Home
last modified time | relevance | path

Searched refs:BPF_K (Results 1 – 25 of 91) sorted by relevance

1234

/external/elfutils/libcpu/
Dbpf_disasm.c173 case BPF_ALU | BPF_ADD | BPF_K: in bpf_disasm()
176 case BPF_ALU | BPF_SUB | BPF_K: in bpf_disasm()
179 case BPF_ALU | BPF_MUL | BPF_K: in bpf_disasm()
182 case BPF_ALU | BPF_DIV | BPF_K: in bpf_disasm()
185 case BPF_ALU | BPF_OR | BPF_K: in bpf_disasm()
188 case BPF_ALU | BPF_AND | BPF_K: in bpf_disasm()
191 case BPF_ALU | BPF_LSH | BPF_K: in bpf_disasm()
194 case BPF_ALU | BPF_RSH | BPF_K: in bpf_disasm()
197 case BPF_ALU | BPF_MOD | BPF_K: in bpf_disasm()
200 case BPF_ALU | BPF_XOR | BPF_K: in bpf_disasm()
[all …]
/external/libpcap/
Dbpf_image.c53 case BPF_RET|BPF_K: in bpf_image()
153 case BPF_JMP|BPF_JGT|BPF_K: in bpf_image()
159 case BPF_JMP|BPF_JGE|BPF_K: in bpf_image()
165 case BPF_JMP|BPF_JEQ|BPF_K: in bpf_image()
171 case BPF_JMP|BPF_JSET|BPF_K: in bpf_image()
247 case BPF_ALU|BPF_ADD|BPF_K: in bpf_image()
253 case BPF_ALU|BPF_SUB|BPF_K: in bpf_image()
259 case BPF_ALU|BPF_MUL|BPF_K: in bpf_image()
265 case BPF_ALU|BPF_DIV|BPF_K: in bpf_image()
271 case BPF_ALU|BPF_MOD|BPF_K: in bpf_image()
[all …]
Dbpf_filter.c140 case BPF_RET|BPF_K: in bpf_filter_with_aux_data()
262 case BPF_JMP|BPF_JGT|BPF_K: in bpf_filter_with_aux_data()
266 case BPF_JMP|BPF_JGE|BPF_K: in bpf_filter_with_aux_data()
270 case BPF_JMP|BPF_JEQ|BPF_K: in bpf_filter_with_aux_data()
274 case BPF_JMP|BPF_JSET|BPF_K: in bpf_filter_with_aux_data()
338 case BPF_ALU|BPF_ADD|BPF_K: in bpf_filter_with_aux_data()
342 case BPF_ALU|BPF_SUB|BPF_K: in bpf_filter_with_aux_data()
346 case BPF_ALU|BPF_MUL|BPF_K: in bpf_filter_with_aux_data()
350 case BPF_ALU|BPF_DIV|BPF_K: in bpf_filter_with_aux_data()
354 case BPF_ALU|BPF_MOD|BPF_K: in bpf_filter_with_aux_data()
[all …]
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
Dseccomp_bpf_tests.c123 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST()
147 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST()
168 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST()
200 BPF_STMT(BPF_RET+BPF_K, 0x10000000U), in TEST_SIGNAL()
220 BPF_STMT(BPF_RET+BPF_K, 0x90000000U), in TEST_SIGNAL()
239 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
257 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_getpid, 0, 1), in TEST_SIGNAL()
258 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
259 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST_SIGNAL()
281 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_getpid, 1, 0), in TEST_SIGNAL()
[all …]
Dresumption.c96 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_sigreturn, 3, 0), in FIXTURE_SETUP()
98 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_exit, 2, 0), in FIXTURE_SETUP()
99 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_rt_sigreturn, 1, 0), in FIXTURE_SETUP()
101 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_write, 0, 1), in FIXTURE_SETUP()
102 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in FIXTURE_SETUP()
107 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, ((__u32*)&thunk_addr)[0], 0, 3), in FIXTURE_SETUP()
110 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, ((__u32*)&thunk_addr)[1], 0, 1), in FIXTURE_SETUP()
111 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in FIXTURE_SETUP()
112 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_TRAP), in FIXTURE_SETUP()
Dsigsegv.c72 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_sigreturn, 4, 0), in FIXTURE_SETUP()
75 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_mprotect, 3, 0), in FIXTURE_SETUP()
76 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_exit, 2, 0), in FIXTURE_SETUP()
77 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_rt_sigreturn, 1, 0), in FIXTURE_SETUP()
79 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_write, 0, 1), in FIXTURE_SETUP()
