Home
last modified time | relevance | path

Searched refs:CAP_SETUID (Results 1 – 17 of 17) sorted by relevance

/external/bcc/tools/
Dcapable_example.txt19 22:11:23 0 6990 setuidgid 7 CAP_SETUID 1
29 22:11:24 0 7013 setuidgid 7 CAP_SETUID 1
/external/strace/
Dcaps0.h8 CAP_SETUID,
/external/strace/xlat/
Dcap_mask0.in9 1<<CAP_SETUID
Dcap.in9 CAP_SETUID
Dcap_mask0.h24 XLAT_PAIR(1ULL<<CAP_SETUID, "1<<CAP_SETUID"),
Dcap.h24 XLAT(CAP_SETUID),
/external/libcap-ng/libcap-ng-0.7/bindings/python/
Dcapng.py77 CAP_SETUID = _capng.CAP_SETUID variable
/external/libcap-ng/libcap-ng-0.7/src/
Dcaptab.h30 _S(CAP_SETUID, "setuid" )
Dcap-ng.c588 if (uid == -1 || capng_have_capability(CAPNG_EFFECTIVE, CAP_SETUID)) in capng_change_id()
593 CAP_SETUID); in capng_change_id()
644 CAP_SETUID); in capng_change_id()
/external/libcap/libcap/include/uapi/linux/
Dcapability.h142 #define CAP_SETUID 7 macro
/external/kernel-headers/original/uapi/linux/
Dcapability.h157 #define CAP_SETUID 7 macro
/external/autotest/client/site_tests/security_ProcessManagementPolicy/
Dcontrol8 Linux provides no way to give a process the CAP_SETUID runtime capability
/external/minijail/test/
Dlibminijail_test.cpp120 minijail_use_caps(j, CAP_TO_MASK(CAP_SETUID) | CAP_TO_MASK(CAP_SETGID)); in main()
/external/libcap-ng/libcap-ng-0.7/utils/
Dcaptest.c72 CAP_SETUID)) { in report()
/external/iputils/ninfod/
Dninfod.c500 static const cap_value_t cap_setuid = CAP_SETUID;
530 cap_get_flag(cap_cur_p, CAP_SETUID, CAP_PERMITTED, &cap_ok); in limit_capabilities()
/external/tcpdump/
Dtcpdump.c641 CAP_SETUID, in droproot()
1816 CAP_SETUID, in main()
/external/dnsmasq/src/
Ddnsmasq.c369 (1 << CAP_NET_ADMIN) | (1 << CAP_NET_RAW) | (1 << CAP_SETUID); in main()