Home
last modified time | relevance | path

Searched refs:SECCOMP_RET_ERRNO (Results 1 – 23 of 23) sorted by relevance

/external/strace/xlat/
Dseccomp_ret_action.h17 #if defined(SECCOMP_RET_ERRNO) || (defined(HAVE_DECL_SECCOMP_RET_ERRNO) && HAVE_DECL_SECCOMP_RET_ER…
18 XLAT(SECCOMP_RET_ERRNO),
Dseccomp_ret_action.in3 SECCOMP_RET_ERRNO
/external/strace/tests-m32/
Dprctl-seccomp-filter-v.c51 && defined SECCOMP_RET_ERRNO \
61 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
Dseccomp-filter-v.c52 && defined SECCOMP_RET_ERRNO \
62 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
/external/strace/tests/
Dprctl-seccomp-filter-v.c51 && defined SECCOMP_RET_ERRNO \
61 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
Dseccomp-filter-v.c52 && defined SECCOMP_RET_ERRNO \
62 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
/external/strace/tests-mx32/
Dprctl-seccomp-filter-v.c51 && defined SECCOMP_RET_ERRNO \
61 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
Dseccomp-filter-v.c52 && defined SECCOMP_RET_ERRNO \
62 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err)))
/external/minijail/
Dbpf.h50 #define SECCOMP_RET_ERRNO 0x00050000U /* return -1 and set errno */ macro
161 SECCOMP_RET_ERRNO | ((_errno) & SECCOMP_RET_DATA))
Dsyscall_filter_unittest.cc653 SECCOMP_RET_ERRNO | (1 & SECCOMP_RET_DATA)); in TEST_F()
688 SECCOMP_RET_ERRNO | (1 & SECCOMP_RET_DATA)); in TEST_F()
/external/kernel-headers/original/uapi/linux/
Dseccomp.h30 #define SECCOMP_RET_ERRNO 0x00050000U /* returns an errno */ macro
/external/compiler-rt/test/asan/TestCases/Linux/
Dread_binary_name_regtest.c38 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ERRNO | EPERM), in main()
/external/libchrome/sandbox/linux/system_headers/
Dlinux_seccomp.h94 #define SECCOMP_RET_ERRNO 0x00050000U // Returns an errno macro
/external/libchrome/sandbox/linux/bpf_dsl/
Dbpf_dsl.cc35 return IsAction(SECCOMP_RET_ERRNO) || IsAction(SECCOMP_RET_KILL); in IsDeny()
244 return std::make_shared<ReturnResultExprImpl>(SECCOMP_RET_ERRNO + err); in Error()
Ddump_bpf.cc116 } else if ((insn.k & SECCOMP_RET_ACTION) == SECCOMP_RET_ERRNO) { in AppendInstruction()
Dverifier.cc201 case SECCOMP_RET_ERRNO: in EvaluateBPF()
Dpolicy_compiler.cc432 if (has_unsafe_traps_ && (ret & SECCOMP_RET_ACTION) == SECCOMP_RET_ERRNO) { in Return()
Dbpf_dsl_unittest.cc93 EXPECT_EQ(SECCOMP_RET_ERRNO | err, Emulate(data)); in ExpectErrno()
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
Dseccomp_bpf_tests.c68 #define SECCOMP_RET_ERRNO 0x00050000U // returns an errno macro
369 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO | E2BIG), in TEST()
393 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO | 0), in TEST()
537 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO), in FIXTURE_SETUP()
1160 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO | EINVAL),
/external/linux-kselftest/tools/testing/selftests/seccomp/
Dseccomp_bpf.c74 #define SECCOMP_RET_ERRNO 0x00050000U /* returns an errno */ macro
550 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | E2BIG), in TEST()
577 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | 0), in TEST()
604 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | 4096), in TEST()
761 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO), in FIXTURE_SETUP()
1539 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | EPERM), in TEST_F()
1600 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | EPERM), in TEST_F()
1952 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | EINVAL), in TEST_F()
/external/openssh/
Dsandbox-seccomp-filter.c89 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO|(_errno))
/external/seccomp-tests/linux/
Dseccomp_bpf.c74 #define SECCOMP_RET_ERRNO 0x00050000U /* returns an errno */ macro
550 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | E2BIG), in TEST()
577 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | 0), in TEST()
604 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | 4096), in TEST()
761 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO), in FIXTURE_SETUP()
1766 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | EINVAL), in TEST_F()
/external/strace/
DChangeLog25311 exceed 4095, but SECCOMP_RET_ERRNO support introduced by kernel commit
25626 flag is set in ptrace_setoptions. Remove all SECCOMP_RET_ERRNO
25709 BPF_STMT(BPF_RET, SECCOMP_RET_ERRNO | SECCOMP_RET_DATA)
25715 x86, x32, x86_64: print SECCOMP_RET_ERRNO filtered syscalls.
25716 This is required to process SECCOMP_RET_ERRNO filtered syscalls on
25741 Syscall number -1 might be a side effect of SECCOMP_RET_ERRNO filtering.
25749 Syscall number -1 might be a side effect of SECCOMP_RET_ERRNO filtering.