PR_GET_NO_NEW_PRIVS(2const) PR_GET_NO_NEW_PRIVS(2const)

PR_GET_NO_NEW_PRIVS - get the calling thread's no_new_privs attribute

Standard C library (libc, -lc)

#include <linux/prctl.h>  /* Definition of PR_* constants */
#include <sys/prctl.h>
int prctl(PR_GET_NO_NEW_PRIVS, 0L, 0L, 0L, 0L);

Return the value of the no_new_privs attribute for the calling thread. A value of 0 indicates the regular execve(2) behavior. A value of 1 indicates execve(2) will operate in the privilege-restricting mode described in PR_SET_NO_NEW_PRIVS(2const).

On success, PR_GET_NO_NEW_PRIVS returns the boolean value described above. On error, -1 is returned, and errno is set to indicate the error.

/proc/pid/status
Since Linux 4.10, the value of a thread's no_new_privs attribute can be viewed via the NoNewPrivs field in this file.

Linux.

Linux 3.5.

prctl(2), PR_SET_NO_NEW_PRIVS(2const)

2024-06-01 Linux man-pages 6.9.1