]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man2/prctl.2
348a39f6aeeca49774b4d6403d1e07580c354339
[thirdparty/man-pages.git] / man2 / prctl.2
1 .\" Copyright (C) 1998 Andries Brouwer (aeb@cwi.nl)
2 .\" and Copyright (C) 2002, 2006, 2008, 2012, 2013 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" and Copyright Guillem Jover <guillem@hadrons.org>
4 .\" and Copyright (C) 2014 Dave Hansen / Intel
5 .\"
6 .\" %%%LICENSE_START(VERBATIM)
7 .\" Permission is granted to make and distribute verbatim copies of this
8 .\" manual provided the copyright notice and this permission notice are
9 .\" preserved on all copies.
10 .\"
11 .\" Permission is granted to copy and distribute modified versions of this
12 .\" manual under the conditions for verbatim copying, provided that the
13 .\" entire resulting derived work is distributed under the terms of a
14 .\" permission notice identical to this one.
15 .\"
16 .\" Since the Linux kernel and libraries are constantly changing, this
17 .\" manual page may be incorrect or out-of-date. The author(s) assume no
18 .\" responsibility for errors or omissions, or for damages resulting from
19 .\" the use of the information contained herein. The author(s) may not
20 .\" have taken the same level of care in the production of this manual,
21 .\" which is licensed free of charge, as they might when working
22 .\" professionally.
23 .\"
24 .\" Formatted or processed versions of this manual, if unaccompanied by
25 .\" the source, must acknowledge the copyright and authors of this work.
26 .\" %%%LICENSE_END
27 .\"
28 .\" Modified Thu Nov 11 04:19:42 MET 1999, aeb: added PR_GET_PDEATHSIG
29 .\" Modified 27 Jun 02, Michael Kerrisk
30 .\" Added PR_SET_DUMPABLE, PR_GET_DUMPABLE,
31 .\" PR_SET_KEEPCAPS, PR_GET_KEEPCAPS
32 .\" Modified 2006-08-30 Guillem Jover <guillem@hadrons.org>
33 .\" Updated Linux versions where the options where introduced.
34 .\" Added PR_SET_TIMING, PR_GET_TIMING, PR_SET_NAME, PR_GET_NAME,
35 .\" PR_SET_UNALIGN, PR_GET_UNALIGN, PR_SET_FPEMU, PR_GET_FPEMU,
36 .\" PR_SET_FPEXC, PR_GET_FPEXC
37 .\" 2008-04-29 Serge Hallyn, Document PR_CAPBSET_READ and PR_CAPBSET_DROP
38 .\" 2008-06-13 Erik Bosman, <ejbosman@cs.vu.nl>
39 .\" Document PR_GET_TSC and PR_SET_TSC.
40 .\" 2008-06-15 mtk, Document PR_SET_SECCOMP, PR_GET_SECCOMP
41 .\" 2009-10-03 Andi Kleen, document PR_MCE_KILL
42 .\" 2012-04 Cyrill Gorcunov, Document PR_SET_MM
43 .\" 2012-04-25 Michael Kerrisk, Document PR_TASK_PERF_EVENTS_DISABLE and
44 .\" PR_TASK_PERF_EVENTS_ENABLE
45 .\" 2012-09-20 Kees Cook, update PR_SET_SECCOMP for mode 2
46 .\" 2012-09-20 Kees Cook, document PR_SET_NO_NEW_PRIVS, PR_GET_NO_NEW_PRIVS
47 .\" 2012-10-25 Michael Kerrisk, Document PR_SET_TIMERSLACK and
48 .\" PR_GET_TIMERSLACK
49 .\" 2013-01-10 Kees Cook, document PR_SET_PTRACER
50 .\" 2012-02-04 Michael Kerrisk, document PR_{SET,GET}_CHILD_SUBREAPER
51 .\" 2014-11-10 Dave Hansen, document PR_MPX_{EN,DIS}ABLE_MANAGEMENT
52 .\"
53 .\"
54 .TH PRCTL 2 2019-03-06 "Linux" "Linux Programmer's Manual"
55 .SH NAME
56 prctl \- operations on a process
57 .SH SYNOPSIS
58 .nf
59 .B #include <sys/prctl.h>
60 .PP
61 .BI "int prctl(int " option ", unsigned long " arg2 ", unsigned long " arg3 ,
62 .BI " unsigned long " arg4 ", unsigned long " arg5 );
63 .fi
64 .SH DESCRIPTION
65 .BR prctl ()
66 is called with a first argument describing what to do
67 (with values defined in \fI<linux/prctl.h>\fP), and further
68 arguments with a significance depending on the first one.
69 The first argument can be:
70 .\"
71 .TP
72 .BR PR_CAP_AMBIENT " (since Linux 4.3)"
73 .\" commit 58319057b7847667f0c9585b9de0e8932b0fdb08
74 Reads or changes the ambient capability set of the calling thread,
75 according to the value of
76 .IR arg2 ,
77 which must be one of the following:
78 .RS
79 .\"
80 .TP
81 .B PR_CAP_AMBIENT_RAISE
82 The capability specified in
83 .I arg3
84 is added to the ambient set.
85 The specified capability must already be present in
86 both the permitted and the inheritable sets of the process.
87 This operation is not permitted if the
88 .B SECBIT_NO_CAP_AMBIENT_RAISE
89 securebit is set.
90 .TP
91 .B PR_CAP_AMBIENT_LOWER
92 The capability specified in
93 .I arg3
94 is removed from the ambient set.
95 .TP
96 .B PR_CAP_AMBIENT_IS_SET
97 The
98 .BR prctl ()
99 call returns 1 if the capability in
100 .I arg3
101 is in the ambient set and 0 if it is not.
102 .TP
103 .BR PR_CAP_AMBIENT_CLEAR_ALL
104 All capabilities will be removed from the ambient set.
105 This operation requires setting
106 .I arg3
107 to zero.
108 .RE
109 .IP
110 In all of the above operations,
111 .I arg4
112 and
113 .I arg5
114 must be specified as 0.
115 .IP
116 Higher-level interfaces layered on top of the above operations are
117 provided in the
118 .BR libcap (3)
119 library in the form of
120 .BR cap_get_ambient (3),
121 .BR cap_set_ambient (3),
122 and
123 .BR cap_reset_ambient (3).
124 .TP
125 .BR PR_CAPBSET_READ " (since Linux 2.6.25)"
126 Return (as the function result) 1 if the capability specified in
127 .I arg2
128 is in the calling thread's capability bounding set,
129 or 0 if it is not.
130 (The capability constants are defined in
131 .IR <linux/capability.h> .)
132 The capability bounding set dictates
133 whether the process can receive the capability through a
134 file's permitted capability set on a subsequent call to
135 .BR execve (2).
136 .IP
137 If the capability specified in
138 .I arg2
139 is not valid, then the call fails with the error
140 .BR EINVAL .
141 .IP
142 A higher-level interface layered on top of this operation is provided in the
143 .BR libcap (3)
144 library in the form of
145 .BR cap_get_bound (3).
146 .TP
147 .BR PR_CAPBSET_DROP " (since Linux 2.6.25)"
148 If the calling thread has the
149 .B CAP_SETPCAP
150 capability within its user namespace, then drop the capability specified by
151 .I arg2
152 from the calling thread's capability bounding set.
153 Any children of the calling thread will inherit the newly
154 reduced bounding set.
155 .IP
156 The call fails with the error:
157 .B EPERM
158 if the calling thread does not have the
159 .BR CAP_SETPCAP ;
160 .BR EINVAL
161 if
162 .I arg2
163 does not represent a valid capability; or
164 .BR EINVAL
165 if file capabilities are not enabled in the kernel,
166 in which case bounding sets are not supported.
167 .IP
168 A higher-level interface layered on top of this operation is provided in the
169 .BR libcap (3)
170 library in the form of
171 .BR cap_drop_bound (3).
172 .TP
173 .BR PR_SET_CHILD_SUBREAPER " (since Linux 3.4)"
174 .\" commit ebec18a6d3aa1e7d84aab16225e87fd25170ec2b
175 If
176 .I arg2
177 is nonzero,
178 set the "child subreaper" attribute of the calling process;
179 if
180 .I arg2
181 is zero, unset the attribute.
182 .IP
183 A subreaper fulfills the role of
184 .BR init (1)
185 for its descendant processes.
