/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/ |
D | seccomp_bpf_tests.c | 40 #ifndef PR_SET_NO_NEW_PRIVS 41 #define PR_SET_NO_NEW_PRIVS 38 macro 110 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 118 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, NULL, 0, 0); in TEST() 162 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 183 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 198 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 215 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST_SIGNAL() 235 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST_SIGNAL() 254 long ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST_SIGNAL() [all …]
|
D | sigsegv.c | 31 #ifndef PR_SET_NO_NEW_PRIVS 32 #define PR_SET_NO_NEW_PRIVS 38 macro 173 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST_F_SIGNAL()
|
D | resumption.c | 27 #ifndef PR_SET_NO_NEW_PRIVS 28 #define PR_SET_NO_NEW_PRIVS 38 macro 200 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST_F()
|
/external/linux-kselftest/tools/testing/selftests/seccomp/ |
D | seccomp_bpf.c | 46 #ifndef PR_SET_NO_NEW_PRIVS 47 #define PR_SET_NO_NEW_PRIVS 38 macro 133 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 144 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, NULL, 0, 0); in TEST() 201 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 238 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 272 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 295 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 320 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 337 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() [all …]
|
/external/seccomp-tests/linux/ |
D | seccomp_bpf.c | 46 #ifndef PR_SET_NO_NEW_PRIVS 47 #define PR_SET_NO_NEW_PRIVS 38 macro 133 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 144 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, NULL, 0, 0); in TEST() 201 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 238 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 272 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 295 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 320 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() 337 ret = prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in TEST() [all …]
|
/external/libchrome/sandbox/linux/system_headers/ |
D | linux_seccomp.h | 60 #ifndef PR_SET_NO_NEW_PRIVS 61 #define PR_SET_NO_NEW_PRIVS 38 macro
|
/external/strace/xlat/ |
D | prctl_options.h | 110 #if !(defined(PR_SET_NO_NEW_PRIVS) || (defined(HAVE_DECL_PR_SET_NO_NEW_PRIVS) && HAVE_DECL_PR_SET_N… 111 # define PR_SET_NO_NEW_PRIVS 38 macro 188 XLAT(PR_SET_NO_NEW_PRIVS),
|
D | prctl_options.in | 37 PR_SET_NO_NEW_PRIVS 38
|
/external/strace/tests-m32/ |
D | prctl-seccomp-filter-v.c | 48 && defined PR_SET_NO_NEW_PRIVS \ 129 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) in main()
|
D | seccomp-filter-v.c | 50 && defined PR_SET_NO_NEW_PRIVS \ 114 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) in main()
|
/external/strace/tests/ |
D | prctl-seccomp-filter-v.c | 48 && defined PR_SET_NO_NEW_PRIVS \ 129 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) in main()
|
D | seccomp-filter-v.c | 50 && defined PR_SET_NO_NEW_PRIVS \ 114 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) in main()
|
/external/strace/tests-mx32/ |
D | prctl-seccomp-filter-v.c | 48 && defined PR_SET_NO_NEW_PRIVS \ 129 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) in main()
|
D | seccomp-filter-v.c | 50 && defined PR_SET_NO_NEW_PRIVS \ 114 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) in main()
|
/external/compiler-rt/test/asan/TestCases/Linux/ |
D | read_binary_name_regtest.c | 30 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0); in main()
|
/external/libcap/libcap/include/uapi/linux/ |
D | prctl.h | 147 #define PR_SET_NO_NEW_PRIVS 38 macro
|
/external/kernel-headers/original/uapi/linux/ |
D | prctl.h | 174 #define PR_SET_NO_NEW_PRIVS 38 macro
|
/external/libchrome/base/process/ |
D | launch_posix.cc | 469 #ifndef PR_SET_NO_NEW_PRIVS in LaunchProcess() 470 #define PR_SET_NO_NEW_PRIVS 38 in LaunchProcess() macro 473 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) && errno != EINVAL) { in LaunchProcess()
|
/external/libchrome/sandbox/linux/seccomp-bpf/ |
D | sandbox_bpf.cc | 256 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) { in InstallFilter()
|
/external/minijail/linux-x86/ |
D | libconstants.gen.c | 947 #ifdef PR_SET_NO_NEW_PRIVS 948 { "PR_SET_NO_NEW_PRIVS", (unsigned long) PR_SET_NO_NEW_PRIVS },
|
/external/strace/ |
D | prctl.c | 320 case PR_SET_NO_NEW_PRIVS: in SYS_FUNC()
|
/external/openssh/ |
D | sandbox-seccomp-filter.c | 330 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1) { in ssh_sandbox_child()
|
D | configure.ac | 106 AC_CHECK_DECL([PR_SET_NO_NEW_PRIVS], [have_linux_no_new_privs=1], , [ 3280 AC_MSG_ERROR([seccomp_filter sandbox requires PR_SET_NO_NEW_PRIVS])
|
/external/minijail/ |
D | libminijail.c | 51 #ifndef PR_SET_NO_NEW_PRIVS 52 # define PR_SET_NO_NEW_PRIVS 38 macro 1540 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) in set_seccomp_filter()
|