Home
last modified time | relevance | path

Searched refs:prctl (Results 1 – 50 of 50) sorted by relevance

/linux-4.4.14/tools/testing/selftests/seccomp/
Dseccomp_bpf.c106 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL); in TEST()
117 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL); in TEST_SIGNAL()
133 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST()
144 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, NULL, 0, 0); in TEST()
148 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL, NULL, NULL); in TEST()
166 ret = prctl(PR_GET_NO_NEW_PRIVS, 0, NULL, 0, 0); in TEST()
171 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0); in TEST()
201 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST()
208 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0); in TEST()
215 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0); in TEST()
[all …]
/linux-4.4.14/Documentation/prctl/
Ddisable-tsc-test.c48 if ( prctl(PR_GET_TSC, &tsc_val) == -1) in sigsegv_cb()
54 if ( prctl(PR_SET_TSC, PR_TSC_ENABLE) == -1) in sigsegv_cb()
70 if ( prctl(PR_GET_TSC, &tsc_val) == -1) in main()
78 if ( prctl(PR_SET_TSC, PR_TSC_ENABLE) == -1) in main()
85 if ( prctl(PR_SET_TSC, PR_TSC_SIGSEGV) == -1) in main()
Ddisable-tsc-on-off-stress-test.c49 if (prctl(PR_SET_TSC, PR_TSC_ENABLE) < 0) in sigsegv_cb()
71 if (prctl(PR_SET_TSC, PR_TSC_SIGSEGV) < 0) in task()
Ddisable-tsc-ctxt-sw-stress-test.c45 if (prctl(PR_SET_TSC, PR_TSC_SIGSEGV) < 0) in segvtask()
66 if (prctl(PR_SET_TSC, PR_TSC_ENABLE) < 0) in rdtsctask()
Dseccomp_filter.txt46 prctl(2) call as the strict seccomp. If the architecture has
59 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, prog);
69 Prior to use, the task must call prctl(PR_SET_NO_NEW_PRIVS, 1) or
75 Additionally, if prctl(2) is allowed by the attached filter,
Dno_new_privs.txt28 To set no_new_privs, use prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0).
/linux-4.4.14/tools/testing/selftests/capabilities/
Dtest_execve.c99 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) != 0) in create_and_enter_ns()
273 …if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != -1 || errno != E… in do_tests()
287 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_RAW, 0, 0, 0) != -1 || errno != EPERM) { in do_tests()
296 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) { in do_tests()
302 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 1) { in do_tests()
307 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_CLEAR_ALL, 0, 0, 0, 0) != 0) in do_tests()
310 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) { in do_tests()
315 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) in do_tests()
322 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) { in do_tests()
342 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) in do_tests()
Dvalidate_cap.c66 …if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != bool_arg(argv, … in main()
/linux-4.4.14/Documentation/security/
DYama.txt28 For a solution, some applications use prctl(PR_SET_DUMPABLE, ...) to
37 prctl(PR_SET_PTRACER, pid, ...) can be used. An inferior can declare which
43 restrictions, it can call prctl(PR_SET_PTRACER, PR_SET_PTRACER_ANY, ...)
52 prctl(PR_SET_DUMPABLE...) already). Similarly, PTRACE_TRACEME is
59 inferior can call prctl(PR_SET_PTRACER, debugger, ...) to declare
/linux-4.4.14/tools/testing/selftests/powerpc/pmu/
Dper_event_excludes.c77 prctl(PR_TASK_PERF_EVENTS_ENABLE); in per_event_excludes()
83 prctl(PR_TASK_PERF_EVENTS_DISABLE); in per_event_excludes()
Dcount_instructions.c35 prctl(PR_TASK_PERF_EVENTS_ENABLE); in do_count_loop()
40 prctl(PR_TASK_PERF_EVENTS_DISABLE); in do_count_loop()
/linux-4.4.14/samples/seccomp/
Dbpf-fancy.c87 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) { in main()
92 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog)) { in main()
Dbpf-direct.c149 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) { in install_filter()
155 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog)) { in install_filter()
Ddropper.c45 if (prctl(PR_SET_SECCOMP, 2, &prog)) { in install_filter()
/linux-4.4.14/tools/perf/tests/
Dkeep-tracking.c108 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0)); in test__keep_tracking()
