-
Notifications
You must be signed in to change notification settings - Fork 0
/
bad_libseccomp_gen.c
32 lines (32 loc) · 993 Bytes
/
bad_libseccomp_gen.c
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
void seccomp_attr_get() {}
void seccomp_reset() {}
void seccomp_api_set() {}
void seccomp_syscall_priority() {}
void seccomp_syscall_resolve_name() {}
void seccomp_notify_free() {}
void seccomp_arch_add() {}
void seccomp_notify_id_valid() {}
void seccomp_notify_receive() {}
void seccomp_load() {}
void seccomp_notify_respond() {}
void seccomp_arch_remove() {}
void seccomp_rule_add_exact() {}
void seccomp_api_get() {}
//void seccomp_version() {}
void seccomp_release() {}
void seccomp_arch_native() {}
void seccomp_notify_fd() {}
void seccomp_arch_exist() {}
void seccomp_export_bpf() {}
void seccomp_arch_resolve_name() {}
void seccomp_syscall_resolve_name_rewrite() {}
void seccomp_rule_add() {}
void seccomp_notify_alloc() {}
void seccomp_syscall_resolve_num_arch() {}
void seccomp_merge() {}
void seccomp_syscall_resolve_name_arch() {}
void seccomp_attr_set() {}
void seccomp_init() {}
void seccomp_export_pfc() {}
void seccomp_rule_add_exact_array() {}
void seccomp_rule_add_array() {}