Home
last modified time | relevance | path

Searched refs:seccomp (Results 1 – 25 of 122) sorted by relevance

12345

/external/crosvm/jail/seccomp/
DAndroid.bp77 relative_install_path: "crosvm/x86_64-linux-gnu/seccomp",
91 relative_install_path: "crosvm/aarch64-linux-gnu/seccomp",
129 relative_install_path: "crosvm/x86_64-linux-gnu/seccomp",
143 relative_install_path: "crosvm/aarch64-linux-gnu/seccomp",
181 relative_install_path: "crosvm/x86_64-linux-gnu/seccomp",
195 relative_install_path: "crosvm/aarch64-linux-gnu/seccomp",
233 relative_install_path: "crosvm/x86_64-linux-gnu/seccomp",
247 relative_install_path: "crosvm/aarch64-linux-gnu/seccomp",
285 relative_install_path: "crosvm/x86_64-linux-gnu/seccomp",
299 relative_install_path: "crosvm/aarch64-linux-gnu/seccomp",
[all …]
/external/linux-kselftest/android/patches/
D0008-seccomp-disable-tests-broken-on-kernels-4.8.patch4 Subject: [PATCH 08/24] seccomp: disable tests broken on kernels < 4.8
14 tools/testing/selftests/seccomp/seccomp_bpf.c | 6 ++++++
17 diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccom…
19 --- a/tools/testing/selftests/seccomp/seccomp_bpf.c
20 +++ b/tools/testing/selftests/seccomp/seccomp_bpf.c
D0009-seccomp-detect-compat-mode-in-ARM64.patch4 Subject: [PATCH 09/24] seccomp: detect compat mode in ARM64
13 tools/testing/selftests/seccomp/seccomp_bpf.c | 5 +++--
16 diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccom…
18 --- a/tools/testing/selftests/seccomp/seccomp_bpf.c
19 +++ b/tools/testing/selftests/seccomp/seccomp_bpf.c
D0014-seccomp-bpf.patch4 Subject: [PATCH 14/24] seccomp bpf
6 Disable further incompatible seccomp subtests.
11 tools/testing/selftests/seccomp/seccomp_bpf.c | 17 +++++++++++++++++
14 diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccom…
16 --- a/tools/testing/selftests/seccomp/seccomp_bpf.c
17 +++ b/tools/testing/selftests/seccomp/seccomp_bpf.c
D0020-seccomp_bpf-long-int-as-fallback-kill-value.patch10 tools/testing/selftests/seccomp/seccomp_bpf.c | 2 +-
13 diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccom…
15 --- a/tools/testing/selftests/seccomp/seccomp_bpf.c
16 +++ b/tools/testing/selftests/seccomp/seccomp_bpf.c
D0021-seccomp_bpf-disable-incompatible-tests-4.14.patch6 Disable tests that break from newer seccomp flags and comment on why
14 tools/testing/selftests/seccomp/seccomp_bpf.c | 140 +++++++++++++++---
17 diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccom…
19 --- a/tools/testing/selftests/seccomp/seccomp_bpf.c
20 +++ b/tools/testing/selftests/seccomp/seccomp_bpf.c
/external/minijail/tools/
DREADME.md5 This script lets you build a Minijail seccomp-bpf filter from strace output.
13 to `execve(2)` might not be needed, since the seccomp-bpf filter is installed
46 Set up `audit` rules and an empty seccomp policy for later use. This can be
85 An external seccomp-bpf compiler that is documented [here][3]. This uses a
87 be provided to `minijail0`'s `--seccomp-bpf-binary` or `libminijail`'s
98 [libseccomp](https://github.com/seccomp/libseccomp)'s `tools/scmp_bpf_disasm`.
106 cat > test/seccomp.policy <<EOF
114 ./tools/compile_seccomp_policy.py test/seccomp.policy test/seccomp.bpf
117 ./minijail0 --seccomp-bpf-binary=test/seccomp.bpf -- <program>
/external/crosvm/docs/book/src/appendix/
Dseccomp.md3 The seccomp system is used to filter the syscalls that sandboxed processes can use. The form of
4 seccomp used by crosvm (`SECCOMP_SET_MODE_FILTER`) allows for a BPF program to be used. To generate
14 [seccomp/README.md](https://chromium.googlesource.com/crosvm/crosvm/+/refs/heads/main/seccomp/READM…
26 {{#include ../../../../jail/seccomp/x86_64/common_device.policy:5:}}
