/external/libchrome/sandbox/linux/ |
D | BUILD.gn | 25 # seccomp-bpf syscall helpers, which are not being used. 75 "seccomp-bpf/bpf_tester_compatibility_delegate.h", 76 "seccomp-bpf/bpf_tests.h", 77 "seccomp-bpf/sandbox_bpf_test_runner.cc", 78 "seccomp-bpf/sandbox_bpf_test_runner.h", 143 "seccomp-bpf-helpers/baseline_policy_unittest.cc", 144 "seccomp-bpf-helpers/syscall_parameters_restrictions_unittests.cc", 145 "seccomp-bpf/bpf_tests_unittest.cc", 146 "seccomp-bpf/sandbox_bpf_unittest.cc", 147 "seccomp-bpf/syscall_unittest.cc", [all …]
|
D | sandbox_linux.gypi | 53 # Compile seccomp BPF when we support it. 84 'seccomp-bpf/bpf_tester_compatibility_delegate.h', 85 'seccomp-bpf/bpf_tests.h', 86 'seccomp-bpf/sandbox_bpf_test_runner.cc', 87 'seccomp-bpf/sandbox_bpf_test_runner.h', 144 'seccomp-bpf/die.cc', 145 'seccomp-bpf/die.h', 146 'seccomp-bpf/sandbox_bpf.cc', 147 'seccomp-bpf/sandbox_bpf.h', 148 'seccomp-bpf/syscall.cc', [all …]
|
D | sandbox_linux_nacl_nonsfi.gyp | 37 'seccomp-bpf-helpers/sigsys_handlers.cc', 38 'seccomp-bpf-helpers/syscall_parameters_restrictions.cc', 39 'seccomp-bpf/die.cc', 40 'seccomp-bpf/sandbox_bpf.cc', 41 'seccomp-bpf/syscall.cc', 42 'seccomp-bpf/trap.cc', 75 'seccomp-bpf/sandbox_bpf_test_runner.cc',
|
D | sandbox_linux_test_sources.gypi | 56 'seccomp-bpf-helpers/baseline_policy_unittest.cc', 57 'seccomp-bpf-helpers/syscall_parameters_restrictions_unittests.cc', 58 'seccomp-bpf/bpf_tests_unittest.cc', 59 'seccomp-bpf/sandbox_bpf_unittest.cc', 60 'seccomp-bpf/syscall_unittest.cc', 61 'seccomp-bpf/trap_unittest.cc',
|
/external/autotest/client/site_tests/security_SeccompSyscallFilters/ |
D | control | 9 Runs tests to verify that seccomp calls make correct changes with 12 PURPOSE = "To verify that seccomp is correctly changing permissions" 13 CRITERIA = "Permissions are changed to expected values after seccomp calls"
|
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/ |
D | seccomp_bpf_tests.c | 936 #ifndef seccomp 937 int seccomp(unsigned int op, unsigned int flags, struct sock_fprog *filter) in seccomp() function 963 ret = seccomp(-1, 0, &prog); 969 ret = seccomp(SECCOMP_SET_MODE_STRICT, -1, NULL); 973 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, &prog); 979 ret = seccomp(SECCOMP_SET_MODE_FILTER, -1, &prog); 983 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL); 988 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); 1008 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); 1019 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, NULL); [all …]
|
/external/strace/tests-mx32/ |
D | Makefile.am | 284 prctl-seccomp-filter-v \ 285 prctl-seccomp-strict \ 342 seccomp-filter \ 343 seccomp-filter-v \ 344 seccomp-strict \ 686 prctl-seccomp-filter-v.test \ 687 prctl-seccomp-strict.test \ 737 seccomp-filter-v.test \ 738 seccomp-filter.test \ 739 seccomp-strict.test \
|
D | seccomp-filter.test | 6 run_strace_match_diff -e trace=seccomp
|
D | seccomp-filter-v.test | 6 run_strace_match_diff -v -e trace=seccomp
|
D | Makefile | 211 prctl-seccomp-filter-v$(EXEEXT) prctl-seccomp-strict$(EXEEXT) \ 235 scm_rights$(EXEEXT) seccomp-filter$(EXEEXT) \ 236 seccomp-filter-v$(EXEEXT) seccomp-strict$(EXEEXT) \ 1168 prctl_seccomp_filter_v_SOURCES = prctl-seccomp-filter-v.c 1169 prctl_seccomp_filter_v_OBJECTS = prctl-seccomp-filter-v.$(OBJEXT) 1172 prctl_seccomp_strict_SOURCES = prctl-seccomp-strict.c 1173 prctl_seccomp_strict_OBJECTS = prctl-seccomp-strict.$(OBJEXT) 1401 seccomp_filter_SOURCES = seccomp-filter.c 1402 seccomp_filter_OBJECTS = seccomp-filter.$(OBJEXT) 1405 seccomp_filter_v_SOURCES = seccomp-filter-v.c [all …]
|
/external/strace/tests/ |
