]> git.ipfire.org Git - thirdparty/man-pages.git/blob - man2/prctl.2
6de4439381272ecbf322ebdfabf8a6c9cab330c0
[thirdparty/man-pages.git] / man2 / prctl.2
1 .\" Copyright (C) 1998 Andries Brouwer (aeb@cwi.nl)
2 .\" and Copyright (C) 2002, 2006, 2008, 2012, 2013 Michael Kerrisk <mtk.manpages@gmail.com>
3 .\" and Copyright Guillem Jover <guillem@hadrons.org>
4 .\" and Copyright (C) 2014 Dave Hansen / Intel
5 .\"
6 .\" %%%LICENSE_START(VERBATIM)
7 .\" Permission is granted to make and distribute verbatim copies of this
8 .\" manual provided the copyright notice and this permission notice are
9 .\" preserved on all copies.
10 .\"
11 .\" Permission is granted to copy and distribute modified versions of this
12 .\" manual under the conditions for verbatim copying, provided that the
13 .\" entire resulting derived work is distributed under the terms of a
14 .\" permission notice identical to this one.
15 .\"
16 .\" Since the Linux kernel and libraries are constantly changing, this
17 .\" manual page may be incorrect or out-of-date. The author(s) assume no
18 .\" responsibility for errors or omissions, or for damages resulting from
19 .\" the use of the information contained herein. The author(s) may not
20 .\" have taken the same level of care in the production of this manual,
21 .\" which is licensed free of charge, as they might when working
22 .\" professionally.
23 .\"
24 .\" Formatted or processed versions of this manual, if unaccompanied by
25 .\" the source, must acknowledge the copyright and authors of this work.
26 .\" %%%LICENSE_END
27 .\"
28 .\" Modified Thu Nov 11 04:19:42 MET 1999, aeb: added PR_GET_PDEATHSIG
29 .\" Modified 27 Jun 02, Michael Kerrisk
30 .\" Added PR_SET_DUMPABLE, PR_GET_DUMPABLE,
31 .\" PR_SET_KEEPCAPS, PR_GET_KEEPCAPS
32 .\" Modified 2006-08-30 Guillem Jover <guillem@hadrons.org>
33 .\" Updated Linux versions where the options where introduced.
34 .\" Added PR_SET_TIMING, PR_GET_TIMING, PR_SET_NAME, PR_GET_NAME,
35 .\" PR_SET_UNALIGN, PR_GET_UNALIGN, PR_SET_FPEMU, PR_GET_FPEMU,
36 .\" PR_SET_FPEXC, PR_GET_FPEXC
37 .\" 2008-04-29 Serge Hallyn, Document PR_CAPBSET_READ and PR_CAPBSET_DROP
38 .\" 2008-06-13 Erik Bosman, <ejbosman@cs.vu.nl>
39 .\" Document PR_GET_TSC and PR_SET_TSC.
40 .\" 2008-06-15 mtk, Document PR_SET_SECCOMP, PR_GET_SECCOMP
41 .\" 2009-10-03 Andi Kleen, document PR_MCE_KILL
42 .\" 2012-04 Cyrill Gorcunov, Document PR_SET_MM
43 .\" 2012-04-25 Michael Kerrisk, Document PR_TASK_PERF_EVENTS_DISABLE and
44 .\" PR_TASK_PERF_EVENTS_ENABLE
45 .\" 2012-09-20 Kees Cook, update PR_SET_SECCOMP for mode 2
46 .\" 2012-09-20 Kees Cook, document PR_SET_NO_NEW_PRIVS, PR_GET_NO_NEW_PRIVS
47 .\" 2012-10-25 Michael Kerrisk, Document PR_SET_TIMERSLACK and
48 .\" PR_GET_TIMERSLACK
49 .\" 2013-01-10 Kees Cook, document PR_SET_PTRACER
50 .\" 2012-02-04 Michael Kerrisk, document PR_{SET,GET}_CHILD_SUBREAPER
51 .\" 2014-11-10 Dave Hansen, document PR_MPX_{EN,DIS}ABLE_MANAGEMENT
52 .\"
53 .\"
54 .TH PRCTL 2 2020-04-11 "Linux" "Linux Programmer's Manual"
55 .SH NAME
56 prctl \- operations on a process or thread
57 .SH SYNOPSIS
58 .nf
59 .B #include <sys/prctl.h>
60 .PP
61 .BI "int prctl(int " option ", unsigned long " arg2 ", unsigned long " arg3 ,
62 .BI " unsigned long " arg4 ", unsigned long " arg5 );
63 .fi
64 .SH DESCRIPTION
65 .BR prctl ()
66 manipulates various aspects of the behavior
67 of the calling thread or process.
68 .PP
69 Note that careless use of
70 .BR prctl ()
71 can confuse the user-space run-time environment,
72 so these operations should be used with care (if at all).
73 .PP
74 .BR prctl ()
75 is called with a first argument describing what to do
76 (with values defined in \fI<linux/prctl.h>\fP), and further
77 arguments with a significance depending on the first one.
78 The first argument can be:
79 .\"
80 .\" prctl PR_CAP_AMBIENT
81 .TP
82 .BR PR_CAP_AMBIENT " (since Linux 4.3)"
83 .\" commit 58319057b7847667f0c9585b9de0e8932b0fdb08
84 Reads or changes the ambient capability set of the calling thread,
85 according to the value of
86 .IR arg2 ,
87 which must be one of the following:
88 .RS
89 .\"
90 .TP
91 .B PR_CAP_AMBIENT_RAISE
92 The capability specified in
93 .I arg3
94 is added to the ambient set.
95 The specified capability must already be present in
96 both the permitted and the inheritable sets of the process.
97 This operation is not permitted if the
98 .B SECBIT_NO_CAP_AMBIENT_RAISE
99 securebit is set.
100 .TP
101 .B PR_CAP_AMBIENT_LOWER
102 The capability specified in
103 .I arg3
104 is removed from the ambient set.
105 .TP
106 .B PR_CAP_AMBIENT_IS_SET
107 The
108 .BR prctl ()
109 call returns 1 if the capability in
110 .I arg3
111 is in the ambient set and 0 if it is not.
112 .TP
113 .BR PR_CAP_AMBIENT_CLEAR_ALL
114 All capabilities will be removed from the ambient set.
115 This operation requires setting
116 .I arg3
117 to zero.
118 .RE
119 .IP
120 In all of the above operations,
121 .I arg4
122 and
123 .I arg5
124 must be specified as 0.
125 .IP
126 Higher-level interfaces layered on top of the above operations are
127 provided in the
128 .BR libcap (3)
129 library in the form of
130 .BR cap_get_ambient (3),
131 .BR cap_set_ambient (3),
132 and
133 .BR cap_reset_ambient (3).
134 .\" prctl PR_CAPBSET_READ
135 .TP
136 .BR PR_CAPBSET_READ " (since Linux 2.6.25)"
137 Return (as the function result) 1 if the capability specified in
138 .I arg2
139 is in the calling thread's capability bounding set,
140 or 0 if it is not.
141 (The capability constants are defined in
142 .IR <linux/capability.h> .)
143 The capability bounding set dictates
144 whether the process can receive the capability through a
145 file's permitted capability set on a subsequent call to
146 .BR execve (2).
147 .IP
148 If the capability specified in
149 .I arg2
150 is not valid, then the call fails with the error
151 .BR EINVAL .
152 .IP
153 A higher-level interface layered on top of this operation is provided in the
154 .BR libcap (3)
155 library in the form of
156 .BR cap_get_bound (3).
157 .\" prctl PR_CAPBSET_DROP
158 .TP
159 .BR PR_CAPBSET_DROP " (since Linux 2.6.25)"
160 If the calling thread has the
161 .B CAP_SETPCAP
162 capability within its user namespace, then drop the capability specified by
163 .I arg2
164 from the calling thread's capability bounding set.
165 Any children of the calling thread will inherit the newly
166 reduced bounding set.
167 .IP
168 The call fails with the error:
169 .B EPERM
170 if the calling thread does not have the
171 .BR CAP_SETPCAP ;
172 .BR EINVAL
173 if
174 .I arg2
175 does not represent a valid capability; or
176 .BR EINVAL
177 if file capabilities are not enabled in the kernel,
178 in which case bounding sets are not supported.
179 .IP
180 A higher-level interface layered on top of this operation is provided in the
181 .BR libcap (3)
182 library in the form of
183 .BR cap_drop_bound (3).
184 .\" prctl PR_SET_CHILD_SUBREAPER
185 .TP
186 .BR PR_SET_CHILD_SUBREAPER " (since Linux 3.4)"
187 .\" commit ebec18a6d3aa1e7d84aab16225e87fd25170ec2b
188 If
189 .I arg2
190 is nonzero,
191 set the "child subreaper" attribute of the calling process;
192 if
193 .I arg2
194 is zero, unset the attribute.
195 .IP
196 A subreaper fulfills the role of
197 .BR init (1)
198 for its descendant processes.
199 When a process becomes orphaned
200 (i.e., its immediate parent terminates),
201 then that process will be reparented to
202 the nearest still living ancestor subreaper.
