BPF_JLT          1121 arch/arm/net/bpf_jit_32.c 	case BPF_JLT:
BPF_JLT          1655 arch/arm/net/bpf_jit_32.c 	case BPF_JMP | BPF_JLT | BPF_X:
BPF_JLT          1666 arch/arm/net/bpf_jit_32.c 	case BPF_JMP32 | BPF_JLT | BPF_X:
BPF_JLT          1691 arch/arm/net/bpf_jit_32.c 	case BPF_JMP | BPF_JLT | BPF_K:
BPF_JLT          1702 arch/arm/net/bpf_jit_32.c 	case BPF_JMP32 | BPF_JLT | BPF_K:
BPF_JLT          1745 arch/arm/net/bpf_jit_32.c 		case BPF_JLT:
BPF_JLT           542 arch/arm64/net/bpf_jit_comp.c 	case BPF_JMP | BPF_JLT | BPF_X:
BPF_JLT           552 arch/arm64/net/bpf_jit_comp.c 	case BPF_JMP32 | BPF_JLT | BPF_X:
BPF_JLT           571 arch/arm64/net/bpf_jit_comp.c 		case BPF_JLT:
BPF_JLT           608 arch/arm64/net/bpf_jit_comp.c 	case BPF_JMP | BPF_JLT | BPF_K:
BPF_JLT           618 arch/arm64/net/bpf_jit_comp.c 	case BPF_JMP32 | BPF_JLT | BPF_K:
BPF_JLT          1020 arch/mips/net/ebpf_jit.c 	case BPF_JMP | BPF_JLT | BPF_X:
BPF_JLT          1088 arch/mips/net/ebpf_jit.c 		} else if (bpf_op == BPF_JGE || bpf_op == BPF_JLT) {
BPF_JLT          1228 arch/mips/net/ebpf_jit.c 	case BPF_JMP | BPF_JLT | BPF_K:
BPF_JLT          1690 arch/mips/net/ebpf_jit.c 			case BPF_JLT:
BPF_JLT           798 arch/powerpc/net/bpf_jit_comp64.c 		case BPF_JMP | BPF_JLT | BPF_K:
BPF_JLT           799 arch/powerpc/net/bpf_jit_comp64.c 		case BPF_JMP | BPF_JLT | BPF_X:
BPF_JLT           802 arch/powerpc/net/bpf_jit_comp64.c 		case BPF_JMP32 | BPF_JLT | BPF_K:
BPF_JLT           803 arch/powerpc/net/bpf_jit_comp64.c 		case BPF_JMP32 | BPF_JLT | BPF_X:
BPF_JLT           850 arch/powerpc/net/bpf_jit_comp64.c 			case BPF_JMP | BPF_JLT | BPF_X:
BPF_JLT           856 arch/powerpc/net/bpf_jit_comp64.c 			case BPF_JMP32 | BPF_JLT | BPF_X:
BPF_JLT           897 arch/powerpc/net/bpf_jit_comp64.c 			case BPF_JMP | BPF_JLT | BPF_K:
BPF_JLT           903 arch/powerpc/net/bpf_jit_comp64.c 			case BPF_JMP32 | BPF_JLT | BPF_K:
BPF_JLT          1036 arch/riscv/net/bpf_jit_comp.c 	case BPF_JMP | BPF_JLT | BPF_X:
BPF_JLT          1037 arch/riscv/net/bpf_jit_comp.c 	case BPF_JMP32 | BPF_JLT | BPF_X:
BPF_JLT          1129 arch/riscv/net/bpf_jit_comp.c 	case BPF_JMP | BPF_JLT | BPF_K:
BPF_JLT          1130 arch/riscv/net/bpf_jit_comp.c 	case BPF_JMP32 | BPF_JLT | BPF_K:
BPF_JLT          1162 arch/s390/net/bpf_jit_comp.c 	case BPF_JMP | BPF_JLT | BPF_K: /* (dst_reg < imm) */
BPF_JLT          1163 arch/s390/net/bpf_jit_comp.c 	case BPF_JMP32 | BPF_JLT | BPF_K: /* ((u32) dst_reg < (u32) imm) */
BPF_JLT          1218 arch/s390/net/bpf_jit_comp.c 	case BPF_JMP | BPF_JLT | BPF_X: /* (dst < src) */
BPF_JLT          1219 arch/s390/net/bpf_jit_comp.c 	case BPF_JMP32 | BPF_JLT | BPF_X: /* ((u32) dst < (u32) src) */
BPF_JLT           709 arch/sparc/net/bpf_jit_comp_64.c 		case BPF_JLT:
BPF_JLT           752 arch/sparc/net/bpf_jit_comp_64.c 		case BPF_JLT:
BPF_JLT          1177 arch/sparc/net/bpf_jit_comp_64.c 	case BPF_JMP | BPF_JLT | BPF_X:
BPF_JLT          1196 arch/sparc/net/bpf_jit_comp_64.c 	case BPF_JMP | BPF_JLT | BPF_K:
BPF_JLT           859 arch/x86/net/bpf_jit_comp.c 		case BPF_JMP | BPF_JLT | BPF_X:
BPF_JLT           869 arch/x86/net/bpf_jit_comp.c 		case BPF_JMP32 | BPF_JLT | BPF_X:
