Home | History | Annotate | Download | only in seccomp

Lines Matching defs:prog

160 	struct sock_fprog prog = {
171 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
192 struct sock_fprog prog = { };
204 prog.filter = filter;
205 prog.len = count;
208 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
210 TH_LOG("Installing %d insn filter was allowed", prog.len);
214 prog.len -= 1;
215 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
217 TH_LOG("Installing %d insn filter wasn't allowed", prog.len);
229 struct sock_fprog prog = { };
241 prog.filter = filter;
242 prog.len = 1;
244 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
247 prog.len = count;
251 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
266 struct sock_fprog prog = {
275 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
289 struct sock_fprog prog = {
301 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
314 struct sock_fprog prog = {
323 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
331 struct sock_fprog prog = {
340 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
350 struct sock_fprog prog = {
359 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
372 struct sock_fprog prog = {
381 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
393 struct sock_fprog prog = {
402 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
415 struct sock_fprog prog = {
425 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
448 struct sock_fprog prog = {
460 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
487 struct sock_fprog prog = {
502 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
530 struct sock_fprog prog = {
539 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
553 struct sock_fprog prog = {
563 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
580 struct sock_fprog prog = {
590 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
607 struct sock_fprog prog = {
617 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
626 struct sock_fprog prog;
639 memset(&self->prog, 0, sizeof(self->prog));
640 self->prog.filter = malloc(sizeof(filter));
641 ASSERT_NE(NULL, self->prog.filter);
642 memcpy(self->prog.filter, filter, sizeof(filter));
643 self->prog.len = (unsigned short)ARRAY_SIZE(filter);
648 if (self->prog.filter)
649 free(self->prog.filter);
659 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog);
674 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog);
710 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog);
1158 struct sock_fprog prog;
1175 memset(&self->prog, 0, sizeof(self->prog));
1176 self->prog.filter = malloc(sizeof(filter));
1177 ASSERT_NE(NULL, self->prog.filter);
1178 memcpy(self->prog.filter, filter, sizeof(filter));
1179 self->prog.len = (unsigned short)ARRAY_SIZE(filter);
1192 if (self->prog.filter)
1193 free(self->prog.filter);
1203 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1219 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1432 struct sock_fprog prog;
1450 memset(&self->prog, 0, sizeof(self->prog));
1451 self->prog.filter = malloc(sizeof(filter));
1452 ASSERT_NE(NULL, self->prog.filter);
1453 memcpy(self->prog.filter, filter, sizeof(filter));
1454 self->prog.len = (unsigned short)ARRAY_SIZE(filter);
1479 if (self->prog.filter)
1480 free(self->prog.filter);
1490 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1505 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1520 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1542 struct sock_fprog prog = {
1552 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1556 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
1573 struct sock_fprog prog = {
1583 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1587 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
1603 struct sock_fprog prog = {
1618 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
1635 struct sock_fprog prog = {
1650 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
1703 struct sock_fprog prog = {
1715 ret = seccomp(-1, 0, &prog);
1728 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, &prog);
1734 ret = seccomp(SECCOMP_SET_MODE_FILTER, -1, &prog);
1743 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog);
1755 struct sock_fprog prog = {
1766 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog);
1791 struct sock_fprog prog = {
1803 &prog);
1821 struct sock_fprog *prog;
1870 self->sibling[0].prog = &self->root_prog;
1877 self->sibling[1].prog = &self->root_prog;
1916 /* Just re-apply the root prog to fork the tree */
1918 me->prog, 0, 0);
1955 struct sock_fprog prog = {
1965 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog);
2269 struct sock_fprog prog = {
2296 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);