186 When a process becomes orphaned
187 (i.e., its immediate parent terminates)
188 then that process will be reparented to
189 the nearest still living ancestor subreaper.
190 Subsequently, calls to
191 .BR getppid ()
192 in the orphaned process will now return the PID of the subreaper process,
193 and when the orphan terminates, it is the subreaper process that
194 will receive a
195 .BR SIGCHLD
196 signal and will be able to
197 .BR wait (2)
198 on the process to discover its termination status.
199 .IP
200 The setting of the "child subreaper" attribute
201 is not inherited by children created by
202 .BR fork (2)
203 and
204 .BR clone (2).
205 The setting is preserved across
206 .BR execve (2).
207 .IP
208 Establishing a subreaper process is useful in session management frameworks
209 where a hierarchical group of processes is managed by a subreaper process
210 that needs to be informed when one of the processes\(emfor example,
211 a double-forked daemon\(emterminates
212 (perhaps so that it can restart that process).
213 Some
214 .BR init (1)
215 frameworks (e.g.,
216 .BR systemd (1))
217 employ a subreaper process for similar reasons.
218 .TP
219 .BR PR_GET_CHILD_SUBREAPER " (since Linux 3.4)"
220 Return the "child subreaper" setting of the caller,
221 in the location pointed to by
222 .IR "(int\ *) arg2" .
223 .TP
224 .BR PR_SET_DUMPABLE " (since Linux 2.3.20)"
225 Set the state of the "dumpable" flag,
226 which determines whether core dumps are produced for the calling process
227 upon delivery of a signal whose default behavior is to produce a core dump.
228 .IP
229 In kernels up to and including 2.6.12,
230 .I arg2
231 must be either 0
232 .RB ( SUID_DUMP_DISABLE ,
233 process is not dumpable) or 1
234 .RB ( SUID_DUMP_USER ,
235 process is dumpable).
236 Between kernels 2.6.13 and 2.6.17,
237 .\" commit abf75a5033d4da7b8a7e92321d74021d1fcfb502
238 the value 2 was also permitted,
239 which caused any binary which normally would not be dumped
240 to be dumped readable by root only;
241 for security reasons, this feature has been removed.
242 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=115270289030630&w=2
243 .\" Subject: Fix prctl privilege escalation (CVE-2006-2451)
244 .\" From: Marcel Holtmann <marcel () holtmann ! org>
245 .\" Date: 2006-07-12 11:12:00
246 (See also the description of
247 .I /proc/sys/fs/\:suid_dumpable
248 in
249 .BR proc (5).)
250 .IP
251 Normally, this flag is set to 1.
252 However, it is reset to the current value contained in the file
253 .IR /proc/sys/fs/\:suid_dumpable
254 (which by default has the value 0),
255 in the following circumstances:
256 .\" See kernel/cred.c::commit_creds() (Linux 3.18 sources)
257 .RS
258 .IP * 3
259 The process's effective user or group ID is changed.
260 .IP *
261 The process's filesystem user or group ID is changed (see
262 .BR credentials (7)).
263 .IP *
264 The process executes
265 .RB ( execve (2))
266 a set-user-ID or set-group-ID program, resulting in a change
267 of either the effective user ID or the effective group ID.
268 .IP *
269 The process executes
270 .RB ( execve (2))
271 a program that has file capabilities (see
272 .BR capabilities (7)),
273 .\" See kernel/cred.c::commit_creds()
274 but only if the permitted capabilities
275 gained exceed those already permitted for the process.
276 .\" Also certain namespace operations;
277 .RE
278 .IP
279 Processes that are not dumpable can not be attached via
280 .BR ptrace (2)
281 .BR PTRACE_ATTACH ;
282 see
283 .BR ptrace (2)
284 for further details.
285 .IP
286 If a process is not dumpable,
287 the ownership of files in the process's
288 .IR /proc/[pid]
289 directory is affected as described in
290 .BR proc (5).
291 .TP
292 .BR PR_GET_DUMPABLE " (since Linux 2.3.20)"
293 Return (as the function result) the current state of the calling
294 process's dumpable flag.
295 .\" Since Linux 2.6.13, the dumpable flag can have the value 2,
296 .\" but in 2.6.13 PR_GET_DUMPABLE simply returns 1 if the dumpable
297 .\" flags has a nonzero value. This was fixed in 2.6.14.
298 .TP
299 .BR PR_SET_ENDIAN " (since Linux 2.6.18, PowerPC only)"
300 Set the endian-ness of the calling process to the value given
301 in \fIarg2\fP, which should be one of the following:
302 .\" Respectively 0, 1, 2
303 .BR PR_ENDIAN_BIG ,
304 .BR PR_ENDIAN_LITTLE ,
305 or
306 .B PR_ENDIAN_PPC_LITTLE
307 (PowerPC pseudo little endian).
308 .TP
309 .BR PR_GET_ENDIAN " (since Linux 2.6.18, PowerPC only)"
310 Return the endian-ness of the calling process,
311 in the location pointed to by
312 .IR "(int\ *) arg2" .
313 .TP
314 .BR PR_SET_FP_MODE " (since Linux 4.0, only on MIPS)"
315 .\" commit 9791554b45a2acc28247f66a5fd5bbc212a6b8c8
316 On the MIPS architecture,
317 user-space code can be built using an ABI which permits linking
318 with code that has more restrictive floating-point (FP) requirements.
319 For example, user-space code may be built to target the O32 FPXX ABI
320 and linked with code built for either one of the more restrictive
321 FP32 or FP64 ABIs.
322 When more restrictive code is linked in,
323 the overall requirement for the process is to use the more
324 restrictive floating-point mode.
325 .IP
326 Because the kernel has no means of knowing in advance
327 which mode the process should be executed in,
328 and because these restrictions can
329 change over the lifetime of the process, the
330 .B PR_SET_FP_MODE
331 operation is provided to allow control of the floating-point mode
332 from user space.
333 .IP
334 .\" https://dmz-portal.mips.com/wiki/MIPS_O32_ABI_-_FR0_and_FR1_Interlinking
335 The
336 .I (unsigned int) arg2
337 argument is a bit mask describing the floating-point mode used:
338 .RS
339 .TP
340 .BR PR_FP_MODE_FR
341 When this bit is
342 .I unset
343 (so called
344 .BR FR=0 " or " FR0
345 mode), the 32 floating-point registers are 32 bits wide,
346 and 64-bit registers are represented as a pair of registers
347 (even- and odd- numbered,
348 with the even-numbered register containing the lower 32 bits,
349 and the odd-numbered register containing the higher 32 bits).
350 .IP
351 When this bit is
352 .I set
353 (on supported hardware),
354 the 32 floating-point registers are 64 bits wide (so called
355 .BR FR=1 " or " FR1
356 mode).
357 Note that modern MIPS implementations (MIPS R6 and newer) support
358 .B FR=1
359 mode only.
360 .IP
361 .IP
362 Applications that use the O32 FP32 ABI can operate only when this bit is
363 .I unset
364 .RB ( FR=0 ;
365 or they can be used with FRE enabled, see below).
366 Applications that use the O32 FP64 ABI
367 (and the O32 FP64A ABI, which exists to
368 provide the ability to operate with existing FP32 code; see below)
369 can operate only when this bit is
370 .I set
371 .RB ( FR=1 ).
372 Applications that use the O32 FPXX ABI can operate with either
373 .BR FR=0
374 or
375 .BR FR=1 .
376 .TP
377 .BR PR_FP_MODE_FRE
378 Enable emulation of 32-bit floating-point mode.
379 When this mode is enabled,
380 it emulates 32-bit floating-point operations
381 by raising a reserved-instruction exception
382 on every instruction that uses 32-bit formats and
383 the kernel then handles the instruction in software.
384 (The problem lies in the discrepancy of handling odd-numbered registers
385 which are the high 32 bits of 64-bit registers with even numbers in
386 .B FR=0
387 mode and the lower 32-bit parts of odd-numbered 64-bit registers in
388 .B FR=1
389 mode.)
390 Enabling this bit is necessary when code with the O32 FP32 ABI should operate
391 with code with compatible the O32 FPXX or O32 FP64A ABIs (which require
392 .B FR=1
393 FPU mode) or when it is executed on newer hardware (MIPS R6 onwards)
394 which lacks
395 .B FR=0
396 mode support when a binary with the FP32 ABI is used.
397 .IP
398 Note that this mode makes sense only when the FPU is in 64-bit mode
399 .RB ( FR=1 ).