130 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0)); in test__keep_tracking()
Dswitch-tracking.c471 err = prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0); in test__switch_tracking()
484 err = prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0); in test__switch_tracking()
497 err = prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0); in test__switch_tracking()
510 err = prctl(PR_SET_NAME, (unsigned long)comm, 0, 0, 0); in test__switch_tracking()
/linux-4.4.14/tools/perf/arch/x86/tests/
Dperf-time-to-tsc.c100 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm1, 0, 0, 0)); in test__perf_time_to_tsc()
105 CHECK__(prctl(PR_SET_NAME, (unsigned long)comm2, 0, 0, 0)); in test__perf_time_to_tsc()
/linux-4.4.14/Documentation/
DMakefile3 networking pcmcia prctl ptp spi timers vDSO video4linux \
Dadding-syscalls.txt42 additional prctl(2) command option may be more appropriate. As with
44 for near-analogs of existing prctl() commands or getting/setting a simple
510 - Discussion from Michael Kerrisk of new system call vs. prctl(2) extension:
D00-INDEX368 prctl/
/linux-4.4.14/arch/x86/um/os-Linux/
DMakefile9 obj-$(CONFIG_64BIT) += prctl.o
/linux-4.4.14/tools/lib/lockdep/
Dcommon.c28 prctl(PR_GET_NAME, current_obj.comm); in __curr()
/linux-4.4.14/samples/bpf/
Dtracex5_user.c22 if (prctl(PR_SET_SECCOMP, 2, &prog)) in install_accept_all_seccomp()
/linux-4.4.14/Documentation/x86/
Dintel_mpx.txt38 bit) and notifies the kernel (via the new prctl(PR_MPX_ENABLE_MANAGEMENT))
41 when it calls the prctl(). This might be hard to guarantee if the app
46 3) The kernel detects that the CPU has MPX, allows the new prctl() to
73 * calls a new prctl(PR_MPX_ENABLE_MANAGEMENT) to notify the kernel to
207 Adding new prctl commands
210 Two new prctl commands are added to enable and disable MPX bounds tables
/linux-4.4.14/arch/x86/include/uapi/asm/
DKbuild40 header-y += prctl.h
/linux-4.4.14/tools/perf/
Ddesign.txt197 or prctl (see below).
409 prctl. When a counter is disabled, it doesn't count or generate
435 attached to it, using prctl:
437 prctl(PR_TASK_PERF_EVENTS_ENABLE);
439 prctl(PR_TASK_PERF_EVENTS_DISABLE);
Dbuiltin-bench.c171 prctl(PR_SET_NAME, name); in run_bench()
Dbuiltin-sched.c515 prctl(PR_SET_NAME, comm2); in thread_func()
/linux-4.4.14/arch/parisc/kernel/
Dsyscall_table.S262 ENTRY_SAME(prctl)
/linux-4.4.14/arch/powerpc/include/asm/
Dsystbl.h178 SYSCALL_SPU(prctl)
/linux-4.4.14/Documentation/powerpc/
Dpmu-ebb.txt91 prctl() interface.
/linux-4.4.14/Documentation/vm/
Dhwpoison.txt89 call prctl(PR_MCE_KILL_EARLY) on the designated thread. Otherwise,
/linux-4.4.14/arch/s390/kernel/
Dcompat_wrapper.c106 COMPAT_SYSCALL_WRAP5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, unsigned long, a…
/linux-4.4.14/arch/x86/entry/syscalls/
Dsyscall_64.tbl166 157 common prctl sys_prctl
Dsyscall_32.tbl181 172 i386 prctl sys_prctl
/linux-4.4.14/arch/parisc/
DKconfig338 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
/linux-4.4.14/tools/perf/bench/
Dnuma.c312 prctl(PR_SET_NAME, name); \
808 prctl(0, bytes_worked); in update_curr_cpu()
/linux-4.4.14/arch/tile/
DKconfig235 enabled via prctl, it cannot be disabled and the task is only
/linux-4.4.14/include/uapi/linux/
DKbuild339 header-y += prctl.h
/linux-4.4.14/arch/
DKconfig357 See Documentation/prctl/seccomp_filter.txt for details.
/linux-4.4.14/arch/sh/
DKconfig662 enabled via prctl, it cannot be disabled and the task is only
/linux-4.4.14/arch/arm64/
DKconfig555 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
/linux-4.4.14/kernel/
Dsys.c2075 SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, in SYSCALL_DEFINE5() argument
/linux-4.4.14/Documentation/sysctl/
Dvm.txt410 Applications can override this setting individually with the PR_MCE_KILL prctl
/linux-4.4.14/Documentation/networking/
Dfilter.txt48 [1] Documentation/prctl/seccomp_filter.txt
/linux-4.4.14/arch/arm/
DKconfig1793 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
/linux-4.4.14/init/
DKconfig1162 In particular it adds auxiliary prctl codes to setup process text,
/linux-4.4.14/Documentation/filesystems/
Dproc.txt254 Seccomp seccomp mode, like prctl(PR_GET_SECCOMP, ...)
/linux-4.4.14/arch/x86/
DKconfig1734 enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
/linux-4.4.14/
DCREDITS1275 D: prctl() syscall