203 Subsequently, calls to
204 .BR getppid ()
205 in the orphaned process will now return the PID of the subreaper process,
206 and when the orphan terminates, it is the subreaper process that
207 will receive a
208 .BR SIGCHLD
209 signal and will be able to
210 .BR wait (2)
211 on the process to discover its termination status.
212 .IP
213 The setting of the "child subreaper" attribute
214 is not inherited by children created by
215 .BR fork (2)
216 and
217 .BR clone (2).
218 The setting is preserved across
219 .BR execve (2).
220 .IP
221 Establishing a subreaper process is useful in session management frameworks
222 where a hierarchical group of processes is managed by a subreaper process
223 that needs to be informed when one of the processes\(emfor example,
224 a double-forked daemon\(emterminates
225 (perhaps so that it can restart that process).
226 Some
227 .BR init (1)
228 frameworks (e.g.,
229 .BR systemd (1))
230 employ a subreaper process for similar reasons.
231 .\" prctl PR_GET_CHILD_SUBREAPER
232 .TP
233 .BR PR_GET_CHILD_SUBREAPER " (since Linux 3.4)"
234 Return the "child subreaper" setting of the caller,
235 in the location pointed to by
236 .IR "(int\ *) arg2" .
237 .\" prctl PR_SET_DUMPABLE
238 .TP
239 .BR PR_SET_DUMPABLE " (since Linux 2.3.20)"
240 Set the state of the "dumpable" attribute,
241 which determines whether core dumps are produced for the calling process
242 upon delivery of a signal whose default behavior is to produce a core dump.
243 .IP
244 In kernels up to and including 2.6.12,
245 .I arg2
246 must be either 0
247 .RB ( SUID_DUMP_DISABLE ,
248 process is not dumpable) or 1
249 .RB ( SUID_DUMP_USER ,
250 process is dumpable).
251 Between kernels 2.6.13 and 2.6.17,
252 .\" commit abf75a5033d4da7b8a7e92321d74021d1fcfb502
253 the value 2 was also permitted,
254 which caused any binary which normally would not be dumped
255 to be dumped readable by root only;
256 for security reasons, this feature has been removed.
257 .\" See http://marc.theaimsgroup.com/?l=linux-kernel&m=115270289030630&w=2
258 .\" Subject: Fix prctl privilege escalation (CVE-2006-2451)
259 .\" From: Marcel Holtmann <marcel () holtmann ! org>
260 .\" Date: 2006-07-12 11:12:00
261 (See also the description of
262 .I /proc/sys/fs/\:suid_dumpable
263 in
264 .BR proc (5).)
265 .IP
266 Normally, the "dumpable" attribute is set to 1.
267 However, it is reset to the current value contained in the file
268 .IR /proc/sys/fs/\:suid_dumpable
269 (which by default has the value 0),
270 in the following circumstances:
271 .\" See kernel/cred.c::commit_creds() (Linux 3.18 sources)
272 .RS
273 .IP * 3
274 The process's effective user or group ID is changed.
275 .IP *
276 The process's filesystem user or group ID is changed (see
277 .BR credentials (7)).
278 .IP *
279 The process executes
280 .RB ( execve (2))
281 a set-user-ID or set-group-ID program, resulting in a change
282 of either the effective user ID or the effective group ID.
283 .IP *
284 The process executes
285 .RB ( execve (2))
286 a program that has file capabilities (see
287 .BR capabilities (7)),
288 .\" See kernel/cred.c::commit_creds()
289 but only if the permitted capabilities
290 gained exceed those already permitted for the process.
291 .\" Also certain namespace operations;
292 .RE
293 .IP
294 Processes that are not dumpable can not be attached via
295 .BR ptrace (2)
296 .BR PTRACE_ATTACH ;
297 see
298 .BR ptrace (2)
299 for further details.
300 .IP
301 If a process is not dumpable,
302 the ownership of files in the process's
303 .IR /proc/[pid]
304 directory is affected as described in
305 .BR proc (5).
306 .\" prctl PR_GET_DUMPABLE
307 .TP
308 .BR PR_GET_DUMPABLE " (since Linux 2.3.20)"
309 Return (as the function result) the current state of the calling
310 process's dumpable attribute.
311 .\" Since Linux 2.6.13, the dumpable flag can have the value 2,
312 .\" but in 2.6.13 PR_GET_DUMPABLE simply returns 1 if the dumpable
313 .\" flags has a nonzero value. This was fixed in 2.6.14.
314 .\" prctl PR_SET_ENDIAN
315 .TP
316 .BR PR_SET_ENDIAN " (since Linux 2.6.18, PowerPC only)"
317 Set the endian-ness of the calling process to the value given
318 in \fIarg2\fP, which should be one of the following:
319 .\" Respectively 0, 1, 2
320 .BR PR_ENDIAN_BIG ,
321 .BR PR_ENDIAN_LITTLE ,
322 or
323 .B PR_ENDIAN_PPC_LITTLE
324 (PowerPC pseudo little endian).
325 .\" prctl PR_GET_ENDIAN
326 .TP
327 .BR PR_GET_ENDIAN " (since Linux 2.6.18, PowerPC only)"
328 Return the endian-ness of the calling process,
329 in the location pointed to by
330 .IR "(int\ *) arg2" .
331 .\" prctl PR_SET_FP_MODE
332 .TP
333 .BR PR_SET_FP_MODE " (since Linux 4.0, only on MIPS)"
334 .\" commit 9791554b45a2acc28247f66a5fd5bbc212a6b8c8
335 On the MIPS architecture,
336 user-space code can be built using an ABI which permits linking
337 with code that has more restrictive floating-point (FP) requirements.
338 For example, user-space code may be built to target the O32 FPXX ABI
339 and linked with code built for either one of the more restrictive
340 FP32 or FP64 ABIs.
341 When more restrictive code is linked in,
342 the overall requirement for the process is to use the more
343 restrictive floating-point mode.
344 .IP
345 Because the kernel has no means of knowing in advance
346 which mode the process should be executed in,
347 and because these restrictions can
348 change over the lifetime of the process, the
349 .B PR_SET_FP_MODE
350 operation is provided to allow control of the floating-point mode
351 from user space.
352 .IP
353 .\" https://dmz-portal.mips.com/wiki/MIPS_O32_ABI_-_FR0_and_FR1_Interlinking
354 The
355 .I (unsigned int) arg2
356 argument is a bit mask describing the floating-point mode used:
357 .RS
358 .TP
359 .BR PR_FP_MODE_FR
360 When this bit is
361 .I unset
362 (so called
363 .BR FR=0 " or " FR0
364 mode), the 32 floating-point registers are 32 bits wide,
365 and 64-bit registers are represented as a pair of registers
366 (even- and odd- numbered,
367 with the even-numbered register containing the lower 32 bits,
368 and the odd-numbered register containing the higher 32 bits).
369 .IP
370 When this bit is
371 .I set
372 (on supported hardware),
373 the 32 floating-point registers are 64 bits wide (so called
374 .BR FR=1 " or " FR1
375 mode).
376 Note that modern MIPS implementations (MIPS R6 and newer) support
377 .B FR=1
378 mode only.
379 .IP
380 .IP
381 Applications that use the O32 FP32 ABI can operate only when this bit is
382 .I unset
383 .RB ( FR=0 ;
384 or they can be used with FRE enabled, see below).
385 Applications that use the O32 FP64 ABI
386 (and the O32 FP64A ABI, which exists to
387 provide the ability to operate with existing FP32 code; see below)
388 can operate only when this bit is
389 .I set
390 .RB ( FR=1 ).
391 Applications that use the O32 FPXX ABI can operate with either
392 .BR FR=0
393 or
394 .BR FR=1 .
395 .TP
396 .BR PR_FP_MODE_FRE
397 Enable emulation of 32-bit floating-point mode.
398 When this mode is enabled,
399 it emulates 32-bit floating-point operations
400 by raising a reserved-instruction exception
401 on every instruction that uses 32-bit formats and
402 the kernel then handles the instruction in software.
403 (The problem lies in the discrepancy of handling odd-numbered registers
404 which are the high 32 bits of 64-bit registers with even numbers in
405 .B FR=0
406 mode and the lower 32-bit parts of odd-numbered 64-bit registers in
407 .B FR=1
408 mode.)
409 Enabling this bit is necessary when code with the O32 FP32 ABI should operate
410 with code with compatible the O32 FPXX or O32 FP64A ABIs (which require
411 .B FR=1
412 FPU mode) or when it is executed on newer hardware (MIPS R6 onwards)
413 which lacks
414 .B FR=0
415 mode support when a binary with the FP32 ABI is used.
416 .IP
417 Note that this mode makes sense only when the FPU is in 64-bit mode
418 .RB ( FR=1 ).
419 .IP
420 Note that the use of emulation inherently has a significant performance hit
421 and should be avoided if possible.
422 .RE
423 .IP
424 In the N32/N64 ABI, 64-bit floating-point mode is always used,
425 so FPU emulation is not required and the FPU always operates in
426 .B FR=1
427 mode.
428 .IP
429 This option is mainly intended for use by the dynamic linker
430 .RB ( ld.so (8)).
