/bionic/libc/arch-arm64/syscalls/ |
prctl.S | 5 ENTRY(prctl) function 14 END(prctl)
|
/ndk/tests/build/issue64679-prctl/jni/ |
Android.mk | 4 LOCAL_MODULE := issue64679-prctl 5 LOCAL_SRC_FILES := issue64679-prctl.cc
|
/system/extras/simpleperf/runtest/ |
comm_change.cpp | 1 #include <sys/prctl.h> 11 prctl(PR_SET_NAME, reinterpret_cast<unsigned long>("RUN_COMM1"), 0, 0, 0); 13 prctl(PR_SET_NAME, reinterpret_cast<unsigned long>("RUN_COMM2"), 0, 0, 0);
|
/bionic/libc/arch-mips/syscalls/ |
prctl.S | 5 ENTRY(prctl) function 19 END(prctl)
|
/bionic/libc/arch-x86_64/syscalls/ |
prctl.S | 5 ENTRY(prctl) function 16 END(prctl)
|
/bionic/libc/arch-arm/syscalls/ |
prctl.S | 5 ENTRY(prctl) function 22 END(prctl)
|
/bionic/libc/arch-mips64/syscalls/ |
prctl.S | 5 ENTRY(prctl) function 25 END(prctl)
|
/external/autotest/client/site_tests/security_AltSyscall/src/ |
alt_syscall.c | 10 #include <sys/prctl.h> 21 ret = prctl(PR_ALT_SYSCALL, PR_ALT_SYSCALL_SET_SYSCALL_TABLE,
|
/external/autotest/client/site_tests/security_ptraceRestrictions/src/ |
root-ptrace-restrictions.sh | 44 # Validate that prctl(PR_SET_PTRACER, 0, ...) cannot be ptraced across pidns. 48 prctl="prctl(PR_SET_PTRACER, 0, ...)" 50 echo "ok: $prctl correctly not allowed ptrace" 52 echo "FAIL: $prctl unexpectedly allowed ptrace" 57 # Validate that prctl(PR_SET_PTRACER, -1, ...) can be ptraced across pidns. 61 prctl="prctl(PR_SET_PTRACER, -1, ...)" 63 echo "ok: $prctl correctly allowed ptrace" 65 echo "FAIL: $prctl unexpectedly not allowed ptrace [all...] |
ptrace-restrictions.sh | 87 # Validate that prctl(PR_SET_PTRACER, 0, ...) works to delete tracer. 90 prctl="prctl(PR_SET_PTRACER, 0, ...)" 92 echo "ok: $prctl correctly not allowed ptrace" 94 echo "FAIL: $prctl unexpectedly allowed ptrace" 102 prctl="prctl(PR_SET_PTRACER, parent, ...)" 104 echo "ok: $prctl correctly allowed ptrace" 106 echo "FAIL: $prctl unexpectedly not allowed ptrace" 114 prctl="prctl(PR_SET_PTRACER, 1, ...) [all...] |
sleeper.c | 22 #include <sys/prctl.h> 44 if (prctl(PR_SET_PTRACER, pid, 0, 0, 0)) { 45 perror("prctl");
|
Makefile | 9 EXECS=sleeper thread-prctl
|
/external/autotest/client/site_tests/kernel_PerfEventRename/src/ |
perf-rename-test.c | 9 #include <sys/prctl.h> 36 if (prctl(PR_SET_NAME, name) < 0) { 37 perror("prctl(PR_SET_NAME)");
|
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/ |
seccomp_bpf_tests.c | 19 #include <linux/prctl.h> 90 long ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL); 98 long ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL); 110 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); 118 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, NULL, 0, 0); 122 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL, NULL, NULL); 137 long ret = prctl(PR_GET_NO_NEW_PRIVS, 0, NULL, 0, 0); 142 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0); 162 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); 165 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0) [all...] |
/bionic/tests/ |
BionicDeathTest.h | 22 #include <sys/prctl.h> 28 old_dumpable_ = prctl(PR_GET_DUMPABLE, 0, 0, 0, 0); 29 prctl(PR_SET_DUMPABLE, 0, 0, 0, 0); 34 prctl(PR_SET_DUMPABLE, old_dumpable_, 0, 0, 0, 0);
|
