Home
last modified time | relevance | path

Searched refs:prctl_set (Results 1 – 2 of 2) sorted by relevance

/linux/tools/testing/selftests/arm64/fp/
A Dvec-syscfg.c36 int prctl_set; member
53 .prctl_set = PR_SVE_SET_VL,
325 ret = prctl(data->prctl_set, cur_vl); in prctl_set_same()
338 static void prctl_set(struct vec_data *data) in prctl_set() function
349 ret = prctl(data->prctl_set, data->min_vl); in prctl_set()
370 ret = prctl(data->prctl_set, data->max_vl); in prctl_set()
412 ret = prctl(data->prctl_set, data->min_vl); in prctl_set_no_child()
450 ret = prctl(data->prctl_set, data->min_vl | PR_SVE_VL_INHERIT); in prctl_set_for_child()
506 ret = prctl(data->prctl_set, data->max_vl); in prctl_set_onexec()
559 ret = prctl(data->prctl_set, vl); in prctl_set_all_vqs()
[all …]
/linux/tools/testing/selftests/arm64/mte/
A Dcheck_gcr_el1_cswitch.c44 uint64_t prctl_set; in execute_thread() local
57 prctl_set = PR_TAGGED_ADDR_ENABLE | prctl_tcf | (prctl_tag_mask << PR_MTE_TAG_SHIFT); in execute_thread()
60 if (prctl(PR_SET_TAGGED_ADDR_CTRL, prctl_set, 0, 0, 0)) { in execute_thread()
67 if (prctl_set != prctl_get) { in execute_thread()
69 prctl_set, prctl_get); in execute_thread()

Completed in 3 milliseconds