HomeSort by relevance Sort by last modified time
    Searched refs:Trap (Results 1 - 25 of 32) sorted by null

1 2

  /external/chromium_org/chrome/browser/ui/libgtk2ui/
x11_input_method_context_impl_gtk2_unittest.cc 16 libgtk2ui::X11InputMethodContextImplGtk2::GtkCommitSignalTrap trap; local
19 EXPECT_FALSE(trap.IsSignalCaught());
20 EXPECT_FALSE(trap.Trap(base::string16()));
21 EXPECT_FALSE(trap.IsSignalCaught());
24 trap.StartTrap('t');
25 EXPECT_FALSE(trap.Trap(base::UTF8ToUTF16("T")));
26 EXPECT_FALSE(trap.IsSignalCaught());
27 EXPECT_FALSE(trap.Trap(base::UTF8ToUTF16("true")))
    [all...]
x11_input_method_context_impl_gtk2.h 98 // The helper class to trap GTK+'s "commit" signal for direct input key
104 // (= 229) is fired. So we have to trap such "commit" signal for direct input
105 // key events. This class helps to trap such events.
110 // Enables the trap which monitors a direct input key event of |keyval|.
113 // Disables the trap.
120 bool Trap(const base::string16& text);
x11_input_method_context_impl_gtk2.cc 310 if (commit_signal_trap_.Trap(text_in_utf16))
365 bool X11InputMethodContextImplGtk2::GtkCommitSignalTrap::Trap(
  /external/chromium_org/sandbox/linux/seccomp-bpf/
trap.h 26 // The Trap class allows a BPF filter program to branch out to user space by
34 class SANDBOX_EXPORT Trap {
37 // user-space. The seccomp policy can request that a trap handler gets
51 // Registers a new trap handler and sets up the appropriate SIGSYS handler
67 // Returns true if a safe trap handler is associated with a
68 // particular trap ID.
84 Trap();
88 ~Trap();
97 static Trap* GetInstance();
111 static Trap* global_trap_
    [all...]
errorcode_unittest.cc 28 ErrorCode e3 = sandbox.Trap(NULL, NULL);
43 SANDBOX_TEST(ErrorCode, Trap) {
45 ErrorCode e0 = sandbox.Trap(NULL, "a");
46 ErrorCode e1 = sandbox.Trap(NULL, "b");
50 ErrorCode e2 = sandbox.Trap(NULL, "a");
66 ErrorCode e4 = sandbox.Trap(NULL, "a");
67 ErrorCode e5 = sandbox.Trap(NULL, "b");
68 ErrorCode e6 = sandbox.Trap(NULL, "a");
87 ErrorCode e4 = sandbox.Trap(NULL, "a");
88 ErrorCode e5 = sandbox.Trap(NULL, "b")
    [all...]
trap.cc 5 #include "sandbox/linux/seccomp-bpf/trap.h"
77 Trap::Trap()
107 Trap* Trap::GetInstance() {
111 // Also, this is not a normal singleton. Once created, the global trap
114 global_trap_ = new Trap();
116 SANDBOX_DIE("Failed to allocate global trap handler");
122 void Trap::SigSysAction(int nr, siginfo_t* info, void* void_context) {
126 "for Trap() handling.")
210 const TrapKey& trap = trap_array_[info->si_errno - 1]; local
361 Trap* trap = GetInstance(); local
    [all...]
errorcode.h 8 #include "sandbox/linux/seccomp-bpf/trap.h"
17 // handling a SECCOMP_RET_TRAP trap, or a complex constraint.
150 friend class Trap;
155 ErrorCode(Trap::TrapFnc fnc, const void* aux, bool safe);
171 Trap::TrapFnc fnc_; // Callback function and arg, if trap was
sandbox_bpf.h 17 #include "sandbox/linux/seccomp-bpf/trap.h"
94 // We can use ErrorCode to request calling of a trap handler. This method
98 // for a description of how to pass data from SetSandboxPolicy() to a Trap()
100 static ErrorCode Trap(Trap::TrapFnc fnc, const void* aux);
102 // Calls a user-space trap handler and disables all sandboxing for system
103 // calls made from this trap handler.
112 static ErrorCode UnsafeTrap(Trap::TrapFnc fnc, const void* aux);
119 // the system call that triggered the trap. The ForwardSyscall() method
125 // directly suitable as a return value for a trap handler
    [all...]
errorcode.cc 35 ErrorCode::ErrorCode(Trap::TrapFnc fnc, const void* aux, bool safe)
40 err_(SECCOMP_RET_TRAP + Trap::MakeTrap(fnc, aux, safe)) {
sandbox_bpf.cc 41 #include "sandbox/linux/seccomp-bpf/trap.h"
177 if (!Trap::IsSafeTrapId(insn->k & SECCOMP_RET_DATA)) {
184 // A Trap() handler that returns an "errno" value. The value is encoded
197 // it rewrites the instruction to instead call a Trap() handler that does
212 insn->k = sandbox->Trap(ReturnErrno,
244 return sandbox_compiler->Trap(ReturnErrno, reinterpret_cast<void*>(err));
248 // converting any ERRNO to a userspace trap
