aboutsummaryrefslogtreecommitdiff
path: root/libcap-ng-0.7/docs/capng_have_capability.3
diff options
context:
space:
mode:
authorNick Kralevich <nnk@google.com>2012-09-06 10:14:03 -0700
committerNick Kralevich <nnk@google.com>2012-09-06 12:42:00 -0700
commit1d1011a3c5049a7f9eef99d22f3704e4367579cc (patch)
tree9f071cd11f1767afe9199baaf324a99c039ab757 /libcap-ng-0.7/docs/capng_have_capability.3
parent42a4703bfdfa1a6d7b8bd68c161fd8785b874415 (diff)
downloadlibcap-ng-1d1011a3c5049a7f9eef99d22f3704e4367579cc.tar.gz
Initial checkin: libcap-ng-0.7android-wear-5.1.1_r1android-wear-5.1.0_r1android-wear-5.0.0_r1android-sdk-support_r11android-sdk-4.4.2_r1.0.1android-sdk-4.4.2_r1android-l-preview_r2android-cts-5.1_r9android-cts-5.1_r8android-cts-5.1_r7android-cts-5.1_r6android-cts-5.1_r5android-cts-5.1_r4android-cts-5.1_r3android-cts-5.1_r28android-cts-5.1_r27android-cts-5.1_r26android-cts-5.1_r25android-cts-5.1_r24android-cts-5.1_r23android-cts-5.1_r22android-cts-5.1_r21android-cts-5.1_r20android-cts-5.1_r2android-cts-5.1_r19android-cts-5.1_r18android-cts-5.1_r17android-cts-5.1_r16android-cts-5.1_r15android-cts-5.1_r14android-cts-5.1_r13android-cts-5.1_r10android-cts-5.1_r1android-cts-5.0_r9android-cts-5.0_r8android-cts-5.0_r7android-cts-5.0_r6android-cts-5.0_r5android-cts-5.0_r4android-cts-5.0_r3android-cts-4.4_r4android-cts-4.4_r1android-cts-4.2_r2android-cts-4.2_r1android-5.1.1_r9android-5.1.1_r8android-5.1.1_r7android-5.1.1_r6android-5.1.1_r5android-5.1.1_r4android-5.1.1_r38android-5.1.1_r37android-5.1.1_r36android-5.1.1_r35android-5.1.1_r34android-5.1.1_r33android-5.1.1_r30android-5.1.1_r3android-5.1.1_r29android-5.1.1_r28android-5.1.1_r26android-5.1.1_r25android-5.1.1_r24android-5.1.1_r23android-5.1.1_r22android-5.1.1_r20android-5.1.1_r2android-5.1.1_r19android-5.1.1_r18android-5.1.1_r17android-5.1.1_r16android-5.1.1_r15android-5.1.1_r14android-5.1.1_r13android-5.1.1_r12android-5.1.1_r10android-5.1.1_r1android-5.1.0_r5android-5.1.0_r4android-5.1.0_r3android-5.1.0_r1android-5.0.2_r3android-5.0.2_r1android-5.0.1_r1android-5.0.0_r7android-5.0.0_r6android-5.0.0_r5.1android-5.0.0_r5android-5.0.0_r4android-5.0.0_r3android-5.0.0_r2android-5.0.0_r1android-4.4w_r1android-4.4_r1.2.0.1android-4.4_r1.2android-4.4_r1.1.0.1android-4.4_r1.1android-4.4_r1.0.1android-4.4_r1android-4.4_r0.9android-4.4_r0.8android-4.4_r0.7android-4.4.4_r2.0.1android-4.4.4_r2android-4.4.4_r1.0.1android-4.4.4_r1android-4.4.3_r1.1.0.1android-4.4.3_r1.1android-4.4.3_r1.0.1android-4.4.3_r1android-4.4.2_r2.0.1android-4.4.2_r2android-4.4.2_r1.0.1android-4.4.2_r1android-4.4.1_r1.0.1android-4.4.1_r1android-4.3_r3.1android-4.3_r3android-4.3_r2.3android-4.3_r2.2android-4.3_r2.1android-4.3_r2android-4.3_r1.1android-4.3_r1android-4.3_r0.9.1android-4.3_r0.9android-4.3.1_r1android-4.2_r1android-4.2_pre3android-4.2_pre2.2android-4.2_pre2.1android-4.2_pre2android-4.2_pre1.1android-4.2_pre1android-4.2.2_r1.2android-4.2.2_r1.1android-4.2.2_r1android-4.2.1_r1.2android-4.2.1_r1.1android-4.2.1_r1tools_r22.2tools_r22lollipop-wear-releaselollipop-releaselollipop-mr1-wfc-releaselollipop-mr1-releaselollipop-mr1-fi-releaselollipop-mr1-devlollipop-mr1-cts-releaselollipop-devlollipop-cts-releasel-previewkitkat-wearkitkat-releasekitkat-mr2.2-releasekitkat-mr2.1-releasekitkat-mr2-releasekitkat-mr1.1-releasekitkat-mr1-releasekitkat-devkitkat-cts-releasekitkat-cts-devjb-mr2.0.0-releasejb-mr2.0-releasejb-mr2-releasejb-mr2-devjb-mr1.1-releasejb-mr1.1-dev-plus-aospjb-mr1.1-devjb-mr1-releasejb-mr1-factory-releasejb-mr1-dev-plus-aospjb-mr1-devidea133-weekly-releaseidea133
This is the initial checkin of libcap-ng, a set of libraries and tools which make minipulating capabilities easier. This code was originally downloaded from http://people.redhat.com/sgrubb/libcap-ng/ and has been lightly modified to make it work on Android. (please see the "if !defined(ANDROID)" lines in libcap-ng-0.7/utils/pscap.c and libcap-ng-0.7/src/cap-ng.c) The files Android.mk and README were created by myself. The file config.h was created by running ./configure on my desktop machine. Change-Id: I110084a922315a2754246c4f6f026c2c4328312b
Diffstat (limited to 'libcap-ng-0.7/docs/capng_have_capability.3')
-rw-r--r--libcap-ng-0.7/docs/capng_have_capability.325
1 files changed, 25 insertions, 0 deletions
diff --git a/libcap-ng-0.7/docs/capng_have_capability.3 b/libcap-ng-0.7/docs/capng_have_capability.3
new file mode 100644
index 0000000..54e1abf
--- /dev/null
+++ b/libcap-ng-0.7/docs/capng_have_capability.3
@@ -0,0 +1,25 @@
+.TH "CAPNG_HAVE_CAPABILITY" "3" "June 2009" "Red Hat" "Libcap-ng API"
+.SH NAME
+capng_have_capability \- check for specific capability
+.SH "SYNOPSIS"
+.B #include <cap-ng.h>
+.sp
+int capng_have_capability(capng_type_t which, unsigned int capability);
+
+.SH "DESCRIPTION"
+
+capng_have_capability will check the specified internal capabilities set to see if the specified capability is set. The capabilities sets must be previously setup with calls to capng_get_caps_process, capng_get_caps_fd, or in some other way setup. The values for which should be one of: CAPNG_EFFECTIVE, CAPNG_PERMITTED, CAPNG_INHERITABLE, or CAPNG_BOUNDING_SET.
+
+.SH "RETURN VALUE"
+
+This funtion will return 1 if yes and 0 otherwise.
+
+.SH "SEE ALSO"
+
+.BR capng_get_caps_process (3),
+.BR capng_get_caps_fd (3),
+.BR capng_have_capabilities (3),
+.BR capabilities (7)
+
+.SH AUTHOR
+Steve Grubb