011 -0400 fix 32bit warning commit 5d098e11438c8d3b70448af4de12b5c111d2508f Author: Dave Jones Date: Mon Jun 20 13:08:12 2011 -0400 generate some /dev/zero mappings. commit 5b811ad0ca5e79e07e2124fb3ca48de79e5cc9d3 Author: Dave Jones Date: Thu Jun 16 11:03:33 2011 -0400 if we pass -P, then ignore the cachefile. commit 766ee51766b23b8f6e05f8203fa239f4791d0793 Author: Dave Jones Date: Wed Jun 15 13:10:20 2011 -0400 close maps file once we've read it. commit 94e87ca4db00c1e2ece61fba07a2447c5bba533d Author: Dave Jones Date: Sun Jun 12 17:42:51 2011 -0400 move some unfixed bugs to fixed, along with their sha1's. commit ff105797984fd3b4d01ed1b9436182d244d9c8d2 Author: Dave Jones Date: Wed Jun 8 10:42:00 2011 -0400 add a command line arg to force all sockets created to use a specific protocol. commit 0387850a32797882903caf63eef68ff5ff98f08e Author: Dave Jones Date: Fri May 20 23:32:39 2011 -0400 another bug found that I forgot to mention. commit 44656ee1225df970276649c04e796c5ed9be93e9 Author: Dave Jones Date: Fri May 20 11:53:08 2011 -0400 pass -1 to mmap 50% of the time when mapping MAP_ANONYMOUS commit df4ecd9f0425691f0ccb1f31be310ae434ce90c1 Author: Dave Jones Date: Wed May 18 18:48:37 2011 -0400 Add SHA1's to fixed bugs, and bundle unfixed bugs together commit c65d53acacbb1cc811a9893212e47a30ec803166 Author: Dave Jones Date: Wed May 18 13:45:10 2011 -0400 reset perms before doing 32bit random test. commit 7d53483d7a74e2a3c9210ab1988810e316d2d8d3 Author: Dave Jones Date: Sat May 14 07:23:51 2011 -0400 TODO: add versioning to syscalls commit c865278f617691cc85be4d19b8ded3cffb6229cb Author: Dave Jones Date: Fri May 13 14:44:09 2011 -0400 All sanitisers now moved, so don't try building from sanitise/ commit 43bf0e0d3adb0c8bdac791144217396dac3832d5 Author: Dave Jones Date: Fri May 13 14:43:13 2011 -0400 move writre sanity into syscall def commit 7b3aa7e16153dedbe741ce1c2c4c0beb7f70cfd4 Author: Dave Jones Date: Fri May 13 14:42:14 2011 -0400 move vmsplice sanity into syscall def commit 7ca00ff5e0c746742063b45b9c05dc6b52c27556 Author: Dave Jones Date: Fri May 13 14:41:20 2011 -0400 sync_file_range2 is ppc specific. additionally, it takes different arguments to sync_file_range, so can't use the same sanitise routine. commit bca67948594bf0d1d66014e72fda1ec0c4406b12 Author: Dave Jones Date: Fri May 13 14:34:58 2011 -0400 move sync_file_range sanity into syscall def commit 580fa2c655a42386264e2f0867a510d447999ee8 Author: Dave Jones Date: Fri May 13 14:33:34 2011 -0400 move set_robust_list sanity into syscall def commit 0ac30543a51c8d79819ea8ccfe3a8194881608f1 Author: Dave Jones Date: Fri May 13 14:32:32 2011 -0400 move sendto sanity into syscall def commit adb06a4b542ca3fe3f3873932b9104e64469da8b Author: Dave Jones Date: Fri May 13 14:30:11 2011 -0400 move rt_sigprocmask sanity into syscall def commit 4bf43b77702ba304778254a39753a041bdff653b Author: Dave Jones Date: Fri May 13 14:29:19 2011 -0400 move rt_sigaction sanity into syscall def commit 5fa934b702bef5920e9fff81f0869d077eaf52fc Author: Dave Jones Date: Fri May 13 14:27:18 2011 -0400 move remap_file_pages sanity into syscall def commit 24e5a92cc9371d393b7880b2306e0eb97e4588f4 Author: Dave Jones Date: Fri May 13 14:26:28 2011 -0400 move read sanity into syscall def commit cd5aadac42822392f20cb31ba44f35b35fb71dd7 Author: Dave Jones Date: Fri May 13 14:23:31 2011 -0400 move pwrite64 sanity into syscall def commit 48dae14b1f9da79f87b2b0ed51cc36984aa441a1 Author: Dave Jones Date: Fri May 13 14:22:39 2011 -0400 move pread64 sanity into syscall def commit c016e9609679f3448239d2735eb75f60bcec85a6 Author: Dave Jones Date: Fri May 13 14:21:51 2011 -0400 move mremap sanitise into syscall def commit e5d63048ad38b4f2bcc31f4272cabba88dbb0ab5 Author: Dave Jones Date: Fri May 13 14:20:34 2011 -0400 move mprotect sanitise into syscall def commit 592828a9ec831fb73dc2201ba07d54ca53a62a39 Author: Dave Jones Date: Fri May 13 14:19:18 2011 -0400 move mmap sanitise into syscall def commit a0e18838672012ccfd05f6841b54127e6d704685 Author: Dave Jones Date: Fri May 13 14:17:36 2011 -0400 move ioctl sanitise into syscall commit d594247c883181a46e40ad68ad2f3235d65154fa Author: Dave Jones Date: Fri May 13 14:14:23 2011 -0400 Move fanotify_mark sanitise into syscall def commit 34a200e72fc0a0dc66b3c772ef3d5cdca8e50c82 Author: Dave Jones Date: Fri May 13 14:09:29 2011 -0400 Move the syscall definitions into proper structs instead of #include's This will allow for further cleanup, including the next stage: merging the sanitising into the syscall files. commit c2d4267b900b2534300f78e98b9319af912b8e74 Author: Dave Jones Date: Thu May 12 16:32:38 2011 -0400 skip adjacent mappings of the shm some syscalls will scribble on things > PAGE_SIZE, so the nearby mappings will cause us to scribble over the shm. commit 9ab4b23e589522bcd36bccfaf8ceb6a5f138ed33 Author: Dave Jones Date: Thu May 12 15:34:32 2011 -0400 cast the pid we return in generic-sanity commit 863ab7b5c947dc617dbc2b95ea939229cf0d3b8a Author: Dave Jones Date: Thu May 12 15:10:51 2011 -0400 regenerate mappings periodically. (only really useful with -F) commit 093e33fbc5eb23c23380a81d37c5ae3e347ceb05 Author: Dave Jones Date: Thu May 12 15:10:33 2011 -0400 reset number of mappings on destruction commit 7f580c59b79019d61c29e08ed19bba02b76b851b Author: Dave Jones Date: Thu May 12 15:01:08 2011 -0400 skip to EOL when we find the shm address commit a62b4ebf04f052d8c3d16191fc98dfe0fd94b979 Author: Dave Jones Date: Thu May 12 14:13:04 2011 -0400 Log the owner of the mappings we pass. commit f71fa269667f323789bd7918e9ce301ae19f163f Author: Dave Jones Date: Thu May 12 13:15:35 2011 -0400 log the start/end of each mapping commit 70553afbd58de61c23739ce52d56db13d09c6340 Author: Dave Jones Date: Thu May 12 13:05:05 2011 -0400 fix a missing colour code setting. commit a5db5038d8c654b6b4bf213f2b0e6d6287e04bce Author: Dave Jones Date: Thu May 5 01:05:59 2011 -0400 various TODO. (gratuitous commit at 30,000 feet). commit 6331f7375c27bbdb22498ed82719432ade5ddb29 Author: Dave Jones Date: Wed Apr 27 01:40:06 2011 -0400 oops, deleted this by mistake in previous commit commit 68a976f48f2073585733b8b55f54fbb5b55e6831 Author: Dave Jones Date: Wed Apr 27 01:38:36 2011 -0400 document a bug that needs fixing commit 4767bfa63abea7d9249586c1bae04cf04db73f96 Author: Dave Jones Date: Tue Apr 26 19:10:15 2011 -0400 change the random page generation to return 'structs' more often. commit a116a46ec4993f66778a8c44d4b94a659a708a3c Author: Dave Jones Date: Tue Apr 26 19:01:23 2011 -0400 every 25000 calls, regenerate the fd's. commit 3972b260a5b724a8663c9722379a4c63316f430a Author: Dave Jones Date: Tue Apr 26 18:20:01 2011 -0400 Change the pipe generation to use its own array commit 55462faffd5eb72e8baabafaf4a1cd2cd00870e4 Author: Dave Jones Date: Tue Apr 26 18:12:17 2011 -0400 only do fd avoiding for file fd's, not sockets. commit d9ada07c53404e48fc880170ef366fd6a0d5dfe5 Author: Dave Jones Date: Tue Apr 26 18:08:54 2011 -0400 Fix buffer overrun during file opening. This didn't happen every time, so was a pain to track down. We need to do the check before we try and open anything else and add to the array. commit cc25d6d8deffd3f250fbeefffab3c5fb2d82a017 Author: Dave Jones Date: Tue Apr 26 03:33:03 2011 -0400 fix another off-by-one. This time in -N commit 7936e43db65494e20a95005fb4402aeb0742569d Author: Dave Jones Date: Tue Apr 26 03:29:58 2011 -0400 start counting execcount from 1. Fix off-by-one's commit 62b7d13d3668144125472add30f2cc98495bfbd4 Author: Dave Jones Date: Tue Apr 26 02:50:32 2011 -0400 introduce sync_output() to flush tty & logfile. commit 108b7413aca40ce599468ce613eea7f9e84c3e18 Author: Dave Jones Date: Tue Apr 26 02:06:40 2011 -0400 build with -D_FORTIFY_SOURCE=2 (add assorted small warning fixes) commit 86608c9d5dc84fceffd8b29ca2a856f325dcb1f7 Author: Dave Jones Date: Mon Apr 25 21:03:02 2011 -0400 print numbers < 1024 as decimal in the register dumper commit 80a95aec88ab34cb0adffc91e32427fc77b978c5 Author: Dave Jones Date: Mon Apr 25 20:44:57 2011 -0400 debug commit 8ab544a1848f0165e374a1574d70d93117b6ea60 Author: Dave Jones Date: Mon Apr 25 20:31:25 2011 -0400 clock_nanosleep todo commit 86ddd4feea672576dac7e5075ffbdcdf52836310 Author: Dave Jones Date: Mon Apr 25 20:02:37 2011 -0400 output what the addresses point to in the register dumper commit 0be5e396843b381c49413da176ed2012fdced446 Author: Dave Jones Date: Mon Apr 25 19:48:04 2011 -0400 add CVE refs commit 210d1b238cef2ffb99360e4918de92319053e942 Author: Dave Jones Date: Mon Apr 25 19:45:30 2011 -0400 don't write past end of array when creating sockets. commit a5a49054725857570cd30fc2e3adea68a0e62c62 Author: Dave Jones Date: Mon Apr 25 19:28:13 2011 -0400 make the fd / socket buffers appropriately sized. commit 8c79f6eb00ccfb1c4ec4b08c57502ba4225a8627 Author: Dave Jones Date: Mon Apr 25 19:24:06 2011 -0400 sockets code shouldn't mess with fd index. (which is for the files fd's only) commit 6c2dff139bcaebc7e520e9b0db6d88340e7aa4d2 Author: Dave Jones Date: Mon Apr 25 17:27:48 2011 -0400 avoid returning stdin/stdout/logfile when asked for a random fd otherwise we spew garbage to same. commit 4e8c0ec688a7261f09cac7dafcc6aff9ae12f037 Author: Dave Jones Date: Mon Apr 25 17:21:12 2011 -0400 remove duplicate print commit f6eaaa91c3a94ae1d3ae9ac0e86b5fbe82ea6712 Author: Dave Jones Date: Mon Apr 25 17:18:23 2011 -0400 log the syscall count commit b0dce1319ba0020c761d8220f6083ca1b18b926b Author: Dave Jones Date: Mon Apr 25 16:40:07 2011 -0400 improved logging was done. Still some more improvements to come, but the TODO item can go commit 26367fc3eb9e92bcbba367a751d36ccb8e1aa41a Author: Dave Jones Date: Mon Apr 25 15:17:26 2011 -0400 several fd table fixes. - we were overwriting already existing fd entries - print the actual fd, not the array index. - fix a hard to hit segfault that happens when a file open failed. commit c82781a464d02365dcc82c73286d0ade67802211 Author: Dave Jones Date: Sun Apr 24 02:11:02 2011 -0400 set timeouts for poll. commit 919b8f50c4d5636cd52a618598ab7a08ea401bdd Author: Dave Jones Date: Sun Apr 24 02:01:08 