D | Makefile.am | 284 prctl-seccomp-filter-v \ 285 prctl-seccomp-strict \ 342 seccomp-filter \ 343 seccomp-filter-v \ 344 seccomp-strict \ 686 prctl-seccomp-filter-v.test \ 687 prctl-seccomp-strict.test \ 737 seccomp-filter-v.test \ 738 seccomp-filter.test \ 739 seccomp-strict.test \
|
D | seccomp-filter-v.test | 6 run_strace_match_diff -v -e trace=seccomp
|
D | seccomp-filter.test | 6 run_strace_match_diff -e trace=seccomp
|
/external/strace/tests-m32/ |
D | Makefile.am | 284 prctl-seccomp-filter-v \ 285 prctl-seccomp-strict \ 342 seccomp-filter \ 343 seccomp-filter-v \ 344 seccomp-strict \ 686 prctl-seccomp-filter-v.test \ 687 prctl-seccomp-strict.test \ 737 seccomp-filter-v.test \ 738 seccomp-filter.test \ 739 seccomp-strict.test \
|
D | seccomp-filter.test | 6 run_strace_match_diff -e trace=seccomp
|
D | seccomp-filter-v.test | 6 run_strace_match_diff -v -e trace=seccomp
|
/external/seccomp-tests/ |
D | README.google | 2 …ttps://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/tools/testing/selftests/seccomp 4 Description: Mirror of Linux kernel seccomp test suite, run in CTS.
|
D | README.md | 42 git filter-branch --subdirectory-filter tools/testing/selftests/seccomp 78 branch into the seccomp-tests repository and subtree merge it (as FETCH\_HEAD). This will avoid
|
/external/autotest/client/site_tests/security_SandboxedServices/ |
D | security_SandboxedServices.py | 71 properties['filter'] = yes_or_no(service.seccomp == SECCOMP_MODE_FILTER) 291 process.seccomp != SECCOMP_MODE_FILTER and 298 SECCOMP_MAP[SECCOMP_MODE_FILTER], process.seccomp, 299 SECCOMP_MAP.get(process.seccomp, '???'))
|
/external/seccomp-tests/linux/ |
D | seccomp_bpf.c | 1504 #ifndef seccomp 1505 int seccomp(unsigned int op, unsigned int flags, struct sock_fprog *filter) in seccomp() function 1529 ret = seccomp(-1, 0, &prog); in TEST() 1538 ret = seccomp(SECCOMP_SET_MODE_STRICT, -1, NULL); in TEST() 1542 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, &prog); in TEST() 1548 ret = seccomp(SECCOMP_SET_MODE_FILTER, -1, &prog); in TEST() 1552 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL); in TEST() 1557 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); in TEST() 1580 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); in TEST() 1594 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, NULL); in TEST() [all …]
|
/external/linux-kselftest/tools/testing/selftests/seccomp/ |
D | seccomp_bpf.c | 1690 #ifndef seccomp 1691 int seccomp(unsigned int op, unsigned int flags, void *args) in seccomp() function 1715 ret = seccomp(-1, 0, &prog); in TEST() 1724 ret = seccomp(SECCOMP_SET_MODE_STRICT, -1, NULL); in TEST() 1728 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, &prog); in TEST() 1734 ret = seccomp(SECCOMP_SET_MODE_FILTER, -1, &prog); in TEST() 1738 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL); in TEST() 1743 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); in TEST() 1766 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); in TEST() 1780 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, NULL); in TEST() [all …]
|
/external/libchrome/ |
D | SConstruct | 306 linux/seccomp-bpf/die.cc 307 linux/seccomp-bpf/sandbox_bpf.cc 308 linux/seccomp-bpf/syscall.cc 309 linux/seccomp-bpf/trap.cc 311 linux/seccomp-bpf-helpers/baseline_policy.cc 312 linux/seccomp-bpf-helpers/sigsys_handlers.cc 313 linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc 314 linux/seccomp-bpf-helpers/syscall_sets.cc
|
/external/libchrome/sandbox/linux/integration_tests/ |
D | DEPS | 3 "+sandbox/linux/seccomp-bpf",
|
/external/libchrome/sandbox/linux/seccomp-bpf-helpers/ |
D | DEPS | 3 "+sandbox/linux/seccomp-bpf",
|
/external/linux-kselftest/ |
D | Android.bp | 187 // seccomp test 190 relative_install_path: "linux-kselftest/seccomp", 191 srcs: ["tools/testing/selftests/seccomp/seccomp_bpf.c"],
|