Searched refs:seccomp (Results 26 - 50 of 58) sorted by relevance

123

/linux-master/tools/testing/selftests/seccomp/
H A Dseccomp_bpf.c5 * Test code for seccomp bpf.
30 #include <linux/seccomp.h>
146 # warning "seccomp syscall number unknown for this architecture"
201 /* Flags for seccomp notification fd ioctl. */
282 #ifndef seccomp
283 int seccomp(unsigned int op, unsigned int flags, void *args) function
781 /* This is a thread task to die via seccomp filter violation. */
835 ASSERT_EQ(0, seccomp(SECCOMP_SET_MODE_FILTER, 0,
844 ASSERT_EQ(0, seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog_thread));
996 * 580c57f10768 ("seccomp
[all...]
H A Dseccomp_benchmark.c17 #include <linux/seccomp.h>
261 ESTIMATE("total seccomp overhead for 1 bitmapped filter", calc,
263 ESTIMATE("total seccomp overhead for 2 bitmapped filters", calc,
265 ESTIMATE("total seccomp overhead for 3 full filters", calc,
267 ESTIMATE("total seccomp overhead for 4 full filters", calc,
269 ESTIMATE("seccomp entry overhead", entry,
271 ESTIMATE("seccomp per-filter overhead (last 2 diff)", per_filter1,
273 ESTIMATE("seccomp per-filter overhead (filters / 4)", per_filter2,
/linux-master/samples/seccomp/
H A Dbpf-fancy.c14 #include <linux/seccomp.h>
H A Dbpf-direct.c22 #include <linux/seccomp.h>
H A Dbpf-helper.h21 #include <linux/seccomp.h> /* for seccomp_data */
/linux-master/arch/microblaze/kernel/
H A Dptrace.c35 #include <linux/seccomp.h>
/linux-master/include/linux/
H A Dentry-common.h8 #include <linux/seccomp.h>
H A Dptrace.h12 #include <linux/seccomp.h>
14 /* Add sp to seccomp_data, as seccomp is user API, we don't want to modify it */
H A Dsched.h1139 struct seccomp seccomp; member in struct:task_struct
/linux-master/arch/mips/kernel/
H A Dscall64-n32.S79 bltz v0, 1f # seccomp failed? Skip syscall
H A Dscall64-n64.S89 bltz v0, 1f # seccomp failed? Skip syscall
H A Dscall64-o32.S134 bltz v0, 1f # seccomp failed? Skip syscall
H A Dscall32-o32.S131 bltz v0, 1f # seccomp failed? Skip syscall
/linux-master/arch/m68k/kernel/
H A Dptrace.c24 #include <linux/seccomp.h>
H A Dentry.S214 | seccomp filter active?
/linux-master/init/
H A Dinit_task.c208 .seccomp = { .filter_count = ATOMIC_INIT(0) },
/linux-master/kernel/
H A Dsys_ni.c247 COND_SYSCALL(seccomp); variable
H A DMakefile98 obj-$(CONFIG_SECCOMP) += seccomp.o
H A Dptrace.c371 if (seccomp_mode(&current->seccomp) != SECCOMP_MODE_DISABLED ||
940 * of struct ptrace_syscall_info.seccomp, it makes sense to
947 info->seccomp.ret_data = child->ptrace_message;
949 /* ret_data is the last field in struct ptrace_syscall_info.seccomp */
950 return offsetofend(struct ptrace_syscall_info, seccomp.ret_data);
H A Dfork.c53 #include <linux/seccomp.h>
585 WARN_ON_ONCE(tsk->seccomp.filter);
1130 * We must handle setting up seccomp filters once we're under
1135 tsk->seccomp.filter = NULL;
1916 p->seccomp = current->seccomp;
1921 * sighand lock. The seccomp state and nnp must be in sync.
1927 * If the parent gained a seccomp mode after copying thread
1929 * to manually enable the seccomp thread flag here.
1931 if (p->seccomp
[all...]
/linux-master/tools/testing/selftests/
H A DMakefile86 TARGETS += seccomp
/linux-master/arch/sh/kernel/
H A Dptrace_32.c22 #include <linux/seccomp.h>
/linux-master/fs/proc/
H A Darray.c337 seq_put_decimal_ull(m, "\nSeccomp:\t", p->seccomp.mode);
340 atomic_read(&p->seccomp.filter_count));
/linux-master/arch/parisc/kernel/
H A Dptrace.c22 #include <linux/seccomp.h>
/linux-master/arch/xtensa/kernel/
H A Dptrace.c25 #include <linux/seccomp.h>

Completed in 232 milliseconds

123