2011 -0400 close the logfile on exit commit 9658936dcf505d4a2229ee9667134793f282c788 Author: Dave Jones Date: Sun Apr 24 02:00:30 2011 -0400 print the actual fd's commit e18402cd38df4744a290c7dbc31f487750fdc070 Author: Dave Jones Date: Sun Apr 24 01:33:06 2011 -0400 for now at least, don't close any of our fd's. later we might want to open something new in its place, but for now, lets keep it simple commit 9618c81aaa28fcfcae81058fed5b6deb9fcf4a9f Author: Dave Jones Date: Sun Apr 24 01:22:32 2011 -0400 fix tmp dir perms on each run commit d24ddef3e489c9d094387cb37f04cca9d4cc22ee Author: Dave Jones Date: Sun Apr 24 00:57:30 2011 -0400 some debug info. commit 72448692d1a325040e4064f823be5b52d92fb8b1 Author: Dave Jones Date: Sat Apr 23 21:29:57 2011 -0400 output socketcache used info to logfile commit 9605edd1020b506f5f44ef1182ac75edf745785f Author: Dave Jones Date: Sat Apr 23 21:27:47 2011 -0400 close the sockets when we exit. commit 4aa0846b923faa88784bec705854c90d71544446 Author: Dave Jones Date: Sat Apr 23 18:10:31 2011 -0400 improve logfile code. log to stdout and a file, which allows to remove some duplicate outputs. This will later allow for --disable-logging to work, and also some other improvements. commit 699d62e9465540e8174779e0cb12685d56583386 Author: Dave Jones Date: Sat Apr 23 18:10:23 2011 -0400 some more bugs found. commit 3987047aa9e47f01d43863cf8f65c9d8a4cfcd48 Author: Dave Jones Date: Sat Apr 23 18:10:14 2011 -0400 some more TODO commit 412be04e32fb41c3670e3c159f66a033e1d80d0c Author: Dave Jones Date: Fri Apr 22 01:30:43 2011 -0400 increase runtime of random tests startup costs are longer than runtime, so bump it up 10x commit 570636c29190bdf8e3101199ccb5dc3fd7ecf17b Author: Dave Jones Date: Fri Apr 22 01:27:59 2011 -0400 don't pause between syscalls any more. this was there for debugging yesterday, forgot to take it back out. commit bd1c000ed813844c825883b591b5ad5b2f1173aa Author: Dave Jones Date: Thu Apr 21 22:30:32 2011 -0400 use the same socket regeneration code for both codepaths. commit 1ceaaa16a14a84b161f861adccd501d4c220151a Author: Dave Jones Date: Thu Apr 21 22:20:23 2011 -0400 several fixes for the stale socket handling code. - If we opened any sockets from the cachefile, close them before we start over. - after regeneration, don't drop through to the code that assumes cachefile success. commit ec2a5a7673bd298905e175405c619cb2f85e1fed Author: Dave Jones Date: Thu Apr 21 13:40:10 2011 -0400 improve random socket generation. the randomness always seemed to favour some protocols a lot. (typically I saw a ton of CAN sockets all the time). Now the code goes through every domain sequentially, picking up to 5 random sockets from each. After we walk through all possible domains, we start over, until we have enough sockets. this should give better distribution. commit f0a85868cb5d2d72f9b6f5821abd9df3ef913998 Author: Dave Jones Date: Thu Apr 21 00:55:52 2011 -0400 do rotate tests forever we get different randomness in the non-rotating regs, so it's worth doing. commit bc310039d9701e2de6c39eed76ec3db2935d5710 Author: Dave Jones Date: Thu Apr 21 00:53:08 2011 -0400 don't do nr processes > nr cpus. we just waste time overscheduling commit 073005857c050fec6cab50e61525d2d6dfd77a1a Author: Dave Jones Date: Wed Apr 20 18:23:31 2011 -0400 remove some unneeded includes commit 0157e879120c1bcfdc2bf60583f2eeb76b51b655 Author: Dave Jones Date: Wed Apr 20 18:20:43 2011 -0400 remove the other redefinitions too commit 4907a7fef8ef88a170846e4e3b58c487dcea3e42 Author: Dave Jones Date: Wed Apr 20 18:18:15 2011 -0400 remove duplicate define commit 3694a96cad37a8de89570976db8b419967522dee Author: Dave Jones Date: Wed Apr 20 18:17:44 2011 -0400 Split files.c into separate files / sockets code. commit 484cdbecd23c0ae89031577a2361ca061d60b6a0 Author: Dave Jones Date: Tue Apr 19 23:04:07 2011 -0400 recent network bugs commit c50695e66f26ca84f349a903dbdd1e6847d86bd3 Author: Dave Jones Date: Tue Apr 19 02:02:20 2011 -0400 play with the file/dir bias a little. commit 4618e3dad2798063582e4c66a354152c208132d0 Author: Dave Jones Date: Tue Apr 19 00:08:24 2011 -0400 limit mq_timedsend.h msg_prio to MQ_PRIO_MAX commit 331717426cf2f6e89700556dea5512a6e89d3ef3 Author: Dave Jones Date: Mon Apr 18 23:52:40 2011 -0400 the mqdes args are file descriptors commit bb114664ab8f4295566813f844d475a2b8df4c3f Author: Dave Jones Date: Mon Apr 18 23:25:00 2011 -0400 parallelise commit aae5084de48a9cc6de6a41248eb0f8da2378c363 Author: Dave Jones Date: Mon Apr 18 21:25:45 2011 -0400 chmod the tmp dir before we chdir. commit 2fdf45b44eb19d004811d081e55aab88c30f69b4 Author: Dave Jones Date: Mon Apr 18 21:24:42 2011 -0400 Regenerate the sockets every 100 syscalls, just for extra randomness. commit 62f2547f78448bc87064323c49cbdff9bd1b68ce Author: Dave Jones Date: Mon Apr 18 21:23:48 2011 -0400 when passing -N and -F, we need to check the syscall count in another place. commit 6010a9c280aaf5353e392aa88594435b1b002011 Author: Dave Jones Date: Mon Apr 18 20:46:37 2011 -0400 update the TODO some more. commit 1bc95a789707cfac9499a4c50872148d39e208a3 Author: Dave Jones Date: Mon Apr 18 19:46:30 2011 -0400 debugging info commit cfe78857438325ed3cc357ec6d3e628ba355ea44 Author: Dave Jones Date: Mon Apr 18 19:45:49 2011 -0400 chmod the tmp dir before we use it commit 6e6144b2f7fb377d5ba5e87d4eec984071296a62 Author: Dave Jones Date: Mon Apr 18 19:20:47 2011 -0400 regenerate socket cache if something doesn't look right. commit 70d96759aec43b4a515f85778d46835da5d5f261 Author: Dave Jones Date: Mon Apr 18 19:11:37 2011 -0400 clear -F when in rotate mode. Because we can't carry on where we left off in the new child. commit bd84ff030f407560209da86b28b1b62c2804fca1 Author: Dave Jones Date: Mon Apr 18 18:59:08 2011 -0400 this is also nearly upstream commit 8dbdc47ba38e19efc82759e0f7b60f576501f576 Author: Dave Jones Date: Mon Apr 18 18:58:19 2011 -0400 some in-progress stuff. commit 0d2dd8db4d6b372d53761a2ee8d3e75780427972 Author: Dave Jones Date: Mon Apr 18 17:02:06 2011 -0400 improve the test scripts split up random/rotate use a 'logs' directory. commit 0ec3c8a5be4a06e11098a5ca05f7710d897d5b3c Author: Dave Jones Date: Mon Apr 18 17:01:06 2011 -0400 add a new test this causes tremendous load on a system. Recommended only for systems with lots of processors. commit 32f8d9c905e0282a00109e462c8bb7352993a014 Author: Dave Jones Date: Mon Apr 18 16:56:09 2011 -0400 use a different seed in every child, or we do the same syscalls over and over. commit fa0fe997c5ed40001d8b58f0a5d87b32f91f4c57 Author: Dave Jones Date: Mon Apr 18 16:44:48 2011 -0400 move execcount into the shm. necessary due to the new forking code. commit 7984dd6c9cd97d100778684e8b6a9a3ee6265d7c Author: Dave Jones Date: Mon Apr 18 16:37:39 2011 -0400 better handling of -F If we segfaulted when running in -F mode, we would exit the fuzzer. Now, we always have at least one child process for calling syscalls. commit 465846ce1fcdb23eaa65cf9b68f99799a9f507f7 Author: Dave Jones Date: Mon Apr 18 15:37:29 2011 -0400 abort fuzzing specific syscalls when passed numerically too. we already did this when we passed '-c exit_group' for eg. commit f1001c25577b7ed0ace048b7517a30c33d6cc794 Author: Dave Jones Date: Mon Apr 18 12:26:06 2011 -0400 as there are way more files in sys, do this after we scan proc commit 81d6de660e09580fe1b626c53fb73ceeb43b8ac2 Author: Dave Jones Date: Mon Apr 18 12:02:46 2011 -0400 another param idea for later commit 3518819e32d850b4de96f6da43d3278b84dd698a Author: Dave Jones Date: Mon Apr 18 11:00:31 2011 -0400 improve the fd scanning. - Introduce randomness over whether an fd gets added. This mixes things up a little for each run. - Also add directories. commit f7e52e4ad7984e659943c8e16a7efcee78e3376e Author: Dave Jones Date: Sun Apr 17 14:22:24 2011 -0400 destroy the shm on exit commit cf5433fe943703563d5a475098adbc1e5d8cb4b2 Author: Dave Jones Date: Fri Apr 15 23:41:47 2011 -0400 flags annotation for timerfd_settime commit cfc7194624d802b928f05e3af399982c3a661b46 Author: Dave Jones Date: Fri Apr 15 23:40:39 2011 -0400 annotation for timerfd_create commit 6021712540a7a1a062326088d7a39411b4c677ff Author: Dave Jones Date: Fri Apr 15 23:35:49 2011 -0400 flags annotation for tee commit ab5a80e1f921a3ec1d673c6a92bc0017ff8399f2 Author: Dave Jones Date: Fri Apr 15 23:34:49 2011 -0400 sync_file_range2 flags annotation commit e1f7fcbe694717b3189f0dcec9f9989c74f9e578 Author: Dave Jones Date: Fri Apr 15 23:32:13 2011 -0400 derp, build fix. commit d3754bd0ce6ba832afbec16f8b86bf5a5ec3f0de Author: Dave Jones Date: Fri Apr 15 23:31:49 2011 -0400 flags annotation for splice commit c033db09a7590eea61ccc64c41bcfb92c0a779c6 Author: Dave Jones Date: Fri Apr 15 23:29:21 2011 -0400 flags annotation for signalfd4 commit ba83be256f606574f34fb2c01eee425a2ccd6109 Author: Dave Jones Date: Fri Apr 15 23:27:10 2011 -0400 flags annotatio n for setxattr commit 00b60519ba11739c28392be3e52e79adf4a0a848 Author: Dave Jones Date: Fri Apr 15 23:25:52 2011 -0400 sendto flags annotation commit 48a490847d63adce5b75cd1a3a4f6d107e7de75b Author: Dave Jones Date: Fri Apr 15 23:24:38 2011 -0400 sendmsg flags annotation commit 7606dcecce2b71b7d6c77e6593b98fd5b450f154 Author: Dave Jones Date: Fri Apr 15 23:22:29 2011 -0400 flags annotation for remap_file_pages commit 8c7cb999d41f41776e559848734a09f610a11fee Author: Dave Jones Date: Fri Apr 15 23:20:20 2011 -0400 recvmsg flags annotation commit 2fa1e9ee4582e99828145c6fa9aa4186e5e08aff Author: Dave Jones Date: Fri Apr 15 23:19:08 2011 -0400 flags annotation for recvmmsg commit 179fed4584e3d4c44ede0c279d6acdd6e2d0062e Author: Dave Jones Date: Fri Apr 15 23:14:55 2011 -0400 indentation commit 1ce9393bb9eb8ba43939e1a6ad757f7390eeccfc Author: Dave Jones Date: Fri Apr 15 23:11:11 2011 -0400 flags annotate for pipe commit 038d778ba625c0455f63eeba451e9380903a1731 Author: Dave Jones Date: Fri Apr 15 23:05:00 2011 -0400 flags annotation for perf_event_open commit 11baba8c5e614b05790f6e6fba0ad05b84b5df94 Author: Dave Jones Date: Fri Apr 15 23:02:01 2011 -0400 flags annotation for open_by_handle_at commit 