HomeSort by relevance Sort by last modified time
    Searched refs:CAP_TO_INDEX (Results 1 - 18 of 18) sorted by null

  /system/core/logd/
main.cpp 94 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
95 capdata[CAP_TO_INDEX(CAP_AUDIT_CONTROL)].permitted |= CAP_TO_MASK(CAP_AUDIT_CONTROL);
  /bionic/libc/kernel/uapi/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /development/ndk/platforms/android-L/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /external/kernel-headers/original/uapi/linux/
capability.h 354 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
  /external/qemu/distrib/ext4_utils/include/private/
android_filesystem_capability.h 110 #define CAP_TO_INDEX(x) ((x) >> 5)
  /hardware/ril/rild/
rild.c 107 data[CAP_TO_INDEX(CAP_NET_ADMIN)].effective |= CAP_TO_MASK(CAP_NET_ADMIN);
108 data[CAP_TO_INDEX(CAP_NET_ADMIN)].permitted |= CAP_TO_MASK(CAP_NET_ADMIN);
110 data[CAP_TO_INDEX(CAP_NET_RAW)].effective |= CAP_TO_MASK(CAP_NET_RAW);
111 data[CAP_TO_INDEX(CAP_NET_RAW)].permitted |= CAP_TO_MASK(CAP_NET_RAW);
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.6/sysroot/usr/include/linux/
capability.h 352 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.8/sysroot/usr/include/linux/
capability.h 352 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
  /prebuilts/ndk/9/platforms/android-21/arch-arm/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-arm64/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-mips/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-mips64/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-x86/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-x86_64/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /system/core/include/private/
android_filesystem_capability.h 110 #define CAP_TO_INDEX(x) ((x) >> 5)
  /cts/tests/tests/permission/jni/
android_permission_cts_FileUtils.cpp 113 return (capData.data[CAP_TO_INDEX(capId)].permitted &
163 capData->data[CAP_TO_INDEX(capId)].permitted |= CAP_TO_MASK(capId);
  /frameworks/native/cmds/installd/
installd.c 622 capdata[CAP_TO_INDEX(CAP_DAC_OVERRIDE)].permitted |= CAP_TO_MASK(CAP_DAC_OVERRIDE);
623 capdata[CAP_TO_INDEX(CAP_CHOWN)].permitted |= CAP_TO_MASK(CAP_CHOWN);
624 capdata[CAP_TO_INDEX(CAP_SETUID)].permitted |= CAP_TO_MASK(CAP_SETUID);
625 capdata[CAP_TO_INDEX(CAP_SETGID)].permitted |= CAP_TO_MASK(CAP_SETGID);
626 capdata[CAP_TO_INDEX(CAP_FOWNER)].permitted |= CAP_TO_MASK(CAP_FOWNER);
  /frameworks/native/cmds/dumpstate/
dumpstate.c 521 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
522 capdata[CAP_TO_INDEX(CAP_SYSLOG)].effective = CAP_TO_MASK(CAP_SYSLOG);

Completed in 750 milliseconds