HomeSort by relevance Sort by last modified time
    Searched refs:prctl (Results 101 - 125 of 525) sorted by null

1 2 3 45 6 7 8 91011>>

  /bionic/tests/
BionicDeathTest.h 22 #include <sys/prctl.h>
28 old_dumpable_ = prctl(PR_GET_DUMPABLE, 0, 0, 0, 0);
29 prctl(PR_SET_DUMPABLE, 0, 0, 0, 0);
34 prctl(PR_SET_DUMPABLE, old_dumpable_, 0, 0, 0, 0);
  /system/core/libmemunreachable/
anon_vma_naming.h 20 #include <sys/prctl.h>
  /external/autotest/client/site_tests/security_AltSyscall/src/
alt_syscall.c 10 #include <sys/prctl.h>
20 ret = prctl(PR_ALT_SYSCALL, PR_ALT_SYSCALL_SET_SYSCALL_TABLE,
  /toolchain/binutils/binutils-2.25/libiberty/
setproctitle.c 25 #include <sys/prctl.h>
46 prctl (PR_SET_NAME, name);
  /external/autotest/client/site_tests/security_ptraceRestrictions/src/
root-ptrace-restrictions.sh 44 # Validate that prctl(PR_SET_PTRACER, 0, ...) cannot be ptraced across pidns.
48 prctl="prctl(PR_SET_PTRACER, 0, ...)"
50 echo "ok: $prctl correctly not allowed ptrace"
52 echo "FAIL: $prctl unexpectedly allowed ptrace"
57 # Validate that prctl(PR_SET_PTRACER, -1, ...) can be ptraced across pidns.
61 prctl="prctl(PR_SET_PTRACER, -1, ...)"
63 echo "ok: $prctl correctly allowed ptrace"
65 echo "FAIL: $prctl unexpectedly not allowed ptrace
    [all...]
ptrace-restrictions.sh 87 # Validate that prctl(PR_SET_PTRACER, 0, ...) works to delete tracer.
90 prctl="prctl(PR_SET_PTRACER, 0, ...)"
92 echo "ok: $prctl correctly not allowed ptrace"
94 echo "FAIL: $prctl unexpectedly allowed ptrace"
102 prctl="prctl(PR_SET_PTRACER, parent, ...)"
104 echo "ok: $prctl correctly allowed ptrace"
106 echo "FAIL: $prctl unexpectedly not allowed ptrace"
114 prctl="prctl(PR_SET_PTRACER, 1, ...)
    [all...]
  /bionic/libc/arch-arm64/syscalls/
prctl.S 5 ENTRY(prctl) function
14 END(prctl)
  /bionic/libc/arch-mips/syscalls/
prctl.S 5 ENTRY(prctl) function
19 END(prctl)
  /bionic/libc/arch-x86_64/syscalls/
prctl.S 5 ENTRY(prctl) function
16 END(prctl)
  /external/strace/tests/
set_ptracer_any.c 32 # include <sys/prctl.h>
42 (void) prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY);
prctl-dumpable.c 2 * Check decoding of prctl PR_GET_DUMPABLE/PR_SET_DUMPABLE operations.
33 #include <linux/prctl.h>
43 prctl(kernel_ulong_t arg1, kernel_ulong_t arg2) function
68 prctl(PR_SET_DUMPABLE, 3);
69 printf("prctl(PR_SET_DUMPABLE, 0x3 /* SUID_DUMP_??? */) = %s\n",
72 prctl(PR_SET_DUMPABLE, bogus_dumpable1);
74 printf("prctl(PR_SET_DUMPABLE, SUID_DUMP_USER) = %s\n", errstr);
76 printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */)"
81 prctl(PR_SET_DUMPABLE, bogus_dumpable2);
82 printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */) = %s\n"
    [all...]
prctl-name.c 2 * Check decoding of prctl PR_GET_NAME/PR_SET_NAME operations.
