/external/libcap/libcap/ |
D | cap_flag.c | 101 case CAP_EFFECTIVE: in cap_clear_flag() 139 ((a->u[i].flat[CAP_EFFECTIVE] != b->u[i].flat[CAP_EFFECTIVE]) in cap_compare() 160 if (to < CAP_EFFECTIVE || to > CAP_INHERITABLE || in cap_fill() 161 from < CAP_EFFECTIVE || from > CAP_INHERITABLE) { in cap_fill() 255 case CAP_EFFECTIVE: in cap_iab_fill()
|
D | cap_proc.c | 449 int ret = cap_set_flag(working, CAP_EFFECTIVE, in _cap_set_mode() 494 (void) cap_clear_flag(working, CAP_EFFECTIVE); in _cap_set_mode() 553 if (CAP_DIFFERS(cf, CAP_PERMITTED) || CAP_DIFFERS(cf, CAP_EFFECTIVE)) { in cap_get_mode() 574 (void) cap_set_flag(working, CAP_EFFECTIVE, in _cap_setuid() 598 (void) cap_clear_flag(working, CAP_EFFECTIVE); in _cap_setuid() 629 (void) cap_set_flag(working, CAP_EFFECTIVE, in _cap_setgroups() 661 (void) cap_clear_flag(working, CAP_EFFECTIVE); in _cap_setgroups() 726 ret = cap_set_flag(working, CAP_EFFECTIVE, in _cap_iab_set_proc() 849 (void) cap_set_flag(working, CAP_EFFECTIVE, in _cap_chroot() 864 (void) cap_clear_flag(working, CAP_EFFECTIVE); in _cap_chroot()
|
D | cap_file.c | 105 result->u[i].flat[CAP_EFFECTIVE] in _fcaps_load() 113 = result->u[i].flat[CAP_EFFECTIVE] = 0; in _fcaps_load() 165 eff_not_zero |= cap_d->u[i].flat[CAP_EFFECTIVE]; in _fcaps_save() 168 if ((cap_d->u[i].flat[CAP_EFFECTIVE] in _fcaps_save() 187 && ((~(cap_d->u[i].flat[CAP_EFFECTIVE])) in _fcaps_save()
|
D | cap_text.c | 180 _cap_debugcap("e = ", *res, CAP_EFFECTIVE); in cap_from_text() 247 clrbits(res, list, CAP_EFFECTIVE, cap_blks); in cap_from_text() 255 setbits(res, list, CAP_EFFECTIVE, cap_blks); in cap_from_text() 264 clrbits(res, list, CAP_EFFECTIVE, cap_blks); in cap_from_text() 338 if (isset_cap(caps, capno, CAP_EFFECTIVE)) { in getstateflags() 367 _cap_debugcap("e = ", *caps, CAP_EFFECTIVE); in cap_to_text()
|
D | cap_test.c | 51 for (t = CAP_EFFECTIVE; t <= CAP_INHERITABLE; t++) { in test_cap_flags()
|
D | libcap.h | 157 #define LIBCAP_EFF (1 << CAP_EFFECTIVE)
|
/external/libcap/progs/ |
D | setcap.c | 186 CAP_DIFFERS(cmp, CAP_EFFECTIVE) ? "e" : ""); in main() 200 if (cap_set_flag(mycaps, CAP_EFFECTIVE, 1, &capflag, CAP_SET) in main() 227 cap_get_flag(cap_d, cap, CAP_EFFECTIVE, &eff_state); in main()
|
D | capsh.c | 199 if (cap_set_flag(*raised_for_setpcap_p, CAP_EFFECTIVE, 1, in push_pcap() 491 && (cap_set_flag(raised_for_setpcap, CAP_EFFECTIVE, 1, in main() 553 && (cap_set_flag(raised_for_setpcap, CAP_EFFECTIVE, 1, in main() 657 if (cap_set_flag(raised_for_chroot, CAP_EFFECTIVE, 1, raise_chroot, in main()
|
/external/ltp/testcases/kernel/security/filecaps/ |
D | verify_caps_exec.c | 273 cap_set_flag(fcap, CAP_EFFECTIVE, 1, capvalue, CAP_SET); in caps_actually_set_test() 353 cap_set_flag(fcap, CAP_EFFECTIVE, 1, capvalue, CAP_SET); in caps_actually_set_test() 354 cap_set_flag(pcap, CAP_EFFECTIVE, 1, capvalue, CAP_SET); in caps_actually_set_test() 364 cap_set_flag(cmpcap, CAP_EFFECTIVE, 1, capvalue, CAP_SET); in caps_actually_set_test()
