History log of /bionic/libc/seccomp/seccomp_policy.cpp
Revision Date Author Comments
26f57b6b24dbee56f2604062bd49e34a1ea2249b 28-Mar-2017 Paul Lawrence <paullawrence@google.com> Expose seccomp table

Test: Run with internal cl
https://googleplex-android-review.git.corp.google.com/#/c/2028102/
and make sure passes
Bug: 20890063
Change-Id: Id78e5ea843554a5d3750b8f9b350f28ad4dca99b
89fa81fda34f760549fedb120a2c683b283e90a3 17-Feb-2017 Paul Lawrence <paullawrence@google.com> Support all architectures in seccomp

Test: Make sure arm, x86, x86_64, mips, mips64 emulators boot
Make sure sailfish still boots
Ran CTS test from
https://android-review.googlesource.com/#/c/348671/3 and it passed
The instructions for how to run mips emulators above worked, but
the CTS tests did not seem to actually run.

Change-Id: Iddee5acdb19ed32c7bd4657573313ca439cf6a49
dfe8434a6213b8a4c2ac10f91747e218c7c7b69e 16-Feb-2017 Paul Lawrence <paullawrence@google.com> Move seccomp policy to bionic

Test: Built and checked booted
Change-Id: Iaec1265fe5a55c4df90ab9e45b010ef36faf6bba
98a53b7c74047fa67810ea4afbd44b46a0c67089 27-Feb-2017 Paul Lawrence <paullawrence@google.com> Revert "Move seccomp policy to bionic"

This reverts commit 06a32206c5430321dd3fc02b70acbf99383786c1.

Reverting build-breaking change

Change-Id: Ib3698bca8f905033a9c7f22bc2fa9f7e7bf75873
06a32206c5430321dd3fc02b70acbf99383786c1 16-Feb-2017 Paul Lawrence <paullawrence@google.com> Move seccomp policy to bionic

Test: Built and checked booted

Change-Id: If777eed75d5280c7a390399261e97125c04767b2