Searched refs:bpf (Results 1 - 25 of 44) sorted by relevance

12

/external/libpcap/
H A Dpcap-bpf.h38 * @(#) $Header: /tcpdump/master/libpcap/pcap-bpf.h,v 1.50 2007-04-01 21:43:55 guy Exp $ (LBL)
45 * might expect to be able to include <pcap-bpf.h>.
47 #include <pcap/bpf.h>
H A Dchmod_bpf18 chgrp admin /dev/bpf*
19 chmod g+rw /dev/bpf*
H A Dpcap-enet.c25 #include <pcap/bpf.h>
H A Dpcap1.h48 #include <pcap/bpf.h>
63 * Compatibility for systems that have a bpf.h that
64 * predates the bpf typedefs for 64-bit support.
269 /* XXX this guy lives in the bpf tree */
/external/libpcap/ChmodBPF/
H A DChmodBPF22 chgrp admin /dev/bpf*
23 chmod g+rw /dev/bpf*
/external/dhcpcd/mk/
H A Dos-BSD.mk4 SRC_PF= bpf.c
/external/libpcap/msdos/
H A Dmakefile107 bpf_filt.obj: bpf_filt.c pcap-int.h pcap.h pcap-bpf.h gnuc.h
109 bpf_imag.obj: bpf_imag.c pcap-int.h pcap.h pcap-bpf.h
111 bpf_dump.obj: bpf_dump.c pcap.h pcap-bpf.h
113 etherent.obj: etherent.c pcap-int.h pcap.h pcap-bpf.h pcap-namedb.h
115 optimize.obj: optimize.c pcap-int.h pcap.h pcap-bpf.h gencode.h
117 savefile.obj: savefile.c pcap-int.h pcap.h pcap-bpf.h
119 pcap.obj: pcap.c pcap-dos.h pcap-int.h pcap.h pcap-bpf.h
121 inet.obj: inet.c pcap-int.h pcap.h pcap-bpf.h
123 grammar.obj: grammar.c pcap-int.h pcap.h pcap-bpf.h gencode.h \
126 scanner.obj: scanner.c pcap-int.h pcap.h pcap-bpf
[all...]
H A Dmakefile.dj120 grammar.o: grammar.c pcap-int.h pcap.h pcap-bpf.h gencode.h pf.h \
122 scanner.o: scanner.c pcap-int.h pcap.h pcap-bpf.h gencode.h pcap-namedb.h \
124 bpf_filt.o: bpf_filt.c pcap-int.h pcap.h pcap-bpf.h gnuc.h
125 bpf_imag.o: bpf_imag.c pcap-int.h pcap.h pcap-bpf.h
126 bpf_dump.o: bpf_dump.c pcap.h pcap-bpf.h
127 etherent.o: etherent.c pcap-int.h pcap.h pcap-bpf.h pcap-namedb.h
129 pcap-bpf.h ethertype.h nlpid.h llc.h gencode.h atmuni31.h sunatmpos.h \
131 nametoad.o: nametoad.c pcap-int.h pcap.h pcap-bpf.h gencode.h \
135 pcap.h pcap-bpf.h msdos/pm_drvr/kmalloc.h msdos/pm_drvr/bitops.h \
143 optimize.o: optimize.c pcap-int.h pcap.h pcap-bpf
[all...]
/external/dnsmasq/src/
H A DAndroid.mk6 LOCAL_SRC_FILES := bpf.c cache.c dbus.c dhcp.c dnsmasq.c forward.c helper.c lease.c log.c \
/external/chromium_org/sandbox/
H A Dseccomp_bpf.target.darwin-x86.mk28 sandbox/linux/seccomp-bpf/basicblock.cc \
29 sandbox/linux/seccomp-bpf/codegen.cc \
30 sandbox/linux/seccomp-bpf/die.cc \
31 sandbox/linux/seccomp-bpf/errorcode.cc \
32 sandbox/linux/seccomp-bpf/sandbox_bpf.cc \
33 sandbox/linux/seccomp-bpf/sandbox_bpf_policy.cc \
34 sandbox/linux/seccomp-bpf/syscall.cc \
35 sandbox/linux/seccomp-bpf/syscall_iterator.cc \
36 sandbox/linux/seccomp-bpf/trap.cc \
37 sandbox/linux/seccomp-bpf/verifie
[all...]
H A Dseccomp_bpf.target.darwin-x86_64.mk28 sandbox/linux/seccomp-bpf/basicblock.cc \
29 sandbox/linux/seccomp-bpf/codegen.cc \
30 sandbox/linux/seccomp-bpf/die.cc \
31 sandbox/linux/seccomp-bpf/errorcode.cc \
32 sandbox/linux/seccomp-bpf/sandbox_bpf.cc \
33 sandbox/linux/seccomp-bpf/sandbox_bpf_policy.cc \
34 sandbox/linux/seccomp-bpf/syscall.cc \
35 sandbox/linux/seccomp-bpf/syscall_iterator.cc \
36 sandbox/linux/seccomp-bpf/trap.cc \
37 sandbox/linux/seccomp-bpf/verifie
[all...]
H A Dseccomp_bpf.target.linux-x86.mk28 sandbox/linux/seccomp-bpf/basicblock.cc \
29 sandbox/linux/seccomp-bpf/codegen.cc \
30 sandbox/linux/seccomp-bpf/die.cc \
31 sandbox/linux/seccomp-bpf/errorcode.cc \
32 sandbox/linux/seccomp-bpf/sandbox_bpf.cc \
33 sandbox/linux/seccomp-bpf/sandbox_bpf_policy.cc \
34 sandbox/linux/seccomp-bpf/syscall.cc \
35 sandbox/linux/seccomp-bpf/syscall_iterator.cc \
36 sandbox/linux/seccomp-bpf/trap.cc \
37 sandbox/linux/seccomp-bpf/verifie
[all...]
H A Dseccomp_bpf.target.linux-x86_64.mk28 sandbox/linux/seccomp-bpf/basicblock.cc \
29 sandbox/linux/seccomp-bpf/codegen.cc \
30 sandbox/linux/seccomp-bpf/die.cc \
31 sandbox/linux/seccomp-bpf/errorcode.cc \
32 sandbox/linux/seccomp-bpf/sandbox_bpf.cc \
33 sandbox/linux/seccomp-bpf/sandbox_bpf_policy.cc \
34 sandbox/linux/seccomp-bpf/syscall.cc \