37bb90e31f48fdcb6585c374229485e5531e2f12 Author: Dave Jones Date: Fri Apr 15 23:01:26 2011 -0400 open flags annotation commit 7d513092a3aa74bd49fccf34fc75c2b5a8cdacd9 Author: Dave Jones Date: Fri Apr 15 23:00:24 2011 -0400 openat flags annotation commit b0a8d76a2c7e8b030fe46b49dd85a556217eeab5 Author: Dave Jones Date: Fri Apr 15 22:52:05 2011 -0400 flags annotation for msync commit 928b179579b7dc1ea08de7201420c1f14ab62728 Author: Dave Jones Date: Fri Apr 15 22:50:21 2011 -0400 annotate flags for move_pages commit 7f1ba967f9802a3341389f33dd96ed1f05fcf708 Author: Dave Jones Date: Fri Apr 15 22:46:49 2011 -0400 annotate mmap_pgoff commit ae070b7af9634e71b7437879e0a119db71798608 Author: Dave Jones Date: Fri Apr 15 22:44:07 2011 -0400 annotate flags for mlockall commit 0631f637e6817c5b3746fabc50547ae6c0bb5f38 Author: Dave Jones Date: Fri Apr 15 22:41:52 2011 -0400 annotation for mbind commit 51d0c5ad1d9b2dd44cf0c415aa3083a8a77a0a59 Author: Dave Jones Date: Fri Apr 15 22:33:51 2011 -0400 annotate lsetxattr flags commit 29d54a51b43cdff53cf2bf11fd378f0cccf6a1d5 Author: Dave Jones Date: Fri Apr 15 22:31:28 2011 -0400 annotate flags for linkat commit dbb63078bf82d40c648c80712373bfde05a5f90a Author: Dave Jones Date: Fri Apr 15 22:30:15 2011 -0400 annotate kexec_load flags (completeness, this is a root-only syscall) commit 803517748f9cbc33c91c066c401432e32cdb8c5f Author: Dave Jones Date: Fri Apr 15 22:26:48 2011 -0400 annotate inotify_init1 flags commit f744373522e1e480722ee218e76526e094fa4dbe Author: Dave Jones Date: Fri Apr 15 22:24:21 2011 -0400 annotate get_mempolicy flags commit f7f3231bc22b2b4ef00d704b02665044376bd37f Author: Dave Jones Date: Fri Apr 15 21:49:45 2011 -0400 annotate fsetxattr flags commit 8b9e6fdd7c8d002617de3f89f1d644aaae2b2b1b Author: Dave Jones Date: Fri Apr 15 21:47:56 2011 -0400 fanotify_init flags annotation commit 441d96b9f159ca2650a92a41f35afe0220f0f3db Author: Dave Jones Date: Fri Apr 15 21:38:04 2011 -0400 annotate eventfd2 flags commit 25c8aa083e6eb373b5c0466aaae87838ae5304c8 Author: Dave Jones Date: Fri Apr 15 21:35:56 2011 -0400 annotate epoll_create flags commit c10c18c0bef292271d08672c8671dda160b1afda Author: Dave Jones Date: Fri Apr 15 21:33:47 2011 -0400 annotate dup3 flags commit 4800d40621a07acdeed70611cabcb9f968823d97 Author: Dave Jones Date: Fri Apr 15 21:30:44 2011 -0400 annotate clone. (this is an AVOID syscall, but do this for completeness) commit 06346ad70b79993d8eefa08ae24a16c8195ea33f Author: Dave Jones Date: Fri Apr 15 21:29:18 2011 -0400 annotate clone2 flags commit 6a6c39cd05ad79230298cdde70ca881936b62366 Author: Dave Jones Date: Fri Apr 15 21:25:17 2011 -0400 annotate clock_nanosleep flags commit 450e512bee1a3d7d97265223e36ffcc4c798f0ad Author: Dave Jones Date: Fri Apr 15 20:35:18 2011 -0400 add some 32bit modes to the test script commit 2a8abdf86bbc5becd574ecf09b731773661e009f Author: Dave Jones Date: Fri Apr 15 20:31:13 2011 -0400 sanitise accept 4 flags commit 59101eb2096e45e9ab782f8cebe75b96d8538c96 Author: Dave Jones Date: Fri Apr 15 20:30:39 2011 -0400 increase logbuffer With all the ANSI codes etc, we easily blow past the end of the buffer. commit 057a90ce8d4046258eeda55c3893af734e2b1014 Author: Dave Jones Date: Fri Apr 15 20:08:44 2011 -0400 fix some include guards commit 651d1afcc136b2e01f888983f11a7ba1b3a3880d Author: Dave Jones Date: Fri Apr 15 20:02:58 2011 -0400 Remove the poison checking code. This was a misguided idea. The kernel will happily scribble on some pages, because it's expected that libc has setup things that way. commit a0b0c17000c59719e5c07bbbec60189075e1b3fa Author: Dave Jones Date: Fri Apr 15 19:26:02 2011 -0400 rewrite sync_file_range sanity this still always fails, but so did the old code, and that was a lot slower. Need to figure out which path it keeps getting -EINVAL from. commit 17f69177aa5be066e63545625e9067a48c991e32 Author: Dave Jones Date: Fri Apr 15 19:09:30 2011 -0400 poison debugging commit 0b6dd94bd1d2c9be061c4f1baaff07ac05195ce0 Author: Dave Jones Date: Fri Apr 15 18:51:01 2011 -0400 Generate a list of maps on startup Pick something random out of the linked list, instead of scanning for something over and over. commit 890dde65484663b237acf1003379c8f12b1ef4f0 Author: Dave Jones Date: Fri Apr 15 17:58:41 2011 -0400 don't stomp on the shm segment. It might be a better idea to generate a linked-list of maps on startup rather than keep doing this over and over. commit a61bdb6053b57a46a1a96494ccb8ee887a789d44 Author: Dave Jones Date: Fri Apr 15 17:32:23 2011 -0400 improve logging output Render everything into a static string, and just writelog/printf that instead of having duplicate outputs for both. This keeps them both in sync, so that for eg, the logfile now has the annotated arguments. one downside: the ANSI codes now end up in the logfile. Unsure yet if I like that. I might strip them. commit 6fc0c4e94fd3150bcb0ce484eccaa40c70c456d9 Author: Dave Jones Date: Fri Apr 15 16:23:24 2011 -0400 Parse /proc/self/maps and return a random map occasionally as ARG_ADDRESS commit 3e6680e5a42d7bd3d6e12d69ecdf370f7529231b Author: Dave Jones Date: Fri Apr 15 16:08:44 2011 -0400 now done in the struct def commit 2212f885b15549e6a718b6253d7fa32d4c51bd52 Author: Dave Jones Date: Fri Apr 15 14:40:43 2011 -0400 mremap flags annotation commit a2c0d993c78ae8dedbb4baa0387d3b7020f0166d Author: Dave Jones Date: Thu Apr 14 22:07:19 2011 -0400 nix that useless comment commit 12e6d5f171a327f46336e748d9086f1260b8286b Author: Dave Jones Date: Thu Apr 14 22:06:56 2011 -0400 clean up the rotate path commit dd1bf3ab987856ec2721d49252f6e6390d7357db Author: Dave Jones Date: Thu Apr 14 21:42:55 2011 -0400 dead fluff commit aa11d82f1a8d57593dbc616dc7b46cb2d181722f Author: Dave Jones Date: Thu Apr 14 21:42:11 2011 -0400 split main loop up commit 885498e3e45681b07d7de8081826505ea3d3da18 Author: Dave Jones Date: Thu Apr 14 20:59:49 2011 -0400 remove the capcheck feature. it was unfinished, and unlikely to be. commit 7ed419e863a448f2ee9f87d917de9fa84551b0fd Author: Dave Jones Date: Thu Apr 14 19:59:19 2011 -0400 another recent bug found commit bb304a4038f1d0772a0a0623209f2cedfc21592a Author: Dave Jones Date: Thu Apr 14 19:40:14 2011 -0400 won't need this any more commit 8bf857678f82e3404924bb9f65ec5a69d2e21539 Author: Dave Jones Date: Tue Apr 12 21:06:28 2011 -0400 rewrite the do_syscall path - move all the syscall avoiding into the same place - avoid NI_SYSCALL as well as AVOID_SYSCALL - don't bother calling syscalls with 0 args - make -c actually do the call regardless of what flags are set (AVOID etc) commit e0f8287f83bb1517c5bdf39843765ca4e8484320 Author: Dave Jones Date: Tue Apr 12 20:46:53 2011 -0400 param TODO commit a540a002735fb91c7ceafd785e7a71ab77bab0fc Author: Dave Jones Date: Tue Apr 12 20:45:29 2011 -0400 update TODO commit 1ba5d38bc226de0eb6d352d8939f54ddbff2a1d6 Author: Dave Jones Date: Tue Apr 12 20:40:36 2011 -0400 return small values most the time in the 64bit path too commit dbb56acc044d84466daf4935f9202d5f92d4a003 Author: Dave Jones Date: Tue Apr 12 20:24:02 2011 -0400 clean up the max_fds usage in files.c parts of this were written so in a way that expected socket generation to happen after file opening. commit 4fee97ad7706ae551573acd6678d16b34acf1a2e Author: Dave Jones Date: Tue Apr 12 20:16:30 2011 -0400 log how the file was opened. commit 8112517ae24ede3be896d78ae972c6a0676bb6ec Author: Dave Jones Date: Tue Apr 12 20:12:57 2011 -0400 ignore the autogroup crap commit 478e929a8759c867ffc3aee949cf5104342f5a72 Author: Dave Jones Date: Tue Apr 12 19:53:31 2011 -0400 ignore all the cgroup junk that systemd created commit 18ffee1211ca8f3a63f525d7dd8968578d6c756b Author: Dave Jones Date: Tue Apr 12 19:52:00 2011 -0400 as O_RDONLY is 0, we can't OR it. Use another flag to signify that it was set. commit f7305ff62242e3bbd7cef64b68021c099fdde466 Author: Dave Jones Date: Tue Apr 12 19:23:14 2011 -0400 bias the 32bit values towards 16 bit values 70% of the time. Trying to increase the chance of a valid looking 'len' commit f7df8bd4a68fdd591b48f1f4c513dfc69a0941f1 Author: Dave Jones Date: Tue Apr 12 19:06:40 2011 -0400 Fix off by two bug in rand() usage commit b287958dfbdf4bbe6354bd9c3861ea693a5facd7 Author: Dave Jones Date: Tue Apr 12 18:16:58 2011 -0400 the tty bug was also found using trinity commit a567f3d9cf36810da8c41c64f73c8148b8b2b4aa Author: Dave Jones Date: Tue Apr 12 18:15:46 2011 -0400 also add the atalk oops commit 16187bfa92bed4b479ffa0f2db85108887592a73 Author: Dave Jones Date: Tue Apr 12 18:14:43 2011 -0400 add another recent victim commit a502123536b95f6d4f72c347cf4d0e5432969df5 Author: Dave Jones Date: Tue Apr 12 17:55:17 2011 -0400 generate the sockets first this should solve the sporadic 'too many files' error while generating the sockets cachefile. commit 34365c3571aba781a906cc6728193772c2ad4c1a Author: Jan Stancek Date: Tue Apr 12 10:38:04 2011 +0200 syscalls: define constants if they do not exist Older installations are often missing new defines, such as MAP_UNINITIALIZED. This patch adds definitions, which are missing in RHEL5/6 i686/x86_64/ppc64/ia64. commit e7c9d4acc11611f0eca3ef9a67c7342880e662c6 Author: Jan Stancek Date: Tue Apr 12 10:33:54 2011 +0200 replace __64bit__ with __WORDSIZE I'm not sure, where __64bit__ comes from, but it's not present on RHEL6 x86_64, RHEL6 i686. Using __WORDSIZE should be as good, it has support in glibc and uClibc. commit afebe3e1038a101f1e22f2857c279b3ac2881fec Author: Jan Stancek Date: Tue Apr 12 10:23:40 2011 +0200 i386: change PTE_FILE_MAX_BITS to 31 32 overflows max range of long in ./sanitise/remap_file_pages.c: (1UL << PTE_FILE_MAX_BITS) commit 31c55fc74d08ff6011d0f9828ec1a87865556745 Author: Jan Stancek Date: Mon Apr 11 14:50:58 2011 -0400 i386 build fix commit 6ddf16c0690f0c6be5a4662a0c5e494c0da650c5 Author: Dave Jones Date: Sun Apr 10 20:12:10 2011 -0400 Add ia64 syscalls. From: Jan Stancek commit 8eb506181a2fb55bb9e75e310e15c852022db728 Author: Dave Jones Date: Sun Apr 10 20:11:08 2011 -0400 ia64 build fixes from Jan Stancek (I just killed the macro, now that we have ni_syscall.h, use that instead) commit