Struct rustix::thread::libcap::CapabilityFlags
source · #[repr(transparent)]pub struct CapabilityFlags(<CapabilityFlags as PublicFlags>::Internal);
Expand description
CAP_*
constants.
Tuple Fields§
§0: <CapabilityFlags as PublicFlags>::Internal
Implementations§
source§impl CapabilityFlags
impl CapabilityFlags
sourcepub const DAC_OVERRIDE: Self = _
pub const DAC_OVERRIDE: Self = _
CAP_DAC_OVERRIDE
sourcepub const DAC_READ_SEARCH: Self = _
pub const DAC_READ_SEARCH: Self = _
CAP_DAC_READ_SEARCH
sourcepub const LINUX_IMMUTABLE: Self = _
pub const LINUX_IMMUTABLE: Self = _
CAP_LINUX_IMMUTABLE
sourcepub const NET_BIND_SERVICE: Self = _
pub const NET_BIND_SERVICE: Self = _
CAP_NET_BIND_SERVICE
sourcepub const NET_BROADCAST: Self = _
pub const NET_BROADCAST: Self = _
CAP_NET_BROADCAST
sourcepub const SYS_MODULE: Self = _
pub const SYS_MODULE: Self = _
CAP_SYS_MODULE
sourcepub const SYS_CHROOT: Self = _
pub const SYS_CHROOT: Self = _
CAP_SYS_CHROOT
sourcepub const SYS_PTRACE: Self = _
pub const SYS_PTRACE: Self = _
CAP_SYS_PTRACE
sourcepub const SYS_RESOURCE: Self = _
pub const SYS_RESOURCE: Self = _
CAP_SYS_RESOURCE
sourcepub const SYS_TTY_CONFIG: Self = _
pub const SYS_TTY_CONFIG: Self = _
CAP_SYS_TTY_CONFIG
sourcepub const AUDIT_WRITE: Self = _
pub const AUDIT_WRITE: Self = _
CAP_AUDIT_WRITE
sourcepub const AUDIT_CONTROL: Self = _
pub const AUDIT_CONTROL: Self = _
CAP_AUDIT_CONTROL
sourcepub const MAC_OVERRIDE: Self = _
pub const MAC_OVERRIDE: Self = _
CAP_MAC_OVERRIDE
sourcepub const WAKE_ALARM: Self = _
pub const WAKE_ALARM: Self = _
CAP_WAKE_ALARM
sourcepub const BLOCK_SUSPEND: Self = _
pub const BLOCK_SUSPEND: Self = _
CAP_BLOCK_SUSPEND
sourcepub const AUDIT_READ: Self = _
pub const AUDIT_READ: Self = _
CAP_AUDIT_READ
sourcepub const CHECKPOINT_RESTORE: Self = _
pub const CHECKPOINT_RESTORE: Self = _
CAP_CHECKPOINT_RESTORE
source§impl CapabilityFlags
impl CapabilityFlags
sourcepub const fn bits(&self) -> u64
pub const fn bits(&self) -> u64
Get the underlying bits value.
The returned value is exactly the bits set in this flags value.
sourcepub const fn from_bits(bits: u64) -> Option<Self>
pub const fn from_bits(bits: u64) -> Option<Self>
Convert from a bits value.
This method will return None
if any unknown bits are set.
sourcepub const fn from_bits_truncate(bits: u64) -> Self
pub const fn from_bits_truncate(bits: u64) -> Self
Convert from a bits value, unsetting any unknown bits.
sourcepub const fn from_bits_retain(bits: u64) -> Self
pub const fn from_bits_retain(bits: u64) -> Self
Convert from a bits value exactly.
sourcepub fn from_name(name: &str) -> Option<Self>
pub fn from_name(name: &str) -> Option<Self>
Get a flags value with the bits of a flag with the given name set.
This method will return None
if name
is empty or doesn’t
correspond to any named flag.
sourcepub const fn intersects(&self, other: Self) -> bool
pub const fn intersects(&self, other: Self) -> bool
Whether any set bits in a source flags value are also set in a target flags value.
sourcepub const fn contains(&self, other: Self) -> bool
pub const fn contains(&self, other: Self) -> bool
Whether all set bits in a source flags value are also set in a target flags value.
sourcepub fn remove(&mut self, other: Self)
pub fn remove(&mut self, other: Self)
The intersection of a source flags value with the complement of a target flags value (&!