431 .IP
432 The arguments
433 .IR arg3 ,
434 .IR arg4 ,
435 and
436 .IR arg5
437 are ignored.
438 .\" prctl PR_GET_FP_MODE
439 .TP
440 .BR PR_GET_FP_MODE " (since Linux 4.0, only on MIPS)"
441 Return (as the function result)
442 the current floating-point mode (see the description of
443 .B PR_SET_FP_MODE
444 for details).
445 .IP
446 On success,
447 the call returns a bit mask which represents the current floating-point mode.
448 .IP
449 The arguments
450 .IR arg2 ,
451 .IR arg3 ,
452 .IR arg4 ,
453 and
454 .IR arg5
455 are ignored.
456 .\" prctl PR_SET_FPEMU
457 .TP
458 .BR PR_SET_FPEMU " (since Linux 2.4.18, 2.5.9, only on ia64)"
459 Set floating-point emulation control bits to \fIarg2\fP.
460 Pass
461 .B PR_FPEMU_NOPRINT
462 to silently emulate floating-point operation accesses, or
463 .B PR_FPEMU_SIGFPE
464 to not emulate floating-point operations and send
465 .B SIGFPE
466 instead.
467 .\" prctl PR_GET_FPEMU
468 .TP
469 .BR PR_GET_FPEMU " (since Linux 2.4.18, 2.5.9, only on ia64)"
470 Return floating-point emulation control bits,
471 in the location pointed to by
472 .IR "(int\ *) arg2" .
473 .\" prctl PR_SET_FPEXC
474 .TP
475 .BR PR_SET_FPEXC " (since Linux 2.4.21, 2.5.32, only on PowerPC)"
476 Set floating-point exception mode to \fIarg2\fP.
477 Pass \fBPR_FP_EXC_SW_ENABLE\fP to use FPEXC for FP exception enables,
478 \fBPR_FP_EXC_DIV\fP for floating-point divide by zero,
479 \fBPR_FP_EXC_OVF\fP for floating-point overflow,
480 \fBPR_FP_EXC_UND\fP for floating-point underflow,
481 \fBPR_FP_EXC_RES\fP for floating-point inexact result,
482 \fBPR_FP_EXC_INV\fP for floating-point invalid operation,
483 \fBPR_FP_EXC_DISABLED\fP for FP exceptions disabled,
484 \fBPR_FP_EXC_NONRECOV\fP for async nonrecoverable exception mode,
485 \fBPR_FP_EXC_ASYNC\fP for async recoverable exception mode,
486 \fBPR_FP_EXC_PRECISE\fP for precise exception mode.
487 .\" prctl PR_GET_FPEXC
488 .TP
489 .BR PR_GET_FPEXC " (since Linux 2.4.21, 2.5.32, only on PowerPC)"
490 Return floating-point exception mode,
491 in the location pointed to by
492 .IR "(int\ *) arg2" .
493 .\" prctl PR_SET_IO_FLUSHER
494 .TP
495 .BR PR_SET_IO_FLUSHER " (since Linux 5.6)"
496 If a user process is involved in the block layer or filesystem I/O path,
497 and can allocate memory while processing I/O requests it must set
498 \fIarg2\fP to 1.
499 This will put the process in the IO_FLUSHER state,
500 which allows it special treatment to make progress when allocating memory.
501 If \fIarg2\fP is 0, the process will clear the IO_FLUSHER state, and
502 the default behavior will be used.
503 .IP
504 The calling process must have the
505 .BR CAP_SYS_RESOURCE
506 capability.
507 .IP
508 .IR arg3 ,
509 .IR arg4 ,
510 and
511 .IR arg5
512 must be zero.
513 .IP
514 The IO_FLUSHER state is inherited by a child process created via
515 .BR fork (2)
516 and is preserved across
517 .BR execve (2).
518 .IP
519 Examples of IO_FLUSHER applications are FUSE daemons, SCSI device
520 emulation daemons, and daemons that perform error handling like multipath
521 path recovery applications.
522 .\" prctl PR_GET_IO_FLUSHER
523 .TP
524 .B PR_GET_IO_FLUSHER (Since Linux 5.6)
525 Return (as the function result) the IO_FLUSHER state of the caller.
526 A value of 1 indicates that the caller is in the IO_FLUSHER state;
527 0 indicates that the caller is not in the IO_FLUSHER state.
528 .IP
529 The calling process must have the
530 .BR CAP_SYS_RESOURCE
531 capability.
532 .IP
533 .IR arg2 ,
534 .IR arg3 ,
535 .IR arg4 ,
536 and
537 .IR arg5
538 must be zero.
539 .\" prctl PR_SET_KEEPCAPS
540 .TP
541 .BR PR_SET_KEEPCAPS " (since Linux 2.2.18)"
542 Set the state of the calling thread's "keep capabilities" flag.
543 The effect of this flag is described in
544 .BR capabilities (7).
545 .I arg2
546 must be either 0 (clear the flag)
547 or 1 (set the flag).
548 The "keep capabilities" value will be reset to 0 on subsequent calls to
549 .BR execve (2).
550 .\" prctl PR_GET_KEEPCAPS
551 .TP
552 .BR PR_GET_KEEPCAPS " (since Linux 2.2.18)"
553 Return (as the function result) the current state of the calling thread's
554 "keep capabilities" flag.
555 See
556 .BR capabilities (7)
557 for a description of this flag.
558 .\" prctl PR_MCE_KILL
559 .TP
560 .BR PR_MCE_KILL " (since Linux 2.6.32)"
561 Set the machine check memory corruption kill policy for the calling thread.
562 If
563 .I arg2
564 is
565 .BR PR_MCE_KILL_CLEAR ,
566 clear the thread memory corruption kill policy and use the system-wide default.
567 (The system-wide default is defined by
568 .IR /proc/sys/vm/memory_failure_early_kill ;
569 see
570 .BR proc (5).)
571 If
572 .I arg2
573 is
574 .BR PR_MCE_KILL_SET ,
575 use a thread-specific memory corruption kill policy.
576 In this case,
577 .I arg3
578 defines whether the policy is
579 .I early kill
580 .RB ( PR_MCE_KILL_EARLY ),
581 .I late kill
582 .RB ( PR_MCE_KILL_LATE ),
583 or the system-wide default
584 .RB ( PR_MCE_KILL_DEFAULT ).
585 Early kill means that the thread receives a
586 .B SIGBUS
587 signal as soon as hardware memory corruption is detected inside
588 its address space.
589 In late kill mode, the process is killed only when it accesses a corrupted page.
590 See
591 .BR sigaction (2)
592 for more information on the
593 .BR SIGBUS
594 signal.
595 The policy is inherited by children.
596 The remaining unused
597 .BR prctl ()
598 arguments must be zero for future compatibility.
599 .\" prctl PR_MCE_KILL_GET
600 .TP
601 .BR PR_MCE_KILL_GET " (since Linux 2.6.32)"
602 Return (as the function result)
603 the current per-process machine check kill policy.
604 All unused
605 .BR prctl ()
606 arguments must be zero.
607 .\" prctl PR_SET_MM
608 .TP
609 .BR PR_SET_MM " (since Linux 3.3)"
610 .\" commit 028ee4be34a09a6d48bdf30ab991ae933a7bc036
611 Modify certain kernel memory map descriptor fields
612 of the calling process.
613 Usually these fields are set by the kernel and dynamic loader (see
614 .BR ld.so (8)
615 for more information) and a regular application should not use this feature.
616 However, there are cases, such as self-modifying programs,
617 where a program might find it useful to change its own memory map.
618 .IP
619 The calling process must have the
620 .BR CAP_SYS_RESOURCE
621 capability.
622 The value in
623 .I arg2
624 is one of the options below, while
625 .I arg3
626 provides a new value for the option.
627 The
628 .I arg4
629 and
630 .I arg5
631 arguments must be zero if unused.
632 .IP
633 Before Linux 3.10,
634 .\" commit 52b3694157e3aa6df871e283115652ec6f2d31e0
635 this feature is available only if the kernel is built with the
636 .BR CONFIG_CHECKPOINT_RESTORE
637 option enabled.
638 .RS
639 .TP
640 .BR PR_SET_MM_START_CODE
641 Set the address above which the program text can run.
642 The corresponding memory area must be readable and executable,
643 but not writable or shareable (see
644 .BR mprotect (2)
645 and
646 .BR mmap (2)
647 for more information).
648 .TP
649 .BR PR_SET_MM_END_CODE
650 Set the address below which the program text can run.
651 The corresponding memory area must be readable and executable,
652 but not writable or shareable.
653 .TP
654 .BR PR_SET_MM_START_DATA
655 Set the address above which initialized and
656 uninitialized (bss) data are placed.
657 The corresponding memory area must be readable and writable,
658 but not executable or shareable.
659 .TP
660 .B PR_SET_MM_END_DATA
661 Set the address below which initialized and
662 uninitialized (bss) data are placed.
663 The corresponding memory area must be readable and writable,
664 but not executable or shareable.
