/prebuilts/ndk/current/platforms/android-8/arch-arm/usr/include/linux/ |
binfmts.h | 15 #include <linux/capability.h>
|
mm.h | 17 #include <linux/capability.h>
|
/prebuilts/ndk/current/platforms/android-9/arch-arm/usr/include/linux/ |
binfmts.h | 15 #include <linux/capability.h>
|
mm.h | 17 #include <linux/capability.h>
|
/prebuilts/ndk/current/platforms/android-9/arch-mips/usr/include/linux/ |
binfmts.h | 15 #include <linux/capability.h>
|
mm.h | 17 #include <linux/capability.h>
|
/prebuilts/ndk/current/platforms/android-9/arch-x86/usr/include/linux/ |
binfmts.h | 15 #include <linux/capability.h>
|
mm.h | 17 #include <linux/capability.h>
|
/system/sepolicy/ |
otapreopt_chroot.te | 8 allow otapreopt_chroot self:capability { sys_admin sys_chroot };
|
perfprofd.te | 23 allow perfprofd self:capability { dac_override }; 37 allow perfprofd self:capability sys_admin; 43 allow perfprofd self:capability { sys_resource sys_ptrace }; 57 allow perfprofd self:capability ipc_lock;
|
ppp.te | 12 allow ppp self:capability net_admin;
|
slideshow.te | 8 allow slideshow self:capability sys_tty_config;
|
clatd.te | 18 allow clatd self:capability { net_admin net_raw setuid setgid }; 24 # so we permit any requests we see from clatd asking for this capability. 27 allow clatd self:capability ipc_lock;
|
runas.te | 16 dontaudit runas self:capability dac_override; 20 allow runas self:capability { setuid setgid }; 34 neverallow runas self:capability ~{ setuid setgid };
|
/external/libcap/libcap/ |
_makenames.c | 4 * This is a file to make the capability <-> string mappings for 10 #include <sys/capability.h> 41 " * <linux/capability.h>\n"
|
cap_extint.c | 5 * representations of capability sets. 29 * return size of external capability set 38 * Copy the internal (cap_d) capability set into an external 55 /* fill external capability set */ 96 /* Obtain a new internal capability set */
|
/external/tlsdate/ |
apparmor-profile | 15 capability sys_time, 16 capability setgid, 17 capability setuid, 18 capability sys_chroot, 76 capability sys_time, 77 capability setgid, 78 capability setuid, 79 capability sys_chroot, 133 capability sys_time, 134 capability setgid [all...] |
/frameworks/native/data/etc/ |
android.hardware.camera.full.xml | 17 <!-- This is the set of features required for a full-capability camera2 device --> 21 <feature name="android.hardware.camera.capability.manual_sensor" /> 22 <feature name="android.hardware.camera.capability.manual_post_processing" />
|
/external/webrtc/webrtc/modules/video_capture/windows/ |
video_capture_ds.cc | 154 const VideoCaptureCapability& capability) 158 if (capability != _requestedCapability) 162 if (SetCameraOutput(capability) != 0) 215 // Get the best matching capability 216 VideoCaptureCapability capability; local 221 // Match the requested capability with the supported. 224 capability)) < 0) 229 if (capability.maxFPS > requestedCapability.maxFPS) 231 capability.maxFPS = requestedCapability.maxFPS; 232 } else if (capability.maxFPS <= 0 [all...] |
/external/tcpdump/tests/ |
pimv2_dm-v.out | 7 State Refresh Capability Option (21), length 4, Value: v1 14 State Refresh Capability Option (21), length 4, Value: v1 29 State Refresh Capability Option (21), length 4, Value: v1 36 State Refresh Capability Option (21), length 4, Value: v1 43 State Refresh Capability Option (21), length 4, Value: v1 50 State Refresh Capability Option (21), length 4, Value: v1 57 State Refresh Capability Option (21), length 4, Value: v1 64 State Refresh Capability Option (21), length 4, Value: v1 71 State Refresh Capability Option (21), length 4, Value: v1 78 State Refresh Capability Option (21), length 4, Value: v [all...] |
/external/webrtc/webrtc/modules/video_capture/ios/ |
rtc_video_capture_ios_objc.mm | 136 - (BOOL)startCaptureWithCapability:(const VideoCaptureCapability&)capability { 143 if (capability.maxFPS < 0 || capability.maxFPS > 60) { 148 if (capability.width > 1920 || capability.height > 1080) { 153 if (capability.width > 1280 || capability.height > 720) { 158 if (capability.width > 640 || capability.height > 480) { 163 if (capability.width > 352 || capability.height > 288) [all...] |
/cts/tests/tests/os/src/android/os/cts/ |
SecurityFeaturesTest.java | 35 * Iterate over all possible capabilities, testing to make sure each capability 36 * has been removed from the app's capability bounding set. 43 // The kernel has told us that the capability we're inquiring about 46 // see -1, we know we've examined every capability the kernel 50 assertEquals("capability " + i + " is still in the bounding set",
|
/external/deqp/framework/egl/ |
egluNativePixmap.hpp | 44 enum Capability 63 Capability getCapabilities (void) const { return m_capabilities; } 66 NativePixmap (Capability capabilities); 72 const Capability m_capabilities; 86 NativePixmap::Capability getCapabilities (void) const { return m_capabilities; } 89 NativePixmapFactory (const std::string& name, const std::string& description, NativePixmap::Capability capabilities); 95 const NativePixmap::Capability m_capabilities;
|
/external/tpm2/ |
GetCapability.c | 15 // TPM_CAP_HANDLES capability value 16 // TPM_RC_VALUE invalid capability; or property is not 0 for the TPM_CAP_PCRS 17 // capability value 27 // Set output capability type the same as input type 28 out->capabilityData.capability = in->capability; 30 switch(in->capability)
|
/external/libchrome/sandbox/linux/services/ |
credentials_unittest.cc | 13 #include <sys/capability.h> 27 #include "sandbox/linux/system_headers/capability.h" 183 CHECK(Credentials::HasCapability(Credentials::Capability::SYS_ADMIN)); 184 CHECK(Credentials::HasCapability(Credentials::Capability::SYS_CHROOT)); 186 std::vector<Credentials::Capability> caps; 187 caps.push_back(Credentials::Capability::SYS_CHROOT); 190 CHECK(!Credentials::HasCapability(Credentials::Capability::SYS_ADMIN)); 191 CHECK(Credentials::HasCapability(Credentials::Capability::SYS_CHROOT)); 193 const std::vector<Credentials::Capability> no_caps; 205 CHECK(Credentials::HasCapability(Credentials::Capability::SYS_CHROOT)) [all...] |