/external/libcap-ng/libcap-ng-0.7/utils/ |
D | captest.c | 145 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NOROOT); in report() 150 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NOROOT_LOCKED); in report() 157 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NO_SETUID_FIXUP); in report() 164 rc = prctl(PR_GET_SECUREBITS, 1 << SECURE_NO_SETUID_FIXUP_LOCKED); in report()
|
/external/strace/tests/ |
D | seccomp.c | 101 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) || in main() 102 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog) || in main()
|
D | set_ptracer_any.c | 17 (void) prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY); in main()
|
/external/linux-tools-perf/src/tools/perf/tests/ |
D | keep-tracking.c | 108 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0)); in test__keep_tracking() 130 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0)); in test__keep_tracking()
|
D | perf-time-to-tsc.c | 109 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm1, 0, 0, 0)); in test__perf_time_to_tsc() 114 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm2, 0, 0, 0)); in test__perf_time_to_tsc()
|
/external/openssh/ |
D | sandbox-seccomp-filter.c | 220 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1) { in ssh_sandbox_child() 226 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &preauth_program) == -1) in ssh_sandbox_child()
|
D | uidswap.c | 226 prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0); in permanently_set_uid()
|
/external/compiler-rt/test/asan/TestCases/Linux/ |
D | signal_during_stop_the_world.cc | 34 prctl(PR_SET_PDEATHSIG, SIGTERM, 0, 0, 0); in main()
|
/external/valgrind/include/ |
D | pub_tool_libcproc.h | 70 extern Int VG_(prctl) (Int option,
|
/external/e2fsprogs/lib/ss/ |
D | pager.c | 51 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0) == 0) in ss_safe_getenv()
|
/external/libcap-ng/libcap-ng-0.7/src/ |
D | cap-ng.c | 484 rc = prctl(PR_CAPBSET_DROP, i, 0, 0, 0); in capng_apply() 597 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0)) in capng_change_id() 634 rc = prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0); in capng_change_id() 661 int rc = prctl(PR_SET_SECUREBITS, in capng_lock()
|
/external/compiler-rt/lib/sanitizer_common/ |
D | sanitizer_linux_libcdep.cc | 141 return 0 == prctl(PR_SET_NAME, (unsigned long)name, 0, 0, 0); // NOLINT in SanitizerSetThreadName() 150 if (prctl(PR_GET_NAME, (unsigned long)buff, 0, 0, 0)) // NOLINT in SanitizerGetThreadName()
|
/external/linux-tools-perf/src/tools/perf/ |
D | design.txt | 197 or prctl (see below). 409 prctl. When a counter is disabled, it doesn't count or generate 435 attached to it, using prctl: 437 prctl(PR_TASK_PERF_EVENTS_ENABLE); 439 prctl(PR_TASK_PERF_EVENTS_DISABLE);
|
/external/e2fsprogs/lib/blkid/ |
D | cache.c | 45 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0) == 0) in safe_getenv()
|
/external/jemalloc/src/ |
D | chunk_mmap.c | 63 prctl(ANDROID_PR_SET_VMA, ANDROID_PR_SET_VMA_ANON_NAME, ret, in pages_map()
|
/external/iputils/ninfod/ |
D | ninfod.c | 540 if (prctl(PR_SET_KEEPCAPS, 1) < 0) { in limit_capabilities() 579 if (prctl(PR_SET_KEEPCAPS, 0) < 0) { in drop_capabilities()
|
/external/webrtc/src/system_wrappers/source/ |
D | thread_posix.cc | 347 prctl(PR_SET_NAME, (unsigned long)_name, 0, 0, 0); in Run()
|
/external/e2fsprogs/lib/et/ |
D | error_message.c | 204 if (prctl(PR_GET_DUMPABLE, 0, 0, 0, 0) == 0) in safe_getenv()
|
/external/strace/ |
D | prctl.c | 284 SYS_FUNC(prctl) in SYS_FUNC() argument
|
D | Android.mk | 93 prctl.c \
|
D | sys_func.h | 164 extern SYS_FUNC(prctl);
|
D | NEWS | 19 * Implemented decoding of all prctl commands. 236 epoll_wait, mincore, mlockall, prctl, reboot, sendfile, sendfile64, 354 * Enhanced prctl decoding. 400 * Improved output for prctl system call on Linux.
|
/external/libcap-ng/libcap-ng-0.7/ |
D | ChangeLog | 32 - Review prctl calls to make sure we are passing 5 args
|
/external/valgrind/docs/internals/ |
D | 3_4_BUGSTATUS.txt | 31 186507 exp-ptrcheck unhandled syscalls prctl, etc.
|
/external/iputils/ |
D | ping_common.c | 110 if (prctl(PR_SET_KEEPCAPS, 1) < 0) { in limit_capabilities() 120 if (prctl(PR_SET_KEEPCAPS, 0) < 0) { in limit_capabilities()
|