a54a6d82c870373b1de283bb86308b7404d7d7de Author: Dave Jones Date: Sun Apr 10 20:10:58 2011 -0400 Avoid pselect6 commit a14980cbaec52c0e40cce7c3b41cfc58f184e35c Author: Dave Jones Date: Sun Apr 10 20:06:09 2011 -0400 ppc build fixes from Jan Stancek (I modified some of this, but the bulk of it was done by Jan). commit bd303abf6dfd2bf2066b5f5ee2068ac37cf505cc Author: Dave Jones Date: Thu Mar 31 18:02:16 2011 -0400 remove double increment commit dea7a682c51852bbf6b1fe2af4cdbd3c56b94156 Author: Dave Jones Date: Thu Mar 31 18:00:12 2011 -0400 return trash in the random page sometimes commit 0d6ca2b749c2d7b4004a3e2fccb4a2bf264672d5 Author: Dave Jones Date: Thu Mar 31 17:12:27 2011 -0400 improve the random page generator instead of just random crap, make it look kinda like a struct. commit 157049a4c7c79cf5013027285c8933d74420bd53 Author: Dave Jones Date: Thu Mar 31 17:12:10 2011 -0400 arg2 of clock_adjtime is a range of clocks. commit 66cbd366201bc940167e537884f989e7605fa203 Author: Dave Jones Date: Tue Aug 16 05:35:18 2033 -0400 clarify how the rotate mode works commit 869bd50de37c74f2d44777d589e72e7d0aa65452 Author: Dave Jones Date: Tue Aug 16 05:32:21 2033 -0400 fix off by one commit 3b33bfb0f2e7539efe447a51c53c35f034613a4a Author: Dave Jones Date: Thu Mar 31 15:46:02 2011 -0400 Don't munge the nr_args in --rotate We're better off not doing this. Because we don't do 6-arg syscalls yet on 32bit, we were always doing no actual work when testing. commit 0a2d697d1edd72c6f4216a83953da0faa182f529 Author: Dave Jones Date: Thu Mar 31 13:55:20 2011 -0400 change the socket creation to be more random. also bump up the number of fd's created. commit 2f36b917331cc617ca649750f18fd1ecdb3063d5 Author: Dave Jones Date: Thu Mar 31 13:13:37 2011 -0400 make -c1 work again the work to make it parse syscall names broke the case where you just pass a syscall number. commit 582ef025fc73b7ea933519543d9e70c25550cd3a Author: Dave Jones Date: Thu Mar 31 11:19:56 2011 -0400 fanotify.h isn't around on older distros so instead of including it, just #define the bits we care about. commit f71059ed6ade821b93c4bf28b47f51be0a06202d Author: Dave Jones Date: Mon Mar 28 23:24:37 2011 -0400 new syscalls for i386 commit 3bbadfe2eb2279bb2ac407bd3f2b007e3cfaa0ae Author: Dave Jones Date: Mon Mar 28 23:23:59 2011 -0400 don't block on files commit c69793f4d107cf95891282a527f058821c039e78 Author: Dave Jones Date: Mon Mar 28 22:53:40 2011 -0400 ignore tmp commit 93af6d4f80f45474d7d081c1ec5b9da182bccecf Author: Dave Jones Date: Mon Mar 28 22:38:52 2011 -0400 Add a missing syscall. Fix off by one in array size. commit ad22539ca1f96a1e703909c16b5ba2a21ad4e06e Author: Dave Jones Date: Mon Mar 28 22:19:54 2011 -0400 Update x86-64 for latest syscalls commit 15515f1ee0c89cceda17dfad8b615843aabc129b Author: Jan Stancek Date: Fri Mar 25 08:17:09 2011 -0400 fix --logfile parameter being ignored Logfile was created before arguments are parsed, so anything passed to -l --logfile was always ignored. Arg parsing moved couple of lines up. commit 0e2547fefcdc3abdc65b66dcf5b3959ef20d4689 Author: Dave Jones Date: Tue Mar 22 13:14:56 2011 -0400 mechanical conversion of sparc syscall table commit 4891fd5f0888289708b61f895fb4e8fafdd1aedc Author: Dave Jones Date: Tue Mar 22 13:09:50 2011 -0400 mechanical conversion of ppc syscall table commit d10be7326f9bff983197290dbffa1a7a31d6f4c8 Author: Dave Jones Date: Tue Mar 22 12:15:04 2011 -0400 syscall commentary commit 6d5c052b830944091f622de967fc429faf0e778a Author: Dave Jones Date: Tue Mar 22 12:12:48 2011 -0400 don't include these yet commit 28b54fb7e8138a3571fe9221f19acdf77f038602 Author: Dave Jones Date: Tue Mar 22 12:03:28 2011 -0400 Fix build on non-x86 commit cfeb2bd2e7697a137b72089ef57ccd9ea20f112d Author: Dave Jones Date: Tue Mar 22 12:02:34 2011 -0400 document a bug that needs fixing later commit a73b157b898580607df6eb36efe6c956a5631cd4 Author: Dave Jones Date: Tue Mar 22 11:52:04 2011 -0400 add PPC constants. From: Jan Stancek commit 8a9b19df1c4e9449196cb67524b6d3c63dba58af Author: Dave Jones Date: Tue Mar 22 11:50:39 2011 -0400 SG_IO fuzzer. Work in progress. commit 1baa520c48147adcf495c016da909fba05ee14f6 Author: Dave Jones Date: Fri Mar 18 00:19:53 2011 -0400 mostly mechanical conversion of ia64 syscalls this needs checking/updating against the latest kernel. This should at least get it closer to compiling than it was before. commit 72bef5e127463fd1393033961e5384c2d7b17dd7 Author: Dave Jones Date: Tue Mar 15 20:53:58 2011 -0400 open() TODO commit 8ea025ee82a364a3dfa2e716428b2165fc02e6f5 Author: Dave Jones Date: Sat Jan 29 18:47:31 2011 -0500 make --list with in 32bit mode commit 5695010ff03fb194d2c7d72faa9dc0b760b3d7e4 Author: Dave Jones Date: Sat Jan 29 18:44:53 2011 -0500 fix off by one commit 1566fe31418835692ec826af62987fa5bc48bd33 Author: Dave Jones Date: Sat Jan 29 18:41:33 2011 -0500 32bit check commit 98c12bc14e2c26bc302a639f8908b6ff33596863 Author: Dave Jones Date: Sat Jan 29 18:38:20 2011 -0500 add a primitive to sync the logfile and call it after we've been writing unsynced commit ab321c084035b48aa2949163c720bfe87f21f4bf Author: Dave Jones Date: Sat Jan 29 18:24:15 2011 -0500 make -c work when --32bit is specified. commit 949f270a3af76a16410b70c150be9126d5458c45 Author: Dave Jones Date: Sat Jan 29 18:04:03 2011 -0500 document --32bit in help commit 66eed49577df532daaa1ee09949c438c9650a961 Author: Dave Jones Date: Mon Jan 10 20:24:49 2011 -0500 fix logging. because we were closing/reopening the file with every logging attempt, we ended up writing half of it to one dir, and half to the other. Things will be a lot simpler if we just leave the file open. The fflush/fsync should ensure that things still hit the disk. commit f9b854e6493541008ea345b01ac8acbc94cd62b4 Author: Dave Jones Date: Mon Jan 10 20:11:50 2011 -0500 beginnings of ioctl sanitiser. For now, we're focussing on the sg ioctls until things are fleshed out. (as such only ioctls/scsi-generic.h is included right now) (in order) plan of attack: - Flesh out sanitising for scsi-generic - Add more sanitisers for the rest of the ioctls currently in ioctls/ - split up pending-ioctls into more per-ioctl files in ioctls/ and then eventually be removed. commit b9c6896e89426ff27fbf9a6a176bdc111a5d2b41 Author: Dave Jones Date: Tue Dec 14 21:06:23 2010 -0500 update commit f1998d0161df9898b6cfbf12eca6f3e6b15a9b37 Author: Dave Jones Date: Tue Dec 14 20:50:00 2010 -0500 Don't let -c call AVOID_SYSCALL annotated syscalls commit c4e0f16e97b14f02e37b9815a491199e2e7a5d73 Author: Dave Jones Date: Tue Dec 14 20:30:36 2010 -0500 Rename project to 'Trinity'. scrashme was too generic. commit be332144c7453821252f776227f889bc0c65ddf4 Author: Dave Jones Date: Tue Dec 14 19:25:23 2010 -0500 split the code that does the syscalls out to a separate file. This was getting complicated enough that it deserves its own place. (also clean up some variable types and names) commit 0cfbe4410ed1d314bad7c85d28877d2bebe28df4 Author: Dave Jones Date: Tue Dec 14 18:33:12 2010 -0500 some safety for when we run outside the harness. also put the logfile in the source dir, not the junk dir commit fefcf664f9d84c7ac4075508e58256cf9f8900ea Author: Dave Jones Date: Tue Dec 14 18:29:41 2010 -0500 test script improvements. - cpu binding - separate logfile per instance. commit 05f57eb622a165bba3987aec2697876451789552 Author: Dave Jones Date: Tue Dec 14 18:03:50 2010 -0500 Add -L/--logfile to set alternative log file. commit d4a57322b23b6e2dfdfb11b0cc642a82a10d4739 Author: Dave Jones Date: Tue Dec 14 16:21:09 2010 -0500 macroise commit 7baa72874103f6055bb38c086d9cb1360c550ee4 Author: Dave Jones Date: Tue Dec 14 16:07:22 2010 -0500 fix up the -z output. this code is attrocious. macros or functions for this is probably the way forward commit d5e1374ada13d6a4da509176d672fa190bbc5396 Author: Dave Jones Date: Tue Dec 14 15:51:07 2010 -0500 Do some -z -i passes in the test script commit edc64ec9125ed84373c0c9640e75d80daabc70c2 Author: Dave Jones Date: Tue Dec 14 15:45:35 2010 -0500 rt_sigaction improvements act/oact can be null sometimes. commit af482361176dae0f9ec4e0dd84477f0d7af69fea Author: Dave Jones Date: Tue Dec 14 15:29:48 2010 -0500 fanotify_init does a capable(CAP_SYS_ADMIN) check first thing commit 2214757868b04c896421e4e997da23f000e6d607 Author: Dave Jones Date: Tue Dec 14 15:25:30 2010 -0500 annotate fanotify_mark mask field commit c5540d8b8d7ca4e3cd6ff2ce377266c4dad63f99 Author: Dave Jones Date: Tue Dec 14 15:21:33 2010 -0500 annotate fanotify flags commit 338c82d1cbca64091bf11667cd5df652f5c3b5ad Author: Dave Jones Date: Tue Dec 14 15:19:19 2010 -0500 fix number of flags. commit d5975c24084af9e00b8767b528fad9b409771b51 Author: Dave Jones Date: Tue Dec 14 15:15:08 2010 -0500 list annotation for splice flags commit 81122f9d83a1ce503e19396c8817cc9d59d5376a Author: Dave Jones Date: Tue Dec 14 15:09:48 2010 -0500 use header commit 7664e7e60e89259271d7391f750d73d5d6be9f68 Author: Dave Jones Date: Tue Dec 14 15:06:06 2010 -0500 another braino, this time in mremap sanitiser commit 138550a2d11f33bde13f94bce8e3243b7577fe27 Author: Dave Jones Date: Tue Dec 14 15:03:50 2010 -0500 cut & paste braino in mmap sanitiser commit f44f51c210331ba5eb17cb5213adcc297879a0eb Author: Dave Jones Date: Tue Dec 14 14:34:07 2010 -0500 rename function commit 2365800dd70eed6cefd4d018890e734fa9fdddc1 Author: Dave Jones Date: Tue Dec 14 14:30:22 2010 -0500 misc cleanup & small fixes move sanity check out to separate function don't reseed the randomness every syscall only seed with 'seed' if we passed -s log the randomness that was used. commit 7c80a7d62bd735d697ed6aaa784cc53e226cdea5 Author: Dave Jones Date: Tue Dec 14 14:21:02 2010 -0500 remove more of the uid munging stuff. remnants of an older time when we cared about being run as root. commit 2fb2d555b5841e3f99f5124fe89b72fd332a0730 Author: Dave Jones Date: Tue Dec 14 13:34:14 2010 -0500 Fail with an error when run as root. Also remove the pointless chroot call that will always fail when run as non-root. commit 731c887db1e5d0f252b0c80941184ab3907667e1 Author: Dave Jones Date: Wed Dec 8 16:23:36 