Searched refs:prctl (Results 1 - 25 of 151) sorted by relevance

1234567

/linux-master/tools/testing/selftests/prctl/
H A Ddisable-tsc-test.c3 * Tests for prctl(PR_GET_TSC, ...) / prctl(PR_SET_TSC, ...)
15 #include <sys/prctl.h>
16 #include <linux/prctl.h>
46 printf("prctl(PR_GET_TSC, &tsc_val); ");
49 if ( prctl(PR_GET_TSC, &tsc_val) == -1)
50 perror("prctl");
53 printf("prctl(PR_SET_TSC, PR_TSC_ENABLE)\n");
55 if ( prctl(PR_SET_TSC, PR_TSC_ENABLE) == -1)
56 perror("prctl");
[all...]
H A Dset-process-name.c3 * This test covers the PR_SET_NAME functionality of prctl calls
7 #include <sys/prctl.h>
21 res = prctl(PR_SET_NAME, name, NULL, NULL, NULL);
33 res = prctl(PR_GET_NAME, name, NULL, NULL, NULL);
46 res = prctl(PR_GET_NAME, name, NULL, NULL, NULL);
72 int res = prctl(PR_GET_NAME, name, NULL, NULL, NULL);
H A Ddisable-tsc-ctxt-sw-stress-test.c3 * Tests for prctl(PR_GET_TSC, ...) / prctl(PR_SET_TSC, ...)
20 #include <sys/prctl.h>
21 #include <linux/prctl.h>
46 if (prctl(PR_SET_TSC, PR_TSC_SIGSEGV) < 0)
48 perror("prctl");
67 if (prctl(PR_SET_TSC, PR_TSC_ENABLE) < 0)
69 perror("prctl");
H A Ddisable-tsc-on-off-stress-test.c3 * Tests for prctl(PR_GET_TSC, ...) / prctl(PR_SET_TSC, ...)
6 * when set with prctl()
20 #include <sys/prctl.h>
21 #include <linux/prctl.h>
50 if (prctl(PR_SET_TSC, PR_TSC_ENABLE) < 0)
52 perror("prctl");
72 if (prctl(PR_SET_TSC, PR_TSC_SIGSEGV) < 0)
74 perror("prctl");
/linux-master/tools/perf/trace/beauty/
H A Dprctl_option.sh8 grep -E $regex ${header_dir}/prctl.h | grep -v PR_SET_PTRACER | \
15 grep -E $regex ${header_dir}/prctl.h | \
/linux-master/tools/testing/selftests/riscv/vector/
H A Dvstate_prctl.c2 #include <sys/prctl.h>
55 rc = prctl(PR_RISCV_V_SET_CONTROL, provided);
57 ksft_test_result_fail("prctl with provided arg %lx failed with code %d\n",
92 rc = prctl(PR_RISCV_V_GET_CONTROL);
98 rc = prctl(PR_RISCV_V_SET_CONTROL, PR_RISCV_V_VSTATE_CTRL_ON);
109 rc = prctl(PR_RISCV_V_SET_CONTROL, flag);
116 rc = prctl(PR_RISCV_V_SET_CONTROL, flag);
154 rc = prctl(PR_RISCV_V_SET_CONTROL, 0xff0);
160 rc = prctl(PR_RISCV_V_SET_CONTROL, 0x3);
166 rc = prctl(PR_RISCV_V_SET_CONTRO
[all...]
/linux-master/tools/testing/selftests/arm64/tags/
H A Dtags_test.c7 #include <sys/prctl.h>
21 if (prctl(PR_SET_TAGGED_ADDR_CTRL, PR_TAGGED_ADDR_ENABLE, 0, 0, 0) == 0)
/linux-master/tools/testing/selftests/syscall_user_dispatch/
H A Dsud_test.c9 #include <sys/prctl.h>
47 * parameters on prctl
68 ret = prctl(PR_SET_SYSCALL_USER_DISPATCH, PR_SYS_DISPATCH_ON, 0, 0, &sel);
89 prctl(PR_SET_SYSCALL_USER_DISPATCH, op, 0, 0, &sel);
96 prctl(PR_SET_SYSCALL_USER_DISPATCH, op, 0x1, 0x0, 0);
100 prctl(PR_SET_SYSCALL_USER_DISPATCH, op, 0x0, 0xff, 0);
104 prctl(PR_SET_SYSCALL_USER_DISPATCH, op, 0x0, 0x0, &sel);
109 prctl(PR_SET_SYSCALL_USER_DISPATCH, op, 0x0, 0x0, 0x0);
116 prctl(PR_SET_SYSCALL_USER_DISPATCH, op, 0x1, 0x0, &sel);
118 prctl(PR_SET_SYSCALL_USER_DISPATC
[all...]
/linux-master/tools/testing/selftests/arm64/signal/testcases/
H A Dsme_trap_no_sm.c11 #include <sys/prctl.h>