665 .TP
666 .BR PR_SET_MM_START_STACK
667 Set the start address of the stack.
668 The corresponding memory area must be readable and writable.
669 .TP
670 .BR PR_SET_MM_START_BRK
671 Set the address above which the program heap can be expanded with
672 .BR brk (2)
673 call.
674 The address must be greater than the ending address of
675 the current program data segment.
676 In addition, the combined size of the resulting heap and
677 the size of the data segment can't exceed the
678 .BR RLIMIT_DATA
679 resource limit (see
680 .BR setrlimit (2)).
681 .TP
682 .BR PR_SET_MM_BRK
683 Set the current
684 .BR brk (2)
685 value.
686 The requirements for the address are the same as for the
687 .BR PR_SET_MM_START_BRK
688 option.
689 .PP
690 The following options are available since Linux 3.5.
691 .\" commit fe8c7f5cbf91124987106faa3bdf0c8b955c4cf7
692 .TP
693 .BR PR_SET_MM_ARG_START
694 Set the address above which the program command line is placed.
695 .TP
696 .BR PR_SET_MM_ARG_END
697 Set the address below which the program command line is placed.
698 .TP
699 .BR PR_SET_MM_ENV_START
700 Set the address above which the program environment is placed.
701 .TP
702 .BR PR_SET_MM_ENV_END
703 Set the address below which the program environment is placed.
704 .IP
705 The address passed with
706 .BR PR_SET_MM_ARG_START ,
707 .BR PR_SET_MM_ARG_END ,
708 .BR PR_SET_MM_ENV_START ,
709 and
710 .BR PR_SET_MM_ENV_END
711 should belong to a process stack area.
712 Thus, the corresponding memory area must be readable, writable, and
713 (depending on the kernel configuration) have the
714 .BR MAP_GROWSDOWN
715 attribute set (see
716 .BR mmap (2)).
717 .TP
718 .BR PR_SET_MM_AUXV
719 Set a new auxiliary vector.
720 The
721 .I arg3
722 argument should provide the address of the vector.
723 The
724 .I arg4
725 is the size of the vector.
726 .TP
727 .BR PR_SET_MM_EXE_FILE
728 .\" commit b32dfe377102ce668775f8b6b1461f7ad428f8b6
729 Supersede the
730 .IR /proc/pid/exe
731 symbolic link with a new one pointing to a new executable file
732 identified by the file descriptor provided in
733 .I arg3
734 argument.
735 The file descriptor should be obtained with a regular
736 .BR open (2)
737 call.
738 .IP
739 To change the symbolic link, one needs to unmap all existing
740 executable memory areas, including those created by the kernel itself
741 (for example the kernel usually creates at least one executable
742 memory area for the ELF
743 .IR \.text
744 section).
745 .IP
746 In Linux 4.9 and earlier, the
747 .\" commit 3fb4afd9a504c2386b8435028d43283216bf588e
748 .BR PR_SET_MM_EXE_FILE
749 operation can be performed only once in a process's lifetime;
750 attempting to perform the operation a second time results in the error
751 .BR EPERM .
752 This restriction was enforced for security reasons that were subsequently
753 deemed specious,
754 and the restriction was removed in Linux 4.10 because some
755 user-space applications needed to perform this operation more than once.
756 .PP
757 The following options are available since Linux 3.18.
758 .\" commit f606b77f1a9e362451aca8f81d8f36a3a112139e
759 .TP
760 .BR PR_SET_MM_MAP
761 Provides one-shot access to all the addresses by passing in a
762 .I struct prctl_mm_map
763 (as defined in \fI<linux/prctl.h>\fP).
764 The
765 .I arg4
766 argument should provide the size of the struct.
767 .IP
768 This feature is available only if the kernel is built with the
769 .BR CONFIG_CHECKPOINT_RESTORE
770 option enabled.
771 .TP
772 .BR PR_SET_MM_MAP_SIZE
773 Returns the size of the
774 .I struct prctl_mm_map
775 the kernel expects.
776 This allows user space to find a compatible struct.
777 The
778 .I arg4
779 argument should be a pointer to an unsigned int.
780 .IP
781 This feature is available only if the kernel is built with the
782 .BR CONFIG_CHECKPOINT_RESTORE
783 option enabled.
784 .RE
785 .\" prctl PR_MPX_ENABLE_MANAGEMENT
786 .TP
787 .BR PR_MPX_ENABLE_MANAGEMENT ", " PR_MPX_DISABLE_MANAGEMENT " (since Linux 3.19, removed in Linux 5.4; only on x86) "
788 .\" commit fe3d197f84319d3bce379a9c0dc17b1f48ad358c
789 .\" See also http://lwn.net/Articles/582712/
790 .\" See also https://gcc.gnu.org/wiki/Intel%20MPX%20support%20in%20the%20GCC%20compiler
791 Enable or disable kernel management of Memory Protection eXtensions (MPX)
792 bounds tables.
793 The
794 .IR arg2 ,
795 .IR arg3 ,
796 .IR arg4 ,
797 and
798 .IR arg5
799 .\" commit e9d1b4f3c60997fe197bf0243cb4a41a44387a88
800 arguments must be zero.
801 .IP
802 MPX is a hardware-assisted mechanism for performing bounds checking on
803 pointers.
804 It consists of a set of registers storing bounds information
805 and a set of special instruction prefixes that tell the CPU on which
806 instructions it should do bounds enforcement.
807 There is a limited number of these registers and
808 when there are more pointers than registers,
809 their contents must be "spilled" into a set of tables.
810 These tables are called "bounds tables" and the MPX
811 .BR prctl ()
812 operations control
813 whether the kernel manages their allocation and freeing.
814 .IP
815 When management is enabled, the kernel will take over allocation
816 and freeing of the bounds tables.
817 It does this by trapping the #BR exceptions that result
818 at first use of missing bounds tables and
819 instead of delivering the exception to user space,
820 it allocates the table and populates the bounds directory
821 with the location of the new table.
822 For freeing, the kernel checks to see if bounds tables are
823 present for memory which is not allocated, and frees them if so.
824 .IP
825 Before enabling MPX management using
826 .BR PR_MPX_ENABLE_MANAGEMENT ,
827 the application must first have allocated a user-space buffer for
828 the bounds directory and placed the location of that directory in the
829 .I bndcfgu
830 register.
831 .IP
832 These calls fail if the CPU or kernel does not support MPX.
833 Kernel support for MPX is enabled via the
834 .BR CONFIG_X86_INTEL_MPX
835 configuration option.
836 You can check whether the CPU supports MPX by looking for the 'mpx'
837 CPUID bit, like with the following command:
838 .IP
839 .in +4n
840 .EX
841 cat /proc/cpuinfo | grep ' mpx '
842 .EE
843 .in
844 .IP
845 A thread may not switch in or out of long (64-bit) mode while MPX is
846 enabled.
847 .IP
848 All threads in a process are affected by these calls.
849 .IP
850 The child of a
851 .BR fork (2)
852 inherits the state of MPX management.
853 During
854 .BR execve (2),
855 MPX management is reset to a state as if
856 .BR PR_MPX_DISABLE_MANAGEMENT
857 had been called.
858 .IP
859 For further information on Intel MPX, see the kernel source file
860 .IR Documentation/x86/intel_mpx.txt .
861 .IP
862 .\" commit f240652b6032b48ad7fa35c5e701cc4c8d697c0b
863 .\" See also https://lkml.kernel.org/r/20190705175321.DB42F0AD@viggo.jf.intel.com
864 Due to a lack of toolchain support,
865 .BR PR_MPX_ENABLE_MANAGEMENT " and " PR_MPX_DISABLE_MANAGEMENT
866 are not supported in Linux 5.4 and later.
867 .\" prctl PR_SET_NAME
868 .TP
869 .BR PR_SET_NAME " (since Linux 2.6.9)"
870 Set the name of the calling thread,
871 using the value in the location pointed to by
872 .IR "(char\ *) arg2" .
873 The name can be up to 16 bytes long,
874 .\" TASK_COMM_LEN in include/linux/sched.h
875 including the terminating null byte.
876 (If the length of the string, including the terminating null byte,
877 exceeds 16 bytes, the string is silently truncated.)
878 This is the same attribute that can be set via
879 .BR pthread_setname_np (3)
880 and retrieved using
881 .BR pthread_getname_np (3).
882 The attribute is likewise accessible via
883 .IR /proc/self/task/[tid]/comm ,
884 where
885 .I [tid]
886 is the the thread ID of the calling thread, as returned by
887 .BR gettid (2).
888 .\" prctl PR_GET_NAME
889 .TP
890 .BR PR_GET_NAME " (since Linux 2.6.11)"
891 Return the name of the calling thread,
892 in the buffer pointed to by
893 .IR "(char\ *) arg2" .
894 The buffer should allow space for up to 16 bytes;
895 the returned string will be null-terminated.
896 .\" prctl PR_SET_NO_NEW_PRIVS
897 .TP
898 .BR PR_SET_NO_NEW_PRIVS " (since Linux 3.5)"
899 Set the calling thread's
900 .I no_new_privs
901 attribute to the value in
902 .IR arg2 .
