HomeSort by relevance Sort by last modified time
    Searched refs:__NR_seccomp (Results 1 - 25 of 33) sorted by null

1 2

  /cts/tests/tests/os/jni/
android_os_cts_SeccompTest.cpp 66 int rv = syscall(__NR_seccomp, SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, &prog);
  /external/valgrind/include/vki/
vki-scnums-amd64-linux.h 401 #define __NR_seccomp 317
vki-scnums-arm64-linux.h 313 #define __NR_seccomp 277
vki-scnums-s390x-linux.h 316 #define __NR_seccomp 348
vki-scnums-arm-linux.h 422 #define __NR_seccomp 383
vki-scnums-ppc32-linux.h 403 #define __NR_seccomp 358
vki-scnums-ppc64-linux.h 395 #define __NR_seccomp 358
vki-scnums-x86-linux.h 391 #define __NR_seccomp 354
vki-scnums-mips64-linux.h 351 #define __NR_seccomp (__NR_Linux + 312)
  /external/libchrome/sandbox/linux/system_headers/
arm64_linux_syscalls.h 1054 #if !defined(__NR_seccomp)
1055 #define __NR_seccomp 277
x86_64_linux_syscalls.h 1281 #if !defined(__NR_seccomp)
1282 #define __NR_seccomp 317
x86_32_linux_syscalls.h 1413 #if !defined(__NR_seccomp)
1414 #define __NR_seccomp 354
arm_linux_syscalls.h 1376 #if !defined(__NR_seccomp)
1377 #define __NR_seccomp (__NR_SYSCALL_BASE+383)
mips64_linux_syscalls.h 1262 #if !defined(__NR_seccomp)
1263 #define __NR_seccomp (__NR_Linux + 312)
mips_linux_syscalls.h 1424 #if !defined(__NR_seccomp)
1425 #define __NR_seccomp (__NR_Linux + 352)
  /bionic/libc/kernel/uapi/asm-generic/
unistd.h 375 #define __NR_seccomp 277
  /bionic/libc/kernel/uapi/asm-x86/asm/
unistd_32.h 459 #define __NR_seccomp 354
unistd_64.h 417 #define __NR_seccomp 317
unistd_x32.h 362 #define __NR_seccomp (__X32_SYSCALL_BIT + 317)
  /external/kernel-headers/original/uapi/asm-x86/asm/
unistd_32.h 354 #define __NR_seccomp 354
unistd_64.h 321 #define __NR_seccomp 317
unistd_x32.h 277 #define __NR_seccomp (__X32_SYSCALL_BIT + 317)
  /external/libchrome/sandbox/linux/services/
syscall_wrappers.cc 75 return syscall(__NR_seccomp, operation, flags, args);
  /external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
seccomp_bpf_tests.c 914 #ifndef __NR_seccomp
916 # define __NR_seccomp 354
918 # define __NR_seccomp 317
920 # define __NR_seccomp 0xffff
940 return syscall(__NR_seccomp, op, flags, filter);
    [all...]
  /bionic/libc/kernel/uapi/asm-mips/asm/
unistd.h 464 #define __NR_seccomp (__NR_Linux + 352)
    [all...]

Completed in 327 milliseconds

1 2