Lines Matching full:general
24 const CHOWN = 1 << linux_raw_sys::general::CAP_CHOWN;
26 const DAC_OVERRIDE = 1 << linux_raw_sys::general::CAP_DAC_OVERRIDE;
28 const DAC_READ_SEARCH = 1 << linux_raw_sys::general::CAP_DAC_READ_SEARCH;
30 const FOWNER = 1 << linux_raw_sys::general::CAP_FOWNER;
32 const FSETID = 1 << linux_raw_sys::general::CAP_FSETID;
34 const KILL = 1 << linux_raw_sys::general::CAP_KILL;
36 const SETGID = 1 << linux_raw_sys::general::CAP_SETGID;
38 const SETUID = 1 << linux_raw_sys::general::CAP_SETUID;
40 const SETPCAP = 1 << linux_raw_sys::general::CAP_SETPCAP;
42 const LINUX_IMMUTABLE = 1 << linux_raw_sys::general::CAP_LINUX_IMMUTABLE;
44 const NET_BIND_SERVICE = 1 << linux_raw_sys::general::CAP_NET_BIND_SERVICE;
46 const NET_BROADCAST = 1 << linux_raw_sys::general::CAP_NET_BROADCAST;
48 const NET_ADMIN = 1 << linux_raw_sys::general::CAP_NET_ADMIN;
50 const NET_RAW = 1 << linux_raw_sys::general::CAP_NET_RAW;
52 const IPC_LOCK = 1 << linux_raw_sys::general::CAP_IPC_LOCK;
54 const IPC_OWNER = 1 << linux_raw_sys::general::CAP_IPC_OWNER;
56 const SYS_MODULE = 1 << linux_raw_sys::general::CAP_SYS_MODULE;
58 const SYS_RAWIO = 1 << linux_raw_sys::general::CAP_SYS_RAWIO;
60 const SYS_CHROOT = 1 << linux_raw_sys::general::CAP_SYS_CHROOT;
62 const SYS_PTRACE = 1 << linux_raw_sys::general::CAP_SYS_PTRACE;
64 const SYS_PACCT = 1 << linux_raw_sys::general::CAP_SYS_PACCT;
66 const SYS_ADMIN = 1 << linux_raw_sys::general::CAP_SYS_ADMIN;
68 const SYS_BOOT = 1 << linux_raw_sys::general::CAP_SYS_BOOT;
70 const SYS_NICE = 1 << linux_raw_sys::general::CAP_SYS_NICE;
72 const SYS_RESOURCE = 1 << linux_raw_sys::general::CAP_SYS_RESOURCE;
74 const SYS_TIME = 1 << linux_raw_sys::general::CAP_SYS_TIME;
76 const SYS_TTY_CONFIG = 1 << linux_raw_sys::general::CAP_SYS_TTY_CONFIG;
78 const MKNOD = 1 << linux_raw_sys::general::CAP_MKNOD;
80 const LEASE = 1 << linux_raw_sys::general::CAP_LEASE;
82 const AUDIT_WRITE = 1 << linux_raw_sys::general::CAP_AUDIT_WRITE;
84 const AUDIT_CONTROL = 1 << linux_raw_sys::general::CAP_AUDIT_CONTROL;
86 const SETFCAP = 1 << linux_raw_sys::general::CAP_SETFCAP;
88 const MAC_OVERRIDE = 1 << linux_raw_sys::general::CAP_MAC_OVERRIDE;
90 const MAC_ADMIN = 1 << linux_raw_sys::general::CAP_MAC_ADMIN;
92 const SYSLOG = 1 << linux_raw_sys::general::CAP_SYSLOG;
94 const WAKE_ALARM = 1 << linux_raw_sys::general::CAP_WAKE_ALARM;
96 const BLOCK_SUSPEND = 1 << linux_raw_sys::general::CAP_BLOCK_SUSPEND;
98 const AUDIT_READ = 1 << linux_raw_sys::general::CAP_AUDIT_READ;
100 const PERFMON = 1 << linux_raw_sys::general::CAP_PERFMON;
102 const BPF = 1 << linux_raw_sys::general::CAP_BPF;
104 const CHECKPOINT_RESTORE = 1 << linux_raw_sys::general::CAP_CHECKPOINT_RESTORE;
139 let mut data = [MaybeUninit::<linux_raw_sys::general::__user_cap_data_struct>::uninit(); 2]; in capget()
142 let mut header = linux_raw_sys::general::__user_cap_header_struct { in capget()
143 version: linux_raw_sys::general::_LINUX_CAPABILITY_VERSION_3, in capget()
167 let mut header = linux_raw_sys::general::__user_cap_header_struct { in capset()
168 version: linux_raw_sys::general::_LINUX_CAPABILITY_VERSION_3, in capset()
172 linux_raw_sys::general::__user_cap_data_struct { in capset()
177 linux_raw_sys::general::__user_cap_data_struct { in capset()