903 With
904 .I no_new_privs
905 set to 1,
906 .BR execve (2)
907 promises not to grant privileges to do anything
908 that could not have been done without the
909 .BR execve (2)
910 call (for example,
911 rendering the set-user-ID and set-group-ID mode bits,
912 and file capabilities non-functional).
913 Once set, the
914 .I no_new_privs
915 attribute cannot be unset.
916 The setting of this attribute is inherited by children created by
917 .BR fork (2)
918 and
919 .BR clone (2),
920 and preserved across
921 .BR execve (2).
922 .IP
923 Since Linux 4.10,
924 the value of a thread's
925 .I no_new_privs
926 attribute can be viewed via the
927 .I NoNewPrivs
928 field in the
929 .IR /proc/[pid]/status
930 file.
931 .IP
932 For more information, see the kernel source file
933 .IR Documentation/userspace\-api/no_new_privs.rst
934 .\" commit 40fde647ccb0ae8c11d256d271e24d385eed595b
935 (or
936 .IR Documentation/prctl/no_new_privs.txt
937 before Linux 4.13).
938 See also
939 .BR seccomp (2).
940 .\" prctl PR_GET_NO_NEW_PRIVS
941 .TP
942 .BR PR_GET_NO_NEW_PRIVS " (since Linux 3.5)"
943 Return (as the function result) the value of the
944 .I no_new_privs
945 attribute for the calling thread.
946 A value of 0 indicates the regular
947 .BR execve (2)
948 behavior.
949 A value of 1 indicates
950 .BR execve (2)
951 will operate in the privilege-restricting mode described above.
952 .\" prctl PR_SET_PDEATHSIG
953 .TP
954 .BR PR_SET_PDEATHSIG " (since Linux 2.1.57)"
955 Set the parent-death signal
956 of the calling process to \fIarg2\fP (either a signal value
957 in the range 1..\c
958 .BR NSIG "\-1" ,
959 or 0 to clear).
960 This is the signal that the calling process will get when its
961 parent dies.
962 .IP
963 .IR Warning :
964 .\" https://bugzilla.kernel.org/show_bug.cgi?id=43300
965 the "parent" in this case is considered to be the
966 .I thread
967 that created this process.
968 In other words, the signal will be sent when that thread terminates
969 (via, for example,
970 .BR pthread_exit (3)),
971 rather than after all of the threads in the parent process terminate.
972 .IP
973 The parent-death signal is sent upon subsequent termination of the parent
974 thread and also upon termination of each subreaper process
975 (see the description of
976 .B PR_SET_CHILD_SUBREAPER
977 above) to which the caller is subsequently reparented.
978 If the parent thread and all ancestor subreapers have already terminated
979 by the time of the
980 .BR PR_SET_PDEATHSIG
981 operation, then no parent-death signal is sent to the caller.
982 .IP
983 The parent-death signal is process-directed (see
984 .BR signal (7))
985 and, if the child installs a handler using the
986 .BR sigaction (2)
987 .B SA_SIGINFO
988 flag, the
989 .I si_pid
990 field of the
991 .I siginfo_t
992 argument of the handler contains the PID of the terminating parent process.
993 .IP
994 The parent-death signal setting is cleared for the child of a
995 .BR fork (2).
996 It is also
997 (since Linux 2.4.36 / 2.6.23)
998 .\" commit d2d56c5f51028cb9f3d800882eb6f4cbd3f9099f
999 cleared when executing a set-user-ID or set-group-ID binary,
1000 or a binary that has associated capabilities (see
1001 .BR capabilities (7));
1002 otherwise, this value is preserved across
1003 .BR execve (2).
1004 .\" prctl PR_GET_PDEATHSIG
1005 .TP
1006 .BR PR_GET_PDEATHSIG " (since Linux 2.3.15)"
1007 Return the current value of the parent process death signal,
1008 in the location pointed to by
1009 .IR "(int\ *) arg2" .
1010 .\" prctl PR_SET_PTRACER
1011 .TP
1012 .BR PR_SET_PTRACER " (since Linux 3.4)"
1013 .\" commit 2d514487faf188938a4ee4fb3464eeecfbdcf8eb
1014 .\" commit bf06189e4d14641c0148bea16e9dd24943862215
1015 This is meaningful only when the Yama LSM is enabled and in mode 1
1016 ("restricted ptrace", visible via
1017 .IR /proc/sys/kernel/yama/ptrace_scope ).
1018 When a "ptracer process ID" is passed in \fIarg2\fP,
1019 the caller is declaring that the ptracer process can
1020 .BR ptrace (2)
1021 the calling process as if it were a direct process ancestor.
1022 Each
1023 .B PR_SET_PTRACER
1024 operation replaces the previous "ptracer process ID".
1025 Employing
1026 .B PR_SET_PTRACER
1027 with
1028 .I arg2
1029 set to 0 clears the caller's "ptracer process ID".
1030 If
1031 .I arg2
1032 is
1033 .BR PR_SET_PTRACER_ANY ,
1034 the ptrace restrictions introduced by Yama are effectively disabled for the
1035 calling process.
1036 .IP
1037 For further information, see the kernel source file
1038 .IR Documentation/admin\-guide/LSM/Yama.rst
1039 .\" commit 90bb766440f2147486a2acc3e793d7b8348b0c22
1040 (or
1041 .IR Documentation/security/Yama.txt
1042 before Linux 4.13).
1043 .\" prctl PR_SET_SECCOMP
1044 .TP
1045 .BR PR_SET_SECCOMP " (since Linux 2.6.23)"
1046 .\" See http://thread.gmane.org/gmane.linux.kernel/542632
1047 .\" [PATCH 0 of 2] seccomp updates
1048 .\" andrea@cpushare.com
1049 Set the secure computing (seccomp) mode for the calling thread, to limit
1050 the available system calls.
1051 The more recent
1052 .BR seccomp (2)
1053 system call provides a superset of the functionality of
1054 .BR PR_SET_SECCOMP .
1055 .IP
1056 The seccomp mode is selected via
1057 .IR arg2 .
1058 (The seccomp constants are defined in
1059 .IR <linux/seccomp.h> .)
1060 .IP
1061 With
1062 .IR arg2
1063 set to
1064 .BR SECCOMP_MODE_STRICT ,
1065 the only system calls that the thread is permitted to make are
1066 .BR read (2),
1067 .BR write (2),
1068 .BR _exit (2)
1069 (but not
1070 .BR exit_group (2)),
1071 and
1072 .BR sigreturn (2).
1073 Other system calls result in the delivery of a
1074 .BR SIGKILL
1075 signal.
1076 Strict secure computing mode is useful for number-crunching applications
1077 that may need to execute untrusted byte code,
1078 perhaps obtained by reading from a pipe or socket.
1079 This operation is available only
1080 if the kernel is configured with
1081 .B CONFIG_SECCOMP
1082 enabled.
1083 .IP
1084 With
1085 .IR arg2
1086 set to
1087 .BR SECCOMP_MODE_FILTER " (since Linux 3.5),"
1088 the system calls allowed are defined by a pointer
1089 to a Berkeley Packet Filter passed in
1090 .IR arg3 .
1091 This argument is a pointer to
1092 .IR "struct sock_fprog" ;
1093 it can be designed to filter
1094 arbitrary system calls and system call arguments.
1095 This mode is available only if the kernel is configured with
1096 .B CONFIG_SECCOMP_FILTER
1097 enabled.
1098 .IP
1099 If
1100 .BR SECCOMP_MODE_FILTER
1101 filters permit
1102 .BR fork (2),
1103 then the seccomp mode is inherited by children created by
1104 .BR fork (2);
1105 if
1106 .BR execve (2)
1107 is permitted, then the seccomp mode is preserved across
1108 .BR execve (2).
1109 If the filters permit
1110 .BR prctl ()
1111 calls, then additional filters can be added;
1112 they are run in order until the first non-allow result is seen.
1113 .IP
1114 For further information, see the kernel source file
1115 .IR Documentation/userspace\-api/seccomp_filter.rst
1116 .\" commit c061f33f35be0ccc80f4b8e0aea5dfd2ed7e01a3
1117 (or
1118 .IR Documentation/prctl/seccomp_filter.txt
1119 before Linux 4.13).
1120 .\" prctl PR_GET_SECCOMP
1121 .TP
1122 .BR PR_GET_SECCOMP " (since Linux 2.6.23)"
1123 Return (as the function result)
1124 the secure computing mode of the calling thread.
1125 If the caller is not in secure computing mode, this operation returns 0;
1126 if the caller is in strict secure computing mode, then the
1127 .BR prctl ()
1128 call will cause a
1129 .B SIGKILL
1130 signal to be sent to the process.
1131 If the caller is in filter mode, and this system call is allowed by the
1132 seccomp filters, it returns 2; otherwise, the process is killed with a
1133 .BR SIGKILL
1134 signal.
1135 This operation is available only
1136 if the kernel is configured with
1137 .B CONFIG_SECCOMP
1138 enabled.
1139 .IP
1140 Since Linux 3.8, the
1141 .IR Seccomp
1142 field of the
1143 .IR /proc/[pid]/status
1144 file provides a method of obtaining the same information,
1145 without the risk that the process is killed; see
1146 .BR proc (5).
