Searched refs:CAP_SETUID (Results 1 - 16 of 16) sorted by relevance

/external/strace/
H A Dcaps0.h8 CAP_SETUID,
/external/libcap-ng/libcap-ng-0.7/src/
H A Dcaptab.h30 _S(CAP_SETUID, "setuid" )
H A Dcap-ng.c588 if (uid == -1 || capng_have_capability(CAPNG_EFFECTIVE, CAP_SETUID))
593 CAP_SETUID);
644 CAP_SETUID);
/external/libcap/libcap/include/uapi/linux/
H A Dcapability.h142 #define CAP_SETUID 7 macro
/external/strace/xlat/
H A Dcap.h18 XLAT(CAP_SETUID),
H A Dcap_mask0.h18 XLAT_PAIR(1ULL<<CAP_SETUID, "1<<CAP_SETUID"),
/external/kernel-headers/original/uapi/linux/
H A Dcapability.h157 #define CAP_SETUID 7 macro
/external/minijail/test/
H A Dlibminijail_test.cpp120 minijail_use_caps(j, CAP_TO_MASK(CAP_SETUID) | CAP_TO_MASK(CAP_SETGID));
/external/libcap-ng/libcap-ng-0.7/bindings/python/
H A Dcapng.py77 CAP_SETUID = _capng.CAP_SETUID variable
/external/libcap-ng/libcap-ng-0.7/utils/
H A Dcaptest.c72 CAP_SETUID)) {
/external/iputils/ninfod/
H A Dninfod.c500 static const cap_value_t cap_setuid = CAP_SETUID;
530 cap_get_flag(cap_cur_p, CAP_SETUID, CAP_PERMITTED, &cap_ok);
/external/tcpdump/
H A Dtcpdump.c637 /* We don't need CAP_SETUID, CAP_SETGID and CAP_SYS_CHROOT any more. */
641 CAP_SETUID,
1816 CAP_SETUID,
/external/dnsmasq/src/
H A Ddnsmasq.c408 (1 << CAP_NET_ADMIN) | (1 << CAP_NET_RAW) | (1 << CAP_SETUID);
/external/robolectric/v3/runtime/
H A Dandroid-all-4.4_r1-robolectric-1.jarMETA-INF/ META-INF/MANIFEST.MF com/ com/google/ com/google/android/ com/google/android/collect/ ...
H A Dandroid-all-5.0.0_r2-robolectric-1.jarMETA-INF/ META-INF/MANIFEST.MF com/ com/google/ com/google/android/ com/google/android/collect/ ...
H A Dandroid-all-5.1.1_r9-robolectric-1.jarMETA-INF/ META-INF/MANIFEST.MF com/ com/google/ com/google/android/ com/google/android/collect/ ...

Completed in 337 milliseconds