HomeSort by relevance Sort by last modified time
    Searched refs:CAP_TO_MASK (Results 1 - 7 of 7) sorted by null

  /external/kernel-headers/original/linux/
capability.h 372 #define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
405 # define CAP_FS_MASK_B0 (CAP_TO_MASK(CAP_CHOWN) \
406 | CAP_TO_MASK(CAP_MKNOD) \
407 | CAP_TO_MASK(CAP_DAC_OVERRIDE) \
408 | CAP_TO_MASK(CAP_DAC_READ_SEARCH) \
409 | CAP_TO_MASK(CAP_FOWNER) \
410 | CAP_TO_MASK(CAP_FSETID))
412 # define CAP_FS_MASK_B1 (CAP_TO_MASK(CAP_MAC_OVERRIDE))
421 | CAP_TO_MASK(CAP_LINUX_IMMUTABLE), \
424 | CAP_TO_MASK(CAP_SYS_RESOURCE),
    [all...]
  /bionic/libc/kernel/common/linux/
capability.h 119 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.6/sysroot/usr/include/linux/
capability.h 350 #define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
  /system/core/include/private/
android_filesystem_capability.h 111 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /frameworks/native/cmds/installd/
installd.c 507 capdata[CAP_TO_INDEX(CAP_DAC_OVERRIDE)].permitted |= CAP_TO_MASK(CAP_DAC_OVERRIDE);
508 capdata[CAP_TO_INDEX(CAP_CHOWN)].permitted |= CAP_TO_MASK(CAP_CHOWN);
509 capdata[CAP_TO_INDEX(CAP_SETUID)].permitted |= CAP_TO_MASK(CAP_SETUID);
510 capdata[CAP_TO_INDEX(CAP_SETGID)].permitted |= CAP_TO_MASK(CAP_SETGID);
  /frameworks/native/cmds/dumpstate/
dumpstate.c 414 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
415 capdata[CAP_TO_INDEX(CAP_SYSLOG)].effective = CAP_TO_MASK(CAP_SYSLOG);
  /system/core/adb/
adb.c     [all...]

Completed in 212 milliseconds