400 .IP
401 Note that the use of emulation inherently has a significant performance hit
402 and should be avoided if possible.
403 .RE
404 .IP
405 In the N32/N64 ABI, 64-bit floating-point mode is always used,
406 so FPU emulation is not required and the FPU always operates in
407 .B FR=1
408 mode.
409 .IP
410 This option is mainly intended for use by the dynamic linker
411 .RB ( ld.so (8)).
412 .IP
413 The arguments
414 .IR arg3 ,
415 .IR arg4 ,
416 and
417 .IR arg5
418 are ignored.
419 .TP
420 .BR PR_GET_FP_MODE " (since Linux 4.0, only on MIPS)"
421 Get the current floating-point mode (see the description of
422 .B PR_SET_FP_MODE
423 for details).
424 .IP
425 On success,
426 the call returns a bit mask which represents the current floating-point mode.
427 .IP
428 The arguments
429 .IR arg2 ,
430 .IR arg3 ,
431 .IR arg4 ,
432 and
433 .IR arg5
434 are ignored.
435 .TP
436 .BR PR_SET_FPEMU " (since Linux 2.4.18, 2.5.9, only on ia64)"
437 Set floating-point emulation control bits to \fIarg2\fP.
438 Pass
439 .B PR_FPEMU_NOPRINT
440 to silently emulate floating-point operation accesses, or
441 .B PR_FPEMU_SIGFPE
442 to not emulate floating-point operations and send
443 .B SIGFPE
444 instead.
445 .TP
446 .BR PR_GET_FPEMU " (since Linux 2.4.18, 2.5.9, only on ia64)"
447 Return floating-point emulation control bits,
448 in the location pointed to by
449 .IR "(int\ *) arg2" .
450 .TP
451 .BR PR_SET_FPEXC " (since Linux 2.4.21, 2.5.32, only on PowerPC)"
452 Set floating-point exception mode to \fIarg2\fP.
453 Pass \fBPR_FP_EXC_SW_ENABLE\fP to use FPEXC for FP exception enables,
454 \fBPR_FP_EXC_DIV\fP for floating-point divide by zero,
455 \fBPR_FP_EXC_OVF\fP for floating-point overflow,
456 \fBPR_FP_EXC_UND\fP for floating-point underflow,
457 \fBPR_FP_EXC_RES\fP for floating-point inexact result,
458 \fBPR_FP_EXC_INV\fP for floating-point invalid operation,
459 \fBPR_FP_EXC_DISABLED\fP for FP exceptions disabled,
460 \fBPR_FP_EXC_NONRECOV\fP for async nonrecoverable exception mode,
461 \fBPR_FP_EXC_ASYNC\fP for async recoverable exception mode,
462 \fBPR_FP_EXC_PRECISE\fP for precise exception mode.
463 .TP
464 .BR PR_GET_FPEXC " (since Linux 2.4.21, 2.5.32, only on PowerPC)"
465 Return floating-point exception mode,
466 in the location pointed to by
467 .IR "(int\ *) arg2" .
468 .TP
469 .BR PR_SET_KEEPCAPS " (since Linux 2.2.18)"
470 Set the state of the calling thread's "keep capabilities" flag.
471 The effect of this flag is described in
472 .BR capabilities (7).
473 .I arg2
474 must be either 0 (clear the flag)
475 or 1 (set the flag).
476 The "keep capabilities" value will be reset to 0 on subsequent calls to
477 .BR execve (2).
478 .TP
479 .BR PR_GET_KEEPCAPS " (since Linux 2.2.18)"
480 Return (as the function result) the current state of the calling thread's
481 "keep capabilities" flag.
482 See
483 .BR capabilities (7)
484 for a description of this flag.
485 .TP
486 .BR PR_MCE_KILL " (since Linux 2.6.32)"
487 Set the machine check memory corruption kill policy for the calling thread.
488 If
489 .I arg2
490 is
491 .BR PR_MCE_KILL_CLEAR ,
492 clear the thread memory corruption kill policy and use the system-wide default.
493 (The system-wide default is defined by
494 .IR /proc/sys/vm/memory_failure_early_kill ;
495 see
496 .BR proc (5).)
497 If
498 .I arg2
499 is
500 .BR PR_MCE_KILL_SET ,
501 use a thread-specific memory corruption kill policy.
502 In this case,
503 .I arg3
504 defines whether the policy is
505 .I early kill
506 .RB ( PR_MCE_KILL_EARLY ),
507 .I late kill
508 .RB ( PR_MCE_KILL_LATE ),
509 or the system-wide default
510 .RB ( PR_MCE_KILL_DEFAULT ).
511 Early kill means that the thread receives a
512 .B SIGBUS
513 signal as soon as hardware memory corruption is detected inside
514 its address space.
515 In late kill mode, the process is killed only when it accesses a corrupted page.
516 See
517 .BR sigaction (2)
518 for more information on the
519 .BR SIGBUS
520 signal.
521 The policy is inherited by children.
522 The remaining unused
523 .BR prctl ()
524 arguments must be zero for future compatibility.
525 .TP
526 .BR PR_MCE_KILL_GET " (since Linux 2.6.32)"
527 Return the current per-process machine check kill policy.
528 All unused
529 .BR prctl ()
530 arguments must be zero.
531 .TP
532 .BR PR_SET_MM " (since Linux 3.3)"
533 .\" commit 028ee4be34a09a6d48bdf30ab991ae933a7bc036
534 Modify certain kernel memory map descriptor fields
535 of the calling process.
536 Usually these fields are set by the kernel and dynamic loader (see
537 .BR ld.so (8)
538 for more information) and a regular application should not use this feature.
539 However, there are cases, such as self-modifying programs,
540 where a program might find it useful to change its own memory map.
541 .IP
542 The calling process must have the
543 .BR CAP_SYS_RESOURCE
544 capability.
545 The value in
546 .I arg2
547 is one of the options below, while
548 .I arg3
549 provides a new value for the option.
550 The
551 .I arg4
552 and
553 .I arg5
554 arguments must be zero if unused.
555 .IP
556 Before Linux 3.10,
557 .\" commit 52b3694157e3aa6df871e283115652ec6f2d31e0
558 this feature is available only if the kernel is built with the
559 .BR CONFIG_CHECKPOINT_RESTORE
560 option enabled.
561 .RS
562 .TP
563 .BR PR_SET_MM_START_CODE
564 Set the address above which the program text can run.
565 The corresponding memory area must be readable and executable,
566 but not writable or shareable (see
567 .BR mprotect (2)
568 and
569 .BR mmap (2)
570 for more information).
571 .TP
572 .BR PR_SET_MM_END_CODE
573 Set the address below which the program text can run.
574 The corresponding memory area must be readable and executable,
575 but not writable or shareable.
576 .TP
577 .BR PR_SET_MM_START_DATA
578 Set the address above which initialized and
579 uninitialized (bss) data are placed.
580 The corresponding memory area must be readable and writable,
581 but not executable or shareable.
582 .TP
583 .B PR_SET_MM_END_DATA
584 Set the address below which initialized and
585 uninitialized (bss) data are placed.
586 The corresponding memory area must be readable and writable,
587 but not executable or shareable.
588 .TP
589 .BR PR_SET_MM_START_STACK
590 Set the start address of the stack.
591 The corresponding memory area must be readable and writable.
592 .TP
593 .BR PR_SET_MM_START_BRK
594 Set the address above which the program heap can be expanded with
595 .BR brk (2)
596 call.
597 The address must be greater than the ending address of
598 the current program data segment.
599 In addition, the combined size of the resulting heap and
600 the size of the data segment can't exceed the
601 .BR RLIMIT_DATA
602 resource limit (see
603 .BR setrlimit (2)).
604 .TP
605 .BR PR_SET_MM_BRK
606 Set the current
607 .BR brk (2)
608 value.
609 The requirements for the address are the same as for the
610 .BR PR_SET_MM_START_BRK
611 option.
612 .PP
613 The following options are available since Linux 3.5.
614 .\" commit fe8c7f5cbf91124987106faa3bdf0c8b955c4cf7
615 .TP
616 .BR PR_SET_MM_ARG_START
617 Set the address above which the program command line is placed.
618 .TP
619 .BR PR_SET_MM_ARG_END
620 Set the address below which the program command line is placed.
621 .TP
622 .BR PR_SET_MM_ENV_START
623 Set the address above which the program environment is placed.
624 .TP
625 .BR PR_SET_MM_ENV_END
626 Set the address below which the program environment is placed.
627 .IP
628 The address passed with
629 .BR PR_SET_MM_ARG_START ,
630 .BR PR_SET_MM_ARG_END ,
631 .BR PR_SET_MM_ENV_START ,
632 and
633 .BR PR_SET_MM_ENV_END
634 should belong to a process stack area.
