.\"- .\" Copyright (c) 2000 Robert N. M. Watson .\" All rights reserved. .\" .\" Redistribution and use in source and binary forms, with or without .\" modification, are permitted provided that the following conditions .\" are met: .\" 1. Redistributions of source code must retain the above copyright .\" notice, this list of conditions and the following disclaimer. .\" 2. Redistributions in binary form must reproduce the above copyright .\" notice, this list of conditions and the following disclaimer in the .\" documentation and/or other materials provided with the distribution. .\" .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND .\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE .\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE .\" ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE .\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL .\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS .\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) .\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT .\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" .\" $FreeBSD$ .\" .\" TrustedBSD Project - support for POSIX.1e process capabilities .\" .Dd April 1, 2000 .Dt CAP_SET_PROC 3 .Os .Sh NAME .Nm cap_set_proc .Nd set the process capability state .Sh LIBRARY .Lb libc .Sh SYNOPSIS .Fd #include .Fd #include .Ft int .Fn cap_set_proc "cap_t cap_p" .Sh DESCRIPTION The function .Fn cap_set_proc shall set the values for all capability flags for all capabilities defined in the implementation with the capability state identified by .Ar cap_p . The new capability state of the process shall be completely determined by the contents of .Ar cap_p upon successful return from this function. If any flag in .Ar cap_p is set for any capability not currently permitted for the calling process, the function shall fail, and the capability state of the process shall remain unchanged. .Sh IMPLEMENTATION NOTES .Fx Ns 's support for POSIX.1e interfaces and features is still under development at this time. .Sh RETURN VALUES Upon successful completion, this function shall return a value of zero. Otherwise, a value of -1 shall be returned and .Ar errno shall be set to indicate the error. Neither the state represented in the object identified by .Ar cap_p nor the capability state of the calling process shall be affected if the return value is -1. .Sh ERRORS If any of the following conditions occur, the .Fn cap_set_proc function shall return -1 and set .Ar errno to the corresponding value: .Bl -tag -width Er .It Bq Er EINVAL The value of the .Ar cap_p argument does not refer to a capability state in working storage. .It Bq Er EPERM The caller attempted to set a capability flag of a capability that was not permitted to the invoking process. .It Bq Er ENOMEM This function requires more memory than is allowed by the hardware or system-imposed memory management constraints. .El .Sh SEE ALSO .Xr cap 3 , .Xr cap_get_proc 3 , .Xr posix1e 3 .Sh STANDARDS POSIX.1e is described in IEEE POSIX.1e draft 17. Discussion of the draft continues on the cross-platform POSIX.1e implementation mailing list. To join this list, see the .Fx POSIX.1e implementation page for more information. .Sh HISTORY Support for POSIX.1e Capabilities was developed as part of the TrustedBSD Project. POSIX.1e Capability support was introduced in .Fx 5.0 , and development continues. .Sh AUTHORS .An Robert N M Watson .Sh BUGS While libposix1e is fully implemented, supporting kernel code is not yet available in the base distribution. It is slated for inclusion prior to 5.0-RELEASE.