BPF_JLT           907 arch/x86/net/bpf_jit_comp.c 		case BPF_JMP | BPF_JLT | BPF_K:
BPF_JLT           917 arch/x86/net/bpf_jit_comp.c 		case BPF_JMP32 | BPF_JLT | BPF_K:
BPF_JLT           948 arch/x86/net/bpf_jit_comp.c 			case BPF_JLT:
BPF_JLT          1410 arch/x86/net/bpf_jit_comp32.c 	case BPF_JLT:
BPF_JLT          1933 arch/x86/net/bpf_jit_comp32.c 		case BPF_JMP | BPF_JLT | BPF_X:
BPF_JLT          1939 arch/x86/net/bpf_jit_comp32.c 		case BPF_JMP32 | BPF_JLT | BPF_X:
BPF_JLT          2104 arch/x86/net/bpf_jit_comp32.c 		case BPF_JMP | BPF_JLT | BPF_K:
BPF_JLT          2110 arch/x86/net/bpf_jit_comp32.c 		case BPF_JMP32 | BPF_JLT | BPF_K:
BPF_JLT          1378 drivers/net/ethernet/netronome/nfp/bpf/jit.c 	[BPF_JLT >> 4]	= { BR_BLO, false },
BPF_JLT          3488 drivers/net/ethernet/netronome/nfp/bpf/jit.c 	[BPF_JMP | BPF_JLT | BPF_K] =	cmp_imm,
BPF_JLT          3499 drivers/net/ethernet/netronome/nfp/bpf/jit.c 	[BPF_JMP | BPF_JLT | BPF_X] =	cmp_reg,
BPF_JLT          3510 drivers/net/ethernet/netronome/nfp/bpf/jit.c 	[BPF_JMP32 | BPF_JLT | BPF_K] =	cmp_imm,
BPF_JLT          3521 drivers/net/ethernet/netronome/nfp/bpf/jit.c 	[BPF_JMP32 | BPF_JLT | BPF_X] =	cmp_reg,
BPF_JLT          3929 drivers/net/ethernet/netronome/nfp/bpf/jit.c 			case BPF_JLT:
BPF_JLT           962 kernel/bpf/core.c 	case BPF_JMP | BPF_JLT  | BPF_K:
BPF_JLT           982 kernel/bpf/core.c 	case BPF_JMP32 | BPF_JLT  | BPF_K:
BPF_JLT            94 kernel/bpf/disasm.c 	[BPF_JLT >> 4]  = "<",
BPF_JLT          5297 kernel/bpf/verifier.c 	case BPF_JLT:
BPF_JLT          5500 kernel/bpf/verifier.c 	case BPF_JLT:
BPF_JLT          5503 kernel/bpf/verifier.c 		set_upper_bound(true_reg, val, is_jmp32, opcode == BPF_JLT);
BPF_JLT          5595 kernel/bpf/verifier.c 	case BPF_JLT:
BPF_JLT          5598 kernel/bpf/verifier.c 		set_lower_bound(true_reg, val, is_jmp32, opcode == BPF_JLT);
BPF_JLT          5802 kernel/bpf/verifier.c 	case BPF_JLT:
BPF_JLT          4654 lib/test_bpf.c 			BPF_JMP_IMM(BPF_JLT, R1, 3, 1),
BPF_JLT          4668 lib/test_bpf.c 			BPF_JMP_IMM(BPF_JLT, R1, -1, 1),
BPF_JLT          4746 lib/test_bpf.c 			BPF_JMP_IMM(BPF_JLT, R1, 3, -6), /* goto out */
BPF_JLT          4988 lib/test_bpf.c 			BPF_JMP_REG(BPF_JLT, R2, R1, 1),
BPF_JLT          5003 lib/test_bpf.c 			BPF_JMP_REG(BPF_JLT, R2, R1, 1),
BPF_JLT           731 net/core/filter.c 					insn->code = BPF_JMP | BPF_JLT | bpf_src;
BPF_JLT           842 tools/testing/selftests/bpf/verifier/calls.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_1, 10, 1),
BPF_JLT           570 tools/testing/selftests/bpf/verifier/direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_0, BPF_REG_3, 2),
BPF_JLT           588 tools/testing/selftests/bpf/verifier/direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_0, BPF_REG_3, 3),
BPF_JLT           480 tools/testing/selftests/bpf/verifier/helper_value_access.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_3, 32, 2),
BPF_JLT           503 tools/testing/selftests/bpf/verifier/helper_value_access.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_3, 32, 4),
BPF_JLT           412 tools/testing/selftests/bpf/verifier/jmp32.c 	BPF_JMP32_IMM(BPF_JLT, BPF_REG_7, INT_MAX, 1),