635 Thus, the corresponding memory area must be readable, writable, and
636 (depending on the kernel configuration) have the
637 .BR MAP_GROWSDOWN
638 attribute set (see
639 .BR mmap (2)).
640 .TP
641 .BR PR_SET_MM_AUXV
642 Set a new auxiliary vector.
643 The
644 .I arg3
645 argument should provide the address of the vector.
646 The
647 .I arg4
648 is the size of the vector.
649 .TP
650 .BR PR_SET_MM_EXE_FILE
651 .\" commit b32dfe377102ce668775f8b6b1461f7ad428f8b6
652 Supersede the
653 .IR /proc/pid/exe
654 symbolic link with a new one pointing to a new executable file
655 identified by the file descriptor provided in
656 .I arg3
657 argument.
658 The file descriptor should be obtained with a regular
659 .BR open (2)
660 call.
661 .IP
662 To change the symbolic link, one needs to unmap all existing
663 executable memory areas, including those created by the kernel itself
664 (for example the kernel usually creates at least one executable
665 memory area for the ELF
666 .IR \.text
667 section).
668 .IP
669 In Linux 4.9 and earlier, the
670 .\" commit 3fb4afd9a504c2386b8435028d43283216bf588e
671 .BR PR_SET_MM_EXE_FILE
672 operation can be performed only once in a process's lifetime;
673 attempting to perform the operation a second time results in the error
674 .BR EPERM .
675 This restriction was enforced for security reasons that were subsequently
676 deemed specious,
677 and the restriction was removed in Linux 4.10 because some
678 user-space applications needed to perform this operation more than once.
679 .PP
680 The following options are available since Linux 3.18.
681 .\" commit f606b77f1a9e362451aca8f81d8f36a3a112139e
682 .TP
683 .BR PR_SET_MM_MAP
684 Provides one-shot access to all the addresses by passing in a
685 .I struct prctl_mm_map
686 (as defined in \fI<linux/prctl.h>\fP).
687 The
688 .I arg4
689 argument should provide the size of the struct.
690 .IP
691 This feature is available only if the kernel is built with the
692 .BR CONFIG_CHECKPOINT_RESTORE
693 option enabled.
694 .TP
695 .BR PR_SET_MM_MAP_SIZE
696 Returns the size of the
697 .I struct prctl_mm_map
698 the kernel expects.
699 This allows user space to find a compatible struct.
700 The
701 .I arg4
702 argument should be a pointer to an unsigned int.
703 .IP
704 This feature is available only if the kernel is built with the
705 .BR CONFIG_CHECKPOINT_RESTORE
706 option enabled.
707 .RE
708 .TP
709 .BR PR_MPX_ENABLE_MANAGEMENT ", " PR_MPX_DISABLE_MANAGEMENT " (since Linux 3.19) "
710 .\" commit fe3d197f84319d3bce379a9c0dc17b1f48ad358c
711 .\" See also http://lwn.net/Articles/582712/
712 .\" See also https://gcc.gnu.org/wiki/Intel%20MPX%20support%20in%20the%20GCC%20compiler
713 Enable or disable kernel management of Memory Protection eXtensions (MPX)
714 bounds tables.
715 The
716 .IR arg2 ,
717 .IR arg3 ,
718 .IR arg4 ,
719 and
720 .IR arg5
721 .\" commit e9d1b4f3c60997fe197bf0243cb4a41a44387a88
722 arguments must be zero.
723 .IP
724 MPX is a hardware-assisted mechanism for performing bounds checking on
725 pointers.
726 It consists of a set of registers storing bounds information
727 and a set of special instruction prefixes that tell the CPU on which
728 instructions it should do bounds enforcement.
729 There is a limited number of these registers and
730 when there are more pointers than registers,
731 their contents must be "spilled" into a set of tables.
732 These tables are called "bounds tables" and the MPX
733 .BR prctl ()
734 operations control
735 whether the kernel manages their allocation and freeing.
736 .IP
737 When management is enabled, the kernel will take over allocation
738 and freeing of the bounds tables.
739 It does this by trapping the #BR exceptions that result
740 at first use of missing bounds tables and
741 instead of delivering the exception to user space,
742 it allocates the table and populates the bounds directory
743 with the location of the new table.
744 For freeing, the kernel checks to see if bounds tables are
745 present for memory which is not allocated, and frees them if so.
746 .IP
747 Before enabling MPX management using
748 .BR PR_MPX_ENABLE_MANAGEMENT ,
749 the application must first have allocated a user-space buffer for
750 the bounds directory and placed the location of that directory in the
751 .I bndcfgu
752 register.
753 .IP
754 These calls fail if the CPU or kernel does not support MPX.
755 Kernel support for MPX is enabled via the
756 .BR CONFIG_X86_INTEL_MPX
757 configuration option.
758 You can check whether the CPU supports MPX by looking for the 'mpx'
759 CPUID bit, like with the following command:
760 .IP
761 .in +4n
762 .EX
763 cat /proc/cpuinfo | grep ' mpx '
764 .EE
765 .in
766 .IP
767 A thread may not switch in or out of long (64-bit) mode while MPX is
768 enabled.
769 .IP
770 All threads in a process are affected by these calls.
771 .IP
772 The child of a
773 .BR fork (2)
774 inherits the state of MPX management.
775 During
776 .BR execve (2),
777 MPX management is reset to a state as if
778 .BR PR_MPX_DISABLE_MANAGEMENT
779 had been called.
780 .IP
781 For further information on Intel MPX, see the kernel source file
782 .IR Documentation/x86/intel_mpx.txt .
783 .TP
784 .BR PR_SET_NAME " (since Linux 2.6.9)"
785 Set the name of the calling thread,
786 using the value in the location pointed to by
787 .IR "(char\ *) arg2" .
788 The name can be up to 16 bytes long,
789 .\" TASK_COMM_LEN in include/linux/sched.h
790 including the terminating null byte.
791 (If the length of the string, including the terminating null byte,
792 exceeds 16 bytes, the string is silently truncated.)
793 This is the same attribute that can be set via
794 .BR pthread_setname_np (3)
795 and retrieved using
796 .BR pthread_getname_np (3).
797 The attribute is likewise accessible via
798 .IR /proc/self/task/[tid]/comm ,
799 where
800 .I tid
801 is the name of the calling thread.
802 .TP
803 .BR PR_GET_NAME " (since Linux 2.6.11)"
804 Return the name of the calling thread,
805 in the buffer pointed to by
806 .IR "(char\ *) arg2" .
807 The buffer should allow space for up to 16 bytes;
808 the returned string will be null-terminated.
809 .TP
810 .BR PR_SET_NO_NEW_PRIVS " (since Linux 3.5)"
811 Set the calling thread's
812 .I no_new_privs
813 attribute to the value in
814 .IR arg2 .
815 With
816 .I no_new_privs
817 set to 1,
818 .BR execve (2)
819 promises not to grant privileges to do anything
820 that could not have been done without the
821 .BR execve (2)
822 call (for example,
823 rendering the set-user-ID and set-group-ID mode bits,
824 and file capabilities non-functional).
825 Once set, this the
826 .I no_new_privs
827 attribute cannot be unset.
828 The setting of this attribute is inherited by children created by
829 .BR fork (2)
830 and
831 .BR clone (2),
832 and preserved across
833 .BR execve (2).
834 .IP
835 Since Linux 4.10,
836 the value of a thread's
837 .I no_new_privs
838 attribute can be viewed via the
839 .I NoNewPrivs
840 field in the
841 .IR /proc/[pid]/status
842 file.
843 .IP
844 For more information, see the kernel source file
845 .IR Documentation/userspace\-api/no_new_privs.rst
846 .\" commit 40fde647ccb0ae8c11d256d271e24d385eed595b
847 (or
848 .IR Documentation/prctl/no_new_privs.txt
849 before Linux 4.13).
850 See also
851 .BR seccomp (2).
852 .TP
853 .BR PR_GET_NO_NEW_PRIVS " (since Linux 3.5)"
854 Return (as the function result) the value of the
855 .I no_new_privs
856 attribute for the calling thread.
