Home
last modified time | relevance | path

Searched refs:CAP_NET_RAW (Results 1 – 20 of 20) sorted by relevance

/third_party/ltp/testcases/kernel/syscalls/prctl/
Dprctl07.c95 cap_value_t caplist[3] = {CAP_NET_RAW, CAP_NET_BIND_SERVICE, CAP_SETPCAP}; in verify_prctl()
113 check_cap_raise(CAP_NET_RAW, "on non-permitted cap", 1); in verify_prctl()
129 check_cap_is_set(CAP_NET_RAW, "CAP_NET_RAW was", 0); in verify_prctl()
131 check_cap_lower(CAP_NET_RAW, "CAP_NET_RAW(it wasn't in ambient set)"); in verify_prctl()
/third_party/ltp/include/lapi/
Dcapability.h23 #ifndef CAP_NET_RAW
24 # define CAP_NET_RAW 13 macro
/third_party/ltp/lib/newlib_tests/
Dtst_capability01.c48 TST_CAP(TST_CAP_REQ, CAP_NET_RAW),
49 TST_CAP(TST_CAP_DROP, CAP_NET_RAW),
Dtst_capability02.c30 TST_CAP(TST_CAP_REQ, CAP_NET_RAW),
/third_party/ltp/testcases/kernel/syscalls/capget/
Dcapget01.c38 if (data[0].effective & 1 << CAP_NET_RAW) in verify_capget()
54 TST_CAP(TST_CAP_DROP, CAP_NET_RAW),
/third_party/musl/porting/liteos_a/user/src/linux/
Dcap.c41 CAP_NET_BROADCAST, CAP_NET_ADMIN, CAP_NET_RAW, CAP_SYS_PTRACE, CAP_SYS_ADMIN,
96 case CAP_NET_RAW: in linux_caps_to_ohos()
170 result |= 1 << CAP_NET_RAW; in ohos_caps_to_linux()
/third_party/ltp/testcases/kernel/syscalls/capset/
Dcapset03.c17 #define CAP2 (CAP1 | 1 << CAP_NET_RAW)
Dcapset02.c28 #define CAP1 (1 << CAP_NET_RAW | 1 << CAP_CHOWN | 1 << CAP_SETPCAP)
/third_party/curl/docs/cmdline-opts/
Dinterface.d16 have CAP_NET_RAW or to be run as root. More information about Linux VRF:
/third_party/ltp/testcases/network/can/filter-tests/
Dcan_rcv_own_msgs.c144 TST_CAP(TST_CAP_REQ, CAP_NET_RAW),
Dcan_filter.c182 TST_CAP(TST_CAP_REQ, CAP_NET_RAW),
/third_party/e2fsprogs/contrib/android/
Ddac_config.cpp94 { "CAP_NET_RAW", CAP_NET_RAW },
/third_party/libwebsockets/test-apps/
Dtest-server.c496 info.caps[0] = CAP_NET_RAW; in main()
/third_party/wpa_supplicant/wpa_supplicant-2.9/src/utils/
Dos_unix.c357 (1 << CAP_NET_ADMIN) | (1 << CAP_NET_RAW); in os_program_init()
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/utils/
Dos_unix.c365 (1 << CAP_NET_ADMIN) | (1 << CAP_NET_RAW); in os_program_init()
/third_party/ltp/doc/
Dc-test-api.txt1819 tst_brk(TCONF | TTERRNO, "We don't have CAP_NET_RAW to begin with");
1828 TST_CAP(TST_CAP_REQ, CAP_NET_RAW),
1829 TST_CAP(TST_CAP_DROP, CAP_NET_RAW),
1845 TST_CAP(TST_CAP_REQ, CAP_NET_RAW),
1852 Here we request 'CAP_NET_RAW', but drop 'CAP_SYS_ADMIN'. If the capability is
/third_party/libwebsockets/READMEs/
DREADME.coding.md1273 requires CAP_NET_RAW capability... root has this capability.
1280 the unprivileged user inherit just the CAP_NET_RAW capability.
1294 info.caps[0] = CAP_NET_RAW;
/third_party/wpa_supplicant/wpa_supplicant-2.9/wpa_supplicant/
DREADME989 and CAP_NET_RAW.
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/wpa_supplicant/
DREADME989 and CAP_NET_RAW.
/third_party/gstreamer/gstplugins_bad/
DChangeLog37758 must have CAP_NET_RAW capability since it is required by Linux to open
37778 domain. Linux requires CAP_NET_RAW capability in order to open an