Home
last modified time | relevance | path

Searched refs:CAP_SYS_ADMIN (Results 1 – 25 of 27) sorted by relevance

12

/third_party/ltp/testcases/kernel/security/cap_bound/
Dcap_bset_inh_bounds.c53 ret = prctl(PR_CAPBSET_READ, CAP_SYS_ADMIN); in main()
75 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_INHERITABLE, &f); in main()
82 ret = prctl(PR_CAPBSET_DROP, CAP_SYS_ADMIN); in main()
92 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_INHERITABLE, &f); in main()
102 v[0] = CAP_SYS_ADMIN; in main()
Dexec_without_inh.c53 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_INHERITABLE, &f); in main()
55 v[0] = CAP_SYS_ADMIN; in main()
71 ret = prctl(PR_CAPBSET_DROP, CAP_SYS_ADMIN); in main()
Dexec_with_inh.c67 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_INHERITABLE, &f); in main()
74 ret = prctl(PR_CAPBSET_DROP, CAP_SYS_ADMIN); in main()
Dcheck_pe.c60 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_EFFECTIVE, &f); in main()
/third_party/ltp/include/lapi/
Dcapability.h31 #ifndef CAP_SYS_ADMIN
32 # define CAP_SYS_ADMIN 21 macro
/third_party/e2fsprogs/scrub/
De2scrub_reap.service.in3 ConditionCapability=CAP_SYS_ADMIN
14 AmbientCapabilities=CAP_SYS_ADMIN CAP_SYS_RAWIO
De2scrub_all.service.in4 ConditionCapability=CAP_SYS_ADMIN
De2scrub@.service.in13 AmbientCapabilities=CAP_SYS_ADMIN CAP_SYS_RAWIO
/third_party/musl/porting/liteos_a/user/src/linux/
Dcap.c41 CAP_NET_BROADCAST, CAP_NET_ADMIN, CAP_NET_RAW, CAP_SYS_PTRACE, CAP_SYS_ADMIN,
102 case CAP_SYS_ADMIN: in linux_caps_to_ohos()
177 result |= 1 << CAP_SYS_ADMIN; in ohos_caps_to_linux()
/third_party/ltp/testcases/kernel/syscalls/quotactl/
Dquotactl09.c47 .id = CAP_SYS_ADMIN,
53 .id = CAP_SYS_ADMIN,
Dquotactl06.c73 .id = CAP_SYS_ADMIN,
79 .id = CAP_SYS_ADMIN,
/third_party/ltp/lib/newlib_tests/
Dtst_capability02.c32 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
/third_party/ltp/testcases/kernel/syscalls/bpf/
Dbpf_prog04.c115 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
Dbpf_prog02.c114 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
Dbpf_prog05.c200 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
Dbpf_prog03.c152 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
/third_party/ltp/testcases/kernel/syscalls/pivot_root/
Dpivot_root01.c80 cap_value_t cap_value[] = { CAP_SYS_ADMIN }; in drop_cap_sys_admin()
/third_party/ltp/testcases/network/can/filter-tests/
Dcan_rcv_own_msgs.c145 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
Dcan_filter.c183 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
/third_party/ltp/testcases/kernel/syscalls/close_range/
Dclose_range01.c200 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
/third_party/ltp/testcases/kernel/security/filecaps/
DREADME25 loaded, or CAP_SYS_ADMIN when it is not.
/third_party/ltp/testcases/kernel/syscalls/prctl/
Dprctl02.c191 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
/third_party/e2fsprogs/contrib/android/
Ddac_config.cpp102 { "CAP_SYS_ADMIN", CAP_SYS_ADMIN },
/third_party/e2fsprogs/doc/RelNotes/
Dv1.45.1.txt51 Mark the e2scrub service files to indicate that CAP_SYS_ADMIN and
/third_party/ltp/doc/
Dc-test-api.txt1846 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
1852 Here we request 'CAP_NET_RAW', but drop 'CAP_SYS_ADMIN'. If the capability is

12