34 # include <sys/prctl.h>
52 rc = prctl(PR_SET_NAME, NULL);
53 printf("prctl(PR_SET_NAME, NULL) = %s\n", sprintrc(rc));
56 rc = prctl(PR_SET_NAME, name + len - i);
57 printf("prctl(PR_SET_NAME, \"%.*s\"%s) = %s\n",
69 rc = prctl(PR_SET_NAME, name + len - i);
71 printf("prctl(PR_SET_NAME, %p) = %s\n",
74 printf("prctl(PR_SET_NAME, \"%.*s\"...) = %s\n",
78 rc = prctl(PR_GET_NAME, NULL)
    [all...]
prctl-securebits.c 2 * Check decoding of prctl PR_GET_SECUREBITS/PR_SET_SECUREBITS operations.
33 #include <linux/prctl.h>
46 prctl(kernel_ulong_t arg1, kernel_ulong_t arg2) function
65 prctl(PR_SET_SECUREBITS, 0);
66 printf("prctl(PR_SET_SECUREBITS, 0) = %s\n", errstr);
68 prctl(PR_SET_SECUREBITS, bits1);
69 printf("prctl(PR_SET_SECUREBITS, SECBIT_NOROOT|SECBIT_NOROOT_LOCKED|"
76 prctl(PR_SET_SECUREBITS, bits2);
77 printf("prctl(PR_SET_SECUREBITS, %#llx /* SECBIT_??? */)"
81 prctl(PR_SET_SECUREBITS, bits3)
    [all...]
prctl-seccomp-strict.c 31 # include <sys/prctl.h>
43 "prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT) = 0\n";
46 int rc = prctl(PR_SET_SECCOMP, -1L, 1, 2, 3);
47 printf("prctl(PR_SET_SECCOMP, %#lx /* SECCOMP_MODE_??? */, 0x1, 0x2, 0x3)"
51 rc = prctl(PR_SET_SECCOMP, 1);
53 printf("prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT)"
  /external/strace/tests-m32/
set_ptracer_any.c 32 # include <sys/prctl.h>
42 (void) prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY);
prctl-dumpable.c 2 * Check decoding of prctl PR_GET_DUMPABLE/PR_SET_DUMPABLE operations.
33 #include <linux/prctl.h>
43 prctl(kernel_ulong_t arg1, kernel_ulong_t arg2) function
68 prctl(PR_SET_DUMPABLE, 3);
69 printf("prctl(PR_SET_DUMPABLE, 0x3 /* SUID_DUMP_??? */) = %s\n",
72 prctl(PR_SET_DUMPABLE, bogus_dumpable1);
74 printf("prctl(PR_SET_DUMPABLE, SUID_DUMP_USER) = %s\n", errstr);
76 printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */)"
81 prctl(PR_SET_DUMPABLE, bogus_dumpable2);
82 printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */) = %s\n"
    [all...]
prctl-name.c 2 * Check decoding of prctl PR_GET_NAME/PR_SET_NAME operations.
34 # include <sys/prctl.h>
52 rc = prctl(PR_SET_NAME, NULL);
53 printf("prctl(PR_SET_NAME, NULL) = %s\n", sprintrc(rc));
56 rc = prctl(PR_SET_NAME, name + len - i);
57 printf("prctl(PR_SET_NAME, \"%.*s\"%s) = %s\n",
69 rc = prctl(PR_SET_NAME, name + len - i);
71 printf("prctl(PR_SET_NAME, %p) = %s\n",
74 printf("prctl(PR_SET_NAME, \"%.*s\"...) = %s\n",
78 rc = prctl(PR_GET_NAME, NULL)
    [all...]
prctl-securebits.c 2 * Check decoding of prctl PR_GET_SECUREBITS/PR_SET_SECUREBITS operations.