).
This method is not equivalent to self & !other
when other
has unknown bits set.
remove
won’t truncate other
, but the !
operator will.
sourcepub fn toggle(&mut self, other: Self)
pub fn toggle(&mut self, other: Self)
The bitwise exclusive-or (^
) of the bits in two flags values.
sourcepub fn set(&mut self, other: Self, value: bool)
pub fn set(&mut self, other: Self, value: bool)
Call insert
when value
is true
or remove
when value
is false
.
sourcepub const fn intersection(self, other: Self) -> Self
pub const fn intersection(self, other: Self) -> Self
The bitwise and (&
) of the bits in two flags values.
sourcepub const fn union(self, other: Self) -> Self
pub const fn union(self, other: Self) -> Self
The bitwise or (|
) of the bits in two flags values.
sourcepub const fn difference(self, other: Self) -> Self
pub const fn difference(self, other: Self) -> Self
The intersection of a source flags value with the complement of a target flags value (&!
).
This method is not equivalent to self & !other
when other
has unknown bits set.
difference
won’t truncate other
, but the !
operator will.
sourcepub const fn symmetric_difference(self, other: Self) -> Self
pub const fn symmetric_difference(self, other: Self) -> Self
The bitwise exclusive-or (^
) of the bits in two flags values.
sourcepub const fn complement(self) -> Self
pub const fn complement(self) -> Self
The bitwise negation (!
) of the bits in a flags value, truncating the result.
source§impl CapabilityFlags
impl CapabilityFlags
sourcepub const fn iter(&self) -> Iter<CapabilityFlags>
pub const fn iter(&self) -> Iter<CapabilityFlags>
Yield a set of contained flags values.
Each yielded flags value will correspond to a defined named flag. Any unknown bits will be yielded together as a final flags value.
sourcepub const fn iter_names(&self) -> IterNames<CapabilityFlags>
pub const fn iter_names(&self) -> IterNames<CapabilityFlags>
Yield a set of contained named flags values.
This method is like iter
, except only yields bits in contained named flags.
Any unknown bits, or bits not corresponding to a contained flag will not be yielded.
Trait Implementations§
source§impl Binary for CapabilityFlags
impl Binary for CapabilityFlags
source§impl BitAnd for CapabilityFlags
impl BitAnd for CapabilityFlags
source§impl BitAndAssign for CapabilityFlags
impl BitAndAssign for CapabilityFlags
source§fn bitand_assign(&mut self, other: Self)
fn bitand_assign(&mut self, other: Self)
The bitwise and (&
) of the bits in two flags values.
source§impl BitOr for CapabilityFlags
impl BitOr for CapabilityFlags
source§fn bitor(self, other: CapabilityFlags) -> Self
fn bitor(self, other: CapabilityFlags) -> Self
The bitwise or (|
) of the bits in two flags values.
§type Output = CapabilityFlags
type Output = CapabilityFlags
|
operator.source§impl BitOrAssign for CapabilityFlags
impl BitOrAssign for CapabilityFlags
source§fn bitor_assign(&mut self, other: Self)
fn bitor_assign(&mut self, other: Self)
The bitwise or (|
) of the bits in two flags values.
source§impl BitXor for CapabilityFlags
impl BitXor for CapabilityFlags
source§impl BitXorAssign for CapabilityFlags
impl BitXorAssign for CapabilityFlags
source§fn bitxor_assign(&mut self, other: Self)
fn bitxor_assign(&mut self, other: Self)
The bitwise exclusive-or (^
) of the bits in two flags values.
source§impl Clone for CapabilityFlags
impl Clone for CapabilityFlags
source§fn clone(&self) -> CapabilityFlags
fn clone(&self) -> CapabilityFlags
1.0.0 · source§fn clone_from(&mut self, source: &Self)
fn clone_from(&mut self, source: &Self)
source
. Read moresource§impl Debug for CapabilityFlags
impl Debug for CapabilityFlags
source§impl Extend<CapabilityFlags> for CapabilityFlags
impl Extend<CapabilityFlags> for CapabilityFlags
source§fn extend<T: IntoIterator<Item = Self>>(&mut self, iterator: T)
fn extend<T: IntoIterator<Item = Self>>(&mut self, iterator: T)
The bitwise or (|
) of the bits in each flags value.
