HomeSort by relevance Sort by last modified time
    Searched defs:PR_CAP_AMBIENT_IS_SET (Results 1 - 8 of 8) sorted by null

  /external/strace/xlat/
pr_cap_ambient.h 2 #if !(defined(PR_CAP_AMBIENT_IS_SET) || (defined(HAVE_DECL_PR_CAP_AMBIENT_IS_SET) && HAVE_DECL_PR_CAP_AMBIENT_IS_SET))
3 # define PR_CAP_AMBIENT_IS_SET 1
23 XLAT(PR_CAP_AMBIENT_IS_SET),
  /external/minijail/
system.h 25 #ifndef PR_CAP_AMBIENT_IS_SET
26 #define PR_CAP_AMBIENT_IS_SET 1
  /external/linux-kselftest/tools/testing/selftests/capabilities/
validate_cap.c 14 # define PR_CAP_AMBIENT_IS_SET 1
72 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != bool_arg(argv, 4)) {
test_execve.c 25 # define PR_CAP_AMBIENT_IS_SET 1
320 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 1) {
321 ksft_test_result_fail("PR_CAP_AMBIENT_IS_SET is broken\n");
329 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) {
343 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) {
  /bionic/libc/kernel/uapi/linux/
prctl.h 128 #define PR_CAP_AMBIENT_IS_SET 1
  /external/kernel-headers/original/uapi/linux/
prctl.h 196 # define PR_CAP_AMBIENT_IS_SET 1
  /prebuilts/go/darwin-x86/src/syscall/
zerrors_linux_s390x.go     [all...]
  /prebuilts/go/linux-x86/src/syscall/
zerrors_linux_s390x.go     [all...]

Completed in 863 milliseconds