seccomp 344 fs/proc/array.c seq_put_decimal_ull(m, "\nSeccomp:\t", p->seccomp.mode); seccomp 934 include/linux/sched.h struct seccomp seccomp; seccomp 49 include/linux/seccomp.h static inline int seccomp_mode(struct seccomp *s) seccomp 77 include/linux/seccomp.h static inline int seccomp_mode(struct seccomp *s) seccomp 100 include/uapi/linux/ptrace.h } seccomp; seccomp 903 kernel/fork.c tsk->seccomp.filter = NULL; seccomp 1606 kernel/fork.c p->seccomp = current->seccomp; seccomp 1621 kernel/fork.c if (p->seccomp.mode != SECCOMP_MODE_DISABLED) seccomp 660 kernel/ptrace.c if (seccomp_mode(¤t->seccomp) != SECCOMP_MODE_DISABLED || seccomp 938 kernel/ptrace.c info->seccomp.ret_data = child->ptrace_message; seccomp 941 kernel/ptrace.c return offsetofend(struct ptrace_syscall_info, seccomp.ret_data); seccomp 260 kernel/seccomp.c READ_ONCE(current->seccomp.filter); seccomp 288 kernel/seccomp.c if (current->seccomp.mode && current->seccomp.mode != seccomp_mode) seccomp 302 kernel/seccomp.c task->seccomp.mode = seccomp_mode; seccomp 353 kernel/seccomp.c if (thread->seccomp.mode == SECCOMP_MODE_DISABLED || seccomp 354 kernel/seccomp.c (thread->seccomp.mode == SECCOMP_MODE_FILTER && seccomp 355 kernel/seccomp.c is_ancestor(thread->seccomp.filter, seccomp 356 kernel/seccomp.c caller->seccomp.filter))) seccomp 400 kernel/seccomp.c smp_store_release(&thread->seccomp.filter, seccomp 401 kernel/seccomp.c caller->seccomp.filter); seccomp 418 kernel/seccomp.c if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) seccomp 520 kernel/seccomp.c for (walker = current->seccomp.filter; walker; walker = walker->prev) seccomp 542 kernel/seccomp.c filter->prev = current->seccomp.filter; seccomp 543 kernel/seccomp.c current->seccomp.filter = filter; seccomp 560 kernel/seccomp.c struct seccomp_filter *orig = tsk->seccomp.filter; seccomp 587 kernel/seccomp.c __put_seccomp_filter(tsk->seccomp.filter); seccomp 709 kernel/seccomp.c int mode = current->seccomp.mode; seccomp 922 kernel/seccomp.c int mode = current->seccomp.mode; seccomp 946 kernel/seccomp.c return current->seccomp.mode; seccomp 1216 kernel/seccomp.c for (cur = current->seccomp.filter; cur; cur = cur->prev) { seccomp 1413 kernel/seccomp.c SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags, seccomp 1466 kernel/seccomp.c if (task->seccomp.mode != SECCOMP_MODE_FILTER) { seccomp 1471 kernel/seccomp.c orig = task->seccomp.filter; seccomp 1508 kernel/seccomp.c current->seccomp.mode != SECCOMP_MODE_DISABLED) { seccomp 1546 kernel/seccomp.c current->seccomp.mode != SECCOMP_MODE_DISABLED) { seccomp 328 kernel/sys_ni.c COND_SYSCALL(seccomp); seccomp 101 samples/seccomp/user-trap.c return seccomp(SECCOMP_SET_MODE_FILTER, flags, &prog); seccomp 293 samples/seccomp/user-trap.c if (seccomp(SECCOMP_GET_NOTIF_SIZES, 0, &sizes) < 0) { seccomp 208 tools/testing/selftests/seccomp/seccomp_bpf.c #ifndef seccomp seccomp 717 tools/testing/selftests/seccomp/seccomp_bpf.c ASSERT_EQ(0, seccomp(SECCOMP_SET_MODE_FILTER, 0, seccomp 724 tools/testing/selftests/seccomp/seccomp_bpf.c ASSERT_EQ(0, seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog_thread)); seccomp 2096 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(-1, 0, &prog); seccomp 2105 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_STRICT, -1, NULL); seccomp 2109 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, &prog); seccomp 2115 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, -1, &prog); seccomp 2119 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL); seccomp 2124 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); seccomp 2147 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); seccomp 2161 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_STRICT, 0, NULL); seccomp 2201 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, flag, NULL); seccomp 2226 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, flag, NULL); seccomp 2237 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, flag, NULL); seccomp 2249 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, flag, NULL); seccomp 2273 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, seccomp 2453 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog); seccomp 2493 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &self->root_prog); seccomp 2508 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, seccomp 2569 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, seccomp 2601 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &self->root_prog); seccomp 2617 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, seccomp 2662 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &self->root_prog); seccomp 2670 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, seccomp 2699 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, seccomp 2722 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, seccomp 2928 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_STRICT, SECCOMP_FILTER_FLAG_LOG, seccomp 2941 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, 0, &allow_prog); seccomp 2945 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_LOG, seccomp 2953 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_LOG, seccomp 2971 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_GET_ACTION_AVAIL, 0, &actions[0]); seccomp 2981 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_GET_ACTION_AVAIL, 0, &actions[i]); seccomp 2989 tools/testing/selftests/seccomp/seccomp_bpf.c ret = seccomp(SECCOMP_GET_ACTION_AVAIL, 0, &unknown_action); seccomp 3022 tools/testing/selftests/seccomp/seccomp_bpf.c EXPECT_EQ(0, seccomp(SECCOMP_SET_MODE_FILTER, seccomp 3024 tools/testing/selftests/seccomp/seccomp_bpf.c EXPECT_EQ(0, seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog)); seccomp 3078 tools/testing/selftests/seccomp/seccomp_bpf.c return seccomp(SECCOMP_SET_MODE_FILTER, flags, &prog); seccomp 3120 tools/testing/selftests/seccomp/seccomp_bpf.c EXPECT_EQ(seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog), 0); seccomp 3121 tools/testing/selftests/seccomp/seccomp_bpf.c EXPECT_EQ(seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog), 0); seccomp 3122 tools/testing/selftests/seccomp/seccomp_bpf.c EXPECT_EQ(seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog), 0); seccomp 3123 tools/testing/selftests/seccomp/seccomp_bpf.c EXPECT_EQ(seccomp(SECCOMP_SET_MODE_FILTER, 0, &prog), 0); seccomp 3497 tools/testing/selftests/seccomp/seccomp_bpf.c ASSERT_EQ(seccomp(SECCOMP_GET_NOTIF_SIZES, 0, &sizes), 0);