857 A value of 0 indicates the regular
858 .BR execve (2)
859 behavior.
860 A value of 1 indicates
861 .BR execve (2)
862 will operate in the privilege-restricting mode described above.
863 .TP
864 .BR PR_SET_PDEATHSIG " (since Linux 2.1.57)"
865 Set the parent-death signal
866 of the calling process to \fIarg2\fP (either a signal value
867 in the range 1..maxsig, or 0 to clear).
868 This is the signal that the calling process will get when its
869 parent dies.
870 .IP
871 .IR Warning :
872 .\" https://bugzilla.kernel.org/show_bug.cgi?id=43300
873 the "parent" in this case is considered to be the
874 .I thread
875 that created this process.
876 In other words, the signal will be sent when that thread terminates
877 (via, for example,
878 .BR pthread_exit (3)),
879 rather than after all of the threads in the parent process terminate.
880 .IP
881 The parent-death signal is sent upon subsequent termination of the parent
882 thread and also upon termination of each subreaper process
883 (see the description of
884 .B PR_SET_CHILD_SUBREAPER
885 above) to which the caller is subsequently reparented.
886 If the parent thread and all ancestor subreapers have already terminated
887 by the time of the
888 .BR PR_SET_PDEATHSIG
889 operation, then no parent-death signal is sent to the caller.
890 .IP
891 The parent-death signal is process-directed (see
892 .BR signal (7))
893 and, if the child installs a handler using the
894 .BR sigaction (2)
895 .B SA_SIGINFO
896 flag, the
897 .I si_pid
898 field of the
899 .I siginfo_t
900 argument of the handler contains the PID of the terminating parent process.
901 .IP
902 The parent-death signal setting is cleared for the child of a
903 .BR fork (2).
904 It is also
905 (since Linux 2.4.36 / 2.6.23)
906 .\" commit d2d56c5f51028cb9f3d800882eb6f4cbd3f9099f
907 cleared when executing a set-user-ID or set-group-ID binary,
908 or a binary that has associated capabilities (see
909 .BR capabilities (7));
910 otherwise, this value is preserved across
911 .BR execve (2).
912 .TP
913 .BR PR_GET_PDEATHSIG " (since Linux 2.3.15)"
914 Return the current value of the parent process death signal,
915 in the location pointed to by
916 .IR "(int\ *) arg2" .
917 .TP
918 .BR PR_SET_PTRACER " (since Linux 3.4)"
919 .\" commit 2d514487faf188938a4ee4fb3464eeecfbdcf8eb
920 .\" commit bf06189e4d14641c0148bea16e9dd24943862215
921 This is meaningful only when the Yama LSM is enabled and in mode 1
922 ("restricted ptrace", visible via
923 .IR /proc/sys/kernel/yama/ptrace_scope ).
924 When a "ptracer process ID" is passed in \fIarg2\fP,
925 the caller is declaring that the ptracer process can
926 .BR ptrace (2)
927 the calling process as if it were a direct process ancestor.
928 Each
929 .B PR_SET_PTRACER
930 operation replaces the previous "ptracer process ID".
931 Employing
932 .B PR_SET_PTRACER
933 with
934 .I arg2
935 set to 0 clears the caller's "ptracer process ID".
936 If
937 .I arg2
938 is
939 .BR PR_SET_PTRACER_ANY ,
940 the ptrace restrictions introduced by Yama are effectively disabled for the
941 calling process.
942 .IP
943 For further information, see the kernel source file
944 .IR Documentation/admin\-guide/LSM/Yama.rst
945 .\" commit 90bb766440f2147486a2acc3e793d7b8348b0c22
946 (or
947 .IR Documentation/security/Yama.txt
948 before Linux 4.13).
949 .TP
950 .BR PR_SET_SECCOMP " (since Linux 2.6.23)"
951 .\" See http://thread.gmane.org/gmane.linux.kernel/542632
952 .\" [PATCH 0 of 2] seccomp updates
953 .\" andrea@cpushare.com
954 Set the secure computing (seccomp) mode for the calling thread, to limit
955 the available system calls.
956 The more recent
957 .BR seccomp (2)
958 system call provides a superset of the functionality of
959 .BR PR_SET_SECCOMP .
960 .IP
961 The seccomp mode is selected via
962 .IR arg2 .
963 (The seccomp constants are defined in
964 .IR <linux/seccomp.h> .)
965 .IP
966 With
967 .IR arg2
968 set to
969 .BR SECCOMP_MODE_STRICT ,
970 the only system calls that the thread is permitted to make are
971 .BR read (2),
972 .BR write (2),
973 .BR _exit (2)
974 (but not
975 .BR exit_group (2)),
976 and
977 .BR sigreturn (2).
978 Other system calls result in the delivery of a
979 .BR SIGKILL
980 signal.
981 Strict secure computing mode is useful for number-crunching applications
982 that may need to execute untrusted byte code,
983 perhaps obtained by reading from a pipe or socket.
984 This operation is available only
985 if the kernel is configured with
986 .B CONFIG_SECCOMP
987 enabled.
988 .IP
989 With
990 .IR arg2
991 set to
992 .BR SECCOMP_MODE_FILTER " (since Linux 3.5),"
993 the system calls allowed are defined by a pointer
994 to a Berkeley Packet Filter passed in
995 .IR arg3 .
996 This argument is a pointer to
997 .IR "struct sock_fprog" ;
998 it can be designed to filter
999 arbitrary system calls and system call arguments.
1000 This mode is available only if the kernel is configured with
1001 .B CONFIG_SECCOMP_FILTER
1002 enabled.
1003 .IP
1004 If
1005 .BR SECCOMP_MODE_FILTER
1006 filters permit
1007 .BR fork (2),
1008 then the seccomp mode is inherited by children created by
1009 .BR fork (2);
1010 if
1011 .BR execve (2)
1012 is permitted, then the seccomp mode is preserved across
1013 .BR execve (2).
1014 If the filters permit
1015 .BR prctl ()
1016 calls, then additional filters can be added;
1017 they are run in order until the first non-allow result is seen.
1018 .IP
1019 For further information, see the kernel source file
1020 .IR Documentation/userspace\-api/seccomp_filter.rst
1021 .\" commit c061f33f35be0ccc80f4b8e0aea5dfd2ed7e01a3
1022 (or
1023 .IR Documentation/prctl/seccomp_filter.txt
1024 before Linux 4.13).
1025 .TP
1026 .BR PR_GET_SECCOMP " (since Linux 2.6.23)"
1027 Return (as the function result)
1028 the secure computing mode of the calling thread.
1029 If the caller is not in secure computing mode, this operation returns 0;
1030 if the caller is in strict secure computing mode, then the
1031 .BR prctl ()
1032 call will cause a
1033 .B SIGKILL
1034 signal to be sent to the process.
1035 If the caller is in filter mode, and this system call is allowed by the
1036 seccomp filters, it returns 2; otherwise, the process is killed with a
1037 .BR SIGKILL
1038 signal.
1039 This operation is available only
1040 if the kernel is configured with
1041 .B CONFIG_SECCOMP
1042 enabled.
1043 .IP
1044 Since Linux 3.8, the
1045 .IR Seccomp
1046 field of the
1047 .IR /proc/[pid]/status
1048 file provides a method of obtaining the same information,
1049 without the risk that the process is killed; see
1050 .BR proc (5).
1051 .TP
1052 .BR PR_SET_SECUREBITS " (since Linux 2.6.26)"
1053 Set the "securebits" flags of the calling thread to the value supplied in
1054 .IR arg2 .
1055 See
1056 .BR capabilities (7).
1057 .TP
1058 .BR PR_GET_SECUREBITS " (since Linux 2.6.26)"
1059 Return (as the function result)
1060 the "securebits" flags of the calling thread.
1061 See
1062 .BR capabilities (7).
1063 .TP
1064 .BR PR_GET_SPECULATION_CTRL " (since Linux 4.17)"
1065 Returns the state of the speculation misfeature specified in
1066 .IR arg2 .
1067 Currently, the only permitted value for this argument is
1068 .BR PR_SPEC_STORE_BYPASS
1069 (otherwise the call fails with the error
1070 .BR ENODEV ).