BPF_JLT           439 tools/testing/selftests/bpf/verifier/jmp32.c 	BPF_JMP32_REG(BPF_JLT, BPF_REG_7, BPF_REG_8, 1),
BPF_JLT           466 tools/testing/selftests/bpf/verifier/jmp32.c 	BPF_JMP32_REG(BPF_JLT, BPF_REG_7, BPF_REG_8, 1),
BPF_JLT           155 tools/testing/selftests/bpf/verifier/jset.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_1, 0x10, 1),
BPF_JLT             6 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 4, -2),
BPF_JLT            18 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 20, -2),
BPF_JLT            30 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 4, -2),
BPF_JLT            42 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 4, -2),
BPF_JLT            65 tools/testing/selftests/bpf/verifier/loops1.c 		BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 4, -2),
BPF_JLT            79 tools/testing/selftests/bpf/verifier/loops1.c 		BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 4, -3),
BPF_JLT           103 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 4, 2),
BPF_JLT           120 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_1, 4, 1),
BPF_JLT           134 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 4, -2),
BPF_JLT           147 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 2, 1),
BPF_JLT           151 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 2, 1),
BPF_JLT           155 tools/testing/selftests/bpf/verifier/loops1.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_0, 2, -11),
BPF_JLT            27 tools/testing/selftests/bpf/verifier/precise.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_2, 8, 1),
BPF_JLT            87 tools/testing/selftests/bpf/verifier/precise.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_2, 8, 1),
BPF_JLT            42 tools/testing/selftests/bpf/verifier/xadd.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_1, BPF_REG_3, 2),
BPF_JLT             7 tools/testing/selftests/bpf/verifier/xdp.c 	BPF_JMP_IMM(BPF_JLT, BPF_REG_2, 1, 1),
BPF_JLT           153 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_1, BPF_REG_3, 1),
BPF_JLT           171 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_1, BPF_REG_3, 1),
BPF_JLT           190 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_1, BPF_REG_3, 1),
BPF_JLT           208 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_3, BPF_REG_1, 1),
BPF_JLT           225 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_3, BPF_REG_1, 1),
BPF_JLT           243 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_3, BPF_REG_1, 0),
BPF_JLT           585 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_1, BPF_REG_3, 1),
BPF_JLT           603 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_1, BPF_REG_3, 1),
BPF_JLT           622 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_1, BPF_REG_3, 1),
BPF_JLT           640 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_3, BPF_REG_1, 1),
BPF_JLT           657 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_3, BPF_REG_1, 1),
BPF_JLT           675 tools/testing/selftests/bpf/verifier/xdp_direct_packet_access.c 	BPF_JMP_REG(BPF_JLT, BPF_REG_3, BPF_REG_1, 0),