/external/libcap-ng/libcap-ng-0.7/docs/ |
capng_update.3 | 7 int capng_update(capng_act_t action, capng_type_t type,unsigned int capability); 11 capng_update will update the internal posix capabilities settings based on the options passed to it. The action should be eith CAPNG_DROP to set the capability bit to 0, or CAPNG_ADD to set the capability bit to 1. The operation is performed on the capability set specified in the type parameter. The values are: CAPNG_EFFECTIVE, CAPNG_PERMITTED, CAPNG_INHERITABLE, CAPNG_BOUNDING_SET. The values may be or'ed together to perform the same operation on multiple sets. The last paramter, capability, is the capability define as given in linux/capability.h.
|
capng_updatev.3 | 8 unsigned int capability, ...); 12 capng_updatev will update the internal posix capabilities settings based on the options passed to it. The action should be eith CAPNG_DROP to set the capability bit to 0, or CAPNG_ADD to set the capability bit to 1. The operation is performed on the capability set specified in the type parameter. The values are: CAPNG_EFFECTIVE, CAPNG_PERMITTED, CAPNG_INHERITABLE, CAPNG_BOUNDING_SET. The values may be or'ed together to perform the same operation on multiple sets. The last paramter, capability, is the capability define as given in linux/capability.h.
|
capng_have_capability.3 | 3 capng_have_capability \- check for specific capability 7 int capng_have_capability(capng_type_t which, unsigned int capability); 11 capng_have_capability will check the specified internal capabilities set to see if the specified capability is set. The capabilities sets must be previously setup with calls to capng_get_caps_process, capng_get_caps_fd, or in some other way setup. The values for which should be one of: CAPNG_EFFECTIVE, CAPNG_PERMITTED, CAPNG_INHERITABLE, or CAPNG_BOUNDING_SET.
|
capng_capability_to_name.3 | 3 capng_capability_to_name \- convert capability integer to text 7 const char *capng_capability_to_name(unsigned int capability);
|
/external/libsepol/include/sepol/policydb/ |
polcaps.h | 14 /* Convert a capability name to number. */ 17 /* Convert a capability number to name. */
|
/prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.6/sysroot/usr/include/sys/ |
capability.h | 2 * <sys/capability.h> 7 * defunct POSIX.1e Standard: 25.2 Capabilities <sys/capability.h> 32 #include <linux/capability.h> 35 * POSIX capability types 39 * Opaque capability handle (defined internally by libcap) 40 * internal capability representation 44 /* "external" capability representation is a (void *) */ 62 * These are the states available to each capability 70 * User-space capability manipulation routines 122 /* not valid with filesystem capability support - use cap_set_proc() * [all...] |
/cts/tests/tests/os/src/android/os/cts/ |
SecurityFeaturesTest.java | 32 * Iterate over all possible capabilities, testing to make sure each capability 33 * has been removed from the app's capability bounding set. 40 // The kernel has told us that the capability we're inquiring about 43 // see -1, we know we've examined every capability the kernel 47 assertEquals("capability " + i + " is still in the bounding set",
|
/external/chromium_org/net/http/ |
http_pipelined_host_pool.cc | 23 HttpPipelinedHostCapability capability, 28 return new HttpPipelinedHostImpl(delegate, key, factory, capability); 53 HttpPipelinedHostCapability capability = local 55 return capability != PIPELINE_INCAPABLE; 104 HttpPipelinedHostCapability capability = local 106 if (capability == PIPELINE_INCAPABLE) { 111 this, key, NULL, capability, force_pipelining_); 130 HttpPipelinedHostCapability capability) { 132 capability);
|
/external/libcap-ng/libcap-ng-0.7/src/ |
cap-ng.h | 27 #include <linux/capability.h> 55 int capng_update(capng_act_t action, capng_type_t type,unsigned int capability); 57 unsigned int capability, ...); 68 // These functions check capability bits 70 int capng_have_capability(capng_type_t which, unsigned int capability); 78 const char *capng_capability_to_name(unsigned int capability);
|
cap-ng.c | 96 #define XATTR_CAPS_SUFFIX "capability" 352 static void v1_update(capng_act_t action, unsigned int capability, __u32 *data) 355 *data |= MASK(capability); 357 *data &= ~(MASK(capability)); 360 static void update_effective(capng_act_t action, unsigned int capability, 364 m.data.v3[idx].effective |= MASK(capability); 366 m.data.v3[idx].effective &= ~(MASK(capability)); 369 static void update_permitted(capng_act_t action, unsigned int capability, 373 m.data.v3[idx].permitted |= MASK(capability); 375 m.data.v3[idx].permitted &= ~(MASK(capability)); [all...] |
/external/chromium_org/media/video/capture/win/ |
video_capture_device_win.cc | 351 // Get the camera capability that best match the requested resolution. 356 VideoCaptureCapability capability = found_capability; local 359 // than the capability. 360 if (capability.frame_rate > capture_format.frame_rate) 361 capability.frame_rate = capture_format.frame_rate; 373 // Get the windows capability from the capture device. 379 if (capability.frame_rate > 0) 380 h->AvgTimePerFrame = kSecondsToReferenceTime / capability.frame_rate; 382 // Set the sink filter to request this capability. 383 sink_filter_->SetRequestedMediaCapability(capability); [all...] |
capability_list_win.cc | 16 const VideoCaptureCapabilityWin* capability; member in struct:media::__anon10834::ResolutionDiff 36 return item1.capability->color < item2.capability->color; 48 void CapabilityList::Add(const VideoCaptureCapabilityWin& capability) { 50 capabilities_.push_back(capability); 63 // requested resolution and the camera capability. 67 diff.capability = &(*it); 115 return *diff_list.front().capability;
|
/external/chromium_org/gpu/command_buffer/client/ |
client_context_state.h | 25 // Sets the state of a capability. 26 // Returns true if the capability is one that is cached.
|
/external/sepolicy/ |
installd.te | 8 allow installd self:capability { chown dac_override fowner fsetid setgid setuid }; 21 dontaudit installd self:capability sys_admin;
|
zygote.te | 8 allow zygote self:capability { dac_override setgid setuid fowner }; 10 allow zygote self:capability setpcap; 29 allow zygote self:capability sys_admin; 40 dontaudit zygote self:capability fsetid;
|
/development/ndk/platforms/android-3/include/linux/ |
binfmts.h | 15 #include <linux/capability.h>
|
mm.h | 17 #include <linux/capability.h>
|
/external/libsepol/src/ |
polcaps.c | 2 * Policy capability support functions
|
/external/libvorbis/ |
todo.txt | 16 to MDCT domain data, additional low level framing capability)
|
/prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.4.3/sysroot/usr/include/linux/ |
binfmts.h | 4 #include <linux/capability.h>
|
/prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.6/sysroot/usr/include/linux/ |
binfmts.h | 4 #include <linux/capability.h>
|
/prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.7-4.6/sysroot/usr/include/linux/ |
binfmts.h | 4 #include <linux/capability.h>
|
/prebuilts/ndk/4/platforms/android-3/arch-arm/usr/include/linux/ |
binfmts.h | 15 #include <linux/capability.h>
|
mm.h | 17 #include <linux/capability.h>
|
/prebuilts/ndk/4/platforms/android-4/arch-arm/usr/include/linux/ |
binfmts.h | 15 #include <linux/capability.h>
|