80 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in FIXTURE_SETUP()
81 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_TRAP), in FIXTURE_SETUP()
/external/linux-kselftest/tools/testing/selftests/seccomp/
Dseccomp_bpf.c235 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
266 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
303 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
341 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
364 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
389 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
426 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_LOG),
449 BPF_STMT(BPF_RET|BPF_K, 0x10000000U), in TEST_SIGNAL()
471 BPF_STMT(BPF_RET|BPF_K, 0x90000000U), in TEST_SIGNAL()
492 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
[all …]
/external/seccomp-tests/linux/
Dseccomp_bpf.c158 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
189 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
226 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
264 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
287 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
312 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
348 BPF_STMT(BPF_RET|BPF_K, 0x10000000U), in TEST_SIGNAL()
370 BPF_STMT(BPF_RET|BPF_K, 0x90000000U), in TEST_SIGNAL()
391 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
411 BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 0, 1), in TEST_SIGNAL()
[all …]
/external/wpa_supplicant_8/src/drivers/
Ddriver_nl80211_monitor.c186 BPF_STMT(BPF_ALU | BPF_LSH | BPF_K, 8),
199 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0xF),
201 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, 0, PASS, 0),
214 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0x0F03),
217 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, 0x0801, PASS, 0),
226 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0x0c),
228 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, 8, 0, FAIL),
233 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0x03),
235 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, 3, PASS, 0),
243 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0x80),
[all …]
/external/minijail/
Dsyscall_filter_unittest_macros.h69 BPF_RET+BPF_K, SECCOMP_RET_KILL); \
76 BPF_RET+BPF_K, SECCOMP_RET_TRAP); \
84 BPF_RET+BPF_K, SECCOMP_RET_ALLOW); \
91 BPF_JMP+BPF_JEQ+BPF_K, ARCH_NR, SKIP, NEXT); \
92 EXPECT_EQ_STMT(&(_filter)[2], BPF_RET+BPF_K, SECCOMP_RET_KILL); \
98 BPF_JMP+BPF_JEQ+BPF_K, (_nr), NEXT, SKIP); \
100 BPF_RET+BPF_K, SECCOMP_RET_ALLOW); \
106 BPF_JMP+BPF_JEQ+BPF_K, (_nr), NEXT, SKIP); \
Dbpf.c19 set_bpf_jump(curr_block++, BPF_JMP + BPF_JEQ + BPF_K, ARCH_NR, SKIP, in bpf_validate_arch()
29 set_bpf_jump(curr_block++, BPF_JMP + BPF_JEQ + BPF_K, nr, NEXT, SKIP); in bpf_allow_syscall()
30 set_bpf_stmt(curr_block++, BPF_RET + BPF_K, SECCOMP_RET_ALLOW); in bpf_allow_syscall()
38 set_bpf_jump(curr_block++, BPF_JMP + BPF_JEQ + BPF_K, nr, NEXT, SKIP); in bpf_allow_syscall_args()
67 set_bpf_jump(filter, BPF_JMP + BPF_JEQ + BPF_K, lo, jt, jf); in bpf_comp_jeq32()
97 set_bpf_jump(filter, BPF_JMP + BPF_JGT + BPF_K, lo, jt, jf); in bpf_comp_jgt32()
105 set_bpf_jump(filter, BPF_JMP + BPF_JGE + BPF_K, lo, jt, jf); in bpf_comp_jge32()
169 set_bpf_jump(filter, BPF_JMP + BPF_JSET + BPF_K, mask_lo, jt, jf); in bpf_comp_jset32()
/external/openssh/
Dsandbox-seccomp-filter.c88 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 1), \
89 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO|(_errno))
91 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 1), \
92 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
94 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 6), \
98 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, \
103 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, \
105 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), \