1071 .IP
1072 The return value uses bits 0-3 with the following meaning:
1073 .RS
1074 .TP
1075 .BR PR_SPEC_PRCTL
1076 Mitigation can be controlled per thread by
1077 .B PR_SET_SPECULATION_CTRL
1078 .TP
1079 .BR PR_SPEC_ENABLE
1080 The speculation feature is enabled, mitigation is disabled.
1081 .TP
1082 .BR PR_SPEC_DISABLE
1083 The speculation feature is disabled, mitigation is enabled
1084 .TP
1085 .BR PR_SPEC_FORCE_DISABLE
1086 Same as
1087 .B PR_SPEC_DISABLE
1088 but cannot be undone.
1089 .RE
1090 .IP
1091 If all bits are 0,
1092 then the CPU is not affected by the speculation misfeature.
1093 .IP
1094 If
1095 .B PR_SPEC_PRCTL
1096 is set, then per-thread control of the mitigation is available.
1097 If not set,
1098 .BR prctl ()
1099 for the speculation misfeature will fail.
1100 .IP
1101 The
1102 .IR arg3 ,
1103 .IR arg4 ,
1104 and
1105 .I arg5
1106 arguments must be specified as 0; otherwise the call fails with the error
1107 .BR EINVAL .
1108 .TP
1109 .BR PR_SET_SPECULATION_CTRL " (since Linux 4.17)"
1110 .\" commit b617cfc858161140d69cc0b5cc211996b557a1c7
1111 .\" commit 356e4bfff2c5489e016fdb925adbf12a1e3950ee
1112 Sets the state of the speculation misfeature specified in
1113 .IR arg2 .
1114 Currently, the only permitted value for this argument is
1115 .B PR_SPEC_STORE_BYPASS
1116 (otherwise the call fails with the error
1117 .BR ENODEV ).
1118 This setting is a per-thread attribute.
1119 The
1120 .IR arg3
1121 argument is used to hand in the control value,
1122 which is one of the following:
1123 .RS
1124 .TP
1125 .BR PR_SPEC_ENABLE
1126 The speculation feature is enabled, mitigation is disabled.
1127 .TP
1128 .BR PR_SPEC_DISABLE
1129 The speculation feature is disabled, mitigation is enabled
1130 .TP
1131 .BR PR_SPEC_FORCE_DISABLE
1132 Same as
1133 .B PR_SPEC_DISABLE
1134 but cannot be undone.
1135 A subsequent
1136 .B
1137 prctl(..., PR_SPEC_ENABLE)
1138 will fail with the error
1139 .BR EPERM .
1140 .RE
1141 .IP
1142 Any other value in
1143 .IR arg3
1144 will result in the call failing with the error
1145 .BR ERANGE .
1146 .IP
1147 The
1148 .I arg4
1149 and
1150 .I arg5
1151 arguments must be specified as 0; otherwise the call fails with the error
1152 .BR EINVAL .
1153 .IP
1154 The speculation feature can also be controlled by the
1155 .B spec_store_bypass_disable
1156 boot parameter.
1157 This parameter may enforce a read-only policy which will result in the
1158 .BR prctl (2)
1159 call failing with the error
1160 .BR ENXIO .
1161 For further details, see the kernel source file
1162 .IR Documentation/admin-guide/kernel-parameters.txt .
1163 .TP
1164 .BR PR_SET_THP_DISABLE " (since Linux 3.15)"
1165 .\" commit a0715cc22601e8830ace98366c0c2bd8da52af52
1166 Set the state of the "THP disable" flag for the calling thread.
1167 If
1168 .I arg2
1169 has a nonzero value, the flag is set, otherwise it is cleared.
1170 Setting this flag provides a method
1171 for disabling transparent huge pages
1172 for jobs where the code cannot be modified, and using a malloc hook with
1173 .BR madvise (2)
1174 is not an option (i.e., statically allocated data).
1175 The setting of the "THP disable" flag is inherited by a child created via
1176 .BR fork (2)
1177 and is preserved across
1178 .BR execve (2).
1179 .\"
1180 .TP
1181 .BR PR_TASK_PERF_EVENTS_DISABLE " (since Linux 2.6.31)"
1182 Disable all performance counters attached to the calling process,
1183 regardless of whether the counters were created by
1184 this process or another process.
1185 Performance counters created by the calling process for other
1186 processes are unaffected.
1187 For more information on performance counters, see the Linux kernel source file
1188 .IR tools/perf/design.txt .
1189 .IP
1190 Originally called
1191 .BR PR_TASK_PERF_COUNTERS_DISABLE ;
1192 .\" commit 1d1c7ddbfab358445a542715551301b7fc363e28
1193 renamed (retaining the same numerical value)
1194 in Linux 2.6.32.
1195 .\"
1196 .TP
1197 .BR PR_TASK_PERF_EVENTS_ENABLE " (since Linux 2.6.31)"
1198 The converse of
1199 .BR PR_TASK_PERF_EVENTS_DISABLE ;
1200 enable performance counters attached to the calling process.
1201 .IP
1202 Originally called
1203 .BR PR_TASK_PERF_COUNTERS_ENABLE ;
1204 .\" commit 1d1c7ddbfab358445a542715551301b7fc363e28
1205 renamed
1206 .\" commit cdd6c482c9ff9c55475ee7392ec8f672eddb7be6
1207 in Linux 2.6.32.
1208 .\"
1209 .TP
1210 .BR PR_GET_THP_DISABLE " (since Linux 3.15)"
1211 Return (via the function result) the current setting of the "THP disable"
1212 flag for the calling thread:
1213 either 1, if the flag is set, or 0, if it is not.
1214 .TP
1215 .BR PR_GET_TID_ADDRESS " (since Linux 3.5)"
1216 .\" commit 300f786b2683f8bb1ec0afb6e1851183a479c86d
1217 Retrieve the
1218 .I clear_child_tid
1219 address set by
1220 .BR set_tid_address (2)
1221 and the
1222 .BR clone (2)
1223 .B CLONE_CHILD_CLEARTID
1224 flag, in the location pointed to by
1225 .IR "(int\ **)\ arg2" .
1226 This feature is available only if the kernel is built with the
1227 .BR CONFIG_CHECKPOINT_RESTORE
1228 option enabled.
1229 Note that since the
1230 .BR prctl ()
1231 system call does not have a compat implementation for
1232 the AMD64 x32 and MIPS n32 ABIs,
1233 and the kernel writes out a pointer using the kernel's pointer size,
1234 this operation expects a user-space buffer of 8 (not 4) bytes on these ABIs.
1235 .TP
1236 .BR PR_SET_TIMERSLACK " (since Linux 2.6.28)"
1237 .\" See https://lwn.net/Articles/369549/
1238 .\" commit 6976675d94042fbd446231d1bd8b7de71a980ada
1239 Each thread has two associated timer slack values:
1240 a "default" value, and a "current" value.
1241 This operation sets the "current" timer slack value for the calling thread.
1242 .I arg2
1243 is an unsigned long value, then maximum "current" value is ULONG_MAX and
1244 the minimum "current" value is 1.
1245 If the nanosecond value supplied in
1246 .IR arg2
1247 is greater than zero, then the "current" value is set to this value.
1248 If
1249 .I arg2
1250 is equal to zero,
1251 the "current" timer slack is reset to the
1252 thread's "default" timer slack value.
1253 .IP
1254 The "current" timer slack is used by the kernel to group timer expirations
1255 for the calling thread that are close to one another;
1256 as a consequence, timer expirations for the thread may be
1257 up to the specified number of nanoseconds late (but will never expire early).
1258 Grouping timer expirations can help reduce system power consumption
1259 by minimizing CPU wake-ups.
1260 .IP
1261 The timer expirations affected by timer slack are those set by
1262 .BR select (2),
1263 .BR pselect (2),
1264 .BR poll (2),
1265 .BR ppoll (2),
1266 .BR epoll_wait (2),
1267 .BR epoll_pwait (2),
1268 .BR clock_nanosleep (2),
1269 .BR nanosleep (2),
1270 and
1271 .BR futex (2)
1272 (and thus the library functions implemented via futexes, including
1273 .\" List obtained by grepping for futex usage in glibc source
1274 .BR pthread_cond_timedwait (3),
1275 .BR pthread_mutex_timedlock (3),
1276 .BR pthread_rwlock_timedrdlock (3),
1277 .BR pthread_rwlock_timedwrlock (3),
1278 and
1279 .BR sem_timedwait (3)).
