pub struct PrctlOp(/* private fields */);
Expand description
Options for man 2 prctl
.
Implementations§
Source§impl PrctlOp
impl PrctlOp
pub const PR_SET_PDEATHSIG: Self
pub const PR_GET_PDEATHSIG: Self
pub const PR_GET_DUMPABLE: Self
pub const PR_SET_DUMPABLE: Self
pub const PR_GET_UNALIGN: Self
pub const PR_SET_UNALIGN: Self
pub const PR_GET_KEEPCAPS: Self
pub const PR_SET_KEEPCAPS: Self
pub const PR_GET_FPEMU: Self
pub const PR_SET_FPEMU: Self
pub const PR_GET_FPEXC: Self
pub const PR_SET_FPEXC: Self
pub const PR_GET_TIMING: Self
pub const PR_SET_TIMING: Self
pub const PR_SET_NAME: Self
pub const PR_GET_NAME: Self
pub const PR_GET_ENDIAN: Self
pub const PR_SET_ENDIAN: Self
pub const PR_GET_SECCOMP: Self
pub const PR_SET_SECCOMP: Self
pub const PR_CAPBSET_READ: Self
pub const PR_CAPBSET_DROP: Self
pub const PR_GET_TSC: Self
pub const PR_SET_TSC: Self
pub const PR_GET_SECUREBITS: Self
pub const PR_SET_SECUREBITS: Self
pub const PR_SET_TIMERSLACK: Self
pub const PR_GET_TIMERSLACK: Self
pub const PR_TASK_PERF_EVENTS_DISABLE: Self
pub const PR_TASK_PERF_EVENTS_ENABLE: Self
pub const PR_MCE_KILL: Self
pub const PR_SET_MM: Self
pub const PR_MCE_KILL_GET: Self
pub const PR_SET_PTRACER: Self
pub const PR_SET_CHILD_SUBREAPER: Self
pub const PR_GET_CHILD_SUBREAPER: Self
pub const PR_SET_NO_NEW_PRIVS: Self
pub const PR_GET_NO_NEW_PRIVS: Self
pub const PR_GET_TID_ADDRESS: Self
pub const PR_SET_THP_DISABLE: Self
pub const PR_GET_THP_DISABLE: Self
pub const PR_MPX_ENABLE_MANAGEMENT: Self
pub const PR_MPX_DISABLE_MANAGEMENT: Self
pub const PR_SET_FP_MODE: Self
pub const PR_GET_FP_MODE: Self
pub const PR_CAP_AMBIENT: Self
pub const PR_SVE_SET_VL: Self
pub const PR_SVE_GET_VL: Self
pub const PR_GET_SPECULATION_CTRL: Self
pub const PR_SET_SPECULATION_CTRL: Self
pub const PR_PAC_RESET_KEYS: Self
pub const PR_SET_TAGGED_ADDR_CTRL: Self
pub const PR_GET_TAGGED_ADDR_CTRL: Self
pub const PR_SET_IO_FLUSHER: Self
pub const PR_GET_IO_FLUSHER: Self
pub const PR_SET_SYSCALL_USER_DISPATCH: Self
pub const PR_PAC_SET_ENABLED_KEYS: Self
pub const PR_PAC_GET_ENABLED_KEYS: Self
pub const PR_SCHED_CORE: Self
pub const PR_SME_SET_VL: Self
pub const PR_SME_GET_VL: Self
pub const PR_SET_MDWE: Self
pub const PR_GET_MDWE: Self
pub const PR_SET_VMA: Self
pub const PR_GET_AUXV: Self
pub const PR_SET_MEMORY_MERGE: Self
pub const PR_GET_MEMORY_MERGE: Self
pub const PR_RISCV_V_SET_CONTROL: Self
pub const PR_RISCV_V_GET_CONTROL: Self
pub const PR_RISCV_SET_ICACHE_FLUSH_CTX: Self
pub const PR_PPC_GET_DEXCR: Self
pub const PR_PPC_SET_DEXCR: Self
pub const fn new(val: i32) -> Self
pub const fn val(&self) -> i32
pub const fn to_str(&self) -> Option<&'static str>
Trait Implementations§
impl Eq for PrctlOp
impl StructuralPartialEq for PrctlOp
Auto Trait Implementations§
impl Freeze for PrctlOp
impl RefUnwindSafe for PrctlOp
impl Send for PrctlOp
impl Sync for PrctlOp
impl Unpin for PrctlOp
impl UnwindSafe for PrctlOp
Blanket Implementations§
Source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
Source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more