1147 .\" prctl PR_SET_SECUREBITS
1148 .TP
1149 .BR PR_SET_SECUREBITS " (since Linux 2.6.26)"
1150 Set the "securebits" flags of the calling thread to the value supplied in
1151 .IR arg2 .
1152 See
1153 .BR capabilities (7).
1154 .\" prctl PR_GET_SECUREBITS
1155 .TP
1156 .BR PR_GET_SECUREBITS " (since Linux 2.6.26)"
1157 Return (as the function result)
1158 the "securebits" flags of the calling thread.
1159 See
1160 .BR capabilities (7).
1161 .\" prctl PR_GET_SPECULATION_CTRL
1162 .TP
1163 .BR PR_GET_SPECULATION_CTRL " (since Linux 4.17)"
1164 Return (as the function result)
1165 the state of the speculation misfeature specified in
1166 .IR arg2 .
1167 Currently, the only permitted value for this argument is
1168 .BR PR_SPEC_STORE_BYPASS
1169 (otherwise the call fails with the error
1170 .BR ENODEV ).
1171 .IP
1172 The return value uses bits 0-3 with the following meaning:
1173 .RS
1174 .TP
1175 .BR PR_SPEC_PRCTL
1176 Mitigation can be controlled per thread by
1177 .BR PR_SET_SPECULATION_CTRL .
1178 .TP
1179 .BR PR_SPEC_ENABLE
1180 The speculation feature is enabled, mitigation is disabled.
1181 .TP
1182 .BR PR_SPEC_DISABLE
1183 The speculation feature is disabled, mitigation is enabled.
1184 .TP
1185 .BR PR_SPEC_FORCE_DISABLE
1186 Same as
1187 .B PR_SPEC_DISABLE
1188 but cannot be undone.
1189 .RE
1190 .IP
1191 If all bits are 0,
1192 then the CPU is not affected by the speculation misfeature.
1193 .IP
1194 If
1195 .B PR_SPEC_PRCTL
1196 is set, then per-thread control of the mitigation is available.
1197 If not set,
1198 .BR prctl ()
1199 for the speculation misfeature will fail.
1200 .IP
1201 The
1202 .IR arg3 ,
1203 .IR arg4 ,
1204 and
1205 .I arg5
1206 arguments must be specified as 0; otherwise the call fails with the error
1207 .BR EINVAL .
1208 .\" prctl PR_SET_SPECULATION_CTRL
1209 .TP
1210 .BR PR_SET_SPECULATION_CTRL " (since Linux 4.17)"
1211 .\" commit b617cfc858161140d69cc0b5cc211996b557a1c7
1212 .\" commit 356e4bfff2c5489e016fdb925adbf12a1e3950ee
1213 Sets the state of the speculation misfeature specified in
1214 .IR arg2 .
1215 Currently, the only permitted value for this argument is
1216 .B PR_SPEC_STORE_BYPASS
1217 (otherwise the call fails with the error
1218 .BR ENODEV ).
1219 This setting is a per-thread attribute.
1220 The
1221 .IR arg3
1222 argument is used to hand in the control value,
1223 which is one of the following:
1224 .RS
1225 .TP
1226 .BR PR_SPEC_ENABLE
1227 The speculation feature is enabled, mitigation is disabled.
1228 .TP
1229 .BR PR_SPEC_DISABLE
1230 The speculation feature is disabled, mitigation is enabled.
1231 .TP
1232 .BR PR_SPEC_FORCE_DISABLE
1233 Same as
1234 .BR PR_SPEC_DISABLE ,
1235 but cannot be undone.
1236 A subsequent
1237 .B
1238 prctl(..., PR_SPEC_ENABLE)
1239 will fail with the error
1240 .BR EPERM .
1241 .RE
1242 .IP
1243 Any other value in
1244 .IR arg3
1245 will result in the call failing with the error
1246 .BR ERANGE .
1247 .IP
1248 The
1249 .I arg4
1250 and
1251 .I arg5
1252 arguments must be specified as 0; otherwise the call fails with the error
1253 .BR EINVAL .
1254 .IP
1255 The speculation feature can also be controlled by the
1256 .B spec_store_bypass_disable
1257 boot parameter.
1258 This parameter may enforce a read-only policy which will result in the
1259 .BR prctl ()
1260 call failing with the error
1261 .BR ENXIO .
1262 For further details, see the kernel source file
1263 .IR Documentation/admin-guide/kernel-parameters.txt .
1264 .\"
1265 .\" prctl PR_TASK_PERF_EVENTS_DISABLE
1266 .TP
1267 .BR PR_TASK_PERF_EVENTS_DISABLE " (since Linux 2.6.31)"
1268 Disable all performance counters attached to the calling process,
1269 regardless of whether the counters were created by
1270 this process or another process.
1271 Performance counters created by the calling process for other
1272 processes are unaffected.
1273 For more information on performance counters, see the Linux kernel source file
1274 .IR tools/perf/design.txt .
1275 .IP
1276 Originally called
1277 .BR PR_TASK_PERF_COUNTERS_DISABLE ;
1278 .\" commit 1d1c7ddbfab358445a542715551301b7fc363e28
1279 renamed (retaining the same numerical value)
1280 in Linux 2.6.32.
1281 .\"
1282 .\" prctl PR_TASK_PERF_EVENTS_ENABLE
1283 .TP
1284 .BR PR_TASK_PERF_EVENTS_ENABLE " (since Linux 2.6.31)"
1285 The converse of
1286 .BR PR_TASK_PERF_EVENTS_DISABLE ;
1287 enable performance counters attached to the calling process.
1288 .IP
1289 Originally called
1290 .BR PR_TASK_PERF_COUNTERS_ENABLE ;
1291 .\" commit 1d1c7ddbfab358445a542715551301b7fc363e28
1292 renamed
1293 .\" commit cdd6c482c9ff9c55475ee7392ec8f672eddb7be6
1294 in Linux 2.6.32.
1295 .\"
1296 .\" prctl PR_SET_THP_DISABLE
1297 .TP
1298 .BR PR_SET_THP_DISABLE " (since Linux 3.15)"
1299 .\" commit a0715cc22601e8830ace98366c0c2bd8da52af52
1300 Set the state of the "THP disable" flag for the calling thread.
1301 If
1302 .I arg2
1303 has a nonzero value, the flag is set, otherwise it is cleared.
1304 Setting this flag provides a method
1305 for disabling transparent huge pages
1306 for jobs where the code cannot be modified, and using a malloc hook with
1307 .BR madvise (2)
1308 is not an option (i.e., statically allocated data).
1309 The setting of the "THP disable" flag is inherited by a child created via
1310 .BR fork (2)
1311 and is preserved across
1312 .BR execve (2).
1313 .\" prctl PR_GET_THP_DISABLE
1314 .TP
1315 .BR PR_GET_THP_DISABLE " (since Linux 3.15)"
1316 Return (as the function result) the current setting of the "THP disable"
1317 flag for the calling thread:
1318 either 1, if the flag is set, or 0, if it is not.
1319 .\" prctl PR_GET_TID_ADDRESS
1320 .TP
1321 .BR PR_GET_TID_ADDRESS " (since Linux 3.5)"
1322 .\" commit 300f786b2683f8bb1ec0afb6e1851183a479c86d
1323 Return the
1324 .I clear_child_tid
1325 address set by
1326 .BR set_tid_address (2)
1327 and the
1328 .BR clone (2)
1329 .B CLONE_CHILD_CLEARTID
1330 flag, in the location pointed to by
1331 .IR "(int\ **)\ arg2" .
1332 This feature is available only if the kernel is built with the
1333 .BR CONFIG_CHECKPOINT_RESTORE
1334 option enabled.
1335 Note that since the
1336 .BR prctl ()
1337 system call does not have a compat implementation for
1338 the AMD64 x32 and MIPS n32 ABIs,
1339 and the kernel writes out a pointer using the kernel's pointer size,
1340 this operation expects a user-space buffer of 8 (not 4) bytes on these ABIs.
1341 .\" prctl PR_SET_TIMERSLACK
1342 .TP
1343 .BR PR_SET_TIMERSLACK " (since Linux 2.6.28)"
1344 .\" See https://lwn.net/Articles/369549/
1345 .\" commit 6976675d94042fbd446231d1bd8b7de71a980ada
1346 Each thread has two associated timer slack values:
1347 a "default" value, and a "current" value.
1348 This operation sets the "current" timer slack value for the calling thread.
1349 .I arg2
1350 is an unsigned long value, then maximum "current" value is ULONG_MAX and
1351 the minimum "current" value is 1.
1352 If the nanosecond value supplied in
1353 .IR arg2
1354 is greater than zero, then the "current" value is set to this value.
1355 If
1356 .I arg2
1357 is equal to zero,
1358 the "current" timer slack is reset to the
1359 thread's "default" timer slack value.
1360 .IP
1361 The "current" timer slack is used by the kernel to group timer expirations
1362 for the calling thread that are close to one another;
1363 as a consequence, timer expirations for the thread may be
1364 up to the specified number of nanoseconds late (but will never expire early).