Dminijail.md24 - [seccomp](seccomp.html) with optional log failure mode
/external/minijail/
Dminijail0_cli.c759 enum seccomp_type seccomp = None; in parse_args() local
803 if (seccomp != None && seccomp != Strict) { in parse_args()
807 seccomp = Strict; in parse_args()
811 if (seccomp != None && seccomp != Filter) { in parse_args()
815 seccomp = Filter; in parse_args()
824 if (seccomp == BpfBinaryFilter) { in parse_args()
1043 if (seccomp != None && seccomp != BpfBinaryFilter) { in parse_args()
1050 seccomp = BpfBinaryFilter; in parse_args()
/external/linux-kselftest/tools/testing/selftests/seccomp/
Dseccomp_bpf.c273 #ifndef seccomp
274 int seccomp(unsigned int op, unsigned int flags, void *args) in seccomp() function
824 ASSERT_EQ(0, seccomp(SECCOMP_SET_MODE_FILTER, 0, in kill_thread_or_group()
833 ASSERT_EQ(0, seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog_thread)); in kill_thread_or_group()
2114 FIXTURE_VARIANT_ADD(TRACE_syscall, seccomp) { in FIXTURE_VARIANT_ADD() argument
2313 ret = seccomp(-1, 0, &prog); in TEST()
2322 ret = seccomp(SECCOMP_SET_MODE_STRICT, -1, NULL); in TEST()
2326 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, &prog); in TEST()
2332 ret = seccomp(SECCOMP_SET_MODE_FILTER, -1, &prog); in TEST()
2336 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL); in TEST()
[all …]
/external/strace/tests/
DMakefile.am148 prctl-seccomp-filter-v \
149 prctl-seccomp-strict \
167 seccomp-filter-v \
168 seccomp-strict \
279 prctl-seccomp-filter-v.test \
280 prctl-seccomp-strict.test \
293 seccomp-strict.test \
Dseccomp_get_action_avail.gen.test4 run_strace_match_diff -e trace=seccomp
Dseccomp-filter.gen.test4 run_strace_match_diff -e trace=seccomp
Dseccomp-filter-v.gen.test4 run_strace_match_diff -v -e trace=seccomp
/external/strace/tests-m32/
DMakefile.am148 prctl-seccomp-filter-v \
149 prctl-seccomp-strict \
167 seccomp-filter-v \
168 seccomp-strict \
279 prctl-seccomp-filter-v.test \
280 prctl-seccomp-strict.test \
293 seccomp-strict.test \
Dseccomp-filter.gen.test4 run_strace_match_diff -e trace=seccomp
Dseccomp_get_action_avail.gen.test4 run_strace_match_diff -e trace=seccomp
Dseccomp-filter-v.gen.test4 run_strace_match_diff -v -e trace=seccomp
/external/strace/tests-mx32/
DMakefile.am148 prctl-seccomp-filter-v \
149 prctl-seccomp-strict \
167 seccomp-filter-v \
168 seccomp-strict \
279 prctl-seccomp-filter-v.test \
280 prctl-seccomp-strict.test \
293 seccomp-strict.test \
Dseccomp-filter-v.gen.test4 run_strace_match_diff -v -e trace=seccomp
Dseccomp-filter.gen.test4 run_strace_match_diff -e trace=seccomp
/external/seccomp-tests/
DREADME.google2 …ttps://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/tools/testing/selftests/seccomp
4 Description: Mirror of Linux kernel seccomp test suite, run in CTS.
/external/cronet/components/nacl/loader/
DDEPS8 "+sandbox/linux/seccomp-bpf",
9 "+sandbox/linux/seccomp-bpf-helpers",
/external/seccomp-tests/linux/
Dseccomp_bpf.c1508 #ifndef seccomp
1509 int seccomp(unsigned int op, unsigned int flags, struct sock_fprog *filter) in seccomp() function
1533 ret = seccomp(-1, 0, &prog); in TEST()
1542 ret = seccomp(SECCOMP_SET_MODE_STRICT, -1, NULL); in TEST()
1546 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, &prog); in TEST()
1552 ret = seccomp(SECCOMP_SET_MODE_FILTER, -1, &prog); in TEST()
1556 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL); in TEST()
1561 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); in TEST()
1584 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); in TEST()
1598 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, NULL); in TEST()
[all …]

12345