/external/ltp/testcases/kernel/security/cap_bound/ |
D | cap_bset_inh_bounds.c | 53 ret = prctl(PR_CAPBSET_READ, CAP_SYS_ADMIN); in main() 75 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_INHERITABLE, &f); in main() 82 ret = prctl(PR_CAPBSET_DROP, CAP_SYS_ADMIN); in main() 92 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_INHERITABLE, &f); in main() 102 v[0] = CAP_SYS_ADMIN; in main()
|
D | exec_without_inh.c | 53 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_INHERITABLE, &f); in main() 55 v[0] = CAP_SYS_ADMIN; in main() 71 ret = prctl(PR_CAPBSET_DROP, CAP_SYS_ADMIN); in main()
|
D | exec_with_inh.c | 67 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_INHERITABLE, &f); in main() 74 ret = prctl(PR_CAPBSET_DROP, CAP_SYS_ADMIN); in main()
|
D | check_pe.c | 60 ret = cap_get_flag(cur, CAP_SYS_ADMIN, CAP_EFFECTIVE, &f); in main()
|
/external/linux-kselftest/tools/testing/selftests/landlock/ |
D | fs_test.c | 166 set_cap(_metadata, CAP_SYS_ADMIN); in prepare_layout() 170 clear_cap(_metadata, CAP_SYS_ADMIN); in prepare_layout() 175 set_cap(_metadata, CAP_SYS_ADMIN); in cleanup_layout() 177 clear_cap(_metadata, CAP_SYS_ADMIN); in cleanup_layout() 196 set_cap(_metadata, CAP_SYS_ADMIN); in create_layout1() 198 clear_cap(_metadata, CAP_SYS_ADMIN); in create_layout1() 218 set_cap(_metadata, CAP_SYS_ADMIN); in remove_layout1() 220 clear_cap(_metadata, CAP_SYS_ADMIN); in remove_layout1() 1251 set_cap(_metadata, CAP_SYS_ADMIN); in TEST_F_FORK() 1256 clear_cap(_metadata, CAP_SYS_ADMIN); in TEST_F_FORK() [all …]
|
/external/ltp/include/lapi/ |
D | capability.h | 35 #ifndef CAP_SYS_ADMIN 36 # define CAP_SYS_ADMIN 21 macro
|
/external/e2fsprogs/scrub/ |
D | e2scrub_reap.service.in | 3 ConditionCapability=CAP_SYS_ADMIN 14 AmbientCapabilities=CAP_SYS_ADMIN CAP_SYS_RAWIO
|
D | e2scrub_all.service.in | 4 ConditionCapability=CAP_SYS_ADMIN
|
D | e2scrub@.service.in | 13 AmbientCapabilities=CAP_SYS_ADMIN CAP_SYS_RAWIO
|
/external/ltp/testcases/kernel/syscalls/quotactl/ |
D | quotactl09.c | 47 .id = CAP_SYS_ADMIN, 53 .id = CAP_SYS_ADMIN,
|
D | quotactl06.c | 74 .id = CAP_SYS_ADMIN, 80 .id = CAP_SYS_ADMIN,
|
/external/ltp/lib/newlib_tests/ |
D | tst_capability02.c | 32 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
|
/external/strace/ |
D | caps0.h | 22 CAP_SYS_ADMIN,
|
/external/strace/xlat/ |
D | cap_mask0.in | 23 1<<CAP_SYS_ADMIN
|
D | cap.in | 23 CAP_SYS_ADMIN
|
D | cap_mask0.h | 38 XLAT_PAIR(1ULL<<CAP_SYS_ADMIN, "1<<CAP_SYS_ADMIN"),
|
D | cap.h | 38 XLAT(CAP_SYS_ADMIN),
|
/external/libcap-ng/libcap-ng-0.7/bindings/python/ |
D | capng.py | 91 CAP_SYS_ADMIN = _capng.CAP_SYS_ADMIN variable
|
/external/libcap-ng/libcap-ng-0.7/src/ |
D | captab.h | 44 _S(CAP_SYS_ADMIN, "sys_admin" )
|
/external/libcap/libcap/include/uapi/linux/ |
D | capability.h | 278 #define CAP_SYS_ADMIN 21 macro
|
/external/kernel-headers/original/uapi/linux/ |
D | capability.h | 278 #define CAP_SYS_ADMIN 21 macro
|
/external/ltp/testcases/kernel/syscalls/bpf/ |
D | bpf_prog04.c | 115 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
|
D | bpf_prog06.c | 141 TST_CAP(TST_CAP_DROP, CAP_SYS_ADMIN),
|
/external/libcap/doc/values/ |
D | 39.txt | 26 - CAP_SYS_ADMIN permits the following:
|
/external/ltp/testcases/kernel/syscalls/pivot_root/ |
D | pivot_root01.c | 78 cap_value_t cap_value[] = { CAP_SYS_ADMIN }; in drop_cap_sys_admin()
|