Searched refs:seccomp (Results 1 - 7 of 7) sorted by relevance
/systemd/src/shared/ |
H A D | seccomp-util.h | 22 #include <seccomp.h>
|
H A D | seccomp-util.c | 21 #include <seccomp.h> 25 #include "seccomp-util.h"
|
/systemd/src/core/ |
H A D | execute.c | 44 #include <seccomp.h> 86 #include "seccomp-util.h" 1047 scmp_filter_ctx *seccomp; local 1056 seccomp = seccomp_init(c->syscall_whitelist ? negative_action : SCMP_ACT_ALLOW); 1057 if (!seccomp) 1063 r = seccomp_arch_add(seccomp, PTR_TO_UINT32(id) - 1); 1071 r = seccomp_add_secondary_archs(seccomp); 1078 r = seccomp_rule_add(seccomp, action, PTR_TO_INT(id) - 1, 0); 1083 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0); 1087 r = seccomp_load(seccomp); 1095 scmp_filter_ctx *seccomp; local [all...] |
H A D | main.c | 32 #include <seccomp.h> 1179 scmp_filter_ctx *seccomp; local 1184 seccomp = seccomp_init(SCMP_ACT_ALLOW); 1185 if (!seccomp) 1189 r = seccomp_arch_add(seccomp, PTR_TO_UINT32(id) - 1); 1193 log_error_errno(r, "Failed to add architecture to seccomp: %m"); 1198 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0); 1204 r = seccomp_load(seccomp); 1206 log_error_errno(r, "Failed to add install architecture seccomp: %m"); 1209 seccomp_release(seccomp); [all...] |
H A D | dbus-execute.c | 23 #include <seccomp.h> 43 #include "seccomp-util.h"
|
H A D | load-fragment.c | 26 #include <seccomp.h> 57 #include "seccomp-util.h"
|
/systemd/src/nspawn/ |
H A D | nspawn.c | 28 #include <seccomp.h> 88 #include "seccomp-util.h" 1573 scmp_filter_ctx seccomp; local 1577 seccomp = seccomp_init(SCMP_ACT_ALLOW); 1578 if (!seccomp) 1581 r = seccomp_add_secondary_archs(seccomp); 1583 log_error_errno(r, "Failed to add secondary archs to seccomp filter: %m"); 1591 r = seccomp_rule_add(seccomp, SCMP_ACT_ERRNO(EPERM), blacklist[i].syscall_num, 0); 1612 seccomp, 1619 log_error_errno(r, "Failed to add audit seccomp rul [all...] |
Completed in 2130 milliseconds