Home
last modified time | relevance | path

Searched refs:CAPNG_EFFECTIVE (Results 1 – 11 of 11) sorted by relevance

/external/libcap-ng/libcap-ng-0.7/src/test/
Dlib_test.c64 rc = capng_update(CAPNG_ADD, CAPNG_EFFECTIVE, i); in main()
69 rc = capng_have_capability(CAPNG_EFFECTIVE, i); in main()
102 text=capng_print_caps_text(CAPNG_PRINT_BUFFER, CAPNG_EFFECTIVE); in main()
120 rc = capng_update(CAPNG_DROP, CAPNG_EFFECTIVE, i); in main()
133 rc = capng_update(CAPNG_ADD, CAPNG_EFFECTIVE, i); in main()
147 rc = capng_updatev(CAPNG_ADD, CAPNG_EFFECTIVE, in main()
153 rc = capng_have_capability(CAPNG_EFFECTIVE, CAP_CHOWN) && in main()
154 capng_have_capability(CAPNG_EFFECTIVE, CAP_FOWNER) && in main()
155 capng_have_capability(CAPNG_EFFECTIVE, CAP_KILL); in main()
/external/libcap-ng/libcap-ng-0.7/bindings/python/test/
Dcapng-test.py32 rc = capng.capng_update(capng.CAPNG_ADD, capng.CAPNG_EFFECTIVE, i)
37 rc = capng.capng_have_capability(capng.CAPNG_EFFECTIVE, int(i))
48 rc = capng.capng_update(capng.CAPNG_DROP, capng.CAPNG_EFFECTIVE, i)
58 rc = capng.capng_update(capng.CAPNG_ADD, capng.CAPNG_EFFECTIVE, i)
/external/libcap-ng/libcap-ng-0.7/src/
Dcap-ng.c405 if (CAPNG_EFFECTIVE & type) in capng_update()
420 if (CAPNG_EFFECTIVE & type) in capng_update()
477 if (capng_have_capability(CAPNG_EFFECTIVE, CAP_SETPCAP)) { in capng_apply()
576 if (capng_have_capability(CAPNG_EFFECTIVE, CAP_SETPCAP) == 0 && in capng_change_id()
579 CAPNG_EFFECTIVE|CAPNG_PERMITTED, CAP_SETPCAP); in capng_change_id()
581 if (gid == -1 || capng_have_capability(CAPNG_EFFECTIVE, CAP_SETGID)) in capng_change_id()
585 capng_update(CAPNG_ADD, CAPNG_EFFECTIVE|CAPNG_PERMITTED, in capng_change_id()
588 if (uid == -1 || capng_have_capability(CAPNG_EFFECTIVE, CAP_SETUID)) in capng_change_id()
592 capng_update(CAPNG_ADD, CAPNG_EFFECTIVE|CAPNG_PERMITTED, in capng_change_id()
640 capng_update(CAPNG_DROP, CAPNG_EFFECTIVE|CAPNG_PERMITTED, in capng_change_id()
[all …]
Dcap-ng.h39 typedef enum { CAPNG_EFFECTIVE=1, CAPNG_PERMITTED=2, enumerator
/external/libcap-ng/libcap-ng-0.7/utils/
Dcaptest.c71 capng_have_capability(CAPNG_EFFECTIVE, in report()
105 CAPNG_EFFECTIVE); in report()
244 capng_update(CAPNG_ADD, CAPNG_EFFECTIVE|CAPNG_PERMITTED, in main()
251 CAPNG_EFFECTIVE); in main()
Dfilecap.c137 CAPNG_PERMITTED|CAPNG_EFFECTIVE, in main()
/external/linux-kselftest/tools/testing/selftests/capabilities/
Dvalidate_cap.c53 if (capng_have_capability(CAPNG_EFFECTIVE, CAP_NET_BIND_SERVICE) != bool_arg(argv, 1)) { in main()
Dtest_execve.c108 capng_update(CAPNG_ADD, CAPNG_EFFECTIVE, i); in create_and_enter_ns()
284 capng_update(CAPNG_DROP, CAPNG_EFFECTIVE, CAP_NET_RAW); in do_tests()
/external/tcpdump/
Dtcpdump.c649 CAPNG_EFFECTIVE | CAPNG_PERMITTED, in droproot()
1824 CAPNG_PERMITTED | CAPNG_EFFECTIVE, in main()
1832 CAPNG_PERMITTED | CAPNG_EFFECTIVE, in main()
1840 CAPNG_PERMITTED | CAPNG_EFFECTIVE, in main()
1892 | CAPNG_EFFECTIVE, in main()
2362 capng_update(CAPNG_ADD, CAPNG_EFFECTIVE, CAP_DAC_OVERRIDE); in dump_packet_and_trunc()
2383 capng_update(CAPNG_DROP, CAPNG_EFFECTIVE, CAP_DAC_OVERRIDE); in dump_packet_and_trunc()
2434 capng_update(CAPNG_ADD, CAPNG_EFFECTIVE, CAP_DAC_OVERRIDE); in dump_packet_and_trunc()
2454 capng_update(CAPNG_DROP, CAPNG_EFFECTIVE, CAP_DAC_OVERRIDE); in dump_packet_and_trunc()
/external/libcap-ng/libcap-ng-0.7/bindings/python/
Dcapng.py109 CAPNG_EFFECTIVE = _capng.CAPNG_EFFECTIVE variable
/external/selinux/policycoreutils/newrole/
Dnewrole.c567 capng_update(CAPNG_ADD, CAPNG_EFFECTIVE | CAPNG_PERMITTED, CAP_AUDIT_WRITE); in drop_capabilities()
609 …capng_updatev(CAPNG_ADD, CAPNG_EFFECTIVE | CAPNG_PERMITTED, CAP_SYS_ADMIN , CAP_FOWNER , CAP_CHOWN… in drop_capabilities()