Home
last modified time | relevance | path

Searched refs:SECCOMP_RET_KILL_PROCESS (Results 1 – 7 of 7) sorted by relevance

/openbmc/linux/Documentation/translations/zh_CN/userspace-api/
H A Dseccomp_filter.rst77 返回值总会使用最高优先级的值。(比如 ``SECCOMP_RET_KILL_PROCESS`` 总是被优先
82 ``SECCOMP_RET_KILL_PROCESS``:
/openbmc/linux/tools/include/uapi/linux/
H A Dseccomp.h38 #define SECCOMP_RET_KILL_PROCESS 0x80000000U /* kill the process */ macro
/openbmc/linux/include/uapi/linux/
H A Dseccomp.h38 #define SECCOMP_RET_KILL_PROCESS 0x80000000U /* kill the process */ macro
/openbmc/qemu/system/
H A Dqemu-seccomp.c282 defined(SECCOMP_RET_KILL_PROCESS) in qemu_seccomp_update_action()
286 uint32_t testaction = SECCOMP_RET_KILL_PROCESS; in qemu_seccomp_update_action()
/openbmc/linux/kernel/
H A Dseccomp.c416 return SECCOMP_RET_KILL_PROCESS; in seccomp_run_filters()
989 case SECCOMP_RET_KILL_PROCESS: in seccomp_log()
1304 case SECCOMP_RET_KILL_PROCESS: in __seccomp_filter()
2015 case SECCOMP_RET_KILL_PROCESS: in seccomp_get_action_avail()
/openbmc/linux/Documentation/userspace-api/
H A Dseccomp_filter.rst90 ``SECCOMP_RET_KILL_PROCESS`` will always take precedence.)
94 ``SECCOMP_RET_KILL_PROCESS``:
/openbmc/linux/tools/testing/selftests/seccomp/
H A Dseccomp_bpf.c103 #ifndef SECCOMP_RET_KILL_PROCESS
104 #define SECCOMP_RET_KILL_PROCESS 0x80000000U /* kill the process */ macro
818 int kill = kill_how == KILL_PROCESS ? SECCOMP_RET_KILL_PROCESS : 0xAAAAAAAA; in kill_thread_or_group()