HomeSort by relevance Sort by last modified time
    Searched refs:CAP_TO_MASK (Results 1 - 18 of 18) sorted by null

  /system/core/run-as/
run-as.c 131 capdata[CAP_TO_INDEX(CAP_SETUID)].effective |= CAP_TO_MASK(CAP_SETUID);
132 capdata[CAP_TO_INDEX(CAP_SETGID)].effective |= CAP_TO_MASK(CAP_SETGID);
133 capdata[CAP_TO_INDEX(CAP_SETUID)].permitted |= CAP_TO_MASK(CAP_SETUID);
134 capdata[CAP_TO_INDEX(CAP_SETGID)].permitted |= CAP_TO_MASK(CAP_SETGID);
  /hardware/ril/rild/
rild.c 115 data[CAP_TO_INDEX(CAP_NET_ADMIN)].effective |= CAP_TO_MASK(CAP_NET_ADMIN);
116 data[CAP_TO_INDEX(CAP_NET_ADMIN)].permitted |= CAP_TO_MASK(CAP_NET_ADMIN);
118 data[CAP_TO_INDEX(CAP_NET_RAW)].effective |= CAP_TO_MASK(CAP_NET_RAW);
119 data[CAP_TO_INDEX(CAP_NET_RAW)].permitted |= CAP_TO_MASK(CAP_NET_RAW);
121 data[CAP_TO_INDEX(CAP_BLOCK_SUSPEND)].effective |= CAP_TO_MASK(CAP_BLOCK_SUSPEND);
122 data[CAP_TO_INDEX(CAP_BLOCK_SUSPEND)].permitted |= CAP_TO_MASK(CAP_BLOCK_SUSPEND);
  /bionic/libc/kernel/uapi/linux/
capability.h 121 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /development/ndk/platforms/android-21/include/linux/
capability.h 120 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /external/kernel-headers/original/uapi/linux/
capability.h 364 #define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.8/sysroot/usr/include/linux/
capability.h 353 #define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/linux/
capability.h 350 #define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
  /prebuilts/ndk/9/platforms/android-21/arch-arm/usr/include/linux/
capability.h 120 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /prebuilts/ndk/9/platforms/android-21/arch-arm64/usr/include/linux/
capability.h 120 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /prebuilts/ndk/9/platforms/android-21/arch-mips/usr/include/linux/
capability.h 120 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /prebuilts/ndk/9/platforms/android-21/arch-mips64/usr/include/linux/
capability.h 120 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /prebuilts/ndk/9/platforms/android-21/arch-x86/usr/include/linux/
capability.h 120 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /prebuilts/ndk/9/platforms/android-21/arch-x86_64/usr/include/linux/
capability.h 120 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /system/core/include/private/
android_filesystem_capability.h 113 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /cts/tests/tests/permission/jni/
android_permission_cts_FileUtils.cpp 114 CAP_TO_MASK(capId)) != 0;
163 capData->data[CAP_TO_INDEX(capId)].permitted |= CAP_TO_MASK(capId);
  /system/core/logd/
main.cpp 125 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
126 capdata[CAP_TO_INDEX(CAP_AUDIT_CONTROL)].permitted |= CAP_TO_MASK(CAP_AUDIT_CONTROL);
  /frameworks/native/cmds/dumpstate/
dumpstate.c 699 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
700 capdata[CAP_TO_INDEX(CAP_SYSLOG)].effective = CAP_TO_MASK(CAP_SYSLOG);
  /hardware/libhardware/modules/input/evdev/
InputHub.cpp 79 return capdata[idx].effective & CAP_TO_MASK(capability);

Completed in 1024 milliseconds