Linux Perf
seccomp.c
Go to the documentation of this file.
1 // SPDX-License-Identifier: GPL-2.0
2 #ifndef SECCOMP_SET_MODE_STRICT
3 #define SECCOMP_SET_MODE_STRICT 0
4 #endif
5 #ifndef SECCOMP_SET_MODE_FILTER
6 #define SECCOMP_SET_MODE_FILTER 1
7 #endif
8 
9 static size_t syscall_arg__scnprintf_seccomp_op(char *bf, size_t size, struct syscall_arg *arg)
10 {
11  int op = arg->val;
12  size_t printed = 0;
13 
14  switch (op) {
15 #define P_SECCOMP_SET_MODE_OP(n) case SECCOMP_SET_MODE_##n: printed = scnprintf(bf, size, #n); break
16  P_SECCOMP_SET_MODE_OP(STRICT);
17  P_SECCOMP_SET_MODE_OP(FILTER);
18 #undef P_SECCOMP_SET_MODE_OP
19  default: printed = scnprintf(bf, size, "%#x", op); break;
20  }
21 
22  return printed;
23 }
24 
25 #define SCA_SECCOMP_OP syscall_arg__scnprintf_seccomp_op
26 
27 #ifndef SECCOMP_FILTER_FLAG_TSYNC
28 #define SECCOMP_FILTER_FLAG_TSYNC 1
29 #endif
30 
31 static size_t syscall_arg__scnprintf_seccomp_flags(char *bf, size_t size,
32  struct syscall_arg *arg)
33 {
34  int printed = 0, flags = arg->val;
35 
36 #define P_FLAG(n) \
37  if (flags & SECCOMP_FILTER_FLAG_##n) { \
38  printed += scnprintf(bf + printed, size - printed, "%s%s", printed ? "|" : "", #n); \
39  flags &= ~SECCOMP_FILTER_FLAG_##n; \
40  }
41 
42  P_FLAG(TSYNC);
43 #undef P_FLAG
44 
45  if (flags)
46  printed += scnprintf(bf + printed, size - printed, "%s%#x", printed ? "|" : "", flags);
47 
48  return printed;
49 }
50 
51 #define SCA_SECCOMP_FLAGS syscall_arg__scnprintf_seccomp_flags
#define P_SECCOMP_SET_MODE_OP(n)
size_t size
Definition: evsel.c:60
static size_t syscall_arg__scnprintf_seccomp_op(char *bf, size_t size, struct syscall_arg *arg)
Definition: seccomp.c:9
static size_t syscall_arg__scnprintf_seccomp_flags(char *bf, size_t size, struct syscall_arg *arg)
Definition: seccomp.c:31
unsigned long val
Definition: beauty.h:44
#define P_FLAG(n)
u32 flags