2010 -0500 manufacture a 'struct' to pass to ioctl still just -EINVALs nearly always. Needs a rethink. commit 34d46b2e6a597700f6ad73dbe10d82e0d4084459 Author: Dave Jones Date: Wed Dec 8 15:36:16 2010 -0500 Pass realistic cmd's to ioctl. Incomplete, but it's something to begin with. commit 26c51c64e41d1f8857f9a5594db4343c57d27315 Author: Dave Jones Date: Tue Dec 7 22:51:57 2010 -0500 remove debug stuff commit 0fbb1374e8dfa4538e1a1834a644c82bccfed1f3 Author: Dave Jones Date: Tue Dec 7 22:50:14 2010 -0500 cache the successful socket opens. commit d6aeae244653a07e06552155b9ad7ee95664884a Author: Dave Jones Date: Tue Dec 7 21:05:02 2010 -0500 micro-optimise socket creation commit a4fe906ce8a5e44b9be1ad821cca3ceec3396606 Author: Dave Jones Date: Tue Dec 7 20:50:43 2010 -0500 rewrite the socket generator. Doing this with rand() for all arguments sucked for a few reasons - lots of duplicates in fd's lowered coverage - it took forever when run with slab debugging on. (It still does, but this is at least deterministic now) Go back to what we did originally, going through every permutation and just storing the ones that work. print some output so we know what's happening. commit 779760aafd4c11233564d1cab3182963d0f8c75f Author: Dave Jones Date: Tue Dec 7 19:42:45 2010 -0500 build fix commit 5649c375ca39c8a04a71f94cab7ea618d78f7fea Author: Dave Jones Date: Tue Dec 7 19:33:52 2010 -0500 return the random struct instead of mangled addresses in ioctl probably has more chance of success. commit 1687bddcbc7d41fc545c8d85284451a7fae2863b Author: Dave Jones Date: Tue Dec 7 19:30:42 2010 -0500 return a pointer to the random page sometimes commit 479e14cb8e949cca81b635468d9a1a432e0f93fe Author: Dave Jones Date: Tue Dec 7 19:26:47 2010 -0500 check poison for new buffers commit e047666bac4d632bc0d8af2db7a59c3d9e791081 Author: Dave Jones Date: Tue Dec 7 19:25:16 2010 -0500 generate a random page every syscall commit 34ac94760e7d378854357666066a0fb641a7e9a1 Author: Dave Jones Date: Tue Dec 7 19:20:19 2010 -0500 slightly improve ioctl. needs lots more work. commit 44cbcf5a781b17bb406f7e87a3e770590250bf18 Author: Dave Jones Date: Tue Dec 7 18:20:18 2010 -0500 use libc defined signal limit commit 64e3321f25adc3cc426f4284ba90e3d173e63c30 Author: Dave Jones Date: Tue Dec 7 18:13:44 2010 -0500 annotate sig argument for rt_sigaction commit 385a2ebbfcfcbbec71fb5a8c907e1e2b2ad3ae08 Author: Dave Jones Date: Tue Dec 7 18:03:33 2010 -0500 ARG_LIST was only returning one bit. Or a few of them. commit 9868ac5073081d431c2fd0775a5210d0cc40b784 Author: Dave Jones Date: Tue Dec 7 18:00:06 2010 -0500 annotate mprotect. remove prot randomiser, as it's now done by ARG_LIST commit f9314061f45074e4503b743ab9edad77afffc82e Author: Dave Jones Date: Tue Dec 7 17:56:01 2010 -0500 finish annotating mmap commit 79a1a599bd3a95cf59713b0064d3f34c4d336e43 Author: Dave Jones Date: Tue Dec 7 17:41:40 2010 -0500 add some page_size related numbers to 32 bit interesting numbers. commit cfc8b4bf79afba23a2ea6daf855dd0903c9c8580 Author: Dave Jones Date: Tue Dec 7 17:38:53 2010 -0500 sometimes return a length that is < page sized commit 31c021f8e0bc72dfbf9112aa0e1e2924a962e1ad Author: Dave Jones Date: Tue Dec 7 17:28:42 2010 -0500 add dependant changeset commit 374c8829a7248ec8231177402efbb43c840373a3 Author: Dave Jones Date: Tue Dec 7 17:27:09 2010 -0500 separate the generic sanitise routines from the per syscall functions. commit d9a5903c20c9840787b3aa4f26d1360765aa1a39 Author: Dave Jones Date: Tue Dec 7 16:58:55 2010 -0500 sanitise mmap args commit 4c30f8c885232fe8d7a1c62f15b896759f7db368 Author: Dave Jones Date: Tue Dec 7 16:48:59 2010 -0500 add CVE references commit 4e9edcc920c5c7cebbc63d358ece008fef042ec0 Author: Dave Jones Date: Tue Dec 7 16:34:37 2010 -0500 check all 3 poisoned pages. refactor. commit 2e194b389947deda243aeedcb161dc089fce559e Author: Dave Jones Date: Tue Dec 7 16:24:09 2010 -0500 page size fixes commit 7e84c020021a9d49d6957dfa1308fffd76799391 Author: Dave Jones Date: Tue Dec 7 16:19:51 2010 -0500 improve userspace struct passing in get_address commit 952131b53e1dc6704c73cfb3bd014e1ef5b5333a Author: Dave Jones Date: Tue Nov 30 00:52:25 2010 -0500 another one down commit f1c2e1513ee88709b7b2c582d22667504d47ce48 Author: Dave Jones Date: Sat Nov 27 17:20:57 2010 -0500 ignore commit e1bce40652ca5791769854fa33be3d5da948e7b4 Author: Dave Jones Date: Sat Nov 27 17:19:46 2010 -0500 clean todo commit e559c7197505d1327cc9bfdf2b7c3e4288f4126a Author: Dave Jones Date: Thu Nov 25 20:56:46 2010 -0500 keep track of bugs discovered. commit e2bb48ccc7c5ff21fdaa657e59a4335c63957adb Author: Dave Jones Date: Wed Nov 24 21:18:48 2010 -0500 log the socket fd's as an fd count, not an array count. commit a5b0830e8cc64e7f48a449edf3822eb9bb87038c Author: Dave Jones Date: Wed Nov 24 21:04:36 2010 -0500 move argtype gathering into fillargs reduce prototype some more. commit 2a4c3796bc287bcf7e43ea170b4b9c877bb56726 Author: Dave Jones Date: Wed Nov 24 17:53:35 2010 -0500 make sure the log file hits the disk commit f653e8f7937f0ef7a17b951274d9c38ad5b21925 Author: Dave Jones Date: Wed Nov 24 17:39:11 2010 -0500 remove some debug code that crept in. commit 6138b5ecf226616253a7ca5526bb0a868240e6bd Author: Dave Jones Date: Wed Nov 24 17:38:32 2010 -0500 Log the fd creation. commit 17a6637df32a04b72b2a48fcfa909d8e7b33f1a1 Author: Dave Jones Date: Wed Nov 24 17:07:38 2010 -0500 hook up ARG_LIST support for fill_arg commit 8036ab061f2607d31889602741ee6bfcc451ab5c Author: Dave Jones Date: Wed Nov 24 16:58:01 2010 -0500 move some of generic_sanitise into fill_arg this changes the function args to something that will be more useful for other argument types. commit f4f6227ff58ddcff444ef7fce785f5a447a78d19 Author: Dave Jones Date: Wed Nov 24 16:45:35 2010 -0500 beginning of ARG_LIST support commit fe18b6b75588b4d762067de21d8f04661ea3ad40 Author: Dave Jones Date: Wed Nov 24 16:34:02 2010 -0500 some includes use __unused as struct members, so define our local typedef as something else. commit d1c502765aee1e488ca07c8274eabe7b80c14538 Author: Dave Jones Date: Wed Nov 24 15:43:53 2010 -0500 ARG_RANGE needs to be per-argument commit bfd360ff6fd3a36723b9e56d5a2701f522b1bee4 Author: Dave Jones Date: Wed Nov 24 00:06:30 2010 -0500 add back an unsigned that got lost along the way. commit 6123fa32c066de5a7ffb0fe220b1aec9b49f6dde Author: Dave Jones Date: Tue Nov 23 16:44:50 2010 -0500 rough start to sanitiser for remap_file_pages commit b13a96a959ba9666c11ff2cb520829fd6c5ab45a Author: Dave Jones Date: Tue Nov 23 16:22:48 2010 -0500 fd is provided generically. commit 69bc4ac00e83a56e804984ca9262a60a3a49fe33 Author: Dave Jones Date: Thu Nov 11 18:35:08 2010 -0500 Reduce some of the extraneous output commit cdd648f94b226788da8d5841dfa18cb4768414e6 Author: Dave Jones Date: Thu Nov 11 18:24:25 2010 -0500 dup takes an fd commit 9032b0c5f0bacff985752ac9c685e6435383c9ad Author: Dave Jones Date: Thu Nov 11 18:22:34 2010 -0500 A bunch of dumb bugs found with splint including a missing syscall on x86-64. Duh. commit a10901a287269ff921eb677a0a81fe866d757e9e Author: Dave Jones Date: Thu Nov 11 17:58:28 2010 -0500 give a 50/50 chance whether the fd is a file or a socket. commit bab2db11885065ebc41813902ac33f4394071261 Author: Dave Jones Date: Thu Nov 11 17:44:23 2010 -0500 nanosleep is boring, and just slows things down. commit cbec1e5852b7682114d773ff70d0c3a8b6978fb7 Author: Dave Jones Date: Thu Nov 11 17:34:31 2010 -0500 limit random pids to pid_max commit e8bfdff6d408f65b260ee60f98cc22d6d81d220c Author: Dave Jones Date: Thu Nov 11 17:31:26 2010 -0500 Remove some sanity stuff that is now done (better) generically. commit bc136f4f40d5b97504aa906b1d64d4f6f87442d7 Author: Dave Jones Date: Thu Nov 11 17:28:49 2010 -0500 ioctl sanitiser needs more work. commit af3bd79b937627a4267176dbda470ba7cdfc30d3 Author: Dave Jones Date: Thu Nov 11 17:00:08 2010 -0500 Add back the pipe creation. Bias the number of sockets created. commit 1024481da706e5bbda729a4252b724419b1e9643 Author: Dave Jones Date: Thu Nov 11 16:35:26 2010 -0500 Improve the random fd code. files code largely stolen from an ioctl fuzzer by Ilja van Sprundel. commit 62817cf4d8a136cb617758a08c64a9e866659061 Author: Dave Jones Date: Thu Nov 11 14:30:51 2010 -0500 fix warning commit a10cf60cfa37315489b01dbcafe4308f7f676172 Author: Dave Jones Date: Thu Nov 11 14:30:16 2010 -0500 add in some x86-64 addresses commit 242d5172813a19e3fde569e15d4bbf2b0d2d66cb Author: Dave Jones Date: Thu Nov 11 14:15:49 2010 -0500 Switch up the interesting value randomizer commit b7babaa3f98de2b9ed8a32225975b82d1fecff74 Author: Dave Jones Date: Thu Nov 11 01:24:32 2010 -0500 Some more random fixes. Use rand64 where necessary. Elsewhere, just plain rand() Fix up some masking, and remove some redundant looping. commit e7d3886e784b9af4d049c29111fb024cf8347b69 Author: Dave Jones Date: Thu Nov 11 00:41:49 2010 -0500 Count retries from --bruteforce in the summary commit bac38d07d4964129bb83600b132ddf539b4b4f9b Author: Dave Jones Date: Thu Nov 11 00:35:18 2010 -0500 Revert ec05f803a334691af6daaed0c541a5e130dc15b7 We want 64bit randomness for the registers, which is bigger than RAND_MAX commit 834095302789b18ece3b2b7a51fadaac80fa6ba5 Author: Dave Jones Date: Wed Nov 10 23:37:19 2010 -0500 dumb random thinkos picked up by 'Ross' and others on lwn.net commit 6eb9498d8e17e6d918bdd9eede9a34b9f4423ecf Author: Dave Jones Date: Wed Nov 10 22:38:51 2010 -0500 More -c fixing commit 793a55c130b0f9deff34ceb7c9e493221dfef247 Author: Dave Jones Date: Wed Nov 10 22:27:45 2010 -0500 repair -c commit f966f46e92b8b38a3b086be645e33b8f314fdb26 Author: Dave Jones Date: Wed Nov 10 22:12:52 2010 -0500 oops, accidentally had the 'do the 32bit call' code commented out. commit a91b6ea3ef40a0ccfa9f8d8ba9e4b71e9e194413 Author: Dave Jones Date: Wed Nov 10 22:06:51 2010 -0500 add syscall table for i386 commit 4681d213b46a94f00130d56b891bf99fee4db604 Author: Dave Jones Date: Wed Nov 10 19:48:15 2010 -0500 Split out the syscall structure into one syscall per header file. This will allow them to be #include'd in the correct order for the other