Home
last modified time | relevance | path

Searched refs:cap_t (Results 1 – 25 of 50) sorted by relevance

12

/external/libcap/libcap/include/sys/
Dcapability.h39 typedef struct _cap_struct *cap_t; typedef
107 extern cap_t cap_dup(cap_t);
109 extern cap_t cap_init(void);
113 extern int cap_get_flag(cap_t, cap_value_t, cap_flag_t, cap_flag_value_t *);
114 extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *,
116 extern int cap_clear(cap_t);
117 extern int cap_clear_flag(cap_t, cap_flag_t);
123 extern int cap_iab_fill(cap_iab_t, cap_iab_vector_t, cap_t, cap_flag_t);
126 extern cap_t cap_get_fd(int);
127 extern cap_t cap_get_file(const char *);
[all …]
/external/libcap/libcap/
Dcap_file.c60 static cap_t _fcaps_load(struct vfs_ns_cap_data *rawvfscap, cap_t result, in _fcaps_load()
120 static int _fcaps_save(struct vfs_ns_cap_data *rawvfscap, cap_t cap_d, in _fcaps_save()
209 cap_t cap_get_fd(int fildes) in cap_get_fd()
211 cap_t result; in cap_get_fd()
239 cap_t cap_get_file(const char *filename) in cap_get_file()
241 cap_t result; in cap_get_file()
270 uid_t cap_get_nsowner(cap_t cap_d) in cap_get_nsowner()
280 int cap_set_fd(int fildes, cap_t cap_d) in cap_set_fd()
312 int cap_set_file(const char *filename, cap_t cap_d) in cap_set_file()
343 int cap_set_nsowner(cap_t cap_d, uid_t rootuid) in cap_set_nsowner()
[all …]
Dcap_alloc.c31 cap_t cap_init(void) in cap_init()
34 cap_t result; in cap_init()
44 result = (cap_t) (raw_data + 1); in cap_init()
103 cap_t cap_dup(cap_t cap_d) in cap_dup()
105 cap_t result; in cap_dup()
Dcap_flag.c18 int cap_get_flag(cap_t cap_d, cap_value_t value, cap_flag_t set, in cap_get_flag()
41 int cap_set_flag(cap_t cap_d, cap_flag_t set, in cap_set_flag()
82 int cap_clear(cap_t cap_d) in cap_clear()
98 int cap_clear_flag(cap_t cap_d, cap_flag_t flag) in cap_clear_flag()
126 int cap_compare(cap_t a, cap_t b) in cap_compare()
222 cap_t cap_d, cap_flag_t flag) in cap_iab_fill()
Dcap_proc.c158 cap_t cap_get_proc(void) in cap_get_proc()
160 cap_t result; in cap_get_proc()
177 static int _cap_set_proc(struct syscaller_s *sc, cap_t cap_d) { in _cap_set_proc()
191 int cap_set_proc(cap_t cap_d) in cap_set_proc()
200 int capgetp(pid_t pid, cap_t cap_d) in capgetp()
220 cap_t cap_get_pid(pid_t pid) in cap_get_pid()
222 cap_t result; in cap_get_pid()
245 int capsetp(pid_t pid, cap_t cap_d) in capsetp()
423 cap_t working = cap_get_proc(); in _cap_set_mode()
521 cap_t working = cap_get_proc(); in cap_get_mode()
[all …]
Dcap_extint.c32 ssize_t cap_size(cap_t caps) in cap_size()
43 ssize_t cap_copy_ext(void *cap_ext, cap_t cap_d, ssize_t length) in cap_copy_ext()
82 cap_t cap_copy_int(const void *cap_ext) in cap_copy_int()
86 cap_t cap_d; in cap_copy_int()
Dcap_text.c38 static void setbits(cap_t a, const __u32 *b, cap_flag_t set, unsigned blks) in setbits()
46 static void clrbits(cap_t a, const __u32 *b, cap_flag_t set, unsigned blks) in clrbits()
137 cap_t cap_from_text(const char *str) in cap_from_text()
