History log of /external/autotest/client/site_tests/security_SeccompSyscallFilters/src/seccomp_bpf_tests.c
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
01f66e6e65bedb21800d60a7a842628ef13bcbaa 23-Sep-2014 Ben Chan <benchan@chromium.org> security_SeccompSyscallFilters: Fix missing type definitions.

sys/types.h needs to be included before asm/siginfo.h in order to have
clock_t, pid_t, timer_t defined.

BUG=chromium:416884
TEST=`USE=seccomp emerge-{x86,amd64,arm,mipsel-o32}-generic autotest-tests-security`

Change-Id: I80c41aa1b6254b7467a43889d0eb71ff27a20ee8
Reviewed-on: https://chromium-review.googlesource.com/219510
Tested-by: Ben Chan <benchan@chromium.org>
Reviewed-by: Jorge Lucangeli Obes <jorgelo@chromium.org>
Commit-Queue: Ben Chan <benchan@chromium.org>
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/seccomp_bpf_tests.c
e10f89421c169d4ab901d2853719375d74139ebd 26-Jun-2014 Arun Kulshreshtha <kulshrax@chromium.org> Replaced files in src/ for security_SeccompSyscallFilters with latest versions from GitHub.

Fixed minor warnings and commented out TSYNC tests that test currently unimplemented functionality.

BUG=215177
TEST=Test still passes on amd64-generic VM.
Change-Id: I5482d2785c50363439c80f0cef6b0ec098a507e3
Reviewed-on: https://chromium-review.googlesource.com/204996
Reviewed-by: Jorge Lucangeli Obes <jorgelo@chromium.org>
Commit-Queue: Arun Kulshreshtha <kulshrax@chromium.org>
Tested-by: Arun Kulshreshtha <kulshrax@chromium.org>
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/seccomp_bpf_tests.c
920839e7c19ccbd951459bd3f3e1ad7c9622080b 11-Oct-2012 Will Drewry <wad@chromium.org> seccomp_bpf_tests: fix nnp behavior

Switch to functional testing for NNP use based on UID instead of whack-a-mole with errnos.

TEST=run once as root; run once as nonroot. Both pass.
BUG=chromium-os:35236

Change-Id: If2189a2881818a4f961141299b2a58b9b63a9505
Reviewed-on: https://gerrit.chromium.org/gerrit/35313
Tested-by: Will Drewry <wad@chromium.org>
Reviewed-by: Kees Cook <keescook@chromium.org>
Commit-Ready: Will Drewry <wad@chromium.org>
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/seccomp_bpf_tests.c
c91b4fa4da4cb3e439c83d92e08557f8b48543f7 11-Oct-2012 Will Drewry <wad@chromium.org> seccomp_bpf_tests: fix TRACE fixture race

Moves from racy use of pause() to pipe(2).

TEST=autotest and manual loop:
i=0; while seccomp_bpf_tests; do i=$((i+1)); done
BUG=chromium-os:35230

Change-Id: I82f7dafc5721ebbd1638a326adf8fdf7b81c4712
Reviewed-on: https://gerrit.chromium.org/gerrit/35312
Tested-by: Will Drewry <wad@chromium.org>
Reviewed-by: Kees Cook <keescook@chromium.org>
Commit-Ready: Will Drewry <wad@chromium.org>
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/seccomp_bpf_tests.c
83dbe04a3e87a54f276c29254b8396f696079bdc 31-Jul-2012 Jorge Lucangeli Obes <jorgelo@chromium.org> Fix security_SeccompSyscallFilters TRAP_handler test case.

The test has the SIGSYS handler modify a static variable to check
whether the handler is being executed. However, the compiler is most
likely messing with the order of statements since it cannot know that
the static variable is being modified in the handler.

Use 'volatile' to tell the compiler that the variable might change
from under its feet.

BUG=chromium-os:32567
TEST=security_SeccompSyscallFilters passes on lumpy.
TEST=security_SeccompSyscallFilters compiles on x86-alex and tegra2_kaen.

Change-Id: Iafeb45462d61cac969ed0db6ecd4132c58e94ae7
Reviewed-on: https://gerrit.chromium.org/gerrit/28816
Tested-by: Jorge Lucangeli Obes <jorgelo@chromium.org>
Reviewed-by: Kees Cook <keescook@chromium.org>
Commit-Ready: Jorge Lucangeli Obes <jorgelo@chromium.org>
Reviewed-by: Jim Hebert <jimhebert@chromium.org>
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/seccomp_bpf_tests.c
a19c93d66b9dfac4feabea37c7d2e46dfa879533 04-Jun-2012 Jorge Lucangeli Obes <jorgelo@chromium.org> Fix security_SeccompSyscallFilters on 64-bit platforms.

BUG=chromium-os:31428
TEST=security_SeccompSyscallFilters passes against 64-bit targets.

Change-Id: Ibc7d0a37b395ef4ca092b12e7f692b2c6b1f6fbf
Reviewed-on: https://gerrit.chromium.org/gerrit/24402
Tested-by: Jorge Lucangeli Obes <jorgelo@chromium.org>
Reviewed-by: Jim Hebert <jimhebert@chromium.org>
Reviewed-by: Matt Omori <momori@chromium.org>
Tested-by: Matt Omori <momori@chromium.org>
Commit-Ready: Jorge Lucangeli Obes <jorgelo@chromium.org>
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/seccomp_bpf_tests.c
bf6eaad4b356d55c4f2a61fe7cf03705db84c3a9 26-May-2012 Matt Omori <momori@chromium.org> Add security_SeccompSyscallFilters test

BUG=chromium-os:23150
TEST=./run_remote_tests.sh ... security_SeccompSyscallFilters passes
on r21 alex and fails on r19 alex as expected

Change-Id: I265d36b74b894518cf3c9b23738ab5272721da73
Reviewed-on: https://gerrit.chromium.org/gerrit/23758
Reviewed-by: Jorge Lucangeli Obes <jorgelo@chromium.org>
Reviewed-by: Matt Omori <momori@chromium.org>
Tested-by: Matt Omori <momori@chromium.org>
Commit-Ready: Matt Omori <momori@chromium.org>
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/seccomp_bpf_tests.c