HomeSort by relevance Sort by last modified time
    Searched refs:prctl (Results 1 - 25 of 400) sorted by null

1 2 3 4 5 6 7 8 91011>>

  /system/extras/simpleperf/runtest/
comm_change.cpp 1 #include <sys/prctl.h>
15 prctl(PR_SET_NAME, reinterpret_cast<unsigned long>("RUN_COMM1"), 0, 0, 0); // NOLINT
17 prctl(PR_SET_NAME, reinterpret_cast<unsigned long>("RUN_COMM2"), 0, 0, 0); // NOLINT
  /bionic/libc/include/sys/
prctl.h 34 #include <linux/prctl.h>
38 int prctl(int __option, ...);
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/i386-linux-gnu/sys/
prctl.h 23 #include <linux/prctl.h> /* The magic values come from here */
28 extern int prctl (int __option, ...) __THROW;
32 #endif /* sys/prctl.h */
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/x86_64-linux-gnu/sys/
prctl.h 23 #include <linux/prctl.h> /* The magic values come from here */
28 extern int prctl (int __option, ...) __THROW;
32 #endif /* sys/prctl.h */
  /bionic/libc/private/
bionic_prctl.h 20 #include <sys/prctl.h>
  /system/core/libmemunreachable/
anon_vma_naming.h 20 #include <sys/prctl.h>
  /external/autotest/client/site_tests/security_AltSyscall/src/
alt_syscall.c 10 #include <sys/prctl.h>
20 ret = prctl(PR_ALT_SYSCALL, PR_ALT_SYSCALL_SET_SYSCALL_TABLE,
  /toolchain/binutils/binutils-2.27/libiberty/
setproctitle.c 25 #include <sys/prctl.h>
46 prctl (PR_SET_NAME, name);
  /external/autotest/client/site_tests/security_ptraceRestrictions/src/
root-ptrace-restrictions.sh 44 # Validate that prctl(PR_SET_PTRACER, 0, ...) cannot be ptraced across pidns.
48 prctl="prctl(PR_SET_PTRACER, 0, ...)"
50 echo "ok: $prctl correctly not allowed ptrace"
52 echo "FAIL: $prctl unexpectedly allowed ptrace"
57 # Validate that prctl(PR_SET_PTRACER, -1, ...) can be ptraced across pidns.
61 prctl="prctl(PR_SET_PTRACER, -1, ...)"
63 echo "ok: $prctl correctly allowed ptrace"
65 echo "FAIL: $prctl unexpectedly not allowed ptrace
    [all...]
ptrace-restrictions.sh 87 # Validate that prctl(PR_SET_PTRACER, 0, ...) works to delete tracer.
90 prctl="prctl(PR_SET_PTRACER, 0, ...)"
92 echo "ok: $prctl correctly not allowed ptrace"
94 echo "FAIL: $prctl unexpectedly allowed ptrace"
102 prctl="prctl(PR_SET_PTRACER, parent, ...)"
104 echo "ok: $prctl correctly allowed ptrace"
106 echo "FAIL: $prctl unexpectedly not allowed ptrace"
114 prctl="prctl(PR_SET_PTRACER, 1, ...)
    [all...]
  /bionic/libc/arch-arm64/syscalls/
prctl.S 5 ENTRY(prctl) function
14 END(prctl)
  /bionic/libc/arch-mips/syscalls/
prctl.S 5 ENTRY(prctl) function
19 END(prctl)
  /bionic/libc/arch-x86_64/syscalls/
prctl.S 5 ENTRY(prctl) function
16 END(prctl)
  /external/strace/tests/
printpath-umovestr-undumpable.c 33 # include <sys/prctl.h>
55 if (prctl(PR_SET_DUMPABLE, 0))
printstrn-umoven-undumpable.c 33 # include <sys/prctl.h>
55 if (prctl(PR_SET_DUMPABLE, 0))
set_ptracer_any.c 33 # include <sys/prctl.h>
49 (void) prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY, 0, 0, 0);
prctl-dumpable.c 2 * Check decoding of prctl PR_GET_DUMPABLE/PR_SET_DUMPABLE operations.
34 #include <linux/prctl.h>
45 prctl(kernel_ulong_t arg1, kernel_ulong_t arg2) function
70 prctl(PR_SET_DUMPABLE, 3);
71 printf("prctl(PR_SET_DUMPABLE, 0x3 /* SUID_DUMP_??? */) = %s\n",
74 prctl(PR_SET_DUMPABLE, bogus_dumpable1);
76 printf("prctl(PR_SET_DUMPABLE, SUID_DUMP_USER) = %s\n", errstr);
78 printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */)"
83 prctl(PR_SET_DUMPABLE, bogus_dumpable2);
84 printf("prctl(PR_SET_DUMPABLE, %#llx /* SUID_DUMP_??? */) = %s\n"
    [all...]
prctl-name.c 2 * Check decoding of prctl PR_GET_NAME/PR_SET_NAME operations.
34 # include <sys/prctl.h>
52 rc = prctl(PR_SET_NAME, NULL);
53 printf("prctl(PR_SET_NAME, NULL) = %s\n", sprintrc(rc));
56 rc = prctl(PR_SET_NAME, name + len - i);
57 printf("prctl(PR_SET_NAME, \"%.*s\"%s) = %s\n",
69 rc = prctl(PR_SET_NAME, name + len - i);
71 printf("prctl(PR_SET_NAME, %p) = %s\n",
74 printf("prctl(PR_SET_NAME, \"%.*s\"...) = %s\n",
78 rc = prctl(PR_GET_NAME, NULL)
    [all...]
  /external/strace/tests-m32/
printpath-umovestr-undumpable.c 33 # include <sys/prctl.h>
55 if (prctl(PR_SET_DUMPABLE, 0))
printstrn-umoven-undumpable.c 33 # include <sys/prctl.h>
55 if (prctl(PR_SET_DUMPABLE, 0))
set_ptracer_any.c 33 # include <sys/prctl.h>
49 (void) prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY, 0, 0, 0);
  /external/strace/tests-mx32/
printpath-umovestr-undumpable.c 33 # include <sys/prctl.h>
55 if (prctl(PR_SET_DUMPABLE, 0))
printstrn-umoven-undumpable.c 33 # include <sys/prctl.h>
55 if (prctl(PR_SET_DUMPABLE, 0))
set_ptracer_any.c 33 # include <sys/prctl.h>
49 (void) prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY, 0, 0, 0);
  /external/linux-kselftest/tools/testing/selftests/prctl/
disable-tsc-test.c 3 * Tests for prctl(PR_GET_TSC, ...) / prctl(PR_SET_TSC, ...)
15 #include <sys/prctl.h>
16 #include <linux/prctl.h>
46 printf("prctl(PR_GET_TSC, &tsc_val); ");
49 if ( prctl(PR_GET_TSC, &tsc_val) == -1)
50 perror("prctl");
53 printf("prctl(PR_SET_TSC, PR_TSC_ENABLE)\n");
55 if ( prctl(PR_SET_TSC, PR_TSC_ENABLE) == -1)
56 perror("prctl");
    [all...]

Completed in 372 milliseconds

1 2 3 4 5 6 7 8 91011>>