HomeSort by relevance Sort by last modified time
    Searched refs:seccomp (Results 1 - 25 of 68) sorted by null

1 2 3

  /external/strace/tests/
seccomp-filter.gen.test 2 # Generated by ./tests/gen_tests.sh from ./tests/gen_tests.in (seccomp-filter -e trace=seccomp); do not edit.
4 run_strace_match_diff -e trace=seccomp
seccomp-filter-v.gen.test 2 # Generated by ./tests/gen_tests.sh from ./tests/gen_tests.in (seccomp-filter-v -v -e trace=seccomp); do not edit.
4 run_strace_match_diff -v -e trace=seccomp
seccomp-filter.c 2 * Check decoding of seccomp SECCOMP_SET_MODE_FILTER.
38 # include <linux/seccomp.h>
59 printf("seccomp(SECCOMP_SET_MODE_FILTER, %s, {len=%u, filter=%p})"
64 printf("seccomp(SECCOMP_SET_MODE_FILTER, %s, %p) = %ld %s (%m)\n",
prctl-seccomp-filter-v.c 41 # include <linux/seccomp.h>
  /external/strace/tests-m32/
seccomp-filter.gen.test 2 # Generated by ./tests/gen_tests.sh from ./tests/gen_tests.in (seccomp-filter -e trace=seccomp); do not edit.
4 run_strace_match_diff -e trace=seccomp
seccomp-filter-v.gen.test 2 # Generated by ./tests/gen_tests.sh from ./tests/gen_tests.in (seccomp-filter-v -v -e trace=seccomp); do not edit.
4 run_strace_match_diff -v -e trace=seccomp
seccomp-filter.c 2 * Check decoding of seccomp SECCOMP_SET_MODE_FILTER.
38 # include <linux/seccomp.h>
59 printf("seccomp(SECCOMP_SET_MODE_FILTER, %s, {len=%u, filter=%p})"
64 printf("seccomp(SECCOMP_SET_MODE_FILTER, %s, %p) = %ld %s (%m)\n",
prctl-seccomp-filter-v.c 41 # include <linux/seccomp.h>
  /external/strace/tests-mx32/
seccomp-filter.gen.test 2 # Generated by ./tests/gen_tests.sh from ./tests/gen_tests.in (seccomp-filter -e trace=seccomp); do not edit.
4 run_strace_match_diff -e trace=seccomp
seccomp-filter-v.gen.test 2 # Generated by ./tests/gen_tests.sh from ./tests/gen_tests.in (seccomp-filter-v -v -e trace=seccomp); do not edit.
4 run_strace_match_diff -v -e trace=seccomp
seccomp-filter.c 2 * Check decoding of seccomp SECCOMP_SET_MODE_FILTER.
38 # include <linux/seccomp.h>
59 printf("seccomp(SECCOMP_SET_MODE_FILTER, %s, {len=%u, filter=%p})"
64 printf("seccomp(SECCOMP_SET_MODE_FILTER, %s, %p) = %ld %s (%m)\n",
prctl-seccomp-filter-v.c 41 # include <linux/seccomp.h>
  /system/nvram/hal/
Android.mk 39 LOCAL_REQUIRED_MODULES := fake-nvram-seccomp.policy
43 # seccomp policy for fake_nvram.
45 LOCAL_MODULE := fake-nvram-seccomp.policy
48 LOCAL_SRC_FILES := fake-nvram-seccomp-$(TARGET_ARCH).policy
  /bionic/libc/seccomp/
seccomp_bpfs.h 21 #include <linux/seccomp.h>
  /frameworks/av/services/mediaextractor/
Android.mk 13 # seccomp filters are defined for the following architectures:
26 # service seccomp filter
  /external/compiler-rt/test/asan/TestCases/Linux/
read_binary_name_regtest.c 3 // This test uses seccomp-BPF to restrict the readlink() system call and makes
5 // RUN: not ls /usr/include/linux/seccomp.h || ( %clang_asan %s -o %t && not %run %t 2>&1 | FileCheck %s )
15 #include <linux/seccomp.h>
  /hardware/interfaces/configstore/1.0/default/
Android.mk 26 # seccomp filter for configstore
  /external/minijail/
minijail0.c 171 " -H: Seccomp filter help message.\n"
176 " -L: Report blocked syscalls to syslog when using seccomp filter.\n"
198 " -s: Use seccomp mode 1 (not the same as -S).\n"
199 " -S <file>: Set seccomp filter using <file>.\n"
211 " -Y: Synchronize seccomp filters across thread group.\n"
240 int seccomp = -1; local
270 if (seccomp != -1 && seccomp != 1) {
274 seccomp = 1;
278 if (seccomp != -1 && seccomp != 2)
    [all...]
  /system/tpm/trunks/
Android.mk 110 trunksd-seccomp.policy
119 # trunksd-seccomp.policy
122 LOCAL_MODULE := trunksd-seccomp.policy
125 LOCAL_SRC_FILES := trunksd-seccomp-$(TARGET_ARCH).policy
  /cts/tests/tests/os/jni/
android_os_cts_OSFeatures.cpp 27 #include <linux/seccomp.h>
83 // Seccomp support is only available for ARM, x86, x86_64.
  /external/autotest/client/site_tests/security_SandboxedServices/
security_SandboxedServices.py 42 'Seccomp',
48 # Constants that match the values in /proc/PID/status Seccomp field.
73 properties['filter'] = yes_or_no(service.seccomp == SECCOMP_MODE_FILTER)
118 # Pid:1 CapInh:0000000000000000 CapPrm:0000001fffffffff CapEff:0000001fffffffff CapBnd:0000001fffffffff Seccomp:0
128 # {'pid': '1', 'CapInh': '0000000000000000', 'Seccomp': '0', ...},
231 logging.info('ASAN image detected -> skipping seccomp checks')
303 process.seccomp != SECCOMP_MODE_FILTER and
305 # Since Minijail disables seccomp at runtime when ASAN is
308 logging.error('%s: missing seccomp usage: wanted %s (%s) but '
310 SECCOMP_MAP[SECCOMP_MODE_FILTER], process.seccomp,
    [all...]
  /libcore/luni/src/test/native/
libcore_java_io_FileTest.cpp 17 #include <linux/seccomp.h>
  /external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
seccomp_bpf_tests.c 6 * Test code for seccomp bpf.
21 #include <linux/seccomp.h>
802 /* Make sure this is a seccomp event. */
936 #ifndef seccomp
937 int seccomp(unsigned int op, unsigned int flags, struct sock_fprog *filter) function
963 ret = seccomp(-1, 0, &prog);
969 ret = seccomp(SECCOMP_SET_MODE_STRICT, -1, NULL);
973 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, &prog);
979 ret = seccomp(SECCOMP_SET_MODE_FILTER, -1, &prog);
983 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL)
    [all...]
  /external/strace/
seccomp.c 32 # include <linux/seccomp.h>
218 SYS_FUNC(seccomp)
  /frameworks/av/services/mediacodec/
Android.mk 47 # service seccomp policy

Completed in 312 milliseconds

1 2 3