1280 .IP
1281 Timer slack is not applied to threads that are scheduled under
1282 a real-time scheduling policy (see
1283 .BR sched_setscheduler (2)).
1284 .IP
1285 When a new thread is created,
1286 the two timer slack values are made the same as the "current" value
1287 of the creating thread.
1288 Thereafter, a thread can adjust its "current" timer slack value via
1289 .BR PR_SET_TIMERSLACK .
1290 The "default" value can't be changed.
1291 The timer slack values of
1292 .IR init
1293 (PID 1), the ancestor of all processes,
1294 are 50,000 nanoseconds (50 microseconds).
1295 The timer slack value is inherited by a child created via
1296 .BR fork(2),
1297 and is preserved across
1298 .BR execve (2).
1299 .IP
1300 Since Linux 4.6, the "current" timer slack value of any process
1301 can be examined and changed via the file
1302 .IR /proc/[pid]/timerslack_ns .
1303 See
1304 .BR proc (5).
1305 .TP
1306 .BR PR_GET_TIMERSLACK " (since Linux 2.6.28)"
1307 Return (as the function result)
1308 the "current" timer slack value of the calling thread.
1309 .TP
1310 .BR PR_SET_TIMING " (since Linux 2.6.0)"
1311 .\" Precisely: Linux 2.6.0-test4
1312 Set whether to use (normal, traditional) statistical process timing or
1313 accurate timestamp-based process timing, by passing
1314 .B PR_TIMING_STATISTICAL
1315 .\" 0
1316 or
1317 .B PR_TIMING_TIMESTAMP
1318 .\" 1
1319 to \fIarg2\fP.
1320 .B PR_TIMING_TIMESTAMP
1321 is not currently implemented
1322 (attempting to set this mode will yield the error
1323 .BR EINVAL ).
1324 .\" PR_TIMING_TIMESTAMP doesn't do anything in 2.6.26-rc8,
1325 .\" and looking at the patch history, it appears
1326 .\" that it never did anything.
1327 .TP
1328 .BR PR_GET_TIMING " (since Linux 2.6.0)"
1329 .\" Precisely: Linux 2.6.0-test4
1330 Return (as the function result) which process timing method is currently
1331 in use.
1332 .TP
1333 .BR PR_SET_TSC " (since Linux 2.6.26, x86 only)"
1334 Set the state of the flag determining whether the timestamp counter
1335 can be read by the process.
1336 Pass
1337 .B PR_TSC_ENABLE
1338 to
1339 .I arg2
1340 to allow it to be read, or
1341 .B PR_TSC_SIGSEGV
1342 to generate a
1343 .B SIGSEGV
1344 when the process tries to read the timestamp counter.
1345 .TP
1346 .BR PR_GET_TSC " (since Linux 2.6.26, x86 only)"
1347 Return the state of the flag determining whether the timestamp counter
1348 can be read,
1349 in the location pointed to by
1350 .IR "(int\ *) arg2" .
1351 .TP
1352 .B PR_SET_UNALIGN
1353 (Only on: ia64, since Linux 2.3.48; parisc, since Linux 2.6.15;
1354 PowerPC, since Linux 2.6.18; Alpha, since Linux 2.6.22;
1355 .\" sh: 94ea5e449ae834af058ef005d16a8ad44fcf13d6
1356 .\" tile: 2f9ac29eec71a696cb0dcc5fb82c0f8d4dac28c9
1357 sh, since Linux 2.6.34; tile, since Linux 3.12)
1358 Set unaligned access control bits to \fIarg2\fP.
1359 Pass
1360 \fBPR_UNALIGN_NOPRINT\fP to silently fix up unaligned user accesses,
1361 or \fBPR_UNALIGN_SIGBUS\fP to generate
1362 .B SIGBUS
1363 on unaligned user access.
1364 Alpha also supports an additional flag with the value
1365 of 4 and no corresponding named constant,
1366 which instructs kernel to not fix up
1367 unaligned accesses (it is analogous to providing the
1368 .BR UAC_NOFIX
1369 flag in
1370 .BR SSI_NVPAIRS
1371 operation of the
1372 .BR setsysinfo ()
1373 system call on Tru64).
1374 .TP
1375 .B PR_GET_UNALIGN
1376 (see
1377 .B PR_SET_UNALIGN
1378 for information on versions and architectures)
1379 Return unaligned access control bits, in the location pointed to by
1380 .IR "(unsigned int\ *) arg2" .
1381 .SH RETURN VALUE
1382 On success,
1383 .BR PR_GET_DUMPABLE ,
1384 .BR PR_GET_KEEPCAPS ,
1385 .BR PR_GET_NO_NEW_PRIVS ,
1386 .BR PR_GET_THP_DISABLE ,
1387 .BR PR_CAPBSET_READ ,
1388 .BR PR_GET_TIMING ,
1389 .BR PR_GET_TIMERSLACK ,
1390 .BR PR_GET_SECUREBITS ,
1391 .BR PR_MCE_KILL_GET ,
1392 .BR PR_CAP_AMBIENT + PR_CAP_AMBIENT_IS_SET ,
1393 and (if it returns)
1394 .BR PR_GET_SECCOMP
1395 return the nonnegative values described above.
1396 All other
1397 .I option
1398 values return 0 on success.
1399 On error, \-1 is returned, and
1400 .I errno
1401 is set appropriately.
1402 .SH ERRORS
1403 .TP
1404 .B EACCES
1405 .I option
1406 is
1407 .BR PR_SET_SECCOMP
1408 and
1409 .I arg2
1410 is
1411 .BR SECCOMP_MODE_FILTER ,
1412 but the process does not have the
1413 .BR CAP_SYS_ADMIN
1414 capability or has not set the
1415 .IR no_new_privs
1416 attribute (see the discussion of
1417 .BR PR_SET_NO_NEW_PRIVS
1418 above).
1419 .TP
1420 .B EACCES
1421 .I option
1422 is
1423 .BR PR_SET_MM ,
1424 and
1425 .I arg3
1426 is
1427 .BR PR_SET_MM_EXE_FILE ,
1428 the file is not executable.
1429 .TP
1430 .B EBADF
1431 .I option
1432 is
1433 .BR PR_SET_MM ,
1434 .I arg3
1435 is
1436 .BR PR_SET_MM_EXE_FILE ,
1437 and the file descriptor passed in
1438 .I arg4
1439 is not valid.
1440 .TP
1441 .B EBUSY
1442 .I option
1443 is
1444 .BR PR_SET_MM ,
1445 .I arg3
1446 is
1447 .BR PR_SET_MM_EXE_FILE ,
1448 and this the second attempt to change the
1449 .I /proc/pid/exe
1450 symbolic link, which is prohibited.
1451 .TP
1452 .B EFAULT
1453 .I arg2
1454 is an invalid address.
1455 .TP
1456 .B EFAULT
1457 .I option
1458 is
1459 .BR PR_SET_SECCOMP ,
1460 .I arg2
1461 is
1462 .BR SECCOMP_MODE_FILTER ,
1463 the system was built with
1464 .BR CONFIG_SECCOMP_FILTER ,
1465 and
1466 .I arg3
1467 is an invalid address.
1468 .TP
1469 .B EINVAL
1470 The value of
1471 .I option
1472 is not recognized.
1473 .TP
1474 .B EINVAL
1475 .I option
1476 is
1477 .BR PR_MCE_KILL
1478 or
1479 .BR PR_MCE_KILL_GET
1480 or
1481 .BR PR_SET_MM ,
1482 and unused
1483 .BR prctl ()
1484 arguments were not specified as zero.
1485 .TP
1486 .B EINVAL
1487 .I arg2
1488 is not valid value for this
1489 .IR option .
1490 .TP
1491 .B EINVAL
1492 .I option
1493 is
1494 .BR PR_SET_SECCOMP
1495 or
1496 .BR PR_GET_SECCOMP ,
1497 and the kernel was not configured with
1498 .BR CONFIG_SECCOMP .
1499 .TP
1500 .B EINVAL
1501 .I option
1502 is
1503 .BR PR_SET_SECCOMP ,
1504 .I arg2
1505 is
1506 .BR SECCOMP_MODE_FILTER ,
1507 and the kernel was not configured with
1508 .BR CONFIG_SECCOMP_FILTER .
