Home
last modified time | relevance | path

Searched refs:PR_CAP_AMBIENT (Results 1 – 5 of 5) sorted by relevance

/linux-6.6.21/tools/testing/selftests/capabilities/
Dtest_execve.c23 #ifndef PR_CAP_AMBIENT
24 #define PR_CAP_AMBIENT 47 macro
285 …if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != -1 || errno != E… in do_tests()
302 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_RAW, 0, 0, 0) != -1 || errno != EPERM) { in do_tests()
313 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) { in do_tests()
320 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 1) { in do_tests()
325 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_CLEAR_ALL, 0, 0, 0, 0) != 0) in do_tests()
329 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) { in do_tests()
335 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) in do_tests()
343 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) { in do_tests()
[all …]
Dvalidate_cap.c12 #ifndef PR_CAP_AMBIENT
13 #define PR_CAP_AMBIENT 47 macro
72 …if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_NET_BIND_SERVICE, 0, 0, 0) != bool_arg(argv, … in main()
/linux-6.6.21/include/uapi/linux/
Dprctl.h195 #define PR_CAP_AMBIENT 47 macro
/linux-6.6.21/tools/include/uapi/linux/
Dprctl.h195 #define PR_CAP_AMBIENT 47 macro
/linux-6.6.21/security/
Dcommoncap.c1346 case PR_CAP_AMBIENT: in cap_task_prctl()