/external/chromium_org/third_party/tcmalloc/chromium/src/base/ |
D | thread_lister.c | 58 int dumpable = prctl(PR_GET_DUMPABLE, 0); in ListAllProcessThreads() 60 prctl(PR_SET_DUMPABLE, 1); in ListAllProcessThreads() 68 prctl(PR_SET_DUMPABLE, 0); in ListAllProcessThreads()
|
/external/chromium_org/third_party/tcmalloc/vendor/src/base/ |
D | thread_lister.c | 58 int dumpable = prctl(PR_GET_DUMPABLE, 0); in ListAllProcessThreads() 60 prctl(PR_SET_DUMPABLE, 1); in ListAllProcessThreads() 68 prctl(PR_SET_DUMPABLE, 0); in ListAllProcessThreads()
|
/external/libcap-ng/libcap-ng-0.7/utils/ |
D | captest.c | 145 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NOROOT); in report() 150 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NOROOT_LOCKED); in report() 157 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NO_SETUID_FIXUP); in report() 164 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NO_SETUID_FIXUP_LOCKED); in report()
|
/external/chromium/android/ |
D | prefix.h | 41 #define prctl() (0) macro
|
/external/chromium_org/base/threading/ |
D | platform_thread_linux.cc | 64 int err = prctl(PR_SET_NAME, name); in SetName()
|
D | platform_thread_android.cc | 90 int err = prctl(PR_SET_NAME, name); in SetName()
|
/external/chromium_org/content/common/ |
D | set_process_title.cc | 66 prctl(PR_SET_NAME, base::FilePath(title).BaseName().value().c_str()); in SetProcessTitleFromCommandLine()
|
/external/chromium_org/sandbox/linux/seccomp-bpf/ |
D | demo.cc | 467 if (((errno = 0), !prctl(PR_GET_DUMPABLE)) || errno || in main() 468 ((errno = 0), prctl(PR_SET_DUMPABLE, 1)) || errno || in main() 469 ((errno = 0), !prctl(PR_SET_SECCOMP, 0)) || errno != ERR) { in main()
|
D | sandbox_bpf_unittest.cc | 541 !prctl(PR_CAPBSET_DROP, -1, (void*)NULL, (void*)NULL, (void*)NULL)); in BPF_TEST() 545 prctl(PR_CAPBSET_DROP, -2, (void*)NULL, (void*)NULL, (void*)NULL) == -1); in BPF_TEST() 835 BPF_ASSERT((ret = prctl(PR_GET_DUMPABLE)) >= 0); in BPF_TEST() 836 BPF_ASSERT(prctl(PR_SET_DUMPABLE, 1 - ret) == 0); in BPF_TEST() 837 BPF_ASSERT(prctl(PR_GET_ENDIAN, &ret) == -1); in BPF_TEST()
|
/external/valgrind/main/include/ |
D | pub_tool_libcproc.h | 66 extern Int VG_(prctl) (Int option,
|
/external/compiler-rt/lib/sanitizer_common/ |
D | sanitizer_linux_libcdep.cc | 94 return 0 == prctl(PR_SET_NAME, (unsigned long)name, 0, 0, 0); // NOLINT in SanitizerSetThreadName() 103 if (prctl(PR_GET_NAME, (unsigned long)buff, 0, 0, 0)) // NOLINT in SanitizerGetThreadName()
|
/external/chromium_org/content/zygote/ |
D | zygote_main_linux.cc | 388 prctl(PR_SET_DUMPABLE, 0, 0, 0, 0); in EnterSuidSandbox() 389 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0)) { in EnterSuidSandbox()
|
/external/chromium_org/sandbox/linux/suid/ |
D | sandbox.c | 310 if (prctl(PR_SET_DUMPABLE, 0, 0, 0, 0)) { in DropRoot() 315 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0)) { in DropRoot()
|
/external/e2fsprogs/lib/ss/ |
D | pager.c | 49 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0) == 0) in ss_safe_getenv()
|
/external/libcap-ng/libcap-ng-0.7/src/ |
D | cap-ng.c | 488 rc = prctl(PR_CAPBSET_DROP, i, 0, 0, 0); in capng_apply() 601 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0)) in capng_change_id() 638 rc = prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0); in capng_change_id() 665 int rc = prctl(PR_SET_SECUREBITS, in capng_lock()
|
/external/chromium/base/threading/ |
D | platform_thread_posix.cc | 183 int err = prctl(PR_SET_NAME, name);
|
/external/e2fsprogs/lib/blkid/ |
D | cache.c | 42 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0) == 0) in safe_getenv()
|
/external/linux-tools-perf/ |
D | design.txt | 197 or prctl (see below). 409 prctl. When a counter is disabled, it doesn't count or generate 434 attached to it, using prctl: 436 prctl(PR_TASK_PERF_EVENTS_ENABLE); 438 prctl(PR_TASK_PERF_EVENTS_DISABLE);
|
/external/e2fsprogs/lib/et/ |
D | error_message.c | 181 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0) == 0) in safe_getenv()
|
/external/webrtc/src/system_wrappers/source/ |
D | thread_posix.cc | 347 prctl(PR_SET_NAME, (unsigned long)_name, 0, 0, 0); in Run()
|
/external/iputils/ninfod/ |
D | ninfod.c | 540 if (prctl(PR_SET_KEEPCAPS, 1) < 0) { in limit_capabilities() 579 if (prctl(PR_SET_KEEPCAPS, 0) < 0) { in drop_capabilities()
|
/external/libcap-ng/libcap-ng-0.7/ |
D | ChangeLog | 32 - Review prctl calls to make sure we are passing 5 args
|
/external/qemu/ |
D | os-posix.c | 163 if (prctl(PR_SET_NAME, name)) { in os_set_proc_name()
|
/external/valgrind/main/docs/internals/ |
D | 3_4_BUGSTATUS.txt | 31 186507 exp-ptrcheck unhandled syscalls prctl, etc.
|
/external/openssh/ |
D | uidswap.c | 235 prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0); in permanently_set_uid()
|