252 // Have an errno, need to change this to a trap
738 if (!Trap::EnableUnsafeTrapsInSigSysHandler()) {
    [all...]
syscall_unittest.cc 92 // SIGSYS trap handler that will be called on __NR_uname.
111 return sandbox->Trap(CopySyscallArgsToAux, aux_);
150 // We expect the trap handler to have copied the 6 arguments.
  /external/chromium_org/sandbox/linux/bpf_dsl/
bpf_dsl.cc 86 TrapResultExprImpl(Trap::TrapFnc func, const void* arg)
92 return sb->Trap(func_, arg_);
98 Trap::TrapFnc func_;
106 UnsafeTrapResultExprImpl(Trap::TrapFnc func, const void* arg)
118 Trap::TrapFnc func_;
292 ResultExpr Trap(Trap::TrapFnc trap_func, const void* aux) {
296 ResultExpr UnsafeTrap(Trap::TrapFnc trap_func, const void* aux) {
379 ResultExpr SandboxBPFDSLPolicy::Trap(Trap::TrapFnc trap_func, const void* aux)
    [all...]
bpf_dsl.h 17 #include "sandbox/linux/seccomp-bpf/trap.h"
51 // .Else(Trap(SetFlagHandler, NULL));
64 // | Trap(trap_func, aux) | UnsafeTrap(trap_func, aux)
116 // Helper method so policies can just write Trap(func, aux).
117 static ResultExpr Trap(Trap::TrapFnc trap_func, const void* aux);
141 // Trap specifies a result that the system call should be handled by
144 SANDBOX_EXPORT ResultExpr Trap(Trap::TrapFnc trap_func, const void* aux);
146 // UnsafeTrap is like Trap, except the policy is marked as "unsafe
    [all...]
bpf_dsl_more_unittest.cc 40 #include "sandbox/linux/seccomp-bpf/trap.h"
99 // any Trap() handlers. This is great for writing short and concise tests,
119 return Trap(IncreaseCounter, counter_ptr_);
229 return Trap(EnomemHandler, aux_);
572 SANDBOX_ASSERT(Trap::EnableUnsafeTrapsInSigSysHandler() == false);
574 SANDBOX_ASSERT(Trap::EnableUnsafeTrapsInSigSysHandler() == false);
576 SANDBOX_ASSERT(Trap::EnableUnsafeTrapsInSigSysHandler() == true);
697 // ever tried to update them from inside a Trap() or UnsafeTrap() handler,
723 // An UnsafeTrap() (or for that matter, a Trap()) has to report error
751 // Test a trap handler that makes use of a broker process to open()
    [all...]
bpf_dsl_unittest.cc 197 return Trap(UnameTrap, &count_);
  /external/chromium_org/sandbox/linux/seccomp-bpf-helpers/
sigsys_handlers.cc 248 return bpf_dsl::Trap(CrashSIGSYS_Handler, NULL);
252 return bpf_dsl::Trap(SIGSYSCloneFailure, NULL);
256 return bpf_dsl::Trap(SIGSYSPrctlFailure, NULL);
260 return bpf_dsl::Trap(SIGSYSIoctlFailure, NULL);
264 return bpf_dsl::Trap(SIGSYSKillFailure, NULL);
268 return bpf_dsl::Trap(SIGSYSFutexFailure, NULL);
272 return bpf_dsl::Trap(SIGSYSSchedHandler, NULL);
  /external/mksh/src/
histrap.c 2 /* $OpenBSD: trap.c,v 1.23 2010/05/19 17:36:08 jasper Exp $ */
32 Trap sigtraps[NSIG + 1];
1075 Trap *
1079 Trap *p;
1118 * trap signal handler
1123 Trap *p = &sigtraps[i];
1126 trap = p->set = 1;
1129 if ((p->flags & TF_FATAL) && !p->trap) {
1157 Trap *p;
1169 * occurred for which a trap has been set or for which the TF_DFL_INTR fla
    [all...]
sh.h 758 EXTERN short trap_exstat; /* exit status before running a trap */
856 * trap handlers
858 typedef struct trap { struct
861 char *trap; /* trap command */ member in struct:trap
866 volatile sig_atomic_t set; /* trap pending */
867 } Trap;
869 /* values for Trap.flags */
871 #define TF_USER_SET BIT(1) /* user has (tried to) set trap */
878 #define TF_CHANGED BIT(8) /* used by runtrap() to detect trap changes *
894 EXTERN volatile sig_atomic_t trap; \/* traps pending? *\/ variable
    [all...]
  /external/chromium_org/content/common/sandbox_linux/
bpf_gpu_policy_linux.cc 29 #include "sandbox/linux/seccomp-bpf/trap.h"
197 return Trap(GpuSIGSYS_Handler, broker_process_);
  /external/clang/lib/Sema/
SemaTemplateDeduction.cpp     [all...]
SemaExprMember.cpp     [all...]
SemaDeclCXX.cpp     [all...]
SemaStmt.cpp     [all...]
  /prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8/x86_64-w64-mingw32/include/
mapidbg.h 44 #define Trap() IFTRAP(DebugTrapFn(1,__FILE__,__LINE__,"Trap"))
  /external/clang/lib/Driver/
Driver.cpp 436 DiagnosticErrorTrap Trap(Diags);
502 if (Trap.hasErrorOccurred()) {
    [all...]

Completed in 438 milliseconds

1 2