Home
last modified time | relevance | path

Searched refs:caps (Results 1 – 20 of 20) sorted by relevance

/system/core/init/
Dcapabilities.cpp126 ScopedCaps caps(cap_init()); in SetProcCaps() local
128 cap_clear(caps.get()); in SetProcCaps()
133 if (cap_set_flag(caps.get(), CAP_INHERITABLE, arraysize(value), value, CAP_SET) != 0 || in SetProcCaps()
134 cap_set_flag(caps.get(), CAP_PERMITTED, arraysize(value), value, CAP_SET) != 0) { in SetProcCaps()
143 if (cap_set_flag(caps.get(), CAP_PERMITTED, arraysize(value), value, CAP_SET) != 0 || in SetProcCaps()
144 cap_set_flag(caps.get(), CAP_EFFECTIVE, arraysize(value), value, CAP_SET) != 0) { in SetProcCaps()
150 if (cap_set_proc(caps.get()) != 0) { in SetProcCaps()
216 ScopedCaps caps(cap_get_proc()); in DropInheritableCaps() local
217 if (cap_clear_flag(caps.get(), CAP_INHERITABLE) == -1) { in DropInheritableCaps()
221 if (cap_set_proc(caps.get()) != 0) { in DropInheritableCaps()
Dcapabilities.h39 void operator()(cap_t caps) const { cap_free(caps); } in operator()
Dreboot_utils.cpp95 ScopedCaps caps(cap_get_proc()); in IsRebootCapable() local
96 if (!caps) { in IsRebootCapable()
102 if (cap_get_flag(caps.get(), CAP_SYS_BOOT, CAP_EFFECTIVE, &value) != 0) { in IsRebootCapable()
/system/logging/logd/
Dmain.cpp87 std::unique_ptr<struct _cap_struct, int (*)(void*)> caps(cap_init(), cap_free); in DropPrivs() local
88 if (cap_clear(caps.get()) < 0) { in DropPrivs()
93 if (cap_set_flag(caps.get(), CAP_PERMITTED, 1, &cap_syslog, CAP_SET) < 0 || in DropPrivs()
94 cap_set_flag(caps.get(), CAP_EFFECTIVE, 1, &cap_syslog, CAP_SET) < 0) { in DropPrivs()
100 if (cap_set_flag(caps.get(), CAP_PERMITTED, 1, &cap_audit_control, CAP_SET) < 0 || in DropPrivs()
101 cap_set_flag(caps.get(), CAP_EFFECTIVE, 1, &cap_audit_control, CAP_SET) < 0) { in DropPrivs()
105 if (cap_set_proc(caps.get()) < 0) { in DropPrivs()
/system/core/libcutils/
Dsched_policy_test.cpp33 __user_cap_data_struct caps[_LINUX_CAPABILITY_U32S_3]; in hasCapSysNice() local
34 if (capget(&header, &caps[0])) { in hasCapSysNice()
41 return caps[nice_idx].effective & nice_mask; in hasCapSysNice()
/system/sepolicy/prebuilts/api/26.0/public/
Dperformanced.te7 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1011 # Only allow filesystem caps to be set at build time or
/system/sepolicy/prebuilts/api/27.0/public/
Dperformanced.te12 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1004 # Only allow filesystem caps to be set at build time or
/system/sepolicy/prebuilts/api/29.0/public/
Dperformanced.te12 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1306 # Only allow filesystem caps to be set at build time. Runtime changes
/system/sepolicy/prebuilts/api/30.0/public/
Dperformanced.te12 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1306 # Only allow filesystem caps to be set at build time. Runtime changes
/system/sepolicy/prebuilts/api/28.0/public/
Dperformanced.te12 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1311 # Only allow filesystem caps to be set at build time. Runtime changes
/system/sepolicy/prebuilts/api/31.0/public/
Dperformanced.te12 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1297 # Only allow filesystem caps to be set at build time. Runtime changes
/system/sepolicy/public/
Dperformanced.te12 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1297 # Only allow filesystem caps to be set at build time. Runtime changes
/system/bt/vendor_libs/test_vendor_lib/model/controller/
Ddual_mode_controller.cc2270 vector<uint8_t> caps = properties_.GetLeVendorCap(); in LeVendorCap() local
2271 if (caps.size() == 0) { in LeVendorCap()