Home
last modified time | relevance | path

Searched refs:SECCOMP_RET_TRAP (Results 1 – 6 of 6) sorted by relevance

/linux-6.3-rc2/Documentation/translations/zh_CN/userspace-api/
A Dseccomp_filter.rst90 ``SECCOMP_RET_TRAP``:
274 - ``SECCOMP_RET_TRAP`` 的返回值会设置一个指向给定vsyscall入口的 ``si_call_addr``,
287 ``SECCOMP_RET_TRACE`` ,使用rip。对于 ``SECCOMP_RET_TRAP`` ,使用
/linux-6.3-rc2/include/uapi/linux/
A Dseccomp.h41 #define SECCOMP_RET_TRAP 0x00030000U /* disallow and force a SIGSYS */ macro
/linux-6.3-rc2/samples/seccomp/
A Dbpf-direct.c142 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_TRAP), in install_filter()
/linux-6.3-rc2/Documentation/userspace-api/
A Dseccomp_filter.rst104 ``SECCOMP_RET_TRAP``:
346 - A return value of ``SECCOMP_RET_TRAP`` will set a ``si_call_addr`` pointing to
367 ``SECCOMP_RET_TRAP``, use ``siginfo->si_call_addr``.) Do not check any other
/linux-6.3-rc2/kernel/
A Dseccomp.c962 case SECCOMP_RET_TRAP: in seccomp_log()
1223 case SECCOMP_RET_TRAP: in __seccomp_filter()
1953 case SECCOMP_RET_TRAP: in seccomp_get_action_avail()
/linux-6.3-rc2/tools/testing/selftests/seccomp/
A Dseccomp_bpf.c109 #define SECCOMP_RET_TRAP 0x00030000U /* disallow and force a SIGSYS */ macro
1056 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_TRAP), in FIXTURE_SETUP()
1197 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_TRAP), in FIXTURE_SETUP()
3239 __u32 actions[] = { SECCOMP_RET_KILL_THREAD, SECCOMP_RET_TRAP, in TEST()

Completed in 17 milliseconds