Home
last modified time | relevance | path

Searched refs:CAP_NET_RAW (Results 1 – 25 of 37) sorted by relevance

12

/external/ltp/testcases/kernel/syscalls/prctl/
Dprctl07.c122 cap_value_t caplist[3] = {CAP_NET_RAW, CAP_NET_BIND_SERVICE, CAP_SETPCAP}; in verify_prctl()
139 check_cap_raise(CAP_NET_RAW, "on non-permitted cap", 1); in verify_prctl()
154 check_cap_is_set(CAP_NET_RAW, "CAP_NET_RAW was", 0); in verify_prctl()
156 check_cap_lower(CAP_NET_RAW, "CAP_NET_RAW(it wasn't in ambient set)"); in verify_prctl()
/external/ltp/include/lapi/
Dcapability.h23 #ifndef CAP_NET_RAW
24 # define CAP_NET_RAW 13 macro
/external/ltp/lib/newlib_tests/
Dtst_capability01.c48 TST_CAP(TST_CAP_REQ, CAP_NET_RAW),
49 TST_CAP(TST_CAP_DROP, CAP_NET_RAW),
Dtst_capability02.c30 TST_CAP(TST_CAP_REQ, CAP_NET_RAW),
/external/ltp/testcases/kernel/syscalls/capget/
Dcapget01.c43 if (data[0].effective & 1 << CAP_NET_RAW) in verify_capget()
59 TST_CAP(TST_CAP_DROP, CAP_NET_RAW),
/external/linux-kselftest/tools/testing/selftests/capabilities/
Dtest_execve.c297 capng_update(CAPNG_ADD, CAPNG_INHERITABLE, CAP_NET_RAW); in do_tests()
298 capng_update(CAPNG_DROP, CAPNG_PERMITTED, CAP_NET_RAW); in do_tests()
299 capng_update(CAPNG_DROP, CAPNG_EFFECTIVE, CAP_NET_RAW); in do_tests()
302 if (prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_RAISE, CAP_NET_RAW, 0, 0, 0) != -1 || errno != EPERM) { in do_tests()
/external/strace/
Dcaps0.h14 CAP_NET_RAW,
/external/strace/xlat/
Dcap_mask0.in15 1<<CAP_NET_RAW
Dcap.in15 CAP_NET_RAW
Dcap_mask0.h30 XLAT_PAIR(1ULL<<CAP_NET_RAW, "1<<CAP_NET_RAW"),
Dcap.h30 XLAT(CAP_NET_RAW),
/external/iputils/
Dping_common.h265 static inline int enable_capability_raw(void) { return modify_capability(CAP_NET_RAW, CAP_SET); … in enable_capability_raw()
266 static inline int disable_capability_raw(void) { return modify_capability(CAP_NET_RAW, CAP_CLEAR… in disable_capability_raw()
Dping_common.c70 static cap_value_t cap_raw = CAP_NET_RAW;
100 cap_get_flag(cap_cur_p, CAP_NET_RAW, CAP_PERMITTED, &cap_ok); in limit_capabilities()
/external/ltp/testcases/kernel/syscalls/capset/
Dcapset03.c17 #define CAP2 (CAP1 | 1 << CAP_NET_RAW)
Dcapset02.c28 #define CAP1 (1 << CAP_NET_RAW | 1 << CAP_CHOWN | 1 << CAP_SETPCAP)
/external/libcap/doc/values/
D12.txt11 (this is also allowed via CAP_NET_RAW)
/external/libcap-ng/libcap-ng-0.7/bindings/python/
Dcapng.py83 CAP_NET_RAW = _capng.CAP_NET_RAW variable
/external/libcap-ng/libcap-ng-0.7/src/
Dcaptab.h36 _S(CAP_NET_RAW, "net_raw" )
/external/curl/docs/cmdline-opts/
Dinterface.d16 have CAP_NET_RAW or to be run as root. More information about Linux VRF:
/external/libcap/libcap/include/uapi/linux/
Dcapability.h209 #define CAP_NET_RAW 13 macro
/external/kernel-headers/original/uapi/linux/
Dcapability.h209 #define CAP_NET_RAW 13 macro
/external/iputils/ninfod/
Dninfod.c499 static const cap_value_t cap_net_raw = CAP_NET_RAW;
524 cap_get_flag(cap_cur_p, CAP_NET_RAW, CAP_PERMITTED, &cap_ok); in limit_capabilities()
/external/iputils/doc/
Dtraceroute6.sgml61 <command/tracepath6/ requires <constant/CAP_NET_RAW/ capability
/external/android-clat/
Dclatd.c183 (1 << CAP_NET_RAW) | in drop_root_but_keep_caps()
/external/libwebsockets/test-apps/
Dtest-server.c413 info.caps[0] = CAP_NET_RAW; in main()

12