aboutsummaryrefslogtreecommitdiffstats
path: root/run_with_inherited_caps.py
diff options
context:
space:
mode:
Diffstat (limited to 'run_with_inherited_caps.py')
-rwxr-xr-xrun_with_inherited_caps.py12
1 files changed, 8 insertions, 4 deletions
diff --git a/run_with_inherited_caps.py b/run_with_inherited_caps.py
index 063860c..87eef9d 100755
--- a/run_with_inherited_caps.py
+++ b/run_with_inherited_caps.py
@@ -41,7 +41,8 @@ CAP_CLEAR = 0
CAP_SET = 1
# generated list with command line below:
-# sed -n 's/^#define \(CAP_.*\)\s\+\([0-9]\+\).*$/\1 = \2/p' /usr/include/linux/capability.h
+# sed -n 's/^#define \(CAP_.*\)\s\+\([0-9]\+\).*$/\1 = \2/p' \
+# /usr/include/linux/capability.h
CAP_CHOWN = 0
CAP_DAC_OVERRIDE = 1
CAP_DAC_READ_SEARCH = 2
@@ -96,9 +97,12 @@ ccap_values_temp = ffi.new('cap_value_t[]', cap_values_temp)
print('len cap_values:', len(cap_values))
caps = libcap.cap_init()
-libcap.cap_set_flag(caps, CAP_INHERITABLE, len(cap_values), ccap_values, CAP_SET)
-libcap.cap_set_flag(caps, CAP_PERMITTED, len(cap_values_temp), ccap_values_temp, CAP_SET)
-libcap.cap_set_flag(caps, CAP_EFFECTIVE, len(cap_values_temp), ccap_values_temp, CAP_SET)
+libcap.cap_set_flag(caps, CAP_INHERITABLE,
+ len(cap_values), ccap_values, CAP_SET)
+libcap.cap_set_flag(caps, CAP_PERMITTED,
+ len(cap_values_temp), ccap_values_temp, CAP_SET)
+libcap.cap_set_flag(caps, CAP_EFFECTIVE,
+ len(cap_values_temp), ccap_values_temp, CAP_SET)
libcap.cap_set_proc(caps)
libcap.cap_free(caps)