Searched refs:PR_SET_SECCOMP (Results 1 - 9 of 9) sorted by relevance

/linux-master/tools/testing/selftests/seccomp/
H A Dseccomp_bpf.c340 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL);
351 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL);
355 syscall(__NR_prctl, PR_SET_SECCOMP, SECCOMP_MODE_FILTER,
382 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL, NULL, NULL);
407 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
444 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
451 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
480 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
487 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
511 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTE
[all...]
H A Dseccomp_benchmark.c224 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &bitmap_prog);
231 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &bitmap_prog);
238 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
245 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &bitmap_prog);
/linux-master/samples/seccomp/
H A Ddropper.c10 * applications using prctl(PR_SET_SECCOMP, 2, ...).
53 if (prctl(PR_SET_SECCOMP, 2, &prog)) {
54 perror("prctl(PR_SET_SECCOMP)");
H A Dbpf-fancy.c93 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog)) {
H A Dbpf-direct.c10 * applications using prctl(PR_SET_SECCOMP, 2, ...).
156 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog)) {
/linux-master/samples/bpf/
H A Dtracex5_user.c31 if (prctl(PR_SET_SECCOMP, 2, &prog))
/linux-master/include/uapi/linux/
H A Dprctl.h68 #define PR_SET_SECCOMP 22 macro
/linux-master/tools/include/uapi/linux/
H A Dprctl.h68 #define PR_SET_SECCOMP 22 macro
/linux-master/kernel/
H A Dsys.c2529 case PR_SET_SECCOMP:

Completed in 138 milliseconds