115 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SECCOMP_AUDIT_ARCH, 1, 0),
116 BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
[all …]
/external/strace/tests-m32/
Dsock_filter-v.c68 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, IPPROTO_UDP, 0, 5),
70 BPF_JUMP(BPF_JMP|BPF_K|BPF_JGE, 100, 0, 3),
72 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, 'a', 0, 1),
73 BPF_STMT(BPF_RET|BPF_K, -1U),
74 BPF_STMT(BPF_RET|BPF_K, 0)
94 XLAT_ARGS(BPF_JMP), XLAT_ARGS(BPF_K), XLAT_ARGS(BPF_JEQ)); in print_filter()
101 XLAT_ARGS(BPF_JMP), XLAT_ARGS(BPF_K), XLAT_ARGS(BPF_JGE)); in print_filter()
108 XLAT_ARGS(BPF_JMP), XLAT_ARGS(BPF_K), XLAT_ARGS(BPF_JEQ)); in print_filter()
111 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
115 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
Dprctl-seccomp-filter-v.c55 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
59 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dseccomp-filter-v.c55 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
59 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
/external/strace/tests-mx32/
Dsock_filter-v.c68 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, IPPROTO_UDP, 0, 5),
70 BPF_JUMP(BPF_JMP|BPF_K|BPF_JGE, 100, 0, 3),
72 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, 'a', 0, 1),
73 BPF_STMT(BPF_RET|BPF_K, -1U),
74 BPF_STMT(BPF_RET|BPF_K, 0)
94 XLAT_ARGS(BPF_JMP), XLAT_ARGS(BPF_K), XLAT_ARGS(BPF_JEQ)); in print_filter()
101 XLAT_ARGS(BPF_JMP), XLAT_ARGS(BPF_K), XLAT_ARGS(BPF_JGE)); in print_filter()
108 XLAT_ARGS(BPF_JMP), XLAT_ARGS(BPF_K), XLAT_ARGS(BPF_JEQ)); in print_filter()
111 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
115 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
Dprctl-seccomp-filter-v.c55 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
59 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dseccomp-filter-v.c55 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
59 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
/external/strace/tests/
Dsock_filter-v.c68 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, IPPROTO_UDP, 0, 5),
70 BPF_JUMP(BPF_JMP|BPF_K|BPF_JGE, 100, 0, 3),
72 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, 'a', 0, 1),
73 BPF_STMT(BPF_RET|BPF_K, -1U),
74 BPF_STMT(BPF_RET|BPF_K, 0)
94 XLAT_ARGS(BPF_JMP), XLAT_ARGS(BPF_K), XLAT_ARGS(BPF_JEQ)); in print_filter()
101 XLAT_ARGS(BPF_JMP), XLAT_ARGS(BPF_K), XLAT_ARGS(BPF_JGE)); in print_filter()
108 XLAT_ARGS(BPF_JMP), XLAT_ARGS(BPF_K), XLAT_ARGS(BPF_JEQ)); in print_filter()
111 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
115 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
Dprctl-seccomp-filter-v.c55 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
59 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dseccomp-filter-v.c55 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
59 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
/external/strace/xlat/
Dbpf_src.h6 #if defined(BPF_K) || (defined(HAVE_DECL_BPF_K) && HAVE_DECL_BPF_K)
8 static_assert((BPF_K) == (0x00), "BPF_K != 0x00");
11 # define BPF_K 0x00
31 XLAT(BPF_K),
Dbpf_rval.h6 #if defined(BPF_K) || (defined(HAVE_DECL_BPF_K) && HAVE_DECL_BPF_K)
8 static_assert((BPF_K) == (0x00), "BPF_K != 0x00");
11 # define BPF_K 0x00
38 XLAT(BPF_K),
/external/compiler-rt/test/asan/TestCases/Linux/
Dread_binary_name_regtest.c36 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, __NR_readlink, 0, 1), in main()
38 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ERRNO | EPERM), in main()
40 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ALLOW) in main()
/external/iproute2/include/
Dbpf_util.h90 .code = BPF_ALU64 | BPF_OP(OP) | BPF_K, \
98 .code = BPF_ALU | BPF_OP(OP) | BPF_K, \
126 .code = BPF_ALU64 | BPF_MOV | BPF_K, \
134 .code = BPF_ALU | BPF_MOV | BPF_K, \
221 .code = BPF_JMP | BPF_OP(OP) | BPF_K, \

1234