139 cap_t res; in cap_from_text()
334 static int getstateflags(cap_t caps, int capno) in getstateflags()
353 char *cap_to_text(cap_t caps, ssize_t *length_p) in cap_to_text()
Dlibcap.h198 extern int capgetp(pid_t pid, cap_t cap_d);
199 extern int capsetp(pid_t pid, cap_t cap_d);
/external/crosvm/devices/src/virtio/fs/
Dcaps.rs10 type cap_t = *mut c_void; typedef
26 c: cap_t, in cap_set_flag() argument
33 fn cap_get_proc() -> cap_t; in cap_get_proc()
34 fn cap_set_proc(cap: cap_t) -> c_int; in cap_set_proc()
111 pub struct Caps(cap_t);
/external/crosvm/sys_util/src/
Dcapabilities.rs10 type cap_t = *mut c_void; typedef
14 fn cap_init() -> cap_t; in cap_init()
16 fn cap_set_proc(cap: cap_t) -> c_int; in cap_set_proc()
/external/ltp/testcases/kernel/security/filecaps/
Dverify_caps_exec.c68 cap_t cap = cap_get_proc(); in print_my_caps()
87 cap_t cap = cap_from_text("=eip"); in drop_root()
102 cap_t cap; in perms_test()
154 static int fork_drop_and_exec(int keepperms, cap_t expected_caps) in fork_drop_and_exec()
161 cap_t actual_caps; in fork_drop_and_exec()
213 cap_t fcap, pcap, cap_fullpi; in caps_actually_set_test()
315 cap_t cmpcap; in caps_actually_set_test()
Dcheck_simple_capset.c31 cap_t caps, caps2; in main()
Dprint_caps.c45 cap_t cap = cap_get_proc(); in main()
/external/libcap/progs/old/
Dsucap.c54 cap_t old_caps; in main()
144 cap_t cap = cap_init(); in main()
168 cap_t cap = cap_init(); in main()
Dexeccap.c34 cap_t new_caps; in main()
/external/libcap/progs/
Dcapsh.c85 cap_t all; in arg_print()
163 static void push_pcap(cap_t *orig_p, cap_t *raised_for_setpcap_p) in push_pcap()
188 static void pop_pcap(cap_t orig, cap_t raised_for_setpcap) in pop_pcap()
197 cap_t orig, raised_for_setpcap; in arg_drop()
264 cap_t orig, raised_for_setpcap; in arg_change_amb()
417 cap_t all, raised_for_setpcap; in main()
486 cap_t all, raised_for_setpcap; in main()
585 cap_t orig, raised_for_chroot; in main()
844 cap_t orig; in main()
860 cap_t orig; in main()
Dsetcap.c73 cap_t mycaps; in main()
89 cap_t cap_d; in main()
161 cap_t cap_on_file; in main()
/external/libcap/tests/
Dlibcap_psx_test.c18 cap_t start = cap_get_proc(); in thread_fork_exit()
37 cap_t start = cap_get_proc(); in main()
Dexploit.c44 cap_t caps = cap_get_proc(); in handler()
83 cap_t caps = cap_init(); in main()
Dlibcap_launch_test.c88 cap_t orig = cap_get_proc(); in main()
155 cap_t final = cap_get_proc(); in main()
/external/ltp/testcases/kernel/security/securebits/
Dcheck_keepcaps.c34 static int eff_caps_empty(cap_t c) in eff_caps_empty()
62 cap_t cap = cap_get_proc(); in am_privileged()
/external/libcap/pam_cap/
Dtest_pam_cap.c102 cap_t prev = cap_get_proc(); in load_vectors()
133 cap_t orig = cap_get_proc(); in main()
/external/ltp/testcases/kernel/containers/userns/
Duserns06_capcheck.c43 cap_t caps; in main()
/external/libcap/contrib/bug400591/
Dbug.c13 cap_t caps, caps2; in main()
/external/ltp/testcases/kernel/security/cap_bound/
Dcheck_pe.c48 cap_t cur; in main()

12