OpenGrok
Home
Sort by relevance
Sort by last modified time
Full Search
Definition
Symbol
File Path
History
|
|
Help
Searched
refs:SANDBOX_ASSERT
(Results
1 - 9
of
9
) sorted by null
/external/chromium_org/sandbox/linux/seccomp-bpf/
syscall_iterator_unittest.cc
24
SANDBOX_ASSERT
(next == 0);
28
SANDBOX_ASSERT
(last < next);
31
SANDBOX_ASSERT
(next == 0xFFFFFFFFu);
39
SANDBOX_ASSERT
(next == 0);
43
SANDBOX_ASSERT
(next == MIN_SYSCALL - 1);
48
SANDBOX_ASSERT
((next = iter.Next()) == last + 1);
50
SANDBOX_ASSERT
(next == MAX_PUBLIC_SYSCALL + 1);
61
SANDBOX_ASSERT
(MIN_SYSCALL == 0);
62
SANDBOX_ASSERT
(next == MIN_SYSCALL);
64
SANDBOX_ASSERT
((next = iter.Next()) == last + 1)
[
all
...]
errorcode_unittest.cc
19
SANDBOX_ASSERT
(e0.err() == SECCOMP_RET_INVALID);
22
SANDBOX_ASSERT
(e1.err() == SECCOMP_RET_ALLOW);
25
SANDBOX_ASSERT
(e2.err() == SECCOMP_RET_ERRNO + EPERM);
29
SANDBOX_ASSERT
((e3.err() & SECCOMP_RET_ACTION) == SECCOMP_RET_TRAP);
33
SANDBOX_ASSERT
(e4.err() == SECCOMP_RET_TRACE + data);
47
SANDBOX_ASSERT
((e0.err() & SECCOMP_RET_DATA) + 1 ==
51
SANDBOX_ASSERT
((e0.err() & SECCOMP_RET_DATA) ==
58
SANDBOX_ASSERT
(e1.Equals(e1));
59
SANDBOX_ASSERT
(e1.Equals(e2));
60
SANDBOX_ASSERT
(e2.Equals(e1))
[
all
...]
codegen_unittest.cc
95
SANDBOX_ASSERT
(insn0);
96
SANDBOX_ASSERT
(insn0->code == BPF_RET + BPF_K);
97
SANDBOX_ASSERT
(insn0->next == NULL);
101
SANDBOX_ASSERT
(insn1);
102
SANDBOX_ASSERT
(insn1->code == BPF_LD + BPF_W + BPF_ABS);
103
SANDBOX_ASSERT
(insn1->k == 42);
104
SANDBOX_ASSERT
(insn1->next == insn0);
107
SANDBOX_ASSERT
(insn2);
108
SANDBOX_ASSERT
(insn2->code == BPF_JMP + BPF_JA);
109
SANDBOX_ASSERT
(insn2->jt_ptr == insn1)
[
all
...]
sandbox_bpf_test_runner.cc
37
SANDBOX_ASSERT
((proc_fd = open("/proc", O_RDONLY | O_DIRECTORY)) >= 0);
38
SANDBOX_ASSERT
(sandbox::SandboxBPF::SupportsSeccompSandbox(proc_fd) ==
45
SANDBOX_ASSERT
(
56
SANDBOX_ASSERT
(seccomp_bpf_is_supported);
bpf_tests.h
60
#define BPF_ASSERT
SANDBOX_ASSERT
/external/chromium_org/sandbox/linux/tests/
unit_tests.cc
92
SANDBOX_ASSERT
(sigemptyset(&act.sa_mask) == 0);
96
SANDBOX_ASSERT
(sigaction(SIGALRM, &act, &old_act) == 0);
100
SANDBOX_ASSERT
((old_act.sa_flags & SA_SIGINFO) == 0);
101
SANDBOX_ASSERT
(old_act.sa_handler == SIG_DFL);
103
SANDBOX_ASSERT
(sigemptyset(&sigalrm_set) == 0);
104
SANDBOX_ASSERT
(sigaddset(&sigalrm_set, SIGALRM) == 0);
105
SANDBOX_ASSERT
(sigprocmask(SIG_UNBLOCK, &sigalrm_set, NULL) == 0);
106
SANDBOX_ASSERT
(alarm(time_in_seconds) == 0); // There should be no previous
151
SANDBOX_ASSERT
(fds[0] > 2 && fds[1] > 2);
159
SANDBOX_ASSERT
(dup2(fds[1], 2) == 2)
[
all
...]
unit_tests.h
53
// gtests's ASSERT_XXX() macros instead of
SANDBOX_ASSERT
(). See
98
#define
SANDBOX_ASSERT
(expr) \
151
// in
SANDBOX_ASSERT
() and/or SANDBOX_DIE().
/external/chromium_org/sandbox/linux/services/
broker_process_unittest.cc
348
SANDBOX_ASSERT
(open_broker.Init(base::Bind(&NoOpCallback)));
350
SANDBOX_ASSERT
(kill(broker_pid, SIGKILL) == 0);
354
SANDBOX_ASSERT
(HANDLE_EINTR(waitid(
357
SANDBOX_ASSERT
(broker_pid == process_info.si_pid);
358
SANDBOX_ASSERT
(CLD_KILLED == process_info.si_code);
359
SANDBOX_ASSERT
(SIGKILL == process_info.si_status);
362
SANDBOX_ASSERT
(open_broker.Open("/proc/cpuinfo", O_RDONLY) == -ENOMEM);
363
SANDBOX_ASSERT
(open_broker.Access("/proc/cpuinfo", O_RDONLY) == -ENOMEM);
426
SANDBOX_ASSERT
(0 == pipe(available_fds));
427
SANDBOX_ASSERT
(0 == pipe(available_fds + 2))
[
all
...]
/external/chromium_org/sandbox/linux/bpf_dsl/
bpf_dsl_more_unittest.cc
215
SANDBOX_ASSERT
(aux);
572
SANDBOX_ASSERT
(Trap::EnableUnsafeTrapsInSigSysHandler() == false);
574
SANDBOX_ASSERT
(Trap::EnableUnsafeTrapsInSigSysHandler() == false);
576
SANDBOX_ASSERT
(Trap::EnableUnsafeTrapsInSigSysHandler() == true);
[
all
...]
Completed in 202 milliseconds