Searched refs:prctl_set (Results 1 - 3 of 3) sorted by relevance

/linux-master/tools/testing/selftests/arm64/mte/
H A Dcheck_gcr_el1_cswitch.c33 uint64_t prctl_set; local
46 prctl_set = PR_TAGGED_ADDR_ENABLE | prctl_tcf | (prctl_tag_mask << PR_MTE_TAG_SHIFT);
49 if (prctl(PR_SET_TAGGED_ADDR_CTRL, prctl_set, 0, 0, 0)) {
56 if (prctl_set != prctl_get) {
57 ksft_print_msg("Error: prctl_set: 0x%lx != prctl_get: 0x%lx\n",
58 prctl_set, prctl_get);
/linux-master/tools/testing/selftests/arm64/fp/
H A Dvec-syscfg.c35 int prctl_set; member in struct:vec_data
54 .prctl_set = PR_SVE_SET_VL,
64 .prctl_set = PR_SME_SET_VL,
341 ret = prctl(data->prctl_set, cur_vl);
354 static void prctl_set(struct vec_data *data) function
365 ret = prctl(data->prctl_set, data->min_vl);
386 ret = prctl(data->prctl_set, data->max_vl);
428 ret = prctl(data->prctl_set, data->min_vl);
466 ret = prctl(data->prctl_set, data->min_vl | PR_SVE_VL_INHERIT);
522 ret = prctl(data->prctl_set, dat
[all...]
H A Dsve-ptrace.c48 int prctl_set; member in struct:vec_type
57 .prctl_set = PR_SVE_SET_VL,
64 .prctl_set = PR_SME_SET_VL,
225 prctl_vl = prctl(type->prctl_set, vl);

Completed in 228 milliseconds