35 sandbox/linux/seccomp-bpf/syscall_iterator.cc \
36 sandbox/linux/seccomp-bpf/trap.cc \
37 sandbox/linux/seccomp-bpf/verifie
[all...]
H A Dseccomp_bpf.target.darwin-arm.mk28 sandbox/linux/seccomp-bpf/basicblock.cc \
29 sandbox/linux/seccomp-bpf/codegen.cc \
30 sandbox/linux/seccomp-bpf/die.cc \
31 sandbox/linux/seccomp-bpf/errorcode.cc \
32 sandbox/linux/seccomp-bpf/sandbox_bpf.cc \
33 sandbox/linux/seccomp-bpf/sandbox_bpf_policy.cc \
34 sandbox/linux/seccomp-bpf/syscall.cc \
35 sandbox/linux/seccomp-bpf/syscall_iterator.cc \
36 sandbox/linux/seccomp-bpf/trap.cc \
37 sandbox/linux/seccomp-bpf/verifie
[all...]
H A Dseccomp_bpf.target.linux-arm.mk28 sandbox/linux/seccomp-bpf/basicblock.cc \
29 sandbox/linux/seccomp-bpf/codegen.cc \
30 sandbox/linux/seccomp-bpf/die.cc \
31 sandbox/linux/seccomp-bpf/errorcode.cc \
32 sandbox/linux/seccomp-bpf/sandbox_bpf.cc \
33 sandbox/linux/seccomp-bpf/sandbox_bpf_policy.cc \
34 sandbox/linux/seccomp-bpf/syscall.cc \
35 sandbox/linux/seccomp-bpf/syscall_iterator.cc \
36 sandbox/linux/seccomp-bpf/trap.cc \
37 sandbox/linux/seccomp-bpf/verifie
[all...]
H A Dseccomp_bpf_helpers.target.darwin-arm.mk27 sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc \
28 sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc \
29 sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc \
30 sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
H A Dseccomp_bpf_helpers.target.darwin-x86.mk27 sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc \
28 sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc \
29 sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc \
30 sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
H A Dseccomp_bpf_helpers.target.darwin-x86_64.mk27 sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc \
28 sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc \
29 sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc \
30 sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
H A Dseccomp_bpf_helpers.target.linux-arm.mk27 sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc \
28 sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc \
29 sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc \
30 sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
H A Dseccomp_bpf_helpers.target.linux-x86.mk27 sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc \
28 sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc \
29 sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc \
30 sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
H A Dseccomp_bpf_helpers.target.linux-x86_64.mk27 sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc \
28 sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc \
29 sandbox/linux/seccomp-bpf-helpers/syscall_parameters_restrictions.cc \
30 sandbox/linux/seccomp-bpf-helpers/syscall_sets.cc
/external/dnsmasq/bld/
H A DMakefile4 dnsmasq.o dhcp.o lease.o rfc2131.o netlink.o dbus.o bpf.o \
/external/chromium_org/components/tracing/
H A Dchild_trace_message_filter.cc106 float bpf = TraceLog::GetInstance()->GetBufferPercentFull(); local
108 sender_->Send(new TracingHostMsg_TraceBufferPercentFullReply(bpf));
/external/chromium_org/sandbox/linux/seccomp-bpf/
H A Dcodegen_unittest.cc11 #include "sandbox/linux/seccomp-bpf/codegen.h"
12 #include "sandbox/linux/seccomp-bpf/sandbox_bpf.h"
499 SandboxUnittestHelper::Program bpf; local
500 codegen->Compile(prg, &bpf);
506 SANDBOX_ASSERT(idx < (int)bpf.size());
507 struct sock_filter& insn = bpf[idx];
H A Dsandbox_bpf.cc5 #include "sandbox/linux/seccomp-bpf/sandbox_bpf.h"
28 #include "sandbox/linux/seccomp-bpf/codegen.h"
29 #include "sandbox/linux/seccomp-bpf/sandbox_bpf_policy.h"
30 #include "sandbox/linux/seccomp-bpf/syscall.h"
31 #include "sandbox/linux/seccomp-bpf/syscall_iterator.h"
32 #include "sandbox/linux/seccomp-bpf/verifier.h"
517 struct sock_filter bpf[program->size()]; local
519 bpf};
520 memcpy(bpf, &(*program)[0], sizeof(bpf));
[all...]

Completed in 241 milliseconds

12