linux-stable/samples/seccomp
Kees Cook eed09ad261 samples/seccomp: Adjust sample to also provide kill option
As a quick way to test SECCOMP_RET_KILL, have a negative errno mean to
kill the process.

While we're in here, also swap the arch and syscall arguments so they're
ordered more like how seccomp filters order them.

Signed-off-by: Kees Cook <keescook@chromium.org>
2022-02-10 19:09:12 -08:00
..
.gitignore .gitignore: prefix local generated files with a slash 2021-05-02 00:43:35 +09:00
Makefile kbuild: introduce hostprogs-always-y and userprogs-always-y 2020-08-10 01:32:59 +09:00
bpf-direct.c License cleanup: add SPDX GPL-2.0 license identifier to files with no license 2017-11-02 11:10:55 +01:00
bpf-fancy.c License cleanup: add SPDX GPL-2.0 license identifier to files with no license 2017-11-02 11:10:55 +01:00
bpf-helper.c License cleanup: add SPDX GPL-2.0 license identifier to files with no license 2017-11-02 11:10:55 +01:00
bpf-helper.h samples: seccomp: Use __BYTE_ORDER__ 2021-10-25 20:39:42 -07:00
dropper.c samples/seccomp: Adjust sample to also provide kill option 2022-02-10 19:09:12 -08:00
user-trap.c samples/seccomp: Zero out members based on seccomp_notif_sizes 2020-01-02 13:03:39 -08:00