Home
last modified time | relevance | path

Searched refs:BPF_K (Results 1 – 25 of 49) sorted by relevance

12

/external/libchrome/sandbox/linux/bpf_dsl/
Dcodegen_unittest.cc181 CodeGen::Node head = MakeInstruction(BPF_RET + BPF_K, 0); in TEST_F()
190 CodeGen::Node head = MakeInstruction(BPF_JMP + BPF_JEQ + BPF_K, 42, in TEST_F()
191 MakeInstruction(BPF_RET + BPF_K, 1), in TEST_F()
192 MakeInstruction(BPF_RET + BPF_K, 0)); in TEST_F()
201 CodeGen::Node ret = MakeInstruction(BPF_RET + BPF_K, 0); in TEST_F()
202 CodeGen::Node head = MakeInstruction(BPF_JMP + BPF_JEQ + BPF_K, 42, ret, ret); in TEST_F()
220 CodeGen::Node insn0 = MakeInstruction(BPF_RET + BPF_K, 42); in TEST_F()
226 MakeInstruction(BPF_RET + BPF_K, 42)); in TEST_F()
230 MakeInstruction(BPF_JMP + BPF_JEQ + BPF_K, 42, insn2, insn3); in TEST_F()
240 MakeInstruction(BPF_JMP + BPF_JEQ + BPF_K, 42, insn5, insn4); in TEST_F()
[all …]
Dpolicy_compiler.cc148 gen_.MakeInstruction(BPF_JMP + BPF_JEQ + BPF_K, SECCOMP_ARCH, passed, in CheckArch()
177 BPF_JMP + BPF_JEQ + BPF_K, lopc, in MaybeAddEscapeHatch()
180 gen_.MakeInstruction(BPF_JMP + BPF_JEQ + BPF_K, hipc, in MaybeAddEscapeHatch()
209 BPF_JMP + BPF_JSET + BPF_K, 0x40000000, passed, invalidX32); in CheckSyscallNumber()
213 BPF_JMP + BPF_JSET + BPF_K, 0x40000000, invalidX32, passed); in CheckSyscallNumber()
274 return gen_.MakeInstruction(BPF_JMP + BPF_JGE + BPF_K, mid->from, jt, jf); in AssembleJumpTable()
335 BPF_JMP + BPF_JEQ + BPF_K, 0, passed, invalid_64bit)); in MaskedEqualHalf()
352 BPF_JMP + BPF_JEQ + BPF_K, in MaskedEqualHalf()
356 BPF_JMP + BPF_JEQ + BPF_K, in MaskedEqualHalf()
361 gen_.MakeInstruction(BPF_JMP + BPF_JSET + BPF_K, in MaskedEqualHalf()
[all …]
/external/dhcpcd-6.8.2/
Dbpf-filter.h37 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, ETHERTYPE_ARP, 0, 3),
41 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, ARPOP_REQUEST, 2, 0),
44 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, ARPOP_REPLY, 0, 1),
46 BPF_STMT(BPF_RET + BPF_K, BPF_WHOLEPACKET),
48 BPF_STMT(BPF_RET + BPF_K, 0),
81 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, ETHERTYPE_IP, 0, 8),
85 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, IPPROTO_UDP, 0, 6),
88 BPF_JUMP(BPF_JMP + BPF_JSET + BPF_K, 0x1fff, 4, 0),
93 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, DHCP_CLIENT_PORT, 0, 1),
95 BPF_STMT(BPF_RET + BPF_K, BPF_WHOLEPACKET),
[all …]
/external/libpcap/
Dbpf_image.c68 case BPF_RET|BPF_K:
154 case BPF_JMP|BPF_JGT|BPF_K:
159 case BPF_JMP|BPF_JGE|BPF_K:
164 case BPF_JMP|BPF_JEQ|BPF_K:
169 case BPF_JMP|BPF_JSET|BPF_K:
244 case BPF_ALU|BPF_ADD|BPF_K:
249 case BPF_ALU|BPF_SUB|BPF_K:
254 case BPF_ALU|BPF_MUL|BPF_K:
259 case BPF_ALU|BPF_DIV|BPF_K:
264 case BPF_ALU|BPF_MOD|BPF_K:
[all …]
Dbpf_filter.c263 case BPF_RET|BPF_K:
465 case BPF_JMP|BPF_JGT|BPF_K:
469 case BPF_JMP|BPF_JGE|BPF_K:
473 case BPF_JMP|BPF_JEQ|BPF_K:
477 case BPF_JMP|BPF_JSET|BPF_K:
541 case BPF_ALU|BPF_ADD|BPF_K:
545 case BPF_ALU|BPF_SUB|BPF_K:
549 case BPF_ALU|BPF_MUL|BPF_K:
553 case BPF_ALU|BPF_DIV|BPF_K:
557 case BPF_ALU|BPF_MOD|BPF_K:
[all …]
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
Dseccomp_bpf_tests.c131 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST()
155 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST()
176 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST()
208 BPF_STMT(BPF_RET+BPF_K, 0x10000000U), in TEST_SIGNAL()
228 BPF_STMT(BPF_RET+BPF_K, 0x90000000U), in TEST_SIGNAL()
247 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
265 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_getpid, 0, 1), in TEST_SIGNAL()
266 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
267 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in TEST_SIGNAL()
289 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_getpid, 1, 0), in TEST_SIGNAL()
[all …]
Dresumption.c96 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_sigreturn, 3, 0), in FIXTURE_SETUP()
98 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_exit, 2, 0), in FIXTURE_SETUP()
