Home
last modified time | relevance | path

Searched refs:SECCOMP_RET_KILL (Results 1 – 15 of 15) sorted by relevance

/external/minijail/
Dsyscall_filter_unittest_macros.h69 BPF_RET+BPF_K, SECCOMP_RET_KILL); \
92 EXPECT_EQ_STMT(&(_filter)[2], BPF_RET+BPF_K, SECCOMP_RET_KILL); \
Dbpf.h48 #define SECCOMP_RET_KILL 0x00000000U /* kill the task immediately */ macro
166 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_KILL)
Dsyscall_filter_unittest.cc1331 SECCOMP_RET_KILL); in TEST()
1414 SECCOMP_RET_KILL); in TEST()
1592 SECCOMP_RET_KILL); in TEST()
1754 SECCOMP_RET_KILL); in TEST()
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
Dseccomp_bpf_tests.c57 #ifndef SECCOMP_RET_KILL
58 #define SECCOMP_RET_KILL 0x00000000U // kill the task immediately macro
239 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
258 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
286 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
316 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
543 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in FIXTURE_SETUP()
1047 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL),
/external/kernel-headers/original/uapi/linux/
Dseccomp.h37 #define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD macro
/external/linux-kselftest/tools/testing/selftests/seccomp/
Dseccomp_bpf.c94 #ifndef SECCOMP_RET_KILL
95 #define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD macro
492 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
513 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
546 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
585 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
1018 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in FIXTURE_SETUP()
1909 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_F_SIGNAL()
1971 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_F_SIGNAL()
2234 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in FIXTURE_SETUP()
[all …]
/external/strace/tests/
Dprctl-seccomp-filter-v.c63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dseccomp-filter-v.c63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
/external/strace/tests-mx32/
Dprctl-seccomp-filter-v.c63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dseccomp-filter-v.c63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
/external/strace/tests-m32/
Dprctl-seccomp-filter-v.c63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dseccomp-filter-v.c63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
/external/seccomp-tests/linux/
Dseccomp_bpf.c71 #ifndef SECCOMP_RET_KILL
72 #define SECCOMP_RET_KILL 0x00000000U /* kill the task immediately */ macro
391 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
412 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
445 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
484 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
775 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in FIXTURE_SETUP()
1657 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in FIXTURE_SETUP()
2087 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST()
/external/openssh/
Dsandbox-seccomp-filter.c68 #define SECCOMP_FILTER_FAIL SECCOMP_RET_KILL
/external/strace/
DChangeLog11026 Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREAD.
11027 Follow linux kernel commit v4.14-rc2~15^2~4 and rename SECCOMP_RET_KILL
11030 * xlat/seccomp_ret_action.in (SECCOMP_RET_KILL): Rename