source§fn extend_one(&mut self, item: A)
fn extend_one(&mut self, item: A)
extend_one
)source§fn extend_reserve(&mut self, additional: usize)
fn extend_reserve(&mut self, additional: usize)
extend_one
)source§impl Flags for CapabilityFlags
impl Flags for CapabilityFlags
source§const FLAGS: &'static [Flag<CapabilityFlags>] = _
const FLAGS: &'static [Flag<CapabilityFlags>] = _
source§fn from_bits_retain(bits: u64) -> CapabilityFlags
fn from_bits_retain(bits: u64) -> CapabilityFlags
source§fn from_bits_truncate(bits: Self::Bits) -> Self
fn from_bits_truncate(bits: Self::Bits) -> Self
source§fn from_name(name: &str) -> Option<Self>
fn from_name(name: &str) -> Option<Self>
source§fn iter_names(&self) -> IterNames<Self>
fn iter_names(&self) -> IterNames<Self>
source§fn intersects(&self, other: Self) -> boolwhere
Self: Sized,
fn intersects(&self, other: Self) -> boolwhere
Self: Sized,
source§fn contains(&self, other: Self) -> boolwhere
Self: Sized,
fn contains(&self, other: Self) -> boolwhere
Self: Sized,
source§fn insert(&mut self, other: Self)where
Self: Sized,
fn insert(&mut self, other: Self)where
Self: Sized,
|
) of the bits in two flags values.source§fn remove(&mut self, other: Self)where
Self: Sized,
fn remove(&mut self, other: Self)where
Self: Sized,
&!
). Read moresource§fn toggle(&mut self, other: Self)where
Self: Sized,
fn toggle(&mut self, other: Self)where
Self: Sized,
^
) of the bits in two flags values.source§fn intersection(self, other: Self) -> Self
fn intersection(self, other: Self) -> Self
&
) of the bits in two flags values.source§fn difference(self, other: Self) -> Self
fn difference(self, other: Self) -> Self
&!
). Read moresource§fn symmetric_difference(self, other: Self) -> Self
fn symmetric_difference(self, other: Self) -> Self
^
) of the bits in two flags values.source§fn complement(self) -> Self
fn complement(self) -> Self
!
) of the bits in a flags value, truncating the result.source§impl FromIterator<CapabilityFlags> for CapabilityFlags
impl FromIterator<CapabilityFlags> for CapabilityFlags
source§fn from_iter<T: IntoIterator<Item = Self>>(iterator: T) -> Self
fn from_iter<T: IntoIterator<Item = Self>>(iterator: T) -> Self
The bitwise or (|
) of the bits in each flags value.
source§impl Hash for CapabilityFlags
impl Hash for CapabilityFlags
source§impl IntoIterator for CapabilityFlags
impl IntoIterator for CapabilityFlags
source§impl LowerHex for CapabilityFlags
impl LowerHex for CapabilityFlags
source§impl Not for CapabilityFlags
impl Not for CapabilityFlags
source§impl Octal for CapabilityFlags
impl Octal for CapabilityFlags
source§impl PartialEq for CapabilityFlags
impl PartialEq for CapabilityFlags
source§fn eq(&self, other: &CapabilityFlags) -> bool
fn eq(&self, other: &CapabilityFlags) -> bool
self
and other
values to be equal, and is used
by ==
.source§impl PublicFlags for CapabilityFlags
impl PublicFlags for CapabilityFlags
source§impl Sub for CapabilityFlags
impl Sub for CapabilityFlags
source§fn sub(self, other: Self) -> Self
fn sub(self, other: Self) -> Self
The intersection of a source flags value with the complement of a target flags value (&!
).
This method is not equivalent to self & !other
when other
has unknown bits set.
difference
won’t truncate other
, but the !
operator will.
§type Output = CapabilityFlags
type Output = CapabilityFlags
-
operator.source§impl SubAssign for CapabilityFlags
impl SubAssign for CapabilityFlags
source§fn sub_assign(&mut self, other: Self)
fn sub_assign(&mut self, other: Self)
The intersection of a source flags value with the complement of a target flags value (&!
).
This method is not equivalent to self & !other
when other
has unknown bits set.
difference
won’t truncate other
, but the !
operator will.