1509 .TP
1510 .B EINVAL
1511 .I option
1512 is
1513 .BR PR_SET_MM ,
1514 and one of the following is true
1515 .RS
1516 .IP * 3
1517 .I arg4
1518 or
1519 .I arg5
1520 is nonzero;
1521 .IP *
1522 .I arg3
1523 is greater than
1524 .B TASK_SIZE
1525 (the limit on the size of the user address space for this architecture);
1526 .IP *
1527 .I arg2
1528 is
1529 .BR PR_SET_MM_START_CODE ,
1530 .BR PR_SET_MM_END_CODE ,
1531 .BR PR_SET_MM_START_DATA ,
1532 .BR PR_SET_MM_END_DATA ,
1533 or
1534 .BR PR_SET_MM_START_STACK ,
1535 and the permissions of the corresponding memory area are not as required;
1536 .IP *
1537 .I arg2
1538 is
1539 .BR PR_SET_MM_START_BRK
1540 or
1541 .BR PR_SET_MM_BRK ,
1542 and
1543 .I arg3
1544 is less than or equal to the end of the data segment
1545 or specifies a value that would cause the
1546 .B RLIMIT_DATA
1547 resource limit to be exceeded.
1548 .RE
1549 .TP
1550 .B EINVAL
1551 .I option
1552 is
1553 .BR PR_SET_PTRACER
1554 and
1555 .I arg2
1556 is not 0,
1557 .BR PR_SET_PTRACER_ANY ,
1558 or the PID of an existing process.
1559 .TP
1560 .B EINVAL
1561 .I option
1562 is
1563 .B PR_SET_PDEATHSIG
1564 and
1565 .I arg2
1566 is not a valid signal number.
1567 .TP
1568 .B EINVAL
1569 .I option
1570 is
1571 .BR PR_SET_DUMPABLE
1572 and
1573 .I arg2
1574 is neither
1575 .B SUID_DUMP_DISABLE
1576 nor
1577 .BR SUID_DUMP_USER .
1578 .TP
1579 .B EINVAL
1580 .I option
1581 is
1582 .BR PR_SET_TIMING
1583 and
1584 .I arg2
1585 is not
1586 .BR PR_TIMING_STATISTICAL .
1587 .TP
1588 .B EINVAL
1589 .I option
1590 is
1591 .BR PR_SET_NO_NEW_PRIVS
1592 and
1593 .I arg2
1594 is not equal to 1
1595 or
1596 .IR arg3 ,
1597 .IR arg4 ,
1598 or
1599 .IR arg5
1600 is nonzero.
1601 .TP
1602 .B EINVAL
1603 .I option
1604 is
1605 .BR PR_GET_NO_NEW_PRIVS
1606 and
1607 .IR arg2 ,
1608 .IR arg3 ,
1609 .IR arg4 ,
1610 or
1611 .IR arg5
1612 is nonzero.
1613 .TP
1614 .B EINVAL
1615 .I option
1616 is
1617 .BR PR_SET_THP_DISABLE
1618 and
1619 .IR arg3 ,
1620 .IR arg4 ,
1621 or
1622 .IR arg5
1623 is nonzero.
1624 .TP
1625 .B EINVAL
1626 .I option
1627 is
1628 .BR PR_GET_THP_DISABLE
1629 and
1630 .IR arg2 ,
1631 .IR arg3 ,
1632 .IR arg4 ,
1633 or
1634 .IR arg5
1635 is nonzero.
1636 .TP
1637 .B EINVAL
1638 .I option
1639 is
1640 .B PR_CAP_AMBIENT
1641 and an unused argument
1642 .RI ( arg4 ,
1643 .IR arg5 ,
1644 or,
1645 in the case of
1646 .BR PR_CAP_AMBIENT_CLEAR_ALL ,
1647 .IR arg3 )
1648 is nonzero; or
1649 .IR arg2
1650 has an invalid value;
1651 or
1652 .IR arg2
1653 is
1654 .BR PR_CAP_AMBIENT_LOWER ,
1655 .BR PR_CAP_AMBIENT_RAISE ,
1656 or
1657 .BR PR_CAP_AMBIENT_IS_SET
1658 and
1659 .IR arg3
1660 does not specify a valid capability.
1661 .TP
1662 .B ENODEV
1663 .I option
1664 was
1665 .BR PR_SET_SPECULATION_CTRL
1666 the kernel or CPU does not support the requested speculation misfeature.
1667 .TP
1668 .B ENXIO
1669 .I option
1670 was
1671 .BR PR_MPX_ENABLE_MANAGEMENT
1672 or
1673 .BR PR_MPX_DISABLE_MANAGEMENT
1674 and the kernel or the CPU does not support MPX management.
1675 Check that the kernel and processor have MPX support.
1676 .TP
1677 .B ENXIO
1678 .I option
1679 was
1680 .BR PR_SET_SPECULATION_CTRL
1681 implies that the control of the selected speculation misfeature is not possible.
1682 See
1683 .BR PR_GET_SPECULATION_CTRL
1684 for the bit fields to determine which option is available.
1685 .TP
1686 .B EOPNOTSUPP
1687 .I option
1688 is
1689 .B PR_SET_FP_MODE
1690 and
1691 .I arg2
1692 has an invalid or unsupported value.
1693 .TP
1694 .B EPERM
1695 .I option
1696 is
1697 .BR PR_SET_SECUREBITS ,
1698 and the caller does not have the
1699 .B CAP_SETPCAP
1700 capability,
1701 or tried to unset a "locked" flag,
1702 or tried to set a flag whose corresponding locked flag was set
1703 (see
1704 .BR capabilities (7)).
1705 .TP
1706 .B EPERM
1707 .I option
1708 is
1709 .BR PR_SET_SPECULATION_CTRL
1710 wherein the speculation was disabled with
1711 .B PR_SPEC_FORCE_DISABLE
1712 and caller tried to enable it again.
1713 .TP
1714 .B EPERM
1715 .I option
1716 is
1717 .BR PR_SET_KEEPCAPS ,
1718 and the caller's
1719 .B SECBIT_KEEP_CAPS_LOCKED
1720 flag is set
1721 (see
1722 .BR capabilities (7)).
1723 .TP
1724 .B EPERM
1725 .I option
1726 is
1727 .BR PR_CAPBSET_DROP ,
1728 and the caller does not have the
1729 .B CAP_SETPCAP
1730 capability.
1731 .TP
1732 .B EPERM
1733 .I option
1734 is
1735 .BR PR_SET_MM ,
1736 and the caller does not have the
1737 .B CAP_SYS_RESOURCE
1738 capability.
1739 .TP
1740 .B EPERM
1741 .IR option
1742 is
1743 .BR PR_CAP_AMBIENT
1744 and
1745 .IR arg2
1746 is
1747 .BR PR_CAP_AMBIENT_RAISE ,
1748 but either the capability specified in
1749 .IR arg3
1750 is not present in the process's permitted and inheritable capability sets,
1751 or the
1752 .B PR_CAP_AMBIENT_LOWER
1753 securebit has been set.
1754 .TP
1755 .B ERANGE
1756 .I option
1757 was
1758 .BR PR_SET_SPECULATION_CTRL
1759 and
1760 .IR arg3
1761 is neither
1762 .BR PR_SPEC_ENABLE ,
1763 .BR PR_SPEC_DISABLE ,
1764 nor
1765 .BR PR_SPEC_FORCE_DISABLE .
1766 .TP
1767 .B EINVAL
1768 .I option
1769 was
1770 .BR PR_GET_SPECULATION_CTRL
1771 or
1772 .BR PR_SET_SPECULATION_CTRL
1773 and unused arguments to
1774 .BR prctl ()
1775 are not 0.
1776 .SH VERSIONS
1777 The
1778 .BR prctl ()
1779 system call was introduced in Linux 2.1.57.
1780 .\" The library interface was added in glibc 2.0.6
1781 .SH CONFORMING TO
1782 This call is Linux-specific.
1783 IRIX has a
1784 .BR prctl ()
1785 system call (also introduced in Linux 2.1.44
1786 as irix_prctl on the MIPS architecture),
1787 with prototype
1788 .PP
1789 .in +4n
1790 .EX
1791 .BI "ptrdiff_t prctl(int " option ", int " arg2 ", int " arg3 );
1792 .EE
1793 .in
1794 .PP
1795 and options to get the maximum number of processes per user,
1796 get the maximum number of processors the calling process can use,
1797 find out whether a specified process is currently blocked,
1798 get or set the maximum stack size, and so on.
1799 .SH SEE ALSO
1800 .BR signal (2),
1801 .BR core (5)