HomeSort by relevance Sort by last modified time
    Searched refs:PR_CAP_AMBIENT (Results 1 - 22 of 22) sorted by null

  /external/linux-kselftest/tools/testing/selftests/capabilities/
validate_cap.c 12 #ifndef PR_CAP_AMBIENT
13 #define PR_CAP_AMBIENT 47
72 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != bool_arg(argv, 4)) {
test_execve.c 23 #ifndef PR_CAP_AMBIENT
24 #define PR_CAP_AMBIENT 47
285 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != -1 || errno != EPERM) {
302 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_RAW, 0, 0, 0) != -1 || errno != EPERM) {
313 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) {
320 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 1) {
325 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_CLEAR_ALL, 0, 0, 0, 0) != 0)
329 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) {
335 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0)
343 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0)
    [all...]
  /bionic/tests/
sys_prctl_test.cpp 68 TEST(sys_prctl, pr_cap_ambient) {
69 // PR_CAP_AMBIENT was introduced in v4.3. Android devices should always
71 #if defined(__ANDROID__) || defined(PR_CAP_AMBIENT)
83 auto err = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_CLEAR_ALL, 0, 0, 0);
92 err = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_SYS_ADMIN, 0, 0);
96 err = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_SYS_ADMIN, 0, 0);
99 err = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_LOWER, CAP_SYS_ADMIN, 0, 0);
103 err = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, ULONG_MAX, 0, 0);
107 err = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, ULONG_MAX, 0, 0);
111 err = prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_LOWER, ULONG_MAX, 0, 0)
    [all...]
  /external/minijail/
system.h 21 #ifndef PR_CAP_AMBIENT
22 #define PR_CAP_AMBIENT 47
system.c 176 return prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_CHOWN, 0, 0) >=
libminijail.c     [all...]
  /external/strace/xlat/
prctl_options.h 321 #if defined(PR_CAP_AMBIENT) || (defined(HAVE_DECL_PR_CAP_AMBIENT) && HAVE_DECL_PR_CAP_AMBIENT)
323 static_assert((PR_CAP_AMBIENT) == (47), "PR_CAP_AMBIENT != 47");
326 # define PR_CAP_AMBIENT 47
419 XLAT(PR_CAP_AMBIENT),
  /bionic/libc/kernel/uapi/linux/
prctl.h 127 #define PR_CAP_AMBIENT 47
  /external/kernel-headers/original/uapi/linux/
prctl.h 195 #define PR_CAP_AMBIENT 47
  /external/strace/
prctl.c 39 #include "xlat/pr_cap_ambient.h"
277 case PR_CAP_AMBIENT:
279 printxval64(pr_cap_ambient, arg2,
  /external/syzkaller/vendor/golang.org/x/sys/unix/
zerrors_linux_sparc64.go     [all...]
zerrors_linux_386.go     [all...]
zerrors_linux_amd64.go     [all...]
zerrors_linux_arm.go     [all...]
zerrors_linux_arm64.go     [all...]
zerrors_linux_mips.go     [all...]
zerrors_linux_mips64.go     [all...]
zerrors_linux_mips64le.go     [all...]
zerrors_linux_mipsle.go     [all...]
zerrors_linux_ppc64.go     [all...]
zerrors_linux_ppc64le.go     [all...]
zerrors_linux_s390x.go     [all...]

Completed in 311 milliseconds