Home
last modified time | relevance | path

Searched refs:SECCOMP_RET_LOG (Results 1 – 9 of 9) sorted by relevance

/external/strace/xlat/
Dseccomp_ret_action.h41 #if defined(SECCOMP_RET_LOG) || (defined(HAVE_DECL_SECCOMP_RET_LOG) && HAVE_DECL_SECCOMP_RET_LOG)
43 static_assert((SECCOMP_RET_LOG) == (0x7ffc0000U), "SECCOMP_RET_LOG != 0x7ffc0000U");
46 # define SECCOMP_RET_LOG 0x7ffc0000U
66 XLAT(SECCOMP_RET_LOG),
Dseccomp_ret_action.in6 SECCOMP_RET_LOG 0x7ffc0000U
/external/strace/tests/
Dseccomp_get_action_avail.c84 # ifdef SECCOMP_RET_LOG in main()
85 { ARG_STR(SECCOMP_RET_LOG) }, in main()
/external/strace/tests-m32/
Dseccomp_get_action_avail.c84 # ifdef SECCOMP_RET_LOG in main()
85 { ARG_STR(SECCOMP_RET_LOG) }, in main()
/external/strace/tests-mx32/
Dseccomp_get_action_avail.c84 # ifdef SECCOMP_RET_LOG in main()
85 { ARG_STR(SECCOMP_RET_LOG) }, in main()
/external/kernel-headers/original/uapi/linux/
Dseccomp.h42 #define SECCOMP_RET_LOG 0x7ffc0000U /* allow after logging */ macro
/external/minijail/tools/
Dbpf.py72 SECCOMP_RET_LOG = 0x7ffc0000 variable
135 if ins.k == SECCOMP_RET_LOG:
227 super().__init__([SockFilter(BPF_RET, 0x00, 0x00, SECCOMP_RET_LOG)])
/external/linux-kselftest/tools/testing/selftests/seccomp/
Dseccomp_bpf.c101 #ifndef SECCOMP_RET_LOG
102 #define SECCOMP_RET_LOG 0x7ffc0000U /* allow after logging */ macro
426 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_LOG),
990 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_LOG), in FIXTURE_SETUP()
2870 SECCOMP_RET_LOG, SECCOMP_RET_ALLOW };
/external/strace/
DChangeLog11042 * xlat/seccomp_ret_action.in: Add SECCOMP_RET_LOG introduced