Home
last modified time | relevance | path

Searched refs:PR_CAP_AMBIENT_RAISE (Results 1 – 5 of 5) sorted by relevance

/openbmc/linux/tools/testing/selftests/capabilities/
H A Dtest_execve.c26 # define PR_CAP_AMBIENT_RAISE 2 macro
285 …if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != -1 || errno != E… in do_tests()
302 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_RAW, 0, 0, 0) != -1 || errno != EPERM) { in do_tests()
313 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) { in do_tests()
335 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) in do_tests()
363 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_BIND_SERVICE, 0, 0, 0) != 0) in do_tests()
H A Dvalidate_cap.c15 # define PR_CAP_AMBIENT_RAISE 2 macro
/openbmc/linux/tools/include/uapi/linux/
H A Dprctl.h197 # define PR_CAP_AMBIENT_RAISE 2 macro
/openbmc/linux/include/uapi/linux/
H A Dprctl.h197 # define PR_CAP_AMBIENT_RAISE 2 macro
/openbmc/linux/security/
H A Dcommoncap.c1363 } else if (arg2 != PR_CAP_AMBIENT_RAISE && in cap_task_prctl()
1367 if (arg2 == PR_CAP_AMBIENT_RAISE && in cap_task_prctl()
1377 if (arg2 == PR_CAP_AMBIENT_RAISE) in cap_task_prctl()