Home
last modified time | relevance | path

Searched refs:cap_effective (Results 1 – 14 of 14) sorted by relevance

/linux-6.3-rc2/fs/nfsd/
A Dauth.c80 new->cap_effective = cap_drop_nfsd_set(new->cap_effective); in nfsd_setuser()
82 new->cap_effective = cap_raise_nfsd_set(new->cap_effective, in nfsd_setuser()
A Dnfsfh.c226 new->cap_effective = in nfsd_set_fh_dentry()
227 cap_raise_nfsd_set(new->cap_effective, in nfsd_set_fh_dentry()
/linux-6.3-rc2/tools/testing/selftests/bpf/progs/
A Dtest_deny_namespace.c13 struct kernel_cap_struct cap_effective; member
21 struct kernel_cap_struct caps = cred->cap_effective; in BPF_PROG()
/linux-6.3-rc2/security/
A Dcommoncap.c144 caller_caps = &cred->cap_effective; in cap_ptrace_access_check()
208 *effective = cred->cap_effective; in cap_capget()
269 new->cap_effective = *effective; in cap_capset()
947 new->cap_effective = new->cap_permitted; in cap_bprm_creds_from_file()
949 new->cap_effective = new->cap_ambient; in cap_bprm_creds_from_file()
1096 cap_clear(new->cap_effective); in cap_emulate_setxuid()
1107 cap_clear(new->cap_effective); in cap_emulate_setxuid()
1145 new->cap_effective = in cap_task_fix_setuid()
1146 cap_drop_fs_set(new->cap_effective); in cap_task_fix_setuid()
1149 new->cap_effective = in cap_task_fix_setuid()
[all …]
/linux-6.3-rc2/include/linux/
A Dcred.h130 kernel_cap_t cap_effective; /* caps we can actually use */ member
389 #define current_cap() (current_cred_xxx(cap_effective))
/linux-6.3-rc2/fs/proc/
A Darray.c311 kernel_cap_t cap_inheritable, cap_permitted, cap_effective, in task_cap() local
318 cap_effective = cred->cap_effective; in task_cap()
325 render_cap_t(m, "CapEff:\t", &cap_effective); in task_cap()
/linux-6.3-rc2/fs/ksmbd/
A Dsmb_common.c642 cred->cap_effective = cap_drop_fs_set(cred->cap_effective); in ksmbd_override_fsids()
/linux-6.3-rc2/fs/
A Dopen.c390 if (!cap_isclear(cred->cap_effective)) in access_need_override_creds()
393 if (!cap_isidentical(cred->cap_effective, in access_need_override_creds()
424 cap_clear(override_cred->cap_effective); in access_override_creds()
426 override_cred->cap_effective = in access_override_creds()
/linux-6.3-rc2/io_uring/
A Dfdinfo.c43 cap = cred->cap_effective; in io_uring_show_cred()
/linux-6.3-rc2/security/keys/
A Dprocess_keys.c944 new->cap_effective = old->cap_effective; in key_change_session_keyring()
/linux-6.3-rc2/kernel/
A Duser_namespace.c51 cred->cap_effective = CAP_FULL_SET; in set_cred_user_ns()
126 ns->parent_could_setfcap = cap_raised(new->cap_effective, CAP_SETFCAP); in create_user_ns()
A Dauditsc.c2818 ax->old_pcap.effective = old->cap_effective; in __audit_log_bprm_fcaps()
2823 ax->new_pcap.effective = new->cap_effective; in __audit_log_bprm_fcaps()
2841 context->capset.cap.effective = new->cap_effective; in __audit_log_capset()
2842 context->capset.cap.inheritable = new->cap_effective; in __audit_log_capset()
A Dcred.c58 .cap_effective = CAP_FULL_SET,
/linux-6.3-rc2/fs/overlayfs/
A Dsuper.c2056 cap_lower(cred->cap_effective, CAP_SYS_RESOURCE); in ovl_fill_super()

Completed in 30 milliseconds