Home
last modified time | relevance | path

Searched refs:SECCOMP_RET_KILL_THREAD (Results 1 – 7 of 7) sorted by relevance

/openbmc/linux/tools/include/uapi/linux/
H A Dseccomp.h39 #define SECCOMP_RET_KILL_THREAD 0x00000000U /* kill the thread */ macro
40 #define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD
/openbmc/linux/include/uapi/linux/
H A Dseccomp.h39 #define SECCOMP_RET_KILL_THREAD 0x00000000U /* kill the thread */ macro
40 #define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD
/openbmc/linux/Documentation/translations/zh_CN/userspace-api/
H A Dseccomp_filter.rst86 ``SECCOMP_RET_KILL_THREAD``:
/openbmc/linux/kernel/
H A Dseccomp.c986 case SECCOMP_RET_KILL_THREAD: in seccomp_log()
1032 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true); in __secure_computing_strict()
1303 case SECCOMP_RET_KILL_THREAD: in __seccomp_filter()
1309 if (action != SECCOMP_RET_KILL_THREAD || in __seccomp_filter()
2016 case SECCOMP_RET_KILL_THREAD: in seccomp_get_action_avail()
/openbmc/linux/tools/testing/selftests/seccomp/
H A Dseccomp_bpf.c105 #define SECCOMP_RET_KILL_THREAD 0x00000000U /* kill the thread */ macro
108 #define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD
811 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD), in kill_thread_or_group()
2240 BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD), in TEST_F_SIGNAL()
3243 __u32 actions[] = { SECCOMP_RET_KILL_THREAD, SECCOMP_RET_TRAP, in TEST()
/openbmc/linux/Documentation/userspace-api/
H A Dseccomp_filter.rst99 ``SECCOMP_RET_KILL_THREAD``:
/openbmc/linux/Documentation/networking/
H A Dfilter.rst358 bad: ret #0 /* SECCOMP_RET_KILL_THREAD */