Home | History | Annotate | Download | only in seccomp-bpf

Lines Matching defs:bpf

5 #include "sandbox/linux/seccomp-bpf/sandbox_bpf.h"
28 #include "sandbox/linux/seccomp-bpf/codegen.h"
29 #include "sandbox/linux/seccomp-bpf/sandbox_bpf_policy.h"
30 #include "sandbox/linux/seccomp-bpf/syscall.h"
31 #include "sandbox/linux/seccomp-bpf/syscall_iterator.h"
32 #include "sandbox/linux/seccomp-bpf/verifier.h"
102 // vsyscall=emulate and some versions of the seccomp BPF patch
164 // Checks whether the "insn" returns an errno value from a BPF filter. If so,
170 // something that kernel-side BPF filters can do, as they cannot inspect
186 // made by RedirectToUserspace(). This is part of the framework that allows BPF
419 // failures (e.g. if the current kernel lacks support for BPF filters).
512 // installed the BPF filter program in the kernel. Depending on the
517 struct sock_filter bpf[program->size()];
519 bpf};
520 memcpy(bpf, &(*program)[0], sizeof(bpf));
530 // Install BPF filter program
535 SANDBOX_DIE(quiet_ ? NULL : "Kernel refuses to turn on BPF filters");
551 "BPF filters.");
566 // Assemble the BPF filter program.
584 Kill("Invalid audit architecture in BPF filter"))));
593 // Compile the system call ranges to an optimized BPF jumptable
608 // If our BPF program has unsafe jumps, enable support for them. This
609 // test happens very early in the BPF filter program. Even before we
660 // BPF cannot do native 64bit comparisons. On 64bit architectures, we
717 // Make sure compilation resulted in BPF program that executes
718 // correctly. Otherwise, there is an internal error in our BPF compiler.
731 // If we previously rewrote the BPF program so that it calls user-space
750 // int32_t, but BPF instructions always operate on unsigned quantities. We
785 // return from the BPF filter program.
818 // BPF programs operate on 32bit entities. Load both halfs of the 64bit