HomeSort by relevance Sort by last modified time
    Searched refs:PR_GET_SECCOMP (Results 1 - 21 of 21) sorted by null

  /external/libcap/libcap/include/uapi/linux/
prctl.h 64 #define PR_GET_SECCOMP 21
  /external/strace/xlat/
prctl_options.h 132 #if defined(PR_GET_SECCOMP) || (defined(HAVE_DECL_PR_GET_SECCOMP) && HAVE_DECL_PR_GET_SECCOMP)
134 static_assert((PR_GET_SECCOMP) == (21), "PR_GET_SECCOMP != 21");
137 # define PR_GET_SECCOMP 21
392 XLAT(PR_GET_SECCOMP),
  /bionic/libc/kernel/uapi/linux/
prctl.h 59 #define PR_GET_SECCOMP 21
  /external/kernel-headers/original/uapi/linux/
prctl.h 67 #define PR_GET_SECCOMP 21
  /external/minijail/linux-x86/
libconstants.gen.c 842 #ifdef PR_GET_SECCOMP
843 { "PR_GET_SECCOMP", (unsigned long) PR_GET_SECCOMP },
844 #endif // PR_GET_SECCOMP
    [all...]
  /external/strace/
prctl.c 124 case PR_GET_SECCOMP:
  /external/linux-kselftest/tools/testing/selftests/seccomp/
seccomp_bpf.c 375 ret = prctl(PR_GET_SECCOMP, 0, 0, 0, 0);
381 ret = prctl(PR_GET_SECCOMP, 0, 0, 0, 0);
630 prctl(PR_GET_SECCOMP, 0, 0, 0, 0);
    [all...]
  /external/seccomp-tests/linux/
seccomp_bpf.c 298 ret = prctl(PR_GET_SECCOMP, 0, 0, 0, 0);
304 ret = prctl(PR_GET_SECCOMP, 0, 0, 0, 0);
    [all...]
  /external/google-breakpad/src/third_party/lss/
linux_syscall_support.h 612 #ifndef PR_GET_SECCOMP
613 #define PR_GET_SECCOMP 21
    [all...]
  /external/syzkaller/vendor/golang.org/x/sys/unix/
zerrors_linux_sparc64.go     [all...]
zerrors_linux_386.go     [all...]
zerrors_linux_amd64.go     [all...]
zerrors_linux_arm.go     [all...]
zerrors_linux_arm64.go     [all...]
zerrors_linux_mips.go     [all...]
zerrors_linux_mips64.go     [all...]
zerrors_linux_mips64le.go     [all...]
zerrors_linux_mipsle.go     [all...]
zerrors_linux_ppc64.go     [all...]
zerrors_linux_ppc64le.go     [all...]
zerrors_linux_s390x.go     [all...]

Completed in 624 milliseconds