Searched refs:PR_GET_NO_NEW_PRIVS (Results 1 - 10 of 10) sorted by relevance

/external/strace/xlat/
H A Dprctl_options.h113 #if !(defined(PR_GET_NO_NEW_PRIVS) || (defined(HAVE_DECL_PR_GET_NO_NEW_PRIVS) && HAVE_DECL_PR_GET_NO_NEW_PRIVS))
114 # define PR_GET_NO_NEW_PRIVS 39 macro
189 XLAT(PR_GET_NO_NEW_PRIVS),
/external/libcap/libcap/include/uapi/linux/
H A Dprctl.h148 #define PR_GET_NO_NEW_PRIVS 39 macro
/external/kernel-headers/original/uapi/linux/
H A Dprctl.h176 #define PR_GET_NO_NEW_PRIVS 39 macro
/external/minijail/linux-x86/
H A Dlibconstants.gen.c836 #ifdef PR_GET_NO_NEW_PRIVS
837 { "PR_GET_NO_NEW_PRIVS", (unsigned long) PR_GET_NO_NEW_PRIVS },
838 #endif // PR_GET_NO_NEW_PRIVS
/external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
H A Dresumption.c29 #define PR_GET_NO_NEW_PRIVS 39 macro
H A Dsigsegv.c33 #define PR_GET_NO_NEW_PRIVS 39 macro
H A Dseccomp_bpf_tests.c42 #define PR_GET_NO_NEW_PRIVS 39 macro
137 long ret = prctl(PR_GET_NO_NEW_PRIVS, 0, NULL, 0, 0);
/external/strace/
H A Dprctl.c342 case PR_GET_NO_NEW_PRIVS:
/external/linux-kselftest/tools/testing/selftests/seccomp/
H A Dseccomp_bpf.c58 #define PR_GET_NO_NEW_PRIVS 39 macro
230 ret = prctl(PR_GET_NO_NEW_PRIVS, 0, NULL, 0, 0);
2300 ret = prctl(PR_GET_NO_NEW_PRIVS, 0, 0, 0, 0);
/external/seccomp-tests/linux/
H A Dseccomp_bpf.c48 #define PR_GET_NO_NEW_PRIVS 39 macro
166 ret = prctl(PR_GET_NO_NEW_PRIVS, 0, NULL, 0, 0);
1746 ret = prctl(PR_GET_NO_NEW_PRIVS, 0, 0, 0, 0);

Completed in 501 milliseconds