1365 Grouping timer expirations can help reduce system power consumption
1366 by minimizing CPU wake-ups.
1367 .IP
1368 The timer expirations affected by timer slack are those set by
1369 .BR select (2),
1370 .BR pselect (2),
1371 .BR poll (2),
1372 .BR ppoll (2),
1373 .BR epoll_wait (2),
1374 .BR epoll_pwait (2),
1375 .BR clock_nanosleep (2),
1376 .BR nanosleep (2),
1377 and
1378 .BR futex (2)
1379 (and thus the library functions implemented via futexes, including
1380 .\" List obtained by grepping for futex usage in glibc source
1381 .BR pthread_cond_timedwait (3),
1382 .BR pthread_mutex_timedlock (3),
1383 .BR pthread_rwlock_timedrdlock (3),
1384 .BR pthread_rwlock_timedwrlock (3),
1385 and
1386 .BR sem_timedwait (3)).
1387 .IP
1388 Timer slack is not applied to threads that are scheduled under
1389 a real-time scheduling policy (see
1390 .BR sched_setscheduler (2)).
1391 .IP
1392 When a new thread is created,
1393 the two timer slack values are made the same as the "current" value
1394 of the creating thread.
1395 Thereafter, a thread can adjust its "current" timer slack value via
1396 .BR PR_SET_TIMERSLACK .
1397 The "default" value can't be changed.
1398 The timer slack values of
1399 .IR init
1400 (PID 1), the ancestor of all processes,
1401 are 50,000 nanoseconds (50 microseconds).
1402 The timer slack value is inherited by a child created via
1403 .BR fork (2),
1404 and is preserved across
1405 .BR execve (2).
1406 .IP
1407 Since Linux 4.6, the "current" timer slack value of any process
1408 can be examined and changed via the file
1409 .IR /proc/[pid]/timerslack_ns .
1410 See
1411 .BR proc (5).
1412 .\" prctl PR_GET_TIMERSLACK
1413 .TP
1414 .BR PR_GET_TIMERSLACK " (since Linux 2.6.28)"
1415 Return (as the function result)
1416 the "current" timer slack value of the calling thread.
1417 .\" prctl PR_SET_TIMING
1418 .TP
1419 .BR PR_SET_TIMING " (since Linux 2.6.0)"
1420 .\" Precisely: Linux 2.6.0-test4
1421 Set whether to use (normal, traditional) statistical process timing or
1422 accurate timestamp-based process timing, by passing
1423 .B PR_TIMING_STATISTICAL
1424 .\" 0
1425 or
1426 .B PR_TIMING_TIMESTAMP
1427 .\" 1
1428 to \fIarg2\fP.
1429 .B PR_TIMING_TIMESTAMP
1430 is not currently implemented
1431 (attempting to set this mode will yield the error
1432 .BR EINVAL ).
1433 .\" PR_TIMING_TIMESTAMP doesn't do anything in 2.6.26-rc8,
1434 .\" and looking at the patch history, it appears
1435 .\" that it never did anything.
1436 .\" prctl PR_GET_TIMING
1437 .TP
1438 .BR PR_GET_TIMING " (since Linux 2.6.0)"
1439 .\" Precisely: Linux 2.6.0-test4
1440 Return (as the function result) which process timing method is currently
1441 in use.
1442 .\" prctl PR_SET_TSC
1443 .TP
1444 .BR PR_SET_TSC " (since Linux 2.6.26, x86 only)"
1445 Set the state of the flag determining whether the timestamp counter
1446 can be read by the process.
1447 Pass
1448 .B PR_TSC_ENABLE
1449 to
1450 .I arg2
1451 to allow it to be read, or
1452 .B PR_TSC_SIGSEGV
1453 to generate a
1454 .B SIGSEGV
1455 when the process tries to read the timestamp counter.
1456 .\" prctl PR_GET_TSC
1457 .TP
1458 .BR PR_GET_TSC " (since Linux 2.6.26, x86 only)"
1459 Return the state of the flag determining whether the timestamp counter
1460 can be read,
1461 in the location pointed to by
1462 .IR "(int\ *) arg2" .
1463 .\" prctl PR_SET_UNALIGN
1464 .TP
1465 .B PR_SET_UNALIGN
1466 (Only on: ia64, since Linux 2.3.48; parisc, since Linux 2.6.15;
1467 PowerPC, since Linux 2.6.18; Alpha, since Linux 2.6.22;
1468 .\" sh: 94ea5e449ae834af058ef005d16a8ad44fcf13d6
1469 .\" tile: 2f9ac29eec71a696cb0dcc5fb82c0f8d4dac28c9
1470 sh, since Linux 2.6.34; tile, since Linux 3.12)
1471 Set unaligned access control bits to \fIarg2\fP.
1472 Pass
1473 \fBPR_UNALIGN_NOPRINT\fP to silently fix up unaligned user accesses,
1474 or \fBPR_UNALIGN_SIGBUS\fP to generate
1475 .B SIGBUS
1476 on unaligned user access.
1477 Alpha also supports an additional flag with the value
1478 of 4 and no corresponding named constant,
1479 which instructs kernel to not fix up
1480 unaligned accesses (it is analogous to providing the
1481 .BR UAC_NOFIX
1482 flag in
1483 .BR SSI_NVPAIRS
1484 operation of the
1485 .BR setsysinfo ()
1486 system call on Tru64).
1487 .\" prctl PR_GET_UNALIGN
1488 .TP
1489 .B PR_GET_UNALIGN
1490 (See
1491 .B PR_SET_UNALIGN
1492 for information on versions and architectures.)
1493 Return unaligned access control bits, in the location pointed to by
1494 .IR "(unsigned int\ *) arg2" .
1495 .SH RETURN VALUE
1496 On success,
1497 .BR PR_CAP_AMBIENT + PR_CAP_AMBIENT_IS_SET ,
1498 .BR PR_CAPBSET_READ ,
1499 .BR PR_GET_DUMPABLE ,
1500 .BR PR_GET_FP_MODE ,
1501 .BR PR_GET_IO_FLUSHER ,
1502 .BR PR_GET_KEEPCAPS ,
1503 .BR PR_MCE_KILL_GET ,
1504 .BR PR_GET_NO_NEW_PRIVS ,
1505 .BR PR_GET_SECUREBITS ,
1506 .BR PR_GET_SPECULATION_CTRL ,
1507 .BR PR_GET_THP_DISABLE ,
1508 .BR PR_GET_TIMING ,
1509 .BR PR_GET_TIMERSLACK ,
1510 and (if it returns)
1511 .BR PR_GET_SECCOMP
1512 return the nonnegative values described above.
1513 All other
1514 .I option
1515 values return 0 on success.
1516 On error, \-1 is returned, and
1517 .I errno
1518 is set appropriately.
1519 .SH ERRORS
1520 .TP
1521 .B EACCES
1522 .I option
1523 is
1524 .BR PR_SET_SECCOMP
1525 and
1526 .I arg2
1527 is
1528 .BR SECCOMP_MODE_FILTER ,
1529 but the process does not have the
1530 .BR CAP_SYS_ADMIN
1531 capability or has not set the
1532 .IR no_new_privs
1533 attribute (see the discussion of
1534 .BR PR_SET_NO_NEW_PRIVS
1535 above).
1536 .TP
1537 .B EACCES
1538 .I option
1539 is
1540 .BR PR_SET_MM ,
1541 and
1542 .I arg3
1543 is
1544 .BR PR_SET_MM_EXE_FILE ,
1545 the file is not executable.
1546 .TP
1547 .B EBADF
1548 .I option
1549 is
1550 .BR PR_SET_MM ,
1551 .I arg3
1552 is
1553 .BR PR_SET_MM_EXE_FILE ,
1554 and the file descriptor passed in
1555 .I arg4
1556 is not valid.
1557 .TP
1558 .B EBUSY
1559 .I option
1560 is
1561 .BR PR_SET_MM ,
1562 .I arg3
1563 is
1564 .BR PR_SET_MM_EXE_FILE ,
1565 and this the second attempt to change the
1566 .I /proc/pid/exe
1567 symbolic link, which is prohibited.
1568 .TP
1569 .B EFAULT
1570 .I arg2
1571 is an invalid address.
1572 .TP
1573 .B EFAULT
1574 .I option
1575 is
1576 .BR PR_SET_SECCOMP ,
1577 .I arg2
1578 is
1579 .BR SECCOMP_MODE_FILTER ,
1580 the system was built with
1581 .BR CONFIG_SECCOMP_FILTER ,
1582 and
1583 .I arg3
1584 is an invalid address.
1585 .TP
1586 .B EINVAL
1587 The value of
1588 .I option
1589 is not recognized.
1590 .TP
1591 .B EINVAL
1592 .I option
1593 is
1594 .BR PR_MCE_KILL
1595 or
1596 .BR PR_MCE_KILL_GET
1597 or
1598 .BR PR_SET_MM ,
1599 and unused
1600 .BR prctl ()
1601 arguments were not specified as zero.
1602 .TP
1603 .B EINVAL
1604 .I arg2
1605 is not valid value for this
1606 .IR option .
