HomeSort by relevance Sort by last modified time
    Searched refs:CAP_TO_INDEX (Results 1 - 18 of 18) sorted by null

  /system/core/run-as/
run-as.c 131 capdata[CAP_TO_INDEX(CAP_SETUID)].effective |= CAP_TO_MASK(CAP_SETUID);
132 capdata[CAP_TO_INDEX(CAP_SETGID)].effective |= CAP_TO_MASK(CAP_SETGID);
133 capdata[CAP_TO_INDEX(CAP_SETUID)].permitted |= CAP_TO_MASK(CAP_SETUID);
134 capdata[CAP_TO_INDEX(CAP_SETGID)].permitted |= CAP_TO_MASK(CAP_SETGID);
  /hardware/ril/rild/
rild.c 44 #define MAX_CAP_NUM (CAP_TO_INDEX(CAP_LAST_CAP) + 1)
115 data[CAP_TO_INDEX(CAP_NET_ADMIN)].effective |= CAP_TO_MASK(CAP_NET_ADMIN);
116 data[CAP_TO_INDEX(CAP_NET_ADMIN)].permitted |= CAP_TO_MASK(CAP_NET_ADMIN);
118 data[CAP_TO_INDEX(CAP_NET_RAW)].effective |= CAP_TO_MASK(CAP_NET_RAW);
119 data[CAP_TO_INDEX(CAP_NET_RAW)].permitted |= CAP_TO_MASK(CAP_NET_RAW);
121 data[CAP_TO_INDEX(CAP_BLOCK_SUSPEND)].effective |= CAP_TO_MASK(CAP_BLOCK_SUSPEND);
122 data[CAP_TO_INDEX(CAP_BLOCK_SUSPEND)].permitted |= CAP_TO_MASK(CAP_BLOCK_SUSPEND);
  /bionic/libc/kernel/uapi/linux/
capability.h 120 #define CAP_TO_INDEX(x) ((x) >> 5)
  /development/ndk/platforms/android-21/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /external/kernel-headers/original/uapi/linux/
capability.h 363 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.8/sysroot/usr/include/linux/
capability.h 352 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/linux/
capability.h 349 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
  /prebuilts/ndk/9/platforms/android-21/arch-arm/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-arm64/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-mips/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-mips64/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-x86/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/9/platforms/android-21/arch-x86_64/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /system/core/include/private/
android_filesystem_capability.h 112 #define CAP_TO_INDEX(x) ((x) >> 5)
  /cts/tests/tests/permission/jni/
android_permission_cts_FileUtils.cpp 113 return (capData.data[CAP_TO_INDEX(capId)].permitted &
163 capData->data[CAP_TO_INDEX(capId)].permitted |= CAP_TO_MASK(capId);
  /system/core/logd/
main.cpp 125 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
126 capdata[CAP_TO_INDEX(CAP_AUDIT_CONTROL)].permitted |= CAP_TO_MASK(CAP_AUDIT_CONTROL);
  /frameworks/native/cmds/dumpstate/
dumpstate.c 699 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
700 capdata[CAP_TO_INDEX(CAP_SYSLOG)].effective = CAP_TO_MASK(CAP_SYSLOG);
  /hardware/libhardware/modules/input/evdev/
InputHub.cpp 78 int idx = CAP_TO_INDEX(capability);

Completed in 314 milliseconds