architectures, without having to constantly keep all the other syscalls structs up to date. commit 0266d8137084be870d8ba298c75deee8d997e833 Author: Dave Jones Date: Wed Nov 10 16:47:16 2010 -0500 First attempt at making 32bit syscalls work in 64bit. Danger: ugly hacks. Doesn't actually work properly yet either. - 6 arg 32bit syscalls missing. - needs structure updates commit 6e322c8e333f3903fb2b7dd565fc62cbab361d12 Author: Dave Jones Date: Wed Nov 10 15:54:39 2010 -0500 remove references to dead functions commit b52dfd68b60e5cf8b2d08708b21ecd2d16406cbe Author: Dave Jones Date: Mon Nov 8 17:59:40 2010 -0500 document -F commit f2dbd35760e83d0cf70af98ffbb18351a4f1c150 Author: Dave Jones Date: Thu Nov 4 22:07:17 2010 -0400 basic logging support commit 7b6ee9f568e6d77ce926636a20b8e80283ef55ef Author: Dave Jones Date: Thu Nov 4 21:18:21 2010 -0400 syscall()'s retval is an int commit 45e2bfb844f3a8ee1c283d92d3beaa6d7d4d205a Author: Dave Jones Date: Wed Nov 3 15:42:13 2010 -0400 add a --nofork mode. commit 40f13683edb968e8886a848bab022428de91d7dc Author: Dave Jones Date: Wed Nov 3 14:12:16 2010 -0400 more todo commit 6e0de874048a25e7741212e21ea3157be3563dde Author: Dave Jones Date: Wed Nov 3 13:59:26 2010 -0400 add ARG_RANGE for a random range. commit a5cdbae68790bbbc06c662f6017722c72ae9b2f2 Author: Dave Jones Date: Wed Nov 3 13:44:03 2010 -0400 pass pids to args that want them. commit 194ac96e0742b9bb84ea06f6a1520d5433128531 Author: Dave Jones Date: Wed Nov 3 11:28:44 2010 -0400 Remove some done things, add a new thing commit 6a0eb9090d31ff04d68636eb5a6b3f918ba060a6 Author: Dave Jones Date: Wed Nov 3 11:13:29 2010 -0400 missing proto commit f1d13e22b8a7a79dae60c824e5a6bad21f2b791a Author: Dave Jones Date: Wed Nov 3 11:12:55 2010 -0400 Revert "revert this for now" This reverts commit b005219e2d61d18b3998e79ed0405a57692cb755. commit dec7c483176ef3fb7342d4f057b84f5673f2da12 Author: Dave Jones Date: Wed Nov 3 11:04:41 2010 -0400 fix the prot argument of mprotect if GROWSUP and GROWSDOWN are both set. commit b005219e2d61d18b3998e79ed0405a57692cb755 Author: Dave Jones Date: Wed Nov 3 10:59:50 2010 -0400 revert this for now commit c2a577588eebc9aeadbf9f3744f2f009d65f2b56 Author: Dave Jones Date: Tue Nov 2 15:56:50 2010 -0400 increase the random range so we use all the switch cases. commit 5a4bbeaeab1a0b160e4e451a75bdafad68e04431 Author: Dave Jones Date: Tue Nov 2 15:52:57 2010 -0400 fanotify_mark wants a 32bit mask commit 673a610e235a8df7c112043e42c0d13792cfd7f8 Author: Dave Jones Date: Tue Nov 2 15:23:44 2010 -0400 Add all syscall argument names commit e9b1b483541d5edf3b88dee6672846d307aaa9c2 Author: Dave Jones Date: Tue Nov 2 14:21:28 2010 -0400 fix the printout in the non -i case commit 301fbdcbac51c03d6bd8bdfbe499faaeba830023 Author: Dave Jones Date: Tue Nov 2 14:15:30 2010 -0400 Some ARG todo's commit 15b1087c7235cb965836dfbdfccf17745593c10e Author: Dave Jones Date: Tue Nov 2 11:56:14 2010 -0400 merge the two post sanitised register printing routines. commit 9449adf78dd99f1f665c5aa2321359d0d0bb0aa4 Author: Dave Jones Date: Tue Nov 2 11:49:49 2010 -0400 don't print out unused registers in post sanitisation commit d30d406a42f4377ee1f3eada793739a32a2f6eab Author: Dave Jones Date: Tue Nov 2 11:44:52 2010 -0400 whitespace commit dd623b8a276ed3e7ce2c6e85975d2eb561997169 Author: Dave Jones Date: Tue Nov 2 11:43:10 2010 -0400 beginning of argument name printing commit cee1dc946beff95811f05d11f15e7af2dc32dbb3 Author: Dave Jones Date: Tue Nov 2 11:25:25 2010 -0400 more whitespace commit 3962a001941a130d43cb5c68c5af81970f004858 Author: Dave Jones Date: Tue Nov 2 11:21:55 2010 -0400 things are getting cluttered in some modes, add a newline after each syscall commit ec05f803a334691af6daaed0c541a5e130dc15b7 Author: Dave Jones Date: Tue Nov 2 11:17:57 2010 -0400 remove open-coded random long implementation commit 46ff264ca047da96987f5ed64287f1f649596296 Author: Dave Jones Date: Tue Nov 2 11:14:50 2010 -0400 cleanup the mprotect sanitisation - it kept taking so long that the alarm would go off, and we wouldn't actually make the call. - fix up some rand() calls that actually need a long of random data. commit 09243f0de29c9fba92ff06179fb72dca74a6a6bc Author: Dave Jones Date: Tue Nov 2 10:35:20 2010 -0400 duh, we don't need to do it twice. commit 7d9076a50e16f2410bb4dd3c5ca5a7afd6d40194 Author: Dave Jones Date: Tue Nov 2 10:32:40 2010 -0400 reseed the random generator in the child otherwise every child gets the same sequence of random ints. commit 05e36325741f47fd9def1973c6f793ab60280164 Author: Dave Jones Date: Mon Nov 1 17:13:27 2010 -0400 use defines for color codes commit 7b00ef7beace11aed094f7c7516ef6ff3c2e6569 Author: Dave Jones Date: Mon Nov 1 17:06:51 2010 -0400 colorise the sanitized argument commit f71a2095a59ef237c36538723fd4c133da95fbaa Author: Dave Jones Date: Mon Nov 1 16:56:14 2010 -0400 Add ARG_ADDRESS This required a bunch of assorted cleanups, including some header file reorganisation. commit e7c1cdfae77754a1cfa65787c8d70490f31d1333 Author: Dave Jones Date: Mon Nov 1 15:04:40 2010 -0400 Remove the length setting (now set generically) commit 7f203bcd446a77e402a3f991c34e27b72a0241b3 Author: Dave Jones Date: Mon Nov 1 14:59:19 2010 -0400 always print out the pre/post sanitised options commit 49d0662e12f12d276007b8ec0fcb0fe77b8fb4a6 Author: Dave Jones Date: Mon Nov 1 14:04:48 2010 -0400 missing comma commit 42f54e58f6ed45b028cef407fe69aa2193e71f5a Author: Dave Jones Date: Mon Nov 1 13:41:23 2010 -0400 Initial ARG_LEN support for passing interesting length arguments when -i is used. commit d964f2ca7918e4996160b083059bf7e5bf5eb722 Author: Dave Jones Date: Mon Oct 11 17:22:55 2010 -0400 don't bruteforce ni_syscall commit 1541bf6ea6ffff4e770afcdf708887ddce964205 Author: Dave Jones Date: Mon Oct 11 17:20:01 2010 -0400 ignore window changed signals commit 786ad606426bb03c04c2f32a854b5d2ccd213f65 Author: Dave Jones Date: Mon Oct 11 15:18:32 2010 -0400 Add --bruteforce. Move on to another syscall if we fail 100 times. (Which we likely will until -i gets fleshed out some more) commit a43419b0a45e47037cae7221fabd3ecfaf538347 Author: Dave Jones Date: Mon Oct 11 14:56:02 2010 -0400 exit child with the return code from the syscall commit 337d2d4591eb3303c5a89211d1a4bc968ffc5c1d Author: Dave Jones Date: Mon Oct 11 14:50:42 2010 -0400 remove another done item, add another new one commit 02b5b3ba658ffe087ff7e365e21fbcc8f3896e1f Author: Dave Jones Date: Fri Oct 1 15:54:42 2010 -0400 All this is now done in the generic code. commit d14594207ac9bfb8b409fc2d7dbbeed3497c3dc2 Author: Dave Jones Date: Fri Oct 1 15:31:39 2010 -0400 Step 1 of generic sanitisation commit edabfab235fdee5862264aef1641d2cb56948dee Author: Dave Jones Date: Wed Sep 29 00:26:29 2010 -0400 Print a summary of how many syscalls actually succeeded commit d11ef1f01fd43ce39b81cc75b8f18c8cb45f2bc8 Author: Dave Jones Date: Tue Sep 28 23:53:25 2010 -0400 Don't bother running more than the number of CPUs that we have in parallel. We still run twice as many processes as possible, due to the two invocations per loop pass, but for now this is fine. commit 7b9f3daa0f2651ce7ec799d34a1c973064309a5c Author: Dave Jones Date: Tue Sep 28 23:51:28 2010 -0400 Rename test-multi.sh It's no longer just for testing multiple in parallel commit 941c9c4efba66ea91e32bd0e857e22dae48f9bc0 Author: Dave Jones Date: Tue Sep 28 23:50:46 2010 -0400 Move the bounded runs outside the loop commit 1e20b528ec10a075af0c0178d1b5498ae60b6d05 Author: Dave Jones Date: Tue Sep 28 23:01:51 2010 -0400 The beginnings of argument annotation. commit 28d944b3bfcd38f546608db5af7e8837e327d7b6 Author: Dave Jones Date: Tue Sep 28 22:48:26 2010 -0400 add some comments to delineate the syscall list a little more obviously. commit d539f9cd8b9ede89a394d838bbac500ce8e0fe59 Author: Dave Jones Date: Tue Sep 28 22:24:50 2010 -0400 colorise the result commit 6772380861bf49499dc85aaa4b999fe99d633bb3 Author: Dave Jones Date: Tue Sep 28 22:09:20 2010 -0400 avoid vhangup. it has no inputs, so there's nothing we can fuzz, and it just confuses shit. commit 9b6dff12993d5e75842fed6f5605c6a21c0d8f32 Author: Dave Jones Date: Tue Sep 28 20:40:04 2010 -0400 Add function prototypes of system calls as comments. commit fa95f1704c4e7522bee2605833523e9f104fb06a Author: Dave Jones Date: Tue Sep 28 20:01:52 2010 -0400 comma separated syscalls idea. commit 761c42fd5cf6179cb78f58968f4d49caf3e09fdd Author: Dave Jones Date: Thu Sep 9 22:21:32 2010 -0400 Check during startup that all ni_syscall's actually return ENOSYS commit 120299dbcbca129c377ed001e64a118777a2298c Author: Dave Jones Date: Thu Sep 9 21:55:07 2010 -0400 an 'unbreak everything' todo. commit 491e7ac30ecdc8f87f9fd76c196b25c08711e313 Author: Dave Jones Date: Thu Sep 9 21:50:59 2010 -0400 structure layout cleanup. Doing this for every architecture is going to be a pain in the ass. commit 2381367623d39d9b03c55ff5843428e07ac3cc71 Author: Dave Jones Date: Thu Sep 9 21:50:33 2010 -0400 More done. commit 6118b40140d757c06d8039d7c81b0554743f68bc Author: Dave Jones Date: Thu Sep 9 17:49:06 2010 -0400 done. commit 9d270f034be4a19713b2ba39a66751911f7d9aae Author: Dave Jones Date: Thu Sep 9 17:44:11 2010 -0400 colorise the rotating value commit de293ada59b9ea03cb1fd9027e3048e02155e126 Author: Dave Jones Date: Thu Sep 9 17:09:47 2010 -0400 Add a field to enumerate the number of arguments a syscall takes. (currently x86-64 only) commit e2a3114f72bdd18cdf7c5784f06ee1fdf08f020a Author: Dave Jones Date: Thu Sep 9 15:57:51 2010 -0400 test ni_syscalls on startup commit 2f4899ccf3491c296413bc702ea76350486c12c2 Author: Dave Jones Date: Thu Sep 9 15:29:38 2010 -0400 Groups idea. commit 4ab93473674ca564a405830a0b35f8b42fd51ef0 Author: Dave Jones Date: Thu Sep 9 14:35:22 2010 -0400 -c0 was broken. commit 774c6dab30268e3c4e2aa3357bdb8420cf1b732b Author: Dave Jones Date: Thu Sep 9 14:07:27 2010 -0400 Check poison /after/ doing the syscall, duh. commit 598800292b8715c3cfe32602f3ec6706079cd0de Author: Dave Jones Date: Wed Aug 18 20:10:25 2010 -0400 more intelligence ideas. commit 0e3059d089e365f9601d8e3c37be6238b572d10b Author: Dave