33 #include <linux/prctl.h>
46 prctl(kernel_ulong_t arg1, kernel_ulong_t arg2) function
65 prctl(PR_SET_SECUREBITS, 0);
66 printf("prctl(PR_SET_SECUREBITS, 0) = %s\n", errstr);
68 prctl(PR_SET_SECUREBITS, bits1);
69 printf("prctl(PR_SET_SECUREBITS, SECBIT_NOROOT|SECBIT_NOROOT_LOCKED|"
76 prctl(PR_SET_SECUREBITS, bits2);
77 printf("prctl(PR_SET_SECUREBITS, %#llx /* SECBIT_??? */)"
81 prctl(PR_SET_SECUREBITS, bits3)
    [all...]
prctl-seccomp-strict.c 31 # include <sys/prctl.h>
43 "prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT) = 0\n";
46 int rc = prctl(PR_SET_SECCOMP, -1L, 1, 2, 3);
47 printf("prctl(PR_SET_SECCOMP, %#lx /* SECCOMP_MODE_??? */, 0x1, 0x2, 0x3)"
51 rc = prctl(PR_SET_SECCOMP, 1);
53 printf("prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT)"
  /external/strace/tests-mx32/
set_ptracer_any.c 32 # include <sys/prctl.h>
42 (void) prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY);
prctl-dumpable.c 2 * Check decoding of prctl PR_GET_DUMPABLE/PR_SET_DUMPABLE operations.
33 #include <linux/prctl.h>
43 prctl(kernel_ulong_t arg1, kernel_ulong_t arg2) function
68 prctl(PR_SET_DUMPABLE, 3);
69 printf("prctl(PR_SET_DUMPABLE, 0x3 /* SUID_DUMP_??? */) = %s\n",
72 prctl(PR_SET_DUMPABLE, bogus_dumpable1);
74 printf("prctl(PR_SET_DUMPABLE, SUID_DUMP_USER) = %s\n", errstr);
76 printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */)"
81 prctl(PR_SET_DUMPABLE, bogus_dumpable2);
82 printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */) = %s\n"
    [all...]
prctl-name.c 2 * Check decoding of prctl PR_GET_NAME/PR_SET_NAME operations.
34 # include <sys/prctl.h>
52 rc = prctl(PR_SET_NAME, NULL);
53 printf("prctl(PR_SET_NAME, NULL) = %s\n", sprintrc(rc));
56 rc = prctl(PR_SET_NAME, name + len - i);
57 printf("prctl(PR_SET_NAME, \"%.*s\"%s) = %s\n",
69 rc = prctl(PR_SET_NAME, name + len - i);
71 printf("prctl(PR_SET_NAME, %p) = %s\n",
74 printf("prctl(PR_SET_NAME, \"%.*s\"...) = %s\n",
78 rc = prctl(PR_GET_NAME, NULL)
    [all...]
prctl-securebits.c 2 * Check decoding of prctl PR_GET_SECUREBITS/PR_SET_SECUREBITS operations.
33 #include <linux/prctl.h>
46 prctl(kernel_ulong_t arg1, kernel_ulong_t arg2) function
65 prctl(PR_SET_SECUREBITS, 0);
66 printf("prctl(PR_SET_SECUREBITS, 0) = %s\n", errstr);
68 prctl(PR_SET_SECUREBITS, bits1);
69 printf("prctl(PR_SET_SECUREBITS, SECBIT_NOROOT|SECBIT_NOROOT_LOCKED|"
76 prctl(PR_SET_SECUREBITS, bits2);
77 printf("prctl(PR_SET_SECUREBITS, %#llx /* SECBIT_??? */)"
81 prctl(PR_SET_SECUREBITS, bits3)
    [all...]
prctl-seccomp-strict.c 31 # include <sys/prctl.h>
43 "prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT) = 0\n";
46 int rc = prctl(PR_SET_SECCOMP, -1L, 1, 2, 3);
47 printf("prctl(PR_SET_SECCOMP, %#lx /* SECCOMP_MODE_??? */, 0x1, 0x2, 0x3)"
51 rc = prctl(PR_SET_SECCOMP, 1);
53 printf("prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT)"
  /bionic/libc/arch-x86_64/bionic/
__set_tls.c 30 #include <asm/prctl.h>

Completed in 477 milliseconds

1 2 3 45 6 7 8 91011>>