blob: 06e2a167de0a8d5139ad0b31f1575decb2093753 [file] [log] [blame]
Paul Lawrenceef854772017-01-31 09:54:31 -08001/*
2 * Copyright (C) 2017 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
Paul Lawrenceef854772017-01-31 09:54:31 -080017#include "core_jni_helpers.h"
Steven Moreland2279b252017-07-19 09:50:45 -070018#include <nativehelper/JniConstants.h>
Paul Lawrenceef854772017-01-31 09:54:31 -080019#include "utils/Log.h"
Paul Lawrenceffad2ad2017-03-03 13:04:35 -080020#include <selinux/selinux.h>
21
Paul Lawrenceef854772017-01-31 09:54:31 -080022#include "seccomp_policy.h"
23
Paul Lawrenceef854772017-01-31 09:54:31 -080024static void Seccomp_setPolicy(JNIEnv* /*env*/) {
Paul Lawrenceffad2ad2017-03-03 13:04:35 -080025 if (security_getenforce() == 0) {
26 ALOGI("seccomp disabled by setenforce 0");
27 return;
28 }
29
Paul Lawrenceef854772017-01-31 09:54:31 -080030 if (!set_seccomp_filter()) {
31 ALOGE("Failed to set seccomp policy - killing");
32 exit(1);
33 }
34}
35
Paul Lawrenceef854772017-01-31 09:54:31 -080036static const JNINativeMethod method_table[] = {
37 NATIVE_METHOD(Seccomp, setPolicy, "()V"),
38};
39
40namespace android {
41
42int register_android_os_seccomp(JNIEnv* env) {
43 return android::RegisterMethodsOrDie(env, "android/os/Seccomp",
44 method_table, NELEM(method_table));
45}
46
47}