99 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_rt_sigreturn, 1, 0), in FIXTURE_SETUP()
101 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_write, 0, 1), in FIXTURE_SETUP()
102 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in FIXTURE_SETUP()
107 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, ((__u32*)&thunk_addr)[0], 0, 3), in FIXTURE_SETUP()
110 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, ((__u32*)&thunk_addr)[1], 0, 1), in FIXTURE_SETUP()
111 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in FIXTURE_SETUP()
112 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_TRAP), in FIXTURE_SETUP()
Dsigsegv.c72 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_sigreturn, 4, 0), in FIXTURE_SETUP()
75 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_mprotect, 3, 0), in FIXTURE_SETUP()
76 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_exit, 2, 0), in FIXTURE_SETUP()
77 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_rt_sigreturn, 1, 0), in FIXTURE_SETUP()
79 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, __NR_write, 0, 1), in FIXTURE_SETUP()
80 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), in FIXTURE_SETUP()
81 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_TRAP), in FIXTURE_SETUP()
/external/linux-kselftest/tools/testing/selftests/seccomp/
Dseccomp_bpf.c158 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
189 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
226 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
264 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
287 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
312 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
348 BPF_STMT(BPF_RET|BPF_K, 0x10000000U), in TEST_SIGNAL()
370 BPF_STMT(BPF_RET|BPF_K, 0x90000000U), in TEST_SIGNAL()
391 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
411 BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 0, 1), in TEST_SIGNAL()
[all …]
/external/seccomp-tests/linux/
Dseccomp_bpf.c158 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
189 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
226 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
264 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
287 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
312 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), in TEST()
348 BPF_STMT(BPF_RET|BPF_K, 0x10000000U), in TEST_SIGNAL()
370 BPF_STMT(BPF_RET|BPF_K, 0x90000000U), in TEST_SIGNAL()
391 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), in TEST_SIGNAL()
411 BPF_JUMP(BPF_JMP|BPF_JEQ|BPF_K, __NR_getpid, 0, 1), in TEST_SIGNAL()
[all …]
/external/minijail/
Dsyscall_filter_unittest_macros.h73 BPF_RET+BPF_K, SECCOMP_RET_KILL); \
80 BPF_RET+BPF_K, SECCOMP_RET_TRAP); \
88 BPF_RET+BPF_K, SECCOMP_RET_ALLOW); \
95 BPF_JMP+BPF_JEQ+BPF_K, ARCH_NR, SKIP, NEXT); \
96 EXPECT_EQ_STMT(&(_filter)[2], BPF_RET+BPF_K, SECCOMP_RET_KILL); \
102 BPF_JMP+BPF_JEQ+BPF_K, (_nr), NEXT, SKIP); \
104 BPF_RET+BPF_K, SECCOMP_RET_ALLOW); \
110 BPF_JMP+BPF_JEQ+BPF_K, (_nr), NEXT, SKIP); \
Dbpf.c19 set_bpf_jump(curr_block++, BPF_JMP + BPF_JEQ + BPF_K, ARCH_NR, SKIP, in bpf_validate_arch()
29 set_bpf_jump(curr_block++, BPF_JMP + BPF_JEQ + BPF_K, nr, NEXT, SKIP); in bpf_allow_syscall()
30 set_bpf_stmt(curr_block++, BPF_RET + BPF_K, SECCOMP_RET_ALLOW); in bpf_allow_syscall()
38 set_bpf_jump(curr_block++, BPF_JMP + BPF_JEQ + BPF_K, nr, NEXT, SKIP); in bpf_allow_syscall_args()
67 set_bpf_jump(filter, BPF_JMP + BPF_JEQ + BPF_K, lo, jt, jf); in bpf_comp_jeq32()
98 set_bpf_jump(filter, BPF_JMP + BPF_JSET + BPF_K, mask_lo, jt, jf); in bpf_comp_jset32()
Dbpf.h154 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_KILL)
157 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_TRAP)
160 set_bpf_stmt((_block), BPF_RET+BPF_K, \
164 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
/external/wpa_supplicant_8/src/drivers/
Ddriver_nl80211_monitor.c186 BPF_STMT(BPF_ALU | BPF_LSH | BPF_K, 8),
199 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0xF),
