Home
last modified time | relevance | path

Searched refs:FIXTURE_DATA (Results 1 – 9 of 9) sorted by relevance

/external/linux-kselftest/tools/testing/selftests/
Dkselftest_harness.h194 #define FIXTURE_DATA(datatype_name) struct _test_data_##datatype_name macro
218 FIXTURE_DATA(fixture_name)
242 FIXTURE_DATA(fixture_name) __attribute__((unused)) *self)
262 FIXTURE_DATA(fixture_name) __attribute__((unused)) *self)
291 FIXTURE_DATA(fixture_name) *self); \
296 FIXTURE_DATA(fixture_name) self; \
297 memset(&self, 0, sizeof(FIXTURE_DATA(fixture_name))); \
318 FIXTURE_DATA(fixture_name) __attribute__((unused)) *self)
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
Dtest_harness.h93 #define FIXTURE_DATA TEST_API(FIXTURE_DATA) macro
Dsigsegv.c60 FIXTURE_DATA(TRAP) { in FIXTURE_DATA() function
Dresumption.c56 FIXTURE_DATA(TRAP) { in FIXTURE_DATA() function
Dseccomp_bpf_tests.c404 FIXTURE_DATA(TRAP) { in FIXTURE_DATA() function
505 FIXTURE_DATA(precedence) { in FIXTURE_DATA() function
817 FIXTURE_DATA(TRACE) { in FIXTURE_DATA() function
1030 FIXTURE_DATA(TSYNC) {
/external/seccomp-tests/linux/
Dtest_harness.h96 #define FIXTURE_DATA TEST_API(FIXTURE_DATA) macro
Dseccomp_bpf.c625 FIXTURE_DATA(TRAP) { in FIXTURE_DATA() function
736 FIXTURE_DATA(precedence) { in FIXTURE_DATA() function
1151 FIXTURE_DATA(TRACE_poke) { in FIXTURE_DATA() function
1377 FIXTURE_DATA(TRACE_syscall) { in FIXTURE_DATA() function
1639 FIXTURE_DATA(TSYNC) { in FIXTURE_DATA() function
/external/linux-kselftest/android/patches/
D0017-seccomp_bpf_disable_tests.patch78 FIXTURE_DATA(TRACE_syscall) {
/external/linux-kselftest/tools/testing/selftests/seccomp/
Dseccomp_bpf.c860 FIXTURE_DATA(TRAP) { in FIXTURE_DATA() function
971 FIXTURE_DATA(precedence) { in FIXTURE_DATA() function
1462 FIXTURE_DATA(TRACE_poke) { in FIXTURE_DATA() function
1745 FIXTURE_DATA(TRACE_syscall) { in FIXTURE_DATA() function
2216 FIXTURE_DATA(TSYNC) { in FIXTURE_DATA() function