/external/strace/xlat/ |
bpf_class.h | 29 #if defined(BPF_RET) || (defined(HAVE_DECL_BPF_RET) && HAVE_DECL_BPF_RET) 30 XLAT(BPF_RET),
|
/external/dhcpcd-6.8.2/ |
bpf-filter.h | 46 BPF_STMT(BPF_RET + BPF_K, BPF_WHOLEPACKET), 48 BPF_STMT(BPF_RET + BPF_K, 0), 95 BPF_STMT(BPF_RET + BPF_K, BPF_WHOLEPACKET), 97 BPF_STMT(BPF_RET + BPF_K, 0),
|
/external/compiler-rt/test/asan/TestCases/Linux/ |
read_binary_name_regtest.c | 38 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ERRNO | EPERM), 40 BPF_STMT(BPF_RET + BPF_K, SECCOMP_RET_ALLOW)
|
/external/minijail/ |
syscall_filter_unittest_macros.h | 63 BPF_RET+BPF_K, SECCOMP_RET_KILL); \ 70 BPF_RET+BPF_K, SECCOMP_RET_TRAP); \ 78 BPF_RET+BPF_K, SECCOMP_RET_ALLOW); \ 86 EXPECT_EQ_STMT(&(_filter)[2], BPF_RET+BPF_K, SECCOMP_RET_KILL); \ 94 BPF_RET+BPF_K, SECCOMP_RET_ALLOW); \
|
bpf.h | 154 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_KILL) 157 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_TRAP) 160 set_bpf_stmt((_block), BPF_RET+BPF_K, \ 164 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
|
/external/strace/tests/ |
prctl-seccomp-filter-v.c | 56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW) 60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err))) 63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL) 67 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), ", \ 72 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|%#x), ", \ 117 printf("BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)");
|
seccomp-filter-v.c | 56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW) 60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err))) 63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL) 67 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), ", \ 72 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|%#x), ", \ 98 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)"; 163 case BPF_RET: 164 tprintf("BPF_STMT(BPF_RET|BPF_K, %#x"
|
sock_filter-v.c | 58 BPF_STMT(BPF_RET|BPF_K, -1U), 59 BPF_STMT(BPF_RET|BPF_K, 0) 73 PRINT_STMT_VAL(", ", BPF_RET|BPF_K, -1U); 74 PRINT_STMT_VAL(", ", BPF_RET|BPF_K, 0);
|
/external/strace/tests-m32/ |
prctl-seccomp-filter-v.c | 56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW) 60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err))) 63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL) 67 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), ", \ 72 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|%#x), ", \ 117 printf("BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)");
|
seccomp-filter-v.c | 56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW) 60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err))) 63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL) 67 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), ", \ 72 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|%#x), ", \ 98 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)"; 163 case BPF_RET: 164 tprintf("BPF_STMT(BPF_RET|BPF_K, %#x"
|
sock_filter-v.c | 58 BPF_STMT(BPF_RET|BPF_K, -1U), 59 BPF_STMT(BPF_RET|BPF_K, 0) 73 PRINT_STMT_VAL(", ", BPF_RET|BPF_K, -1U); 74 PRINT_STMT_VAL(", ", BPF_RET|BPF_K, 0);
|
/external/strace/tests-mx32/ |
prctl-seccomp-filter-v.c | 56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW) 60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err))) 63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL) 67 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), ", \ 72 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|%#x), ", \ 117 printf("BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)");
|
seccomp-filter-v.c | 56 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW) 60 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|(SECCOMP_RET_DATA & (err))) 63 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL) 67 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), ", \ 72 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO|%#x), ", \ 98 "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)"; 163 case BPF_RET: 164 tprintf("BPF_STMT(BPF_RET|BPF_K, %#x"
|
sock_filter-v.c | 58 BPF_STMT(BPF_RET|BPF_K, -1U), 59 BPF_STMT(BPF_RET|BPF_K, 0) 73 PRINT_STMT_VAL(", ", BPF_RET|BPF_K, -1U); 74 PRINT_STMT_VAL(", ", BPF_RET|BPF_K, 0);
|
/external/strace/ |
bpf_seccomp_filter.c | 46 if (BPF_CLASS(fp->code) == BPF_RET) {
|
/libcore/luni/src/test/native/ |
libcore_java_io_FileTest.cpp | 66 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ERRNO | EPERM), 67 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW),
|
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/ |
seccomp_bpf_tests.c | 131 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), 155 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), 176 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), 208 BPF_STMT(BPF_RET+BPF_K, 0x10000000U), 228 BPF_STMT(BPF_RET+BPF_K, 0x90000000U), 247 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), 266 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL), 267 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), 290 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), 294 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL) [all...] |
/external/linux-kselftest/tools/testing/selftests/seccomp/ |
seccomp_bpf.c | 222 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 253 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 290 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 328 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 351 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 376 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 413 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_LOG), 436 BPF_STMT(BPF_RET|BPF_K, 0x10000000U), 458 BPF_STMT(BPF_RET|BPF_K, 0x90000000U), 479 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL) [all...] |
/external/seccomp-tests/linux/ |
seccomp_bpf.c | 158 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 189 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 226 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 264 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 287 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 312 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_ALLOW), 348 BPF_STMT(BPF_RET|BPF_K, 0x10000000U), 370 BPF_STMT(BPF_RET|BPF_K, 0x90000000U), 391 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL), 412 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL) [all...] |
/frameworks/base/core/jni/ |
android_net_NetUtils.cpp | 77 BPF_STMT(BPF_RET | BPF_K, 0xffff), 78 BPF_STMT(BPF_RET | BPF_K, 0) 111 BPF_STMT(BPF_RET | BPF_K, 0xffff), 112 BPF_STMT(BPF_RET | BPF_K, 0) 186 BPF_STMT(BPF_RET | BPF_K, 0xffff), 187 BPF_STMT(BPF_RET | BPF_K, 0)
|
/bionic/libc/kernel/uapi/linux/ |
bpf_common.h | 28 #define BPF_RET 0x06
|
/cts/tests/tests/os/jni/ |
android_os_cts_OSFeatures.cpp | 39 #define DENY BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL)
|
/external/iproute2/include/uapi/linux/ |
bpf_common.h | 13 #define BPF_RET 0x06
|
/external/kernel-headers/original/uapi/linux/ |
bpf_common.h | 13 #define BPF_RET 0x06
|
/external/libpcap/ |
bpf_image.c | 68 case BPF_RET|BPF_K: 73 case BPF_RET|BPF_A:
|