Home
last modified time | relevance | path

Searched refs:prctl (Results 1 – 25 of 63) sorted by relevance

123

/external/libcap-ng/libcap-ng-0.7/utils/
Dcaptest.c145 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NOROOT); in report()
150 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NOROOT_LOCKED); in report()
157 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NO_SETUID_FIXUP); in report()
164 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NO_SETUID_FIXUP_LOCKED); in report()
/external/strace/tests/
Dseccomp.c101 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) || in main()
102 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog) || in main()
Dset_ptracer_any.c17 (void) prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY); in main()
/external/linux-tools-perf/src/tools/perf/tests/
Dkeep-tracking.c108 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0)); in test__keep_tracking()
130 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0)); in test__keep_tracking()
Dperf-time-to-tsc.c109 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm1, 0, 0, 0)); in test__perf_time_to_tsc()
114 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm2, 0, 0, 0)); in test__perf_time_to_tsc()
/external/openssh/
Dsandbox-seccomp-filter.c220 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1) { in ssh_sandbox_child()
226 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &preauth_program) == -1) in ssh_sandbox_child()
Duidswap.c226 prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0); in permanently_set_uid()
/external/compiler-rt/test/asan/TestCases/Linux/
Dsignal_during_stop_the_world.cc34 prctl(PR_SET_PDEATHSIG, SIGTERM, 0, 0, 0); in main()
/external/valgrind/include/
Dpub_tool_libcproc.h70 extern Int VG_(prctl) (Int option,
/external/e2fsprogs/lib/ss/
Dpager.c51 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0) == 0) in ss_safe_getenv()
/external/libcap-ng/libcap-ng-0.7/src/
Dcap-ng.c484 rc = prctl(PR_CAPBSET_DROP, i, 0, 0, 0); in capng_apply()
597 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0)) in capng_change_id()
634 rc = prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0); in capng_change_id()
661 int rc = prctl(PR_SET_SECUREBITS, in capng_lock()
/external/compiler-rt/lib/sanitizer_common/
Dsanitizer_linux_libcdep.cc141 return 0 == prctl(PR_SET_NAME, (unsigned long)name, 0, 0, 0); // NOLINT in SanitizerSetThreadName()
150 if (prctl(PR_GET_NAME, (unsigned long)buff, 0, 0, 0)) // NOLINT in SanitizerGetThreadName()
/external/linux-tools-perf/src/tools/perf/
Ddesign.txt197 or prctl (see below).
409 prctl. When a counter is disabled, it doesn't count or generate
435 attached to it, using prctl:
437 prctl(PR_TASK_PERF_EVENTS_ENABLE);
439 prctl(PR_TASK_PERF_EVENTS_DISABLE);
/external/e2fsprogs/lib/blkid/
Dcache.c45 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0) == 0) in safe_getenv()
/external/jemalloc/src/
Dchunk_mmap.c63 prctl(ANDROID_PR_SET_VMA, ANDROID_PR_SET_VMA_ANON_NAME, ret, in pages_map()
/external/iputils/ninfod/
Dninfod.c540 if (prctl(PR_SET_KEEPCAPS, 1) < 0) { in limit_capabilities()
579 if (prctl(PR_SET_KEEPCAPS, 0) < 0) { in drop_capabilities()
/external/webrtc/src/system_wrappers/source/
Dthread_posix.cc347 prctl(PR_SET_NAME, (unsigned long)_name, 0, 0, 0); in Run()
/external/e2fsprogs/lib/et/
Derror_message.c204 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0) == 0) in safe_getenv()
/external/strace/
Dprctl.c284 SYS_FUNC(prctl) in SYS_FUNC() argument
DAndroid.mk93 prctl.c \
Dsys_func.h164 extern SYS_FUNC(prctl);
DNEWS19 * Implemented decoding of all prctl commands.
236 epoll_wait, mincore, mlockall, prctl, reboot, sendfile, sendfile64,
354 * Enhanced prctl decoding.
400 * Improved output for prctl system call on Linux.
/external/libcap-ng/libcap-ng-0.7/
DChangeLog32 - Review prctl calls to make sure we are passing 5 args
/external/valgrind/docs/internals/
D3_4_BUGSTATUS.txt31 186507 exp-ptrcheck unhandled syscalls prctl, etc.
/external/iputils/
Dping_common.c110 if (prctl(PR_SET_KEEPCAPS, 1) < 0) { in limit_capabilities()
120 if (prctl(PR_SET_KEEPCAPS, 0) < 0) { in limit_capabilities()

123