HomeSort by relevance Sort by last modified time
    Searched refs:PR_SET_KEEPCAPS (Results 1 - 25 of 53) sorted by null

1 2 3

  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/linux/
prctl.h 22 #define PR_SET_KEEPCAPS 8
  /external/strace/xlat/
prctl_options.h 23 #if !(defined(PR_SET_KEEPCAPS) || (defined(HAVE_DECL_PR_SET_KEEPCAPS) && HAVE_DECL_PR_SET_KEEPCAPS))
24 # define PR_SET_KEEPCAPS 8
159 XLAT(PR_SET_KEEPCAPS),
  /external/libcap/libcap/include/uapi/linux/
prctl.h 22 #define PR_SET_KEEPCAPS 8
  /bionic/libc/kernel/uapi/linux/
prctl.h 31 #define PR_SET_KEEPCAPS 8
  /external/kernel-headers/original/uapi/linux/
prctl.h 25 #define PR_SET_KEEPCAPS 8
  /frameworks/native/services/vr/performanced/
main.cpp 39 ret = prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0);
  /external/ltp/testcases/kernel/security/securebits/
check_keepcaps.c 18 a. do with prctl(PR_SET_KEEPCAPS)
24 results, and execute that as test 4 after doing PR_SET_KEEPCAPS).
119 ret = prctl(PR_SET_KEEPCAPS, 1);
122 "PR_SET_KEEPCAPS failed");
127 "PR_SET_KEEPCAPS did not set keepcaps");
  /external/libcap/libcap/
libcap.h 195 #define PR_SET_KEEPCAPS 8
  /system/core/trusty/storage/proxy/
proxy.c 62 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) < 0) {
  /external/selinux/policycoreutils/newrole/
newrole.c 550 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) < 0) {
561 if (prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0) < 0) {
592 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) < 0) {
603 if (prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0) < 0) {
630 if (prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0) < 0) {
    [all...]
  /external/minijail/linux-x86/
libconstants.gen.c 899 #ifdef PR_SET_KEEPCAPS
900 { "PR_SET_KEEPCAPS", (unsigned long) PR_SET_KEEPCAPS },
901 #endif // PR_SET_KEEPCAPS
    [all...]
  /external/strace/
prctl.c 196 case PR_SET_KEEPCAPS:
  /frameworks/native/cmds/dumpstate/
DumpstateInternal.cpp 65 if (prctl(PR_SET_KEEPCAPS, 1) < 0) {
66 MYLOGE("prctl(PR_SET_KEEPCAPS) failed: %s\n", strerror(errno));
  /external/iputils/ninfod/
ninfod.c 540 if (prctl(PR_SET_KEEPCAPS, 1) < 0) {
579 if (prctl(PR_SET_KEEPCAPS, 0) < 0) {
  /external/linux-kselftest/tools/testing/selftests/capabilities/
test_execve.c 105 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) != 0)
106 ksft_exit_fail_msg("PR_SET_KEEPCAPS - %s\n",
  /external/ltp/testcases/kernel/security/filecaps/
verify_caps_exec.c 79 prctl(PR_SET_KEEPCAPS, 1);
  /external/android-clat/
clatd.c 169 prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0);
  /external/libcap/progs/
capsh.c 242 set = prctl(PR_SET_KEEPCAPS, value);
244 fprintf(stderr, "prctl(PR_SET_KEEPCAPS, %u) failed: %s\n",
  /system/core/logd/
main.cpp 119 if (prctl(PR_SET_KEEPCAPS, 1) < 0) {
120 android::prdebug("failed to set PR_SET_KEEPCAPS");
  /external/iputils/
arping.c 184 if (prctl(PR_SET_KEEPCAPS, 1) < 0) {
194 if (prctl(PR_SET_KEEPCAPS, 0) < 0) {
ping_common.c 110 if (prctl(PR_SET_KEEPCAPS, 1) < 0) {
120 if (prctl(PR_SET_KEEPCAPS, 0) < 0) {
  /external/libcap-ng/libcap-ng-0.7/src/
cap-ng.c 597 if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0))
634 rc = prctl(PR_SET_KEEPCAPS, 0, 0, 0, 0);
  /external/wpa_supplicant_8/src/utils/
os_unix.c 367 prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0);
  /external/dnsmasq/src/
dnsmasq.c 411 if (capset(hdr, data) == -1 || prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) == -1)
  /frameworks/base/core/jni/
com_android_internal_os_Zygote.cpp 271 int rc = prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0);
273 *error_msg = CREATE_ERROR("prctl(PR_SET_KEEPCAPS) failed: %s", strerror(errno));
    [all...]

Completed in 633 milliseconds

1 2 3