HomeSort by relevance Sort by last modified time
    Searched refs:CAP_FOWNER (Results 1 - 19 of 19) sorted by null

  /external/strace/
caps0.h 4 CAP_FOWNER,
  /external/libcap-ng/libcap-ng-0.7/src/
captab.h 26 _S(CAP_FOWNER, "fowner" )
  /external/libcap-ng/libcap-ng-0.7/src/test/
lib_test.c 148 CAP_CHOWN, CAP_FOWNER, CAP_KILL, -1);
154 capng_have_capability(CAPNG_EFFECTIVE, CAP_FOWNER) &&
  /external/libcap/libcap/include/uapi/linux/
capability.h 116 #define CAP_FOWNER 3
  /external/strace/xlat/
cap.h 14 XLAT(CAP_FOWNER),
cap_mask0.h 14 XLAT_PAIR(1ULL<<CAP_FOWNER, "1<<CAP_FOWNER"),
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/linux/
capability.h 114 #define CAP_FOWNER 3
  /system/core/libcutils/include/private/
android_filesystem_capability.h 75 #define CAP_FOWNER 3
  /bionic/libc/kernel/uapi/linux/
capability.h 73 #define CAP_FOWNER 3
  /external/kernel-headers/original/uapi/linux/
capability.h 131 #define CAP_FOWNER 3
  /external/libcap-ng/libcap-ng-0.7/bindings/python/
capng.py 73 CAP_FOWNER = _capng.CAP_FOWNER
  /external/selinux/policycoreutils/newrole/
newrole.c 574 * CAP_SYS_ADMIN, CAP_DAC_OVERRIDE, CAP_FOWNER and CAP_CHOWN,
609 capng_updatev(CAPNG_ADD, CAPNG_EFFECTIVE | CAPNG_PERMITTED, CAP_SYS_ADMIN , CAP_FOWNER , CAP_CHOWN, CAP_DAC_OVERRIDE, CAP_AUDIT_WRITE, -1);
    [all...]
  /libcore/luni/src/main/java/android/system/
OsConstants.java 131 public static final int CAP_FOWNER = placeholder();
    [all...]
  /libcore/luni/src/main/native/
android_system_OsConstants.cpp 90 initConstant(env, c, "CAP_FOWNER", CAP_FOWNER);
    [all...]
  /prebuilts/sdk/21/
android.jar 
  /prebuilts/sdk/22/
android.jar 
  /prebuilts/sdk/25/
android.jar 
  /prebuilts/sdk/26/
android.jar 
  /prebuilts/sdk/current/
core.jar 

Completed in 102 milliseconds