Lines Matching refs:UINT64_C
84 assert_se(c == UINT64_C(1)); in TEST()
87 assert_se(c == UINT64_C(1) << 1); in TEST()
90 assert_se(c == (UINT64_C(1) << 4) - 1); in TEST()
98 c = (UINT64_C(1) << CAP_DAC_OVERRIDE | invalid_cap_set); in test_capability_set_to_string_invalid()
101 c = (UINT64_C(1) << CAP_CHOWN | in test_capability_set_to_string_invalid()
102 UINT64_C(1) << CAP_DAC_OVERRIDE | in test_capability_set_to_string_invalid()
103 UINT64_C(1) << CAP_DAC_READ_SEARCH | in test_capability_set_to_string_invalid()
104 UINT64_C(1) << CAP_FOWNER | in test_capability_set_to_string_invalid()
105 UINT64_C(1) << CAP_SETGID | in test_capability_set_to_string_invalid()
106 UINT64_C(1) << CAP_SETUID | in test_capability_set_to_string_invalid()
107 UINT64_C(1) << CAP_SYS_PTRACE | in test_capability_set_to_string_invalid()
108 UINT64_C(1) << CAP_SYS_ADMIN | in test_capability_set_to_string_invalid()
109 UINT64_C(1) << CAP_AUDIT_CONTROL | in test_capability_set_to_string_invalid()
110 UINT64_C(1) << CAP_MAC_OVERRIDE | in test_capability_set_to_string_invalid()
111 UINT64_C(1) << CAP_SYSLOG | in test_capability_set_to_string_invalid()