|
/external/linux-kselftest/tools/testing/selftests/bpf/prog_tests/ |
D | bind_perm.c | 52 if (CHECK(cap_get_flag(caps, CAP_NET_BIND_SERVICE, CAP_EFFECTIVE, in cap_net_bind_service() 59 if (CHECK(cap_set_flag(caps, CAP_EFFECTIVE, 1, &cap_net_bind_service, in cap_net_bind_service()
|
/external/ltp/testcases/kernel/containers/userns/ |
D | userns06_capcheck.c | 43 cap_get_flag(caps, i, CAP_EFFECTIVE, &flag_val); in main()
|
D | userns01.c | 58 cap_get_flag(caps, i, CAP_EFFECTIVE, &flag_val); in child_fn1()
|
/external/ltp/testcases/kernel/security/cap_bound/ |
D | check_pe.c | 60 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_EFFECTIVE, &f); in main()
|
/external/libcap/contrib/sucap/ |
D | su.c | 283 cap_set_flag(working, CAP_EFFECTIVE, 1, &cchown, CAP_SET); in change_terminal_owner() 319 cap_set_flag(working, CAP_EFFECTIVE, 1, &cchown, CAP_SET); in restore_terminal_owner() 1255 cap_set_flag(current, CAP_EFFECTIVE, 1, &csetgid, CAP_SET); in set_credentials() 1448 cap_fill(all, CAP_EFFECTIVE, CAP_PERMITTED); in main() 1528 if (cap_fill(t_caps, CAP_EFFECTIVE, CAP_PERMITTED)) { in main()
|
/external/ltp/testcases/kernel/syscalls/pivot_root/ |
D | pivot_root01.c | 83 if (cap_set_flag(cap, CAP_EFFECTIVE, 1, cap_value, CAP_CLEAR)) in drop_cap_sys_admin()
|
/external/libcap/tests/ |
D | uns_test.c | 67 cap_set_flag(orig, CAP_EFFECTIVE, 1, &fscap, CAP_CLEAR); in main()
|
/external/linux-kselftest/tools/testing/selftests/clone3/ |
D | clone3_cap_checkpoint_restore.c | 118 cap_set_flag(caps, CAP_EFFECTIVE, 2, cap_values, CAP_SET); in set_capability()
|
/external/ltp/testcases/kernel/syscalls/prctl/ |
D | prctl07.c | 103 cap_set_flag(caps, CAP_EFFECTIVE, numcaps, caplist, CAP_SET); in verify_prctl()
|
/external/linux-kselftest/tools/testing/selftests/landlock/ |
D | common.h | 156 EXPECT_NE(-1, cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &caps, value)) { in _effective_cap()
|
/external/libcap/libcap/include/sys/ |
D | capability.h | 60 CAP_EFFECTIVE = 0, /* Specifies the effective flag */ enumerator
|
/external/libwebsockets/lib/plat/unix/ |
D | unix-caps.c | 235 _lws_plat_apply_caps(CAP_EFFECTIVE, context->caps,
|
/external/iputils/ninfod/ |
D | ninfod.c | 527 cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_net_raw, CAP_SET); in limit_capabilities() 566 cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuid, CAP_SET); in drop_capabilities()
|
/external/linux-kselftest/tools/testing/selftests/safesetid/ |
D | safesetid-test.c | 277 cap_set_flag(caps, CAP_EFFECTIVE, 2, cap_values, CAP_SET); in drop_caps()
|
/external/bpftool/src/ |
D | feature.c | 921 if (cap_get_flag(caps, cap, CAP_EFFECTIVE, &val)) { in handle_perms() 967 if (cap_set_flag(caps, CAP_EFFECTIVE, nb_bpf_caps, cap_list, in handle_perms()
|
/external/minijail/ |
D | minijail0_cli.c | 155 if (cap_get_flag(parsed_caps, i, CAP_EFFECTIVE, in use_caps() 307 if (cap_get_flag(caps, CAP_SETGID, CAP_EFFECTIVE, &cap_value)) in has_cap_setgid()
|