Home
last modified time | relevance | path

Searched refs:setuid (Results 1 – 25 of 44) sorted by relevance

12

/linux-6.1.9/Documentation/userspace-api/
Dno_new_privs.rst6 its parent did not have. The most obvious examples are setuid/setgid
13 a program is setuid.
27 been done without the execve call. For example, the setuid and setgid
43 ``setuid(2)`` and receive SCM_RIGHTS datagrams.
55 escalate its privileges by directly attacking setuid, setgid, and
/linux-6.1.9/fs/devpts/
Dinode.c94 int setuid; member
252 opts->setuid = 0; in parse_mount_options()
284 opts->setuid = 1; in parse_mount_options()
408 if (opts->setuid) in devpts_show_options()
579 inode->i_uid = opts->setuid ? opts->uid : current_fsuid(); in devpts_pty_new()
/linux-6.1.9/tools/testing/selftests/safesetid/
Dsafesetid-test.c277 if (setuid(child_uid) < 0) in test_setuid()
492 if (setuid(NO_POLICY_UGID) < 0) in main()
507 if (setuid(RESTRICTED_PARENT_UGID) < 0) in main()
/linux-6.1.9/Documentation/admin-guide/LSM/
DSafeSetID.rst27 especially since programs often only call setuid() to drop privileges to a
30 switch to through setuid() beyond allowing a switch to any user on the system.
39 do any unapproved actions (e.g. setuid to uid 0 or create/enter new user
92 "Since setuid only affects the current process, and since the SELinux controls
/linux-6.1.9/tools/testing/selftests/clone3/
Dclone3_cap_checkpoint_restore.c171 ASSERT_EQ(setuid(65534), 0); in TEST()
/linux-6.1.9/tools/testing/selftests/rlimits/
Drlimits-per-userns.c67 if (setuid(user) < 0) in fork_child()
/linux-6.1.9/tools/testing/selftests/mount/
Dnosymfollow-test.c108 if (setuid(0) != 0) in create_and_enter_ns()
Dunprivileged-remount-test.c175 if (setuid(0) != 0) { in create_and_enter_userns()
/linux-6.1.9/tools/testing/selftests/net/
Dipv6_flowlabel_mgr.c136 if (setuid(USHRT_MAX)) in run_tests()
/linux-6.1.9/tools/testing/selftests/move_mount_set_group/
Dmove_mount_set_group_test.c104 if (setuid(0)) in create_and_enter_userns()
/linux-6.1.9/samples/seccomp/
Duser-trap.c228 if (setuid(1000) < 0) { in main()
/linux-6.1.9/kernel/
Dsys_ni.c180 COND_SYSCALL(setuid);
/linux-6.1.9/arch/sparc/kernel/syscalls/
Dsyscall.tbl37 23 32 setuid sys_setuid16
38 23 64 setuid sys_setuid
/linux-6.1.9/tools/perf/arch/s390/entry/syscalls/
Dsyscall.tbl31 23 32 setuid - sys_setuid16
221 213 64 setuid sys_setuid -
/linux-6.1.9/arch/s390/kernel/syscalls/
Dsyscall.tbl31 23 32 setuid - sys_setuid16
221 213 64 setuid sys_setuid -
/linux-6.1.9/tools/testing/selftests/filesystems/binderfs/
Dbinderfs_test.c208 if (setuid(0)) in setid_userns_root()
/linux-6.1.9/Documentation/admin-guide/sysctl/
Dfs.rst228 from "pinning" vulnerable setuid/setgid files against being upgraded by
278 This value can be used to query and set the core dump mode for setuid
/linux-6.1.9/Documentation/filesystems/
Dfuse.rst208 program (fusermount) is needed, which is installed setuid root.
233 setuid and setgid bits when executing programs. To ensure this
/linux-6.1.9/tools/perf/arch/mips/entry/syscalls/
Dsyscall_n64.tbl113 103 n64 setuid sys_setuid
/linux-6.1.9/Documentation/admin-guide/
Dbinfmt-misc.rst81 will run with root permissions when a setuid binary owned by root
/linux-6.1.9/arch/mips/kernel/syscalls/
Dsyscall_n64.tbl113 103 n64 setuid sys_setuid
/linux-6.1.9/arch/ia64/kernel/syscalls/
Dsyscall.tbl33 21 common setuid sys_setuid
/linux-6.1.9/tools/perf/arch/x86/entry/syscalls/
Dsyscall_64.tbl116 105 common setuid sys_setuid
/linux-6.1.9/arch/xtensa/kernel/syscalls/
Dsyscall.tbl150 136 common setuid sys_setuid
/linux-6.1.9/arch/x86/entry/syscalls/
Dsyscall_64.tbl116 105 common setuid sys_setuid

12