Home
last modified time | relevance | path

Searched refs:kill (Results 201 – 225 of 262) sorted by relevance

1234567891011

/linux/Documentation/filesystems/smb/
H A Dksmbd.rst166 1. kill user and kernel space daemon
/linux/kernel/cgroup/
H A Dcgroup.c2314 * And don't kill the default root. in cgroup_kill_sb()
3258 * cgroup_apply_control_disable - kill or hide csses according to control
3261 * Walk @cgrp's subtree and kill and hide csses so that they match
4053 int kill; in cgroup_file_open()
4056 ret = kstrtoint(strstrip(buf), 0, &kill); in cgroup_file_open()
4060 if (kill != 1) in cgroup_file_open()
5318 .name = "cgroup.kill",
5886 /* css kill confirmation processing requires process context, bounce */
6673 bool kill = false; in cgroup_post_fork()
6723 kill in cgroup_exit()
4018 int kill; cgroup_kill_write() local
6606 bool kill = false; cgroup_post_fork() local
[all...]
/linux/security/apparmor/
H A Dmount.c160 if (request & perms->kill) in audit_mount()
/linux/arch/x86/entry/syscalls/
H A Dsyscall_64.tbl74 62 common kill sys_kill
H A Dsyscall_32.tbl52 37 i386 kill sys_kill
/linux/arch/xtensa/kernel/syscalls/
H A Dsyscall.tbl137 123 common kill sys_kill
/linux/scripts/
H A DKbuild.include150 trap 'rm -f $@; trap - $(sig); kill -s $(sig) $$$$' $(sig);))
H A Dsyscall.tbl165 129 common kill sys_kill
/linux/tools/perf/arch/x86/entry/syscalls/
H A Dsyscall_64.tbl74 62 common kill sys_kill
/linux/tools/testing/selftests/net/
H A Dnettest.c1927 if (kill(cpid, 0) == 0) in ipc_parent()
1928 kill(cpid, SIGKILL); in ipc_parent()
/linux/tools/testing/selftests/powerpc/ptrace/
H A Dperf-hwbreak.c821 kill(getpid(), SIGUSR1); in get_nr_wps()
/linux/fs/affs/
H A DChanges33 - kill kernel lock
/linux/arch/m68k/kernel/syscalls/
H A Dsyscall.tbl47 37 common kill sys_kill
/linux/arch/microblaze/kernel/syscalls/
H A Dsyscall.tbl47 37 common kill sys_kill
/linux/Documentation/scsi/
H A DChangeLog.megaraid241 overcautious programming will kill your kernel ;)
254 will kill your kernel ...
H A DChangeLog.megaraid_sas225 f). Before driver kill adapter, driver will do last chance of
233 failed state. Driver will kill adapter if can't bring back FW after the
/linux/arch/arm64/boot/dts/rockchip/
H A Drk3399-gru-scarlet.dtsi879 wlan_rf_kill_1v8_l: wlan-rf-kill-1v8-l {
/linux/tools/include/nolibc/
H A Dsys.h560 int kill(pid_t pid, int signal) in kill() function
/linux/tools/perf/util/
H A Dsrcline.c456 kill(a2l->pid, SIGKILL); in addr2line_configure()
/linux/arch/arm/tools/
H A Dsyscall.tbl52 37 common kill sys_kill
/linux/arch/arm64/tools/
H A Dsyscall_32.tbl51 37 common kill sys_kill
/linux/drivers/sbus/char/
H A Doradax.c598 ret = dax_ccb_kill(ca, &ctx->result.kill.action); in dax_write()
/linux/arch/alpha/kernel/syscalls/
H A Dsyscall.tbl47 37 common kill sys_kill
/linux/tools/testing/selftests/cgroup/
H A Dtest_memcontrol.c1527 if (kill(safe_pid, SIGKILL))
/linux/tools/perf/arch/powerpc/entry/syscalls/
H A Dsyscall.tbl58 37 common kill sys_kill

1234567891011