libexplain  1.4.D001
Functions
libexplain/buffer/dac.h File Reference
#include <libexplain/string_buffer.h>

Go to the source code of this file.

Functions

void explain_buffer_dac_chown (explain_string_buffer_t *sb)
void explain_buffer_dac_override (explain_string_buffer_t *sb)
void explain_buffer_dac_read_search (explain_string_buffer_t *sb)
void explain_buffer_dac_fowner (explain_string_buffer_t *sb)
void explain_buffer_dac_fsetid (explain_string_buffer_t *sb)
void explain_buffer_dac_kill (explain_string_buffer_t *sb)
void explain_buffer_dac_setgid (explain_string_buffer_t *sb)
void explain_buffer_dac_setuid (explain_string_buffer_t *sb)
void explain_buffer_dac_setpcap (explain_string_buffer_t *sb)
void explain_buffer_dac_linux_immutable (explain_string_buffer_t *sb)
void explain_buffer_dac_net_bind_service (explain_string_buffer_t *sb)
void explain_buffer_dac_broadcast (explain_string_buffer_t *sb)
void explain_buffer_dac_admin (explain_string_buffer_t *sb)
void explain_buffer_dac_net_admin (explain_string_buffer_t *sb)
void explain_buffer_dac_net_raw (explain_string_buffer_t *sb)
void explain_buffer_dac_ipc_lock (explain_string_buffer_t *sb)
void explain_buffer_dac_ipc_owner (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_module (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_rawio (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_chroot (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_ptrace (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_pacct (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_admin (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_boot (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_nice (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_resource (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_time (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_tty_config (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_mknod (explain_string_buffer_t *sb)
void explain_buffer_dac_sys_lease (explain_string_buffer_t *sb)
void explain_buffer_and_the_process_is_not_privileged (explain_string_buffer_t *sb)
void explain_buffer_does_not_have_capability (explain_string_buffer_t *sb, const char *cap_name)

Function Documentation

The explain_buffer_and_the_process_is_not_privileged function is called by the above functions to insert the text "and the process is not privileged" or its translation. This isolates the string to a single function.

Parameters:
sbThe string buffer to print into.

Definition at line 25 of file process_is_not_privileged.c.

The explain_buffer_dac_net_admin function may be used to explain the absence of the CAP_NET_ADMIN capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_net_broadcast function may be used to explain the absence of the CAP_NET_BROADCAST capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_chown function may be used to explain the absence of the DAC_CHOWN capability.

Parameters:
sbThe string buffer to print into.

Definition at line 28 of file chown.c.

The explain_buffer_dac_fowner function may be used to explain the absence of the DAC_FOWNER capability.

Parameters:
sbThe string buffer to print into.

Definition at line 27 of file fowner.c.

The explain_buffer_dac_fsetid function may be used to explain the absence of the DAC_FSETID capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_ipc_lock function may be used to explain the absence of the CAP_IPC_LOCK capability.

Parameters:
sbThe string buffer to print into.

Definition at line 25 of file ipc_lock.c.

The explain_buffer_dac_ipc_owner function may be used to explain the absence of the CAP_IPC_OWNER capability.

Parameters:
sbThe string buffer to print into.

Definition at line 27 of file ipc_owner.c.

The explain_buffer_dac_kill function may be used to explain the absence of the CAP_KILL capability.

Parameters:
sbThe string buffer to print into.

Definition at line 28 of file kill.c.

The explain_buffer_dac_linux_immutable function may be used to explain the absence of the CAP_LINUX_IMMUTABLE capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_net_admin function may be used to explain the absence of the DAC_NET_ADNIB capability.

Parameters:
sbThe string buffer to print into.

Definition at line 26 of file net_admin.c.

The explain_buffer_dac_net_bind_service function may be used to explain the absence of the DAC_NET_BIND_SERVICE capability.

Parameters:
sbThe string buffer to print into.

Definition at line 28 of file net_bind_service.c.

The explain_buffer_dac_net_raw function may be used to explain the absence of the DAC_NET_RAW capability.

Parameters:
sbThe string buffer to print into.

Definition at line 27 of file net_raw.c.

The explain_buffer_dac_override function may be used to explain the absence of the DAC_OVERRIDE capability.

Parameters:
sbThe string buffer to print into.

Definition at line 26 of file override.c.

The explain_buffer_dac_read_search function may be used to explain the absence of the DAC_READ_SEARCH capability.

Parameters:
sbThe string buffer to print into.

Definition at line 26 of file read_search.c.

The explain_buffer_dac_setgid function may be used to explain the absence of the CAP_SETGID capability.

Parameters:
sbThe string buffer to print into.

Definition at line 28 of file setgid.c.

The explain_buffer_dac_setpcap function may be used to explain the absence of the CAP_SETPCAP capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_setuid function may be used to explain the absence of the CAP_SETUID capability.

Parameters:
sbThe string buffer to print into.

Definition at line 25 of file setuid.c.

The explain_buffer_dac_sys_admin function may be used to explain the absence of the CAP_SYS_ADMIN capability.

Parameters:
sbThe string buffer to print into.

Definition at line 27 of file sys_admin.c.

The explain_buffer_dac_sys_boot function may be used to explain the absence of the CAP_SYS_BOOT capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_sys_chroot function may be used to explain the absence of the CAP_SYS_CHROOT capability.

Parameters:
sbThe string buffer to print into.

Definition at line 27 of file sys_chroot.c.

The explain_buffer_dac_sys_lease function may be used to explain the absence of the CAP_SYS_LEASE capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_sys_mknod function may be used to explain the absence of the CAP_SYS_MKNOD capability.

Parameters:
sbThe string buffer to print into.

Definition at line 24 of file sys_mknod.c.

The explain_buffer_dac_sys_module function may be used to explain the absence of the CAP_SYS_MODULE capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_sys_nice function may be used to explain the absence of the CAP_SYS_NICE capability.

Parameters:
sbThe string buffer to print into.

Definition at line 27 of file sys_nice.c.

The explain_buffer_dac_sys_pacct function may be used to explain the absence of the CAP_SYS_PACCT capability.

Parameters:
sbThe string buffer to print into.

Definition at line 27 of file sys_pacct.c.

The explain_buffer_dac_sys_ptrace function may be used to explain the absence of the CAP_SYS_PTRACE capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_sys_rawio function may be used to explain the absence of the CAP_SYS_RAWIO capability.

Parameters:
sbThe string buffer to print into.

Definition at line 27 of file sys_rawio.c.

The explain_buffer_dac_sys_resource function may be used to explain the absence of the CAP_SYS_RESOURCE capability.

Parameters:
sbThe string buffer to print into.

The explain_buffer_dac_sys_time function may be used to explain the absence of the CAP_SYS_TIME capability.

Parameters:
sbThe string buffer to print into.

Definition at line 25 of file sys_time.c.

The explain_buffer_dac_sys_tty_config function may be used to explain the absence of the CAP_SYS_TTY_CONFIG capability.

Parameters:
sbThe string buffer to print into.

Definition at line 25 of file sys_tty_config.c.

void explain_buffer_does_not_have_capability ( explain_string_buffer_t sb,
const char *  cap_name 
)

The explain_buffer_does_not_have_capability function is called by the above functions to insert text naming the absent specific capability.

Parameters:
sbThe string buffer to print into.
cap_nameThe name of the required capability.

Definition at line 23 of file does_not_have_capability.c.