Home
last modified time | relevance | path

Searched refs:caps (Results 1 – 15 of 15) sorted by relevance

/system/core/init/
Dcapabilities.cpp117 ScopedCaps caps(cap_init()); in SetProcCaps() local
119 cap_clear(caps.get()); in SetProcCaps()
124 if (cap_set_flag(caps.get(), CAP_INHERITABLE, arraysize(value), value, CAP_SET) != 0 || in SetProcCaps()
125 cap_set_flag(caps.get(), CAP_PERMITTED, arraysize(value), value, CAP_SET) != 0) { in SetProcCaps()
134 if (cap_set_flag(caps.get(), CAP_PERMITTED, arraysize(value), value, CAP_SET) != 0 || in SetProcCaps()
135 cap_set_flag(caps.get(), CAP_EFFECTIVE, arraysize(value), value, CAP_SET) != 0) { in SetProcCaps()
141 if (cap_set_proc(caps.get()) != 0) { in SetProcCaps()
207 ScopedCaps caps(cap_get_proc()); in DropInheritableCaps() local
208 if (cap_clear_flag(caps.get(), CAP_INHERITABLE) == -1) { in DropInheritableCaps()
212 if (cap_set_proc(caps.get()) != 0) { in DropInheritableCaps()
Dcapabilities.h39 void operator()(cap_t caps) const { cap_free(caps); } in operator()
Dreboot.cpp168 ScopedCaps caps(cap_get_proc()); in IsRebootCapable() local
169 if (!caps) { in IsRebootCapable()
175 if (cap_get_flag(caps.get(), CAP_SYS_BOOT, CAP_EFFECTIVE, &value) != 0) { in IsRebootCapable()
/system/core/logd/
Dmain.cpp124 std::unique_ptr<struct _cap_struct, int (*)(void*)> caps(cap_init(), in drop_privs() local
126 if (cap_clear(caps.get()) < 0) return -1; in drop_privs()
130 if (cap_set_flag(caps.get(), CAP_PERMITTED, arraysize(cap_value), cap_value, in drop_privs()
134 if (cap_set_flag(caps.get(), CAP_EFFECTIVE, arraysize(cap_value), cap_value, in drop_privs()
138 if (cap_set_proc(caps.get()) < 0) { in drop_privs()
162 if (cap_set_flag(caps.get(), CAP_PERMITTED, 1, cap_value, CAP_CLEAR) < 0) { in drop_privs()
165 if (cap_set_flag(caps.get(), CAP_EFFECTIVE, 1, cap_value, CAP_CLEAR) < 0) { in drop_privs()
168 if (cap_set_proc(caps.get()) < 0) { in drop_privs()
260 cap_t caps = cap_init(); in reinit_thread_start() local
261 (void)cap_clear(caps); in reinit_thread_start()
[all …]
/system/core/adb/daemon/
Dmain.cpp137 ScopedCaps caps(cap_get_proc(), &cap_free); in drop_privileges() local
138 if (cap_clear_flag(caps.get(), CAP_INHERITABLE) == -1) { in drop_privileges()
141 if (cap_clear_flag(caps.get(), CAP_EFFECTIVE) == -1) { in drop_privileges()
144 if (cap_clear_flag(caps.get(), CAP_PERMITTED) == -1) { in drop_privileges()
147 if (cap_set_proc(caps.get()) != 0) { in drop_privileges()
/system/core/libcutils/tests/
Dsched_policy_test.cpp33 __user_cap_data_struct caps[_LINUX_CAPABILITY_U32S_3]; in hasCapSysNice() local
34 if (capget(&header, &caps[0])) { in hasCapSysNice()
41 return caps[nice_idx].effective & nice_mask; in hasCapSysNice()
/system/sepolicy/prebuilts/api/26.0/public/
Dperformanced.te7 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1011 # Only allow filesystem caps to be set at build time or
/system/sepolicy/prebuilts/api/27.0/public/
Dperformanced.te12 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1004 # Only allow filesystem caps to be set at build time or
/system/sepolicy/prebuilts/api/28.0/public/
Dperformanced.te12 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1311 # Only allow filesystem caps to be set at build time. Runtime changes
/system/sepolicy/public/
Dperformanced.te12 # TODO: use file caps to obtain sys_nice instead of setuid / setgid.
Ddomain.te1311 # Only allow filesystem caps to be set at build time. Runtime changes
/system/bt/vendor_libs/test_vendor_lib/src/
Ddual_mode_controller.cc858 vector<uint8_t> caps = properties_.GetLeVendorCap(); in HciBleVendorCap() local
859 if (caps.size() == 0) { in HciBleVendorCap()