Jones Date: Wed Aug 18 19:57:05 2010 -0400 a todo about OOMs. commit 874bb3c3ad56cc8baaf748f1c705faad1472fd77 Author: Dave Jones Date: Tue Aug 17 21:23:30 2010 -0400 Update syscalls list for x86[64] commit f169c7eb473d3fc7296657176d7825d7433b8dc6 Author: Dave Jones Date: Fri Sep 11 14:48:29 2009 -0400 Background the other two tests too commit ab11285134e9a7685c5b2b5710a903d2a5439433 Author: Dave Jones Date: Fri Sep 11 14:41:56 2009 -0400 Fix parameters in test script commit 48134d81587128b0cfcfe41436a40e5781948243 Author: Dave Jones Date: Tue Aug 18 03:03:38 2009 -0400 Fix some off by one errors commit 7bcd7f53f390f50036276ae0ee8a323f2879b60f Author: Dave Jones Date: Tue Aug 18 03:01:09 2009 -0400 Add --list for debugging purposes. commit 457c91ea59d0cfee0d33daf3d0b01e812ef84611 Author: Dave Jones Date: Tue Aug 18 02:50:52 2009 -0400 Enhance poisoning. - Dump buffer when detecting corruption. - Determine if it's the pre or post buffer. Mess with alignment on -u commit b6637a6f1aacbaabe0b2ad2c0ada759402dbd15d Author: Dave Jones Date: Tue Aug 18 02:20:37 2009 -0400 Add -u for passing userspace buffers as an address type. commit 8d7bce56c16ac846376571b4f9bd2b85ba5beff1 Author: Dave Jones Date: Tue Aug 18 01:47:07 2009 -0400 Clean up option 'mode' setting. As a result, introduce a --mode parameter. MODE_STRUCT and MODE_REGVAL are killed off. They were never modes, they were types. Express them as such. This will now allow us to do new things, like rotating structs through regs. commit 9a608d4858f1830d72810c9444797eab1e8b70a4 Author: Dave Jones Date: Mon Aug 17 22:58:06 2009 -0400 Rename ZEROREGS to ROTATE commit a64bee4dc53fa5fbac063a182ac0654a55454a59 Author: Dave Jones Date: Mon Aug 17 22:17:49 2009 -0400 More TODO cleanups. Remove some unnecessary bits, expand on other bits. Reorder into priority commit ef9e7e49bfd3350e91a792d6e73893d16b418324 Author: Dave Jones Date: Mon Aug 17 21:36:55 2009 -0400 update TODO commit 7b62341636e9e15841aed558e11f2dfab381f00b Author: Dave Jones Date: Fri Jul 10 14:27:52 2009 -0400 New syscalls as of 2.6.31rc2 commit cd86b71311532bd2e1fbf4ff63b634018dcabb99 Author: Dave Jones Date: Sun May 18 19:33:04 2008 -0400 Update syscall lists to 2.6.26rc3 commit 1cb63e25cb3bc7ed90327f7159a3e26a77fb602e Author: Dave Jones Date: Sun May 18 19:10:06 2008 -0400 Don't test the pause syscall, it has no inputs, so it's pointless. commit 98e44cb38214d2029b7ec34499c812f288dcc87f Author: Dave Jones Date: Sun May 18 19:08:57 2008 -0400 Make poisoning optional commit 4bd763ed52b3a9245242e305f59484da033bab7e Author: Dave Jones Date: Sun May 18 19:05:45 2008 -0400 assorted sanitise_mremap improvements. commit db365f2022bfcef1ea9d653e06ba7578ae6d20e0 Author: Dave Jones Date: Sun May 18 18:52:58 2008 -0400 Set the alarm once. Also increase it slightly. commit b4f0b5ad361cb45985761053a65741db50c68e1a Author: Dave Jones Date: Sun May 18 15:58:04 2008 -0400 pass useraddr to sanitise_sendto commit 8d7cd0ed2632cf39870060d0e46c9b5d52a40b6a Author: Dave Jones Date: Sat May 17 18:37:28 2008 -0400 beginnings of userspace overrun checking. commit 33471d6b92b1a62bbd5ee6c4b90fece0ae7c6b16 Author: Dave Jones Date: Sat May 17 18:28:18 2008 -0400 Beginnings of some sendto fuzzing. commit 96f9142ad24c479c0f97056fc1657ede517616ca Author: Dave Jones Date: Thu Apr 10 12:41:25 2008 -0400 check for reg clobbering commit 12c914b51f499876bc5814bf5d207506f5ed0686 Author: Dave Jones Date: Thu Mar 27 20:48:56 2008 -0400 Remove unnecessary (and bogus) include commit acfd88f5ab184a57531da0beed1d414bb32b2284 Author: Dave Jones Date: Mon Feb 11 21:54:28 2008 -0500 -i and len TODO commit b59f2dee197ed4e4dbb1fd85095fbb0b7e562f04 Author: Dave Jones Date: Mon Feb 11 21:50:50 2008 -0500 --trashkernel TODO commit 183702852f381aabf40cdc7800e5fbcbde717615 Author: Dave Jones Date: Sun Feb 10 22:41:57 2008 -0500 sanitise_vmsplice improvements. - pass a pipe - limit iovec size commit 0637fb168fb839952259b105dc1a603ee1ec8a67 Author: Dave Jones Date: Sun Feb 10 22:32:04 2008 -0500 Accept a syscall name as an argument to -c commit 94b810fc1abd5e83af9a69d928a2e9387e0ad886 Author: Dave Jones Date: Sun Feb 10 22:22:29 2008 -0500 Return a pipe where necessary. commit 3ddd1e25adcfa41e5521aa8317b3629e31748952 Author: Dave Jones Date: Fri Jan 11 16:43:06 2008 -0500 Pathnames changed. commit e2eb47f581e78a7851a8047db52a73450cdf78bc Author: Dave Jones Date: Tue Aug 7 02:50:40 2007 -0400 Update i386 syscalls as of 2.6.23rc2 commit a25ce97bcf3fe50ecbbc49d6e5fb8f9c2b641052 Author: Dave Jones Date: Tue Aug 7 02:48:30 2007 -0400 Update x86-64 syscalls as of 2.6.23rc2 commit 7ad3e01d3b5171839055c003c88cf7fcc5120b5c Author: Dave Jones Date: Thu Apr 19 19:12:08 2007 -0400 Compile fix. Duhhh. commit 7683af011626a602fe06893cead7e3bd91de77ba Author: Dave Jones Date: Sat Mar 31 04:49:07 2007 -0400 remove unnecessary 'sys_' prefixes from names. commit a23f8576b1231d80bf5fbdc77a48d62ee0100cd4 Author: Dave Jones Date: Sat Mar 31 04:44:02 2007 -0400 lookup_dcookie checks CAP_SYS_ADMIN first thing commit aa52b7c2fca9794e2052d03ca780137d3c9f8b3b Author: Dave Jones Date: Thu Mar 15 23:15:52 2007 -0400 Typo commit 01ccb3ae19fbd44737d8e60343a8e2d04b50551e Author: Dave Jones Date: Sat Jan 6 12:20:08 2007 -0500 Don't repeatedly call ni_syscall commit 6671e23f40e84afa8ac46d7f6267a1a10d9ec741 Author: Dave Jones Date: Sat Jan 6 12:14:42 2007 -0500 More ideas commit c19e2cb90863f9a3f850a444085daa548892bf4d Author: Dave Jones Date: Sat Dec 30 23:36:43 2006 -0500 Fuzz Xen some time. commit b351d384299764fe865412cc4784c90f4041b3d7 Author: Dave Jones Date: Fri Dec 29 17:15:28 2006 -0500 More TODO commit 56497cbc6774386b7b42a7ac7927d55be426e67b Author: Dave Jones Date: Fri Dec 29 17:11:21 2006 -0500 Make sure we always pass a struct of page size. commit 12bdca00d1dd1624350d03e8a360a1e374c71680 Author: Randy Dunlap Date: Fri Dec 29 10:32:39 2006 -0800 various nits For mode reg_val, pretty-print the register value that is being used. For mode -C (capability checks), print the syscall number also. Clarify -x usage message. Take -x parameter in hex or decimal. commit 21251ebb0df65f4b534371696c0cb2e02b89bcc9 Author: Randy Dunlap Date: Fri Dec 29 09:59:38 2006 -0800 logical function blocks Use functions as logical blocks for parsing command line args, preparing to run a test, and then running a test. commit c8f0c8d8dbeb6b688c2f33e02819ade4ed48fa32 Author: Randy Dunlap Date: Fri Dec 29 09:59:18 2006 -0800 modenames + fflush - check for argc==1 (call usage) before getopt() instead of after it; - print "signal:" before strsignal() output and add newline to it; - pretty-print test mode (opmode and structmode); - add fflush(stdout); after test mode: I was seeing the test mode repeated in stdout when it was redirected to a disk file, like this (maybe parent/child file buffer sharing problem): scrashme mode: struct_fill, random 11: munmap(0x50b010,0x50b010,0x50b010,0x50b010,0x50b010,0x50b010) = -1 Invalid argument scrashme mode: struct_fill, random 12: brk(0x50b010,0x50b010,0x50b010,0x50b010,0x50b010,0x50b010) = 5287952 scrashme mode: struct_fill, random 13: rt_sigaction(0x50b010,0x50b010,0x50b010,0x50b010,0x50b010,0x50b010) = -1 Invalid argument commit 4e2c74789541a6b85bd7e9b6a2b1de74440dffbf Author: Dave Jones Date: Fri Dec 29 12:31:40 2006 -0500 Remove unnecessary volatile. Noted by Randy Dunlap. commit 7834b0f9176a57bbf1b9b8adc6980ccc2f268d86 Author: Dave Jones Date: Thu Dec 28 22:56:00 2006 -0500 More todo's. commit bb0fdce045285e240e937fc6fcbe7307cbc6c5a4 Author: Randy Dunlap Date: Fri Dec 15 19:21:56 2006 -0500 Don't use max. syscallcount unless it is specified. commit 801c22c790f16f9148a2500de4335040e8c008b0 Author: Randy Dunlap Date: Fri Dec 15 19:21:21 2006 -0500 Change -f/-n to -Sxx (any hex value) or -Sr for junk/random values. commit 5b3c9beb6dd8930e1cb787f755ce7977520e7d01 Author: Dave Jones Date: Wed Dec 13 14:23:09 2006 -0500 TODO: struct options commit 98162ace55b5f7e38999b5fbbb9b5618d71d8c08 Author: Randy Dunlap Date: Wed Dec 13 14:21:33 2006 -0500 Add loop count option. commit 03a832eb1688ef04d5141638728a8a236a91d642 Author: Randy Dunlap Date: Wed Dec 13 14:21:01 2006 -0500 Minor nits. commit 39ee707349c70b3edaafb149dba8ab4868a5155e Author: Dave Jones Date: Mon Nov 6 19:36:01 2006 -0500 .19 brings two new syscalls for i386 commit d141c4fc839298c2d048fe07369d31470397a8c5 Author: Dave Jones Date: Thu Sep 14 15:41:01 2006 -0400 Add move_pages support for i386/x86_64 commit fd0f871c1e62210b74e4a8841e0d7921c8b2c66d Author: Dave Jones Date: Tue Aug 1 17:34:20 2006 -0400 [SPARC]: Avoid sigsuspend. Signed-off-by: David S. Miller commit 8dc0dba91a911f436986b0c212b47fcc61a02315 Author: Dave Jones Date: Fri Jun 16 12:45:50 2006 -0400 Avoid clone2() on ia64 commit 7647fa8ef86c469fcfe36f6f0e488b27591b98b6 Author: Dave Jones Date: Fri Jun 16 00:58:50 2006 -0400 Avoid syscalls that fork/block on sparc. commit 96e9d2d616babea2e6586bd4fd5f71157529c331 Author: David S. Miller Date: Fri Jun 16 00:56:33 2006 -0400 Initial sparc port. Signed-off-by: David S. Miller commit 67c4f13f9e2934160cc532b8437e7feac7018546 Author: Dave Jones Date: Fri Jun 16 00:32:48 2006 -0400 IA64 syscalls start at 1024 for god knows what reason. commit 696a3afaf643a9f97b0cecce2ded062e0f7d8a4b Author: Dave Jones Date: Fri Jun 16 00:26:37 2006 -0400 Remove unneeded checks now that this is done by .flags commit 4b2818aef861dcbeb57b7787974926d1f419bb04 Author: Dave Jones Date: Thu Jun 15 17:45:12 2006 -0400 PAGE_MASK may not be in the headers, work it out by hand. commit adacb829a1b02a704cdc866f4fee49ac55d7c55e Author: Dave Jones Date: Thu Jun 15 15:27:18 2006 -0400 Clean up the per-arch 'skip this syscall' handling. commit 13e4696a5d9dd46d5d80183fa35ce47dc149c91b Author: Dave Jones Date: Thu Jun 15 15:04:17 2006 -0400 IA64 support from Jarod Wilson. commit 15177e1ca5ee3778aa51980bb5eba599129bf96c Author: Dave Jones Date: Wed Jun 14 22:13:02 2006 -0400 Crackmonkey jokes are so 2000. commit e78e0391b17c866c23ce3cb90faf81d9440357b3 Author: Dave Jones Date: Wed Jun 14 22:11:27 2006 -0400 Remove changelog. I'll generate this from the SCM. commit