Home
last modified time | relevance | path

Searched refs:PR_CAP_AMBIENT_RAISE (Results 1 – 5 of 5) sorted by relevance

/linux-6.1.9/tools/testing/selftests/capabilities/
Dtest_execve.c26 # define PR_CAP_AMBIENT_RAISE 2 macro
285 …if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != -1 || errno != E… in do_tests()
302 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_RAW, 0, 0, 0) != -1 || errno != EPERM) { in do_tests()
313 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) { in do_tests()
335 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) in do_tests()
363 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) in do_tests()
Dvalidate_cap.c15 # define PR_CAP_AMBIENT_RAISE 2 macro
/linux-6.1.9/tools/include/uapi/linux/
Dprctl.h197 # define PR_CAP_AMBIENT_RAISE 2 macro
/linux-6.1.9/include/uapi/linux/
Dprctl.h197 # define PR_CAP_AMBIENT_RAISE 2 macro
/linux-6.1.9/security/
Dcommoncap.c1371 } else if (arg2 != PR_CAP_AMBIENT_RAISE && in cap_task_prctl()
1375 if (arg2 == PR_CAP_AMBIENT_RAISE && in cap_task_prctl()
1385 if (arg2 == PR_CAP_AMBIENT_RAISE) in cap_task_prctl()