bug_26110743_test.cpp | 23 #include <sys/prctl.h> 57 int dumpable = prctl(PR_GET_DUMPABLE, 0, 0, 0, 0); 58 prctl(PR_SET_DUMPABLE, 0, 0, 0, 0); 61 prctl(PR_SET_DUMPABLE, dumpable, 0, 0, 0); 101 int dumpable = prctl(PR_GET_DUMPABLE, 0, 0, 0, 0); 102 prctl(PR_SET_DUMPABLE, 0, 0, 0, 0); 105 prctl(PR_SET_DUMPABLE, dumpable, 0, 0, 0);
|
/external/compiler-rt/test/asan/TestCases/Linux/ |
read_binary_name_regtest.c | 12 #include <sys/prctl.h> 30 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); 46 int res = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
|
/prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.8/sysroot/usr/include/sys/ |
prctl.h | 23 #include <linux/prctl.h> /* The magic values come from here */ 28 extern int prctl (int __option, ...) __THROW; 32 #endif /* sys/prctl.h */
|
/prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/i386-linux-gnu/sys/ |
prctl.h | 23 #include <linux/prctl.h> /* The magic values come from here */ 28 extern int prctl (int __option, ...) __THROW; 32 #endif /* sys/prctl.h */
|
/prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/x86_64-linux-gnu/sys/ |
prctl.h | 23 #include <linux/prctl.h> /* The magic values come from here */ 28 extern int prctl (int __option, ...) __THROW; 32 #endif /* sys/prctl.h */
|
/cts/tests/tests/os/jni/seccomp-tests/tests/ |
seccomp_bpf_tests.c | 16 #include <sys/prctl.h> 19 #include <linux/prctl.h> 96 long ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL); 104 long ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL); 116 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); 124 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, NULL, 0, 0); 128 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL, NULL, NULL); 143 long ret = prctl(PR_GET_NO_NEW_PRIVS, 0, NULL, 0, 0); 148 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0); 177 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) [all...] |
/cts/tests/tests/os/jni/ |
android_os_cts_OSFeatures.cpp | 29 #include <sys/prctl.h> 36 return prctl(PR_GET_NO_NEW_PRIVS, 0, 0, 0, 0); 41 return prctl(PR_CAPBSET_READ, i, 0, 0, 0); 47 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) { 57 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog) < 0) {
|
/external/avahi/avahi-daemon/ |
caps.c | 29 #include <sys/prctl.h> 58 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) < 0) { 59 avahi_log_error("prctl(PR_SET_KEEPCAPS) failed: %s", strerror(errno)); 76 if (prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0) < 0) { 77 avahi_log_error("prctl(PR_SET_KEEPCAPS) failed: %s", strerror(errno));
|
/external/autotest/client/site_tests/security_ptraceRestrictions/ |
security_ptraceRestrictions.py | 71 utils.system("su -c './thread-prctl 0 1' chronos") 72 utils.system("su -c './thread-prctl 0 0' chronos") 73 # Verify prctl(PR_SET_PTRACER, ...) ok from main process and thread. 74 utils.system("su -c './thread-prctl 1 1' chronos") 75 utils.system("su -c './thread-prctl 2 1' chronos") 77 utils.system("su -c './thread-prctl 1 0' chronos") 78 utils.system("su -c './thread-prctl 2 0' chronos")
|
/cts/tests/tests/os/src/android/os/cts/ |
SecurityFeaturesTest.java | 57 * Verifies that prctl(PR_GET_DUMPABLE) == ro.debuggable 74 * 3) An app which explicitly calls prctl(PR_SET_DUMPABLE, 1). 77 * to exactly equal prctl(PR_GET_DUMPABLE). 81 int prctl_dumpable = Os.prctl(PR_GET_DUMPABLE, 0, 0, 0, 0);
|