Searched refs:CAP_SYS_ADMIN (Results 1 - 14 of 14) sorted by relevance

/external/libchrome/sandbox/linux/system_headers/
H A Dcapability.h27 #ifndef CAP_SYS_ADMIN
28 #define CAP_SYS_ADMIN 21 macro
/external/strace/
H A Dcaps0.h22 CAP_SYS_ADMIN,
/external/strace/xlat/
H A Dcapabilities.h25 { 1<<CAP_SYS_ADMIN, "CAP_SYS_ADMIN" },
H A Dcap_mask0.h32 { 1<<CAP_SYS_ADMIN, "CAP_SYS_ADMIN" },
H A Dcap.h32 XLAT(CAP_SYS_ADMIN),
/external/libcap-ng/libcap-ng-0.7/src/
H A Dcaptab.h44 _S(CAP_SYS_ADMIN, "sys_admin" )
/external/kernel-headers/original/uapi/linux/
H A Dcapability.h263 #define CAP_SYS_ADMIN 21 macro
/external/libcap/libcap/include/uapi/linux/
H A Dcapability.h263 #define CAP_SYS_ADMIN 21 macro
/external/libcap-ng/libcap-ng-0.7/bindings/python/
H A Dcapng.py91 CAP_SYS_ADMIN = _capng.CAP_SYS_ADMIN variable
/external/libchrome/sandbox/linux/services/
H A Dcredentials.cc146 return CAP_SYS_ADMIN;
/external/selinux/policycoreutils/newrole/
H A Dnewrole.c575 * CAP_SYS_ADMIN, CAP_DAC_OVERRIDE, CAP_FOWNER and CAP_CHOWN,
610 capng_updatev(CAPNG_ADD, CAPNG_EFFECTIVE | CAPNG_PERMITTED, CAP_SYS_ADMIN , CAP_FOWNER , CAP_CHOWN, CAP_DAC_OVERRIDE, CAP_AUDIT_WRITE, -1);
/external/robolectric/v3/runtime/
H A Dandroid-all-4.4_r1-robolectric-1.jarMETA-INF/ META-INF/MANIFEST.MF com/ com/google/ com/google/android/ com/google/android/collect/ ...
H A Dandroid-all-5.0.0_r2-robolectric-1.jarMETA-INF/ META-INF/MANIFEST.MF com/ com/google/ com/google/android/ com/google/android/collect/ ...
H A Dandroid-all-5.1.1_r9-robolectric-1.jarMETA-INF/ META-INF/MANIFEST.MF com/ com/google/ com/google/android/ com/google/android/collect/ ...

Completed in 159 milliseconds