/dports/multimedia/v4l_compat/linux-5.13-rc2/tools/testing/selftests/landlock/ |
H A D | base_test.c | 68 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE, in TEST() 95 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE, in TEST() 115 .handled_access_fs = LANDLOCK_ACCESS_FS_EXECUTE, in TEST() 148 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE, in TEST() 170 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_DIR, in TEST()
|
H A D | ptrace_test.c | 26 .handled_access_fs = LANDLOCK_ACCESS_FS_MAKE_BLOCK, in create_domain()
|
H A D | fs_test.c | 298 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE | in TEST_F_FORK() 405 .handled_access_fs = ACCESS_ALL, in TEST_F_FORK() 464 const __u64 handled_access_fs, const struct rule rules[]) in create_ruleset() argument 468 .handled_access_fs = handled_access_fs, in create_ruleset() 1106 ruleset_attr.handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE; in TEST_F_FORK() 1115 ruleset_attr.handled_access_fs = LANDLOCK_ACCESS_FS_READ_DIR; in TEST_F_FORK()
|
/dports/multimedia/libv4l/linux-5.13-rc2/tools/testing/selftests/landlock/ |
H A D | base_test.c | 68 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE, in TEST() 95 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE, in TEST() 115 .handled_access_fs = LANDLOCK_ACCESS_FS_EXECUTE, in TEST() 148 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE, in TEST() 170 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_DIR, in TEST()
|
H A D | ptrace_test.c | 26 .handled_access_fs = LANDLOCK_ACCESS_FS_MAKE_BLOCK, in create_domain()
|
H A D | fs_test.c | 298 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE | in TEST_F_FORK() 405 .handled_access_fs = ACCESS_ALL, in TEST_F_FORK() 464 const __u64 handled_access_fs, const struct rule rules[]) in create_ruleset() argument 468 .handled_access_fs = handled_access_fs, in create_ruleset() 1106 ruleset_attr.handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE; in TEST_F_FORK() 1115 ruleset_attr.handled_access_fs = LANDLOCK_ACCESS_FS_READ_DIR; in TEST_F_FORK()
|
/dports/multimedia/v4l-utils/linux-5.13-rc2/tools/testing/selftests/landlock/ |
H A D | base_test.c | 68 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE, in TEST() 95 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE, in TEST() 115 .handled_access_fs = LANDLOCK_ACCESS_FS_EXECUTE, in TEST() 148 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE, in TEST() 170 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_DIR, in TEST()
|
H A D | ptrace_test.c | 26 .handled_access_fs = LANDLOCK_ACCESS_FS_MAKE_BLOCK, in create_domain()
|
H A D | fs_test.c | 298 .handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE | in TEST_F_FORK() 405 .handled_access_fs = ACCESS_ALL, in TEST_F_FORK() 464 const __u64 handled_access_fs, const struct rule rules[]) in create_ruleset() argument 468 .handled_access_fs = handled_access_fs, in create_ruleset() 1106 ruleset_attr.handled_access_fs = LANDLOCK_ACCESS_FS_READ_FILE; in TEST_F_FORK() 1115 ruleset_attr.handled_access_fs = LANDLOCK_ACCESS_FS_READ_DIR; in TEST_F_FORK()
|
/dports/multimedia/v4l_compat/linux-5.13-rc2/security/landlock/ |
H A D | syscalls.c | 83 ruleset_size = sizeof(ruleset_attr.handled_access_fs); in build_check_abi() 179 offsetofend(typeof(ruleset_attr), handled_access_fs), in SYSCALL_DEFINE3() 185 if ((ruleset_attr.handled_access_fs | LANDLOCK_MASK_ACCESS_FS) != in SYSCALL_DEFINE3() 190 ruleset = landlock_create_ruleset(ruleset_attr.handled_access_fs); in SYSCALL_DEFINE3()
|
/dports/multimedia/libv4l/linux-5.13-rc2/security/landlock/ |
H A D | syscalls.c | 83 ruleset_size = sizeof(ruleset_attr.handled_access_fs); in build_check_abi() 179 offsetofend(typeof(ruleset_attr), handled_access_fs), in SYSCALL_DEFINE3() 185 if ((ruleset_attr.handled_access_fs | LANDLOCK_MASK_ACCESS_FS) != in SYSCALL_DEFINE3() 190 ruleset = landlock_create_ruleset(ruleset_attr.handled_access_fs); in SYSCALL_DEFINE3()
|
/dports/multimedia/v4l-utils/linux-5.13-rc2/security/landlock/ |
H A D | syscalls.c | 83 ruleset_size = sizeof(ruleset_attr.handled_access_fs); in build_check_abi() 179 offsetofend(typeof(ruleset_attr), handled_access_fs), in SYSCALL_DEFINE3() 185 if ((ruleset_attr.handled_access_fs | LANDLOCK_MASK_ACCESS_FS) != in SYSCALL_DEFINE3() 190 ruleset = landlock_create_ruleset(ruleset_attr.handled_access_fs); in SYSCALL_DEFINE3()
|
/dports/multimedia/v4l_compat/linux-5.13-rc2/include/uapi/linux/ |
H A D | landlock.h | 27 uint64_t handled_access_fs; member
|
/dports/multimedia/libv4l/linux-5.13-rc2/include/uapi/linux/ |
H A D | landlock.h | 27 uint64_t handled_access_fs; member
|
/dports/lang/zig-devel/zig-0.9.0/lib/libc/include/any-linux-any/linux/ |
H A D | landlock.h | 27 __u64 handled_access_fs; member
|
/dports/lang/zig/zig-0.9.0/lib/libc/include/any-linux-any/linux/ |
H A D | landlock.h | 27 __u64 handled_access_fs; member
|
/dports/multimedia/v4l-utils/linux-5.13-rc2/include/uapi/linux/ |
H A D | landlock.h | 27 uint64_t handled_access_fs; member
|
/dports/benchmarks/stress-ng/stress-ng-0.13.09/ |
H A D | stress-landlock.c | 112 ruleset_attr.handled_access_fs = SHIM_LANDLOCK_ACCESS_FS_READ_FILE; in stress_landlock_supported() 163 ruleset_attr.handled_access_fs = flag; in stress_landlock_flag()
|
/dports/multimedia/libv4l/linux-5.13-rc2/samples/landlock/ |
H A D | sandboxer.c | 164 .handled_access_fs = ACCESS_FS_ROUGHLY_READ | in main()
|
/dports/multimedia/v4l_compat/linux-5.13-rc2/samples/landlock/ |
H A D | sandboxer.c | 164 .handled_access_fs = ACCESS_FS_ROUGHLY_READ | in main()
|
/dports/multimedia/v4l-utils/linux-5.13-rc2/samples/landlock/ |
H A D | sandboxer.c | 164 .handled_access_fs = ACCESS_FS_ROUGHLY_READ | in main()
|
/dports/multimedia/libv4l/linux-5.13-rc2/Documentation/userspace-api/ |
H A D | landlock.rst | 41 .handled_access_fs =
|
/dports/multimedia/v4l-utils/linux-5.13-rc2/Documentation/userspace-api/ |
H A D | landlock.rst | 41 .handled_access_fs =
|
/dports/multimedia/v4l_compat/linux-5.13-rc2/Documentation/userspace-api/ |
H A D | landlock.rst | 41 .handled_access_fs =
|