1607 .TP
1608 .B EINVAL
1609 .I option
1610 is
1611 .BR PR_SET_SECCOMP
1612 or
1613 .BR PR_GET_SECCOMP ,
1614 and the kernel was not configured with
1615 .BR CONFIG_SECCOMP .
1616 .TP
1617 .B EINVAL
1618 .I option
1619 is
1620 .BR PR_SET_SECCOMP ,
1621 .I arg2
1622 is
1623 .BR SECCOMP_MODE_FILTER ,
1624 and the kernel was not configured with
1625 .BR CONFIG_SECCOMP_FILTER .
1626 .TP
1627 .B EINVAL
1628 .I option
1629 is
1630 .BR PR_SET_MM ,
1631 and one of the following is true
1632 .RS
1633 .IP * 3
1634 .I arg4
1635 or
1636 .I arg5
1637 is nonzero;
1638 .IP *
1639 .I arg3
1640 is greater than
1641 .B TASK_SIZE
1642 (the limit on the size of the user address space for this architecture);
1643 .IP *
1644 .I arg2
1645 is
1646 .BR PR_SET_MM_START_CODE ,
1647 .BR PR_SET_MM_END_CODE ,
1648 .BR PR_SET_MM_START_DATA ,
1649 .BR PR_SET_MM_END_DATA ,
1650 or
1651 .BR PR_SET_MM_START_STACK ,
1652 and the permissions of the corresponding memory area are not as required;
1653 .IP *
1654 .I arg2
1655 is
1656 .BR PR_SET_MM_START_BRK
1657 or
1658 .BR PR_SET_MM_BRK ,
1659 and
1660 .I arg3
1661 is less than or equal to the end of the data segment
1662 or specifies a value that would cause the
1663 .B RLIMIT_DATA
1664 resource limit to be exceeded.
1665 .RE
1666 .TP
1667 .B EINVAL
1668 .I option
1669 is
1670 .BR PR_SET_PTRACER
1671 and
1672 .I arg2
1673 is not 0,
1674 .BR PR_SET_PTRACER_ANY ,
1675 or the PID of an existing process.
1676 .TP
1677 .B EINVAL
1678 .I option
1679 is
1680 .B PR_SET_PDEATHSIG
1681 and
1682 .I arg2
1683 is not a valid signal number.
1684 .TP
1685 .B EINVAL
1686 .I option
1687 is
1688 .BR PR_SET_DUMPABLE
1689 and
1690 .I arg2
1691 is neither
1692 .B SUID_DUMP_DISABLE
1693 nor
1694 .BR SUID_DUMP_USER .
1695 .TP
1696 .B EINVAL
1697 .I option
1698 is
1699 .BR PR_SET_TIMING
1700 and
1701 .I arg2
1702 is not
1703 .BR PR_TIMING_STATISTICAL .
1704 .TP
1705 .B EINVAL
1706 .I option
1707 is
1708 .BR PR_SET_NO_NEW_PRIVS
1709 and
1710 .I arg2
1711 is not equal to 1
1712 or
1713 .IR arg3 ,
1714 .IR arg4 ,
1715 or
1716 .IR arg5
1717 is nonzero.
1718 .TP
1719 .B EINVAL
1720 .I option
1721 is
1722 .BR PR_GET_NO_NEW_PRIVS
1723 and
1724 .IR arg2 ,
1725 .IR arg3 ,
1726 .IR arg4 ,
1727 or
1728 .IR arg5
1729 is nonzero.
1730 .TP
1731 .B EINVAL
1732 .I option
1733 is
1734 .BR PR_SET_THP_DISABLE
1735 and
1736 .IR arg3 ,
1737 .IR arg4 ,
1738 or
1739 .IR arg5
1740 is nonzero.
1741 .TP
1742 .B EINVAL
1743 .I option
1744 is
1745 .BR PR_GET_THP_DISABLE
1746 and
1747 .IR arg2 ,
1748 .IR arg3 ,
1749 .IR arg4 ,
1750 or
1751 .IR arg5
1752 is nonzero.
1753 .TP
1754 .B EINVAL
1755 .I option
1756 is
1757 .B PR_CAP_AMBIENT
1758 and an unused argument
1759 .RI ( arg4 ,
1760 .IR arg5 ,
1761 or,
1762 in the case of
1763 .BR PR_CAP_AMBIENT_CLEAR_ALL ,
1764 .IR arg3 )
1765 is nonzero; or
1766 .IR arg2
1767 has an invalid value;
1768 or
1769 .IR arg2
1770 is
1771 .BR PR_CAP_AMBIENT_LOWER ,
1772 .BR PR_CAP_AMBIENT_RAISE ,
1773 or
1774 .BR PR_CAP_AMBIENT_IS_SET
1775 and
1776 .IR arg3
1777 does not specify a valid capability.
1778 .TP
1779 .B EINVAL
1780 .I option
1781 was
1782 .BR PR_GET_SPECULATION_CTRL
1783 or
1784 .BR PR_SET_SPECULATION_CTRL
1785 and unused arguments to
1786 .BR prctl ()
1787 are not 0.
1788 .TP
1789 .B ENODEV
1790 .I option
1791 was
1792 .BR PR_SET_SPECULATION_CTRL
1793 the kernel or CPU does not support the requested speculation misfeature.
1794 .TP
1795 .B ENXIO
1796 .I option
1797 was
1798 .BR PR_MPX_ENABLE_MANAGEMENT
1799 or
1800 .BR PR_MPX_DISABLE_MANAGEMENT
1801 and the kernel or the CPU does not support MPX management.
1802 Check that the kernel and processor have MPX support.
1803 .TP
1804 .B ENXIO
1805 .I option
1806 was
1807 .BR PR_SET_SPECULATION_CTRL
1808 implies that the control of the selected speculation misfeature is not possible.
1809 See
1810 .BR PR_GET_SPECULATION_CTRL
1811 for the bit fields to determine which option is available.
1812 .TP
1813 .B EOPNOTSUPP
1814 .I option
1815 is
1816 .B PR_SET_FP_MODE
1817 and
1818 .I arg2
1819 has an invalid or unsupported value.
1820 .TP
1821 .B EPERM
1822 .I option
1823 is
1824 .BR PR_SET_SECUREBITS ,
1825 and the caller does not have the
1826 .B CAP_SETPCAP
1827 capability,
1828 or tried to unset a "locked" flag,
1829 or tried to set a flag whose corresponding locked flag was set
1830 (see
1831 .BR capabilities (7)).
1832 .TP
1833 .B EPERM
1834 .I option
1835 is
1836 .BR PR_SET_SPECULATION_CTRL
1837 wherein the speculation was disabled with
1838 .B PR_SPEC_FORCE_DISABLE
1839 and caller tried to enable it again.
1840 .TP
1841 .B EPERM
1842 .I option
1843 is
1844 .BR PR_SET_KEEPCAPS ,
1845 and the caller's
1846 .B SECBIT_KEEP_CAPS_LOCKED
1847 flag is set
1848 (see
1849 .BR capabilities (7)).
1850 .TP
1851 .B EPERM
1852 .I option
1853 is
1854 .BR PR_CAPBSET_DROP ,
1855 and the caller does not have the
1856 .B CAP_SETPCAP
1857 capability.
1858 .TP
1859 .B EPERM
1860 .I option
1861 is
1862 .BR PR_SET_MM ,
1863 and the caller does not have the
1864 .B CAP_SYS_RESOURCE
1865 capability.
1866 .TP
1867 .B EPERM
1868 .IR option
1869 is
1870 .BR PR_CAP_AMBIENT
1871 and
1872 .IR arg2
1873 is
1874 .BR PR_CAP_AMBIENT_RAISE ,
1875 but either the capability specified in
1876 .IR arg3
1877 is not present in the process's permitted and inheritable capability sets,
1878 or the
1879 .B PR_CAP_AMBIENT_LOWER
1880 securebit has been set.
1881 .TP
1882 .B ERANGE
1883 .I option
1884 was
1885 .BR PR_SET_SPECULATION_CTRL
1886 and
1887 .IR arg3
1888 is neither
1889 .BR PR_SPEC_ENABLE ,
1890 .BR PR_SPEC_DISABLE ,
1891 nor
1892 .BR PR_SPEC_FORCE_DISABLE .
1893 .SH VERSIONS
1894 The
1895 .BR prctl ()
1896 system call was introduced in Linux 2.1.57.
1897 .\" The library interface was added in glibc 2.0.6
1898 .SH CONFORMING TO
1899 This call is Linux-specific.
1900 IRIX has a
1901 .BR prctl ()
1902 system call (also introduced in Linux 2.1.44
1903 as irix_prctl on the MIPS architecture),
1904 with prototype
1905 .PP
1906 .in +4n
1907 .EX
1908 .BI "ptrdiff_t prctl(int " option ", int " arg2 ", int " arg3 );
1909 .EE
1910 .in
1911 .PP
1912 and options to get the maximum number of processes per user,
1913 get the maximum number of processors the calling process can use,
1914 find out whether a specified process is currently blocked,
1915 get or set the maximum stack size, and so on.
1916 .SH SEE ALSO
1917 .BR signal (2),
1918 .BR core (5)