201 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, 0, PASS, 0),
214 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0x0F03),
217 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, 0x0801, PASS, 0),
226 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0x0c),
228 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, 8, 0, FAIL),
233 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0x03),
235 BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, 3, PASS, 0),
243 BPF_STMT(BPF_ALU | BPF_AND | BPF_K, 0x80),
[all …]
/external/openssh/
Dsandbox-seccomp-filter.c88 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 1), \
89 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO|(_errno))
91 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 1), \
92 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
94 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, (_nr), 0, 6), \
98 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, \
103 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, \
105 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), \
115 BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SECCOMP_AUDIT_ARCH, 1, 0),
116 BPF_STMT(BPF_RET+BPF_K, SECCOMP_FILTER_FAIL),
[all …]
/external/libpcap/bpf/net/
Dbpf_filter.c263 case BPF_RET|BPF_K:
465 case BPF_JMP|BPF_JGT|BPF_K:
469 case BPF_JMP|BPF_JGE|BPF_K:
473 case BPF_JMP|BPF_JEQ|BPF_K:
477 case BPF_JMP|BPF_JSET|BPF_K:
541 case BPF_ALU|BPF_ADD|BPF_K:
545 case BPF_ALU|BPF_SUB|BPF_K:
549 case BPF_ALU|BPF_MUL|BPF_K:
553 case BPF_ALU|BPF_DIV|BPF_K:
557 case BPF_ALU|BPF_MOD|BPF_K:
[all …]
/external/strace/tests-m32/
Dprctl-seccomp-filter-v.c56 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
57 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
60 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
61 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
64 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dseccomp-filter-v.c57 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
58 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
61 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
62 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
65 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
/external/strace/tests/
Dprctl-seccomp-filter-v.c56 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
57 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
60 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
61 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
64 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dseccomp-filter-v.c57 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
58 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
61 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
62 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
65 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
/external/strace/tests-mx32/
Dprctl-seccomp-filter-v.c56 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
57 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
60 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
61 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
64 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
Dseccomp-filter-v.c57 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
58 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW)
61 BPF_JUMP(BPF_JMP|BPF_K|BPF_JEQ, __NR_ ## nr, 0, 1), \
62 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
65 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)
/external/compiler-rt/test/asan/TestCases/Linux/
Dread_binary_name_regtest.c36 BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, __NR_readlink, 0, 1), in main()
38 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ERRNO | EPERM), in main()
40 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ALLOW) in main()
/external/strace/xlat/
Dbpf_src.h11 #if defined(BPF_K) || (defined(HAVE_DECL_BPF_K) && HAVE_DECL_BPF_K)
12 XLAT(BPF_K),
Dbpf_rval.h11 #if defined(BPF_K) || (defined(HAVE_DECL_BPF_K) && HAVE_DECL_BPF_K)
12 XLAT(BPF_K),

12