Home | History | Annotate | Download | only in seccomp

Lines Matching refs:prog

224 	struct sock_fprog prog = {
235 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
256 struct sock_fprog prog = { };
268 prog.filter = filter;
269 prog.len = count;
272 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
274 TH_LOG("Installing %d insn filter was allowed", prog.len);
278 prog.len -= 1;
279 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
281 TH_LOG("Installing %d insn filter wasn't allowed", prog.len);
293 struct sock_fprog prog = { };
305 prog.filter = filter;
306 prog.len = 1;
308 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
311 prog.len = count;
315 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
330 struct sock_fprog prog = {
339 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
353 struct sock_fprog prog = {
365 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
378 struct sock_fprog prog = {
387 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
395 struct sock_fprog prog = {
404 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
415 struct sock_fprog prog = {
425 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
438 struct sock_fprog prog = {
447 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
460 struct sock_fprog prog = {
469 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
481 struct sock_fprog prog = {
490 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
503 struct sock_fprog prog = {
513 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
536 struct sock_fprog prog = {
548 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
575 struct sock_fprog prog = {
590 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
731 struct sock_fprog prog = {
740 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog);
848 struct sock_fprog prog;
861 memset(&self->prog, 0, sizeof(self->prog));
862 self->prog.filter = malloc(sizeof(filter));
863 ASSERT_NE(NULL, self->prog.filter);
864 memcpy(self->prog.filter, filter, sizeof(filter));
865 self->prog.len = (unsigned short)ARRAY_SIZE(filter);
870 if (self->prog.filter)
871 free(self->prog.filter);
881 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog);
896 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog);
932 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog);
1450 struct sock_fprog prog;
1467 memset(&self->prog, 0, sizeof(self->prog));
1468 self->prog.filter = malloc(sizeof(filter));
1469 ASSERT_NE(NULL, self->prog.filter);
1470 memcpy(self->prog.filter, filter, sizeof(filter));
1471 self->prog.len = (unsigned short)ARRAY_SIZE(filter);
1484 if (self->prog.filter)
1485 free(self->prog.filter);
1495 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1511 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1735 struct sock_fprog prog;
1753 memset(&self->prog, 0, sizeof(self->prog));
1754 self->prog.filter = malloc(sizeof(filter));
1755 ASSERT_NE(NULL, self->prog.filter);
1756 memcpy(self->prog.filter, filter, sizeof(filter));
1757 self->prog.len = (unsigned short)ARRAY_SIZE(filter);
1782 if (self->prog.filter)
1783 free(self->prog.filter);
1817 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1832 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1847 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1869 struct sock_fprog prog = {
1879 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1883 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
1901 struct sock_fprog prog = {
1911 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->prog, 0, 0);
1915 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
1931 struct sock_fprog prog = {
1946 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
1963 struct sock_fprog prog = {
1978 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
1991 struct sock_fprog prog = {
2003 ret = seccomp(-1, 0, &prog);
2016 ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, &prog);
2022 ret = seccomp(SECCOMP_SET_MODE_FILTER, -1, &prog);
2031 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog);
2043 struct sock_fprog prog = {
2054 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog);
2142 struct sock_fprog prog = {
2154 &prog);
2172 struct sock_fprog *prog;
2238 self->sibling[0].prog = &self->root_prog;
2245 self->sibling[1].prog = &self->root_prog;
2284 /* Just re-apply the root prog to fork the tree */
2286 me->prog, 0, 0);
2323 struct sock_fprog prog = {
2333 ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog);
2637 struct sock_fprog prog = {
2665 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);