HomeSort by relevance Sort by last modified time
    Searched refs:CAP_SETUID (Results 1 - 25 of 28) sorted by null

1 2

  /external/strace/
caps0.h 8 CAP_SETUID,
  /external/libcap-ng/libcap-ng-0.7/src/
captab.h 30 _S(CAP_SETUID, "setuid" )
cap-ng.c 588 if (uid == -1 || capng_have_capability(CAPNG_EFFECTIVE, CAP_SETUID))
593 CAP_SETUID);
644 CAP_SETUID);
  /external/libcap/libcap/include/uapi/linux/
capability.h 142 #define CAP_SETUID 7
  /external/strace/xlat/
cap.h 18 XLAT(CAP_SETUID),
cap_mask0.h 18 XLAT_PAIR(1ULL<<CAP_SETUID, "1<<CAP_SETUID"),
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/linux/
capability.h 140 #define CAP_SETUID 7
  /system/core/libcutils/include/private/
android_filesystem_capability.h 79 #define CAP_SETUID 7
  /bionic/libc/kernel/uapi/linux/
capability.h 77 #define CAP_SETUID 7
  /external/kernel-headers/original/uapi/linux/
capability.h 157 #define CAP_SETUID 7
  /external/minijail/test/
libminijail_test.cpp 120 minijail_use_caps(j, CAP_TO_MASK(CAP_SETUID) | CAP_TO_MASK(CAP_SETGID));
  /external/libcap-ng/libcap-ng-0.7/bindings/python/
capng.py 77 CAP_SETUID = _capng.CAP_SETUID
  /external/libcap-ng/libcap-ng-0.7/utils/
captest.c 72 CAP_SETUID)) {
  /system/core/adb/daemon/
main.cpp 123 minijail_use_caps(jail.get(), CAP_TO_MASK(CAP_SETUID) | CAP_TO_MASK(CAP_SETGID));
133 // CAP_SETUID|CAP_SETGID while clearing the inheritable, effective,
  /cts/tests/tests/permission/jni/
android_permission_cts_FileUtils.cpp 121 return isPermittedCapBitSet(env, path, CAP_SETUID);
  /external/iputils/ninfod/
ninfod.c 500 static const cap_value_t cap_setuid = CAP_SETUID; variable
530 cap_get_flag(cap_cur_p, CAP_SETUID, CAP_PERMITTED, &cap_ok);
532 cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
565 cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
566 cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuid, CAP_SET);
  /system/core/libcutils/
fs_config.cpp 188 { 00750, AID_ROOT, AID_SHELL, CAP_MASK_LONG(CAP_SETUID) |
  /external/tcpdump/
tcpdump.c 637 /* We don't need CAP_SETUID, CAP_SETGID and CAP_SYS_CHROOT any more. */
641 CAP_SETUID,
    [all...]
  /cts/tests/tests/permission/src/android/permission/cts/
FileSystemPermissionTest.java     [all...]
  /external/dnsmasq/src/
dnsmasq.c 408 (1 << CAP_NET_ADMIN) | (1 << CAP_NET_RAW) | (1 << CAP_SETUID);
  /frameworks/base/core/jni/
com_android_internal_os_Zygote.cpp 855 capabilities |= (1LL << CAP_SETUID);
    [all...]
  /libcore/luni/src/main/java/android/system/
OsConstants.java 149 public static final int CAP_SETUID = placeholder();
    [all...]
  /libcore/luni/src/main/native/
android_system_OsConstants.cpp 108 initConstant(env, c, "CAP_SETUID", CAP_SETUID);
    [all...]
  /prebuilts/sdk/21/
android.jar 
  /prebuilts/sdk/22/
android.jar 

Completed in 1138 milliseconds

1 2