cab43598b71d84a2bee55f443de9f9b78a60eeb4 Author: Dave Jones Date: Tue Jun 13 12:53:05 2006 -0400 Flush after doing the syscall (Stuff was getting lost, especially when running multiple copies at the same time) commit b49f289f76593b7085b4e6c08422d782be04c7e2 Author: Dave Jones Date: Mon Jun 12 14:17:20 2006 -0400 i386 buildfix commit bc628f1cc9358654d83bf732fec5edd827245f4d Author: Dave Jones Date: Sun Jun 11 23:34:15 2006 -0400 Add some more -C flags for x86-64 commit 0c19d9475b55e6eff78a7b62f84a2033637c638a Author: Dave Jones Date: Sun Jun 11 23:05:59 2006 -0400 -C: check syscalls that call capable() return -EPERM. This calls every syscall that does a call to capable() as its first thing, and makes sure that it gets -EPERM back. (Also cleaned up the mode handling in scrashme.c as a result of some necessary refactoring for this feature) commit de84e3d878cd3b1f948ab65f14c56a874835b66b Author: Dave Jones Date: Sun Jun 11 21:48:11 2006 -0400 Vastly simplify the file handling for -i Now only uses a single file per-process. commit e6137c108e7e360160974c88cce42f439c3dc184 Author: Dave Jones Date: Sun Jun 11 21:08:21 2006 -0400 sanitise set_robust_list commit bceff9756be0e562f5ab96e0c444b9f7774db8f7 Author: Dave Jones Date: Sun Jun 11 20:55:57 2006 -0400 Duh, thinko commit 1fd1fcca314446274afbe81a629089374dcecdbb Author: Dave Jones Date: Sun Jun 11 20:53:37 2006 -0400 PPC build fix commit 220c9b21ba7e64d6b0600a1a72aaaafe93228ace Author: Dave Jones Date: Sun Jun 11 20:49:54 2006 -0400 Add in missing PPC syscalls. commit 7c15c2ef0348688ac8b06f216b2dc3ca8968eb22 Author: Dave Jones Date: Sun Jun 11 20:46:42 2006 -0400 Add vmsplice sanitisation commit f5fc3b51611eca82ec2fee6bb0c91ccda34fe131 Author: Dave Jones Date: Thu Jun 8 00:47:55 2006 -0400 Add a todo item to skip ni_syscall entries commit dd0d10ae635f5f603a11bb2f14cdc0e7014761bd Author: Dave Jones Date: Tue Jun 6 08:46:38 2006 -0400 Clarify commit ab215d661c7b3cf8766a4f97abd6bc29f3b89019 Author: Dave Jones Date: Mon Jun 5 19:43:47 2006 -0400 TODO additions/cleanups commit 5bfd6367607b2ab932be59554244a6e5b45cc750 Author: Dave Jones Date: Mon Jun 5 19:11:19 2006 -0400 Make -t the default. commit 065f0f2029922b07628872adcb8a309dee5a8b06 Author: Dave Jones Date: Mon Jun 5 00:14:12 2006 -0400 Fix sigsuspend hang on ppc. commit 2dbbaa979be4ed82dfe06d6724c2dc6590531c09 Author: Dave Jones Date: Mon Jun 5 00:12:33 2006 -0400 More PowerPC fixes from Jarod. commit f3b3987c19883fba6921d02e5464b35fbd887406 Author: Dave Jones Date: Sun Jun 4 21:18:50 2006 -0400 I've changed so much, this is essentially a rewrite by now. commit f13927f842c01b8e66f9aac45d7ba2e320ecc91a Author: Dave Jones Date: Fri Jun 2 18:26:19 2006 -0400 PowerPC Support from Jarod Wilson. commit 72ffb962fbfd08e76ef8c3552225f8141d737349 Author: Dave Jones Date: Fri Jun 2 16:45:44 2006 -0400 Fix silly typo that broke the compile. Can you guess I only build x86-64 these days? commit 70081d0d438f55ce2a156bf7133e4598da985530 Author: Dave Jones Date: Wed May 31 17:44:45 2006 -0400 Make the tmp dir if it doesn't exist Remove the fsck call after making. (I moved this to my local 'push' script) commit 77252c73bb68b43705c07992a977a5a0697b3434 Author: Dave Jones Date: Wed May 31 17:40:09 2006 -0400 re-add the priv dropping in case we get run as root. commit 304582036502ed2d0e1349db272436bf87cd78ac Author: Dave Jones Date: Wed May 31 17:31:07 2006 -0400 Remove some more crap. commit 19d55caa6f7667e9889b0ae68728b505f77dc66e Author: Dave Jones Date: Wed May 31 17:19:38 2006 -0400 Remove some pointless checks that actually broke things. commit 9fe47fd69a1b97211bbe7e2e2fa24a5ba44a662e Author: Dave Jones Date: Mon May 29 12:31:45 2006 -0400 Make some vars unsigned commit 1b0333130051887acfc52d83db47a0f2589da363 Author: Dave Jones Date: Sun May 28 11:16:16 2006 -0400 Add sys_vmsplice commit a9b96dfd72f47007e75248020ef2e56cbfb8dec2 Author: Dave Jones Date: Sun May 21 20:47:19 2006 -0400 Try multiple parameters in the example script. commit 447d4cf1eb3bcd2b76f02b871c4b02708050de6d Author: Dave Jones Date: Sun May 21 20:34:37 2006 -0400 sync_file_range sanitisation commit 28707439ea3f6cd5348fea7fcb0d5fb687380fbe Author: Dave Jones Date: Sun May 21 15:51:40 2006 -0400 Fix up prototype that sparse warned about commit b7457d35ecabb592d04e16a835d47501b5aea80e Author: Dave Jones Date: Sat May 20 23:59:58 2006 -0400 Fix up implicit declaration commit 1c8b24a4a2bca0f97502bcb245aef898a2ea7fde Author: Dave Jones Date: Sat May 20 23:58:55 2006 -0400 Fix up a bunch of splint warnings. commit 84ab25db038978f8e718f07f20a2d0e6283ef4b5 Author: Dave Jones Date: Wed May 17 16:05:49 2006 -0400 Add a missing flush, which fixes output when redirected. commit 2b96d7f0a5b84be9e5eb3579e9de87b7b8447f97 Author: Dave Jones Date: Fri Apr 21 02:17:32 2006 -0400 Paranoia. commit 490a5f77d8032f6054bb020403f7d62dd1cb7494 Author: Dave Jones Date: Fri Apr 21 02:12:49 2006 -0400 Fix several off-by-ones commit 83fe4820d1d17d2d61a92d8390618033038c2135 Author: Dave Jones Date: Fri Apr 21 02:05:28 2006 -0400 make -z and -c work together. commit 5ba8decaff35bfb2f5ca95f32fafd32db4a91440 Author: Dave Jones Date: Fri Apr 21 01:54:22 2006 -0400 Make debug stuff easier to turn on/off commit 446d01fd8a57c7c5ce86a18f78bd5487a6b1d6f2 Author: Dave Jones Date: Fri Apr 21 01:47:03 2006 -0400 Add sanitise for sys_tee commit 362849589a468924c966840bad6ecb303696d3f5 Author: Dave Jones Date: Fri Apr 21 01:44:08 2006 -0400 sys_splice changed its prototype. commit d86dadeaac625a1b55aff4b9413a686c51662b57 Author: Dave Jones Date: Fri Apr 21 01:35:40 2006 -0400 Add sys_tee commit 1aae602776e938b0ef70a6f642257ae33aba2748 Author: Dave Jones Date: Wed Apr 12 19:51:28 2006 -0500 Compile fixes (Lose the _sys from sanitise function names) commit ecda7b06ca3bf5e1b3fe88758e4041bed8244ddb Author: Dave Jones Date: Wed Apr 12 19:51:09 2006 -0500 chroot into tmp commit 503c8f781f7c6264c1a034ccf52143654e3ef0fe Author: Dave Jones Date: Sat Apr 8 20:34:56 2006 -0500 Fix incorrect register setting, and loop if still 0. commit 3f5ccfb748bc3a7f9ef691293781fd4dd2bc15e2 Author: Dave Jones Date: Tue Apr 4 17:40:41 2006 -0500 Improve file handling. Add primitive sanitise() to sys_read / sys_write commit 7d46140b6f7830d6db45133670edab2fd5df80e6 Author: Dave Jones Date: Tue Apr 4 16:26:45 2006 -0500 Use some files of random junk as args instead. commit 1db8acef436fa7ea9c48a38156937b1a590fb579 Author: Dave Jones Date: Tue Apr 4 16:24:55 2006 -0500 Add splice sanitise for i386 too commit e6d8481ddc8428e6c6a843c8dad4f80bcde9c13c Author: Dave Jones Date: Tue Apr 4 16:24:02 2006 -0500 Create some fd's to pass into syscalls when sanitised. commit d6d24ed10e9896dba3c1290da520d8b807dff2d5 Author: Dave Jones Date: Tue Apr 4 15:49:43 2006 -0500 Add framework for sanitising arguments before we do the syscall. (Added an empty splice() sanitiser for now, which doesn't do anything particularly useful) commit 1aba452fd4cc98adb2e252a8159d31cd119947e6 Author: Dave Jones Date: Sat Apr 1 16:06:02 2006 -0500 New syscalls. commit 11d057b6eb2cd9ae54fd384202589bd8ba06a429 Author: Dave Jones Date: Mon Mar 20 02:30:23 2006 -0500 Make syscall naming per-arch. Now x86-64 resolves to the correct syscalls. commit c17a4006f564bfccbb0628f65224ad5f1caf52df Author: Dave Jones Date: Mon Mar 20 00:05:11 2006 -0500 Update patterns commit 293ebefef7e483a13422262ac014f7858136748d Author: Dave Jones Date: Tue Mar 7 02:51:25 2006 -0500 Abstract some things out to per-arch header files to clean up main source. commit 3ab5d38fc49a9202a324296c7a6a7a3bea145fb0 Author: Dave Jones Date: Tue Mar 7 02:48:11 2006 -0500 Add some comments commit c0c0e0685b35f6af00d4a035c28da1de2254ad76 Author: Dave Jones Date: Tue Mar 7 02:42:59 2006 -0500 use ulong commit 144ab1f3b86c3d5257edc76358d0a9fa979e7371 Author: Dave Jones Date: Tue Mar 7 02:38:19 2006 -0500 Use syscall() directly instead of fugly asm commit 6dd7e798cd3b0472ad250b7b7dc204ccc28e9710 Author: Dave Jones Date: Tue Mar 7 02:31:13 2006 -0500 coding style nits commit e0678c18b7b1e8ebbf58b754b25d704dad75f904 Author: Dave Jones Date: Tue Mar 7 02:29:38 2006 -0500 Make 64bit args work for -r too as well as -z commit 18fda2f627190e483cf87a3b78b64677a64fb0bd Author: Dave Jones Date: Tue Mar 7 02:24:23 2006 -0500 idea for patterns. commit 1f8740b913c24d4fbfaacf5960063165d18a1caf Author: Dave Jones Date: Tue Mar 7 02:21:36 2006 -0500 Pass 64 bit args. commit 21efabfd67bd766e07108d4810677a8b22c3ca47 Author: Dave Jones Date: Tue Mar 7 02:06:08 2006 -0500 Add preliminary -k support. Needs more work. commit 9eb9b4164675f1ce786305b6e08f246866ae91b4 Author: Dave Jones Date: Tue Mar 7 02:00:13 2006 -0500 New ideas commit e61e1b03eea92f5035ed332506bcec4d8ce13b84 Author: Dave Jones Date: Tue Mar 7 01:59:08 2006 -0500 Native x86-64 support. commit fad7a0f168cc33968bf16732782ac6c05e0d0185 Author: Dave Jones Date: Tue Mar 7 01:55:57 2006 -0500 Added all the i386 syscalls as of 2.6.16rc3 commit d8a28d440cc2f34b31836b83ada19402d9a9b9a4 Author: Dave Jones Date: Tue Mar 7 01:55:39 2006 -0500 Do runs from a tmp dir. commit 04dd193ad4e0432a85f9eb5274d167b0e5554025 Author: Dave Jones Date: Tue Mar 7 01:23:47 2006 -0500 Initial import. debian/rules0000755000000000000000000000061212266357536010264 0ustar #!/usr/bin/make -f # -*- makefile -*- export DH_VERBOSE=1 DPKG_EXPORT_BUILDFLAGS = 1 include /usr/share/dpkg/buildflags.mk include /usr/share/openstack-pkg-tools/pkgos.make override_dh_auto_configure: ./configure.sh override_dh_auto_install: make install DESTDIR=./usr override_dh_clean: dh_clean make clean rm -rf tmp rm -rf config.h rm -rf debian/trinity rm -rf usr/ %: dh $@ debian/source/0000755000000000000000000000000012266357536010505 5ustar debian/source/format0000644000000000000000000000001412266357536011713 0ustar 3.0 (quilt) debian/gbp.conf0000644000000000000000000000016012266357536010621 0ustar [DEFAULT] upstream-branch = master debian-branch = debian/unstable upstream-tag = v%(version)s compression = xz debian/watch0000644000000000000000000000010512266357536010232 0ustar version=3 http://codemonkey.org.uk/projects/trinity/trinity-(.*).tgz