H A Dsme_trap_za.c10 #include <sys/prctl.h>
H A Dsme_vl.c11 #include <sys/prctl.h>
21 int ret = prctl(PR_SME_GET_VL);
H A Dsve_vl.c11 #include <sys/prctl.h>
21 int ret = prctl(PR_SVE_GET_VL);
H A Dsme_trap_non_streaming.c11 #include <sys/prctl.h>
H A Dza_no_regs.c11 #include <sys/prctl.h>
31 vl = prctl(PR_SME_SET_VL, vq * 16);
61 if (prctl(PR_SME_SET_VL, vl) != vl) {
H A Dsve_regs.c11 #include <sys/prctl.h>
31 vl = prctl(PR_SVE_SET_VL, vq * 16);
67 if (prctl(PR_SVE_SET_VL, vl) == -1) {
H A Dssve_regs.c11 #include <sys/prctl.h>
31 vl = prctl(PR_SME_SET_VL, vq * 16);
72 ret = prctl(PR_SME_SET_VL, vl);
H A Dza_regs.c11 #include <sys/prctl.h>
31 vl = prctl(PR_SME_SET_VL, vq * 16);
73 if (prctl(PR_SME_SET_VL, vl) != vl) {
/linux-master/tools/testing/selftests/arm64/fp/
H A Dsve-probe-vls.c12 #include <sys/prctl.h>
35 vl = prctl(PR_SVE_SET_VL, vq * 16);
/linux-master/tools/testing/selftests/capabilities/
H A Dvalidate_cap.c7 #include <sys/prctl.h>
64 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != bool_arg(argv, 4)) {
/linux-master/tools/testing/selftests/mm/
H A Dmdwe_test.c8 #include <linux/prctl.h>
14 #include <sys/prctl.h>
26 EXPECT_LT(prctl(PR_SET_MDWE, PR_MDWE_NO_INHERIT, 0L, 0L, 7L), 0);
29 EXPECT_LT(prctl(PR_SET_MDWE, 7L, 0L, 0L, 0L), 0);
31 EXPECT_LT(prctl(PR_SET_MDWE, 0L, 7L, 0L, 0L), 0);
33 EXPECT_LT(prctl(PR_SET_MDWE, 0L, 0L, 7L, 0L), 0);
35 EXPECT_LT(prctl(PR_SET_MDWE, 0L, 0L, 0L, 7L), 0);
38 EXPECT_LT(prctl(PR_GET_MDWE, 7L, 0L, 0L, 0L), 0);
40 EXPECT_LT(prctl(PR_GET_MDWE, 0L, 7L, 0L, 0L), 0);
42 EXPECT_LT(prctl(PR_GET_MDW
[all...]
/linux-master/samples/seccomp/
H A Ddropper.c10 * applications using prctl(PR_SET_SECCOMP, 2, ...).
25 #include <sys/prctl.h>
49 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) {
50 perror("prctl(NO_NEW_PRIVS)");
53 if (prctl(PR_SET_SECCOMP, 2, &prog)) {
54 perror("prctl(PR_SET_SECCOMP)");
/linux-master/tools/testing/selftests/arm64/mte/
H A Dcheck_prctl.c9 #include <sys/prctl.h>
19 ret = prctl(PR_SET_TAGGED_ADDR_CTRL, val, 0, 0, 0);
30 ret = prctl(PR_GET_TAGGED_ADDR_CTRL, 0, 0, 0, 0);
/linux-master/tools/testing/selftests/seccomp/
H A Dseccomp_bpf.c25 #include <sys/prctl.h>
28 #include <linux/prctl.h>
340 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL);
351 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, NULL, NULL, NULL);
367 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0);
378 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, NULL, 0, 0);
382 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL, NULL, NULL);
402 ret = prctl(PR_GET_NO_NEW_PRIVS, 0, NULL, 0, 0);
407 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog, 0, 0);
437 ret = prctl(PR_SET_NO_NEW_PRIV
[all...]
/linux-master/tools/testing/selftests/powerpc/pmu/
H A Dper_event_excludes.c13 #include <sys/prctl.h>
74 prctl(PR_TASK_PERF_EVENTS_ENABLE);
80 prctl(PR_TASK_PERF_EVENTS_DISABLE);
/linux-master/tools/testing/selftests/powerpc/pmu/event_code_tests/
H A Dgroup_pmc56_exclude_constraints_test.c8 #include <sys/prctl.h>

Completed in 213 milliseconds

1234567