Home
last modified time | relevance | path

Searched refs:BPF_RET (Results 1 – 25 of 82) sorted by relevance

1234

/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
Dseccomp_bpf_tests.c123 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST()
147 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST()
168 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST()
200 BPF_STMT(BPF_RET+BPF_K, 0x10000000U), in TEST_SIGNAL()
220 BPF_STMT(BPF_RET+BPF_K, 0x90000000U), in TEST_SIGNAL()
239 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
258 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
259 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST_SIGNAL()
282 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST_SIGNAL()
286 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
[all …]
Dresumption.c102 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in FIXTURE_SETUP()
111 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in FIXTURE_SETUP()
112 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_TRAP), in FIXTURE_SETUP()
Dsigsegv.c80 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in FIXTURE_SETUP()
81 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_TRAP), in FIXTURE_SETUP()
/external/linux-kselftest/tools/testing/selftests/seccomp/
Dseccomp_bpf.c235 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
266 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
303 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
341 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
364 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
389 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
426 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_LOG),
449 BPF_STMT(BPF_RET|BPF_K, 0x10000000U), in TEST_SIGNAL()
471 BPF_STMT(BPF_RET|BPF_K, 0x90000000U), in TEST_SIGNAL()
492 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
[all …]
/external/strace/xlat/
Dbpf_class.h48 #if defined(BPF_RET) || (defined(HAVE_DECL_BPF_RET) && HAVE_DECL_BPF_RET)
50 static_assert((BPF_RET) == (0x6), "BPF_RET != 0x6");
53 # define BPF_RET 0x6
79 [BPF_RET] = XLAT(BPF_RET),
Dbpf_class.in8 BPF_RET 0x6
/external/seccomp-tests/linux/
Dseccomp_bpf.c158 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
189 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
226 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
264 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
287 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
312 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
348 BPF_STMT(BPF_RET|BPF_K, 0x10000000U), in TEST_SIGNAL()
370 BPF_STMT(BPF_RET|BPF_K, 0x90000000U), in TEST_SIGNAL()
391 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
412 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
[all …]
/external/minijail/
Dsyscall_filter_unittest_macros.h69 BPF_RET+BPF_K, SECCOMP_RET_KILL); \
76 BPF_RET+BPF_K, SECCOMP_RET_TRAP); \
84 BPF_RET+BPF_K, SECCOMP_RET_ALLOW); \
92 EXPECT_EQ_STMT(&(_filter)[2], BPF_RET+BPF_K, SECCOMP_RET_KILL); \
100 BPF_RET+BPF_K, SECCOMP_RET_ALLOW); \
Dbpf.h166 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_KILL)
169 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_TRAP)
172 set_bpf_stmt((_block), BPF_RET+BPF_K, \
176 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
/external/strace/tests-mx32/
Dseccomp-filter-v.c56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
164 case BPF_RET: in main()
Dprctl-seccomp-filter-v.c56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dsock_filter-v.c73 BPF_STMT(BPF_RET|BPF_K, -1U),
74 BPF_STMT(BPF_RET|BPF_K, 0)
111 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
115 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
/external/strace/tests/
Dseccomp-filter-v.c56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
164 case BPF_RET: in main()
Dprctl-seccomp-filter-v.c56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dsock_filter-v.c73 BPF_STMT(BPF_RET|BPF_K, -1U),
74 BPF_STMT(BPF_RET|BPF_K, 0)
111 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
115 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
/external/strace/tests-m32/
Dseccomp-filter-v.c56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
164 case BPF_RET: in main()
Dprctl-seccomp-filter-v.c56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dsock_filter-v.c73 BPF_STMT(BPF_RET|BPF_K, -1U),
74 BPF_STMT(BPF_RET|BPF_K, 0)
111 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
115 XLAT_ARGS(BPF_RET), XLAT_ARGS(BPF_K), in print_filter()
/external/openssh/
Dsandbox-seccomp-filter.c89 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO|(_errno))
92 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
105 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), \
116 BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
242 BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
/external/compiler-rt/test/asan/TestCases/Linux/
Dread_binary_name_regtest.c38 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ERRNO | EPERM), in main()
40 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ALLOW) in main()
/external/minijail/tools/
Dbpf.py36 BPF_RET = 0x06 variable
124 elif ins.code == BPF_RET:
198 [SockFilter(BPF_RET, 0x00, 0x00, SECCOMP_RET_KILL_PROCESS)])
206 [SockFilter(BPF_RET, 0x00, 0x00, SECCOMP_RET_KILL_THREAD)])
213 super().__init__([SockFilter(BPF_RET, 0x00, 0x00, SECCOMP_RET_TRAP)])
220 super().__init__([SockFilter(BPF_RET, 0x00, 0x00, SECCOMP_RET_TRACE)])
227 super().__init__([SockFilter(BPF_RET, 0x00, 0x00, SECCOMP_RET_LOG)])
235 SockFilter(BPF_RET, 0x00, 0x00,
245 super().__init__([SockFilter(BPF_RET, 0x00, 0x00, SECCOMP_RET_ALLOW)])
/external/libpcap/
Dbpf_filter.c140 case BPF_RET|BPF_K: in bpf_filter_with_aux_data()
143 case BPF_RET|BPF_A: in bpf_filter_with_aux_data()
530 case BPF_RET: in bpf_validate()
538 return BPF_CLASS(f[len - 1].code) == BPF_RET; in bpf_validate()
/external/strace/
Dbpf_seccomp_filter.c46 if (BPF_CLASS(fp->code) == BPF_RET) { in print_seccomp_filter_k()
/external/kernel-headers/original/uapi/linux/
Dbpf_common.h13 #define BPF_RET 0x06 macro
/external/bcc/src/cc/compat/linux/
Dbpf_common.h12 #define BPF_RET 0x06 macro

1234