HomeSort by relevance Sort by last modified time
    Searched full:capability (Results 176 - 200 of 1792) sorted by null

1 2 3 4 5 6 78 91011>>

  /prebuilts/ndk/9/platforms/android-5/arch-arm/usr/include/linux/
binfmts.h 15 #include <linux/capability.h>
mm.h 17 #include <linux/capability.h>
  /prebuilts/ndk/9/platforms/android-8/arch-arm/usr/include/linux/
binfmts.h 15 #include <linux/capability.h>
mm.h 17 #include <linux/capability.h>
  /prebuilts/ndk/9/platforms/android-9/arch-arm/usr/include/linux/
binfmts.h 15 #include <linux/capability.h>
mm.h 17 #include <linux/capability.h>
  /prebuilts/ndk/9/platforms/android-9/arch-mips/usr/include/linux/
binfmts.h 15 #include <linux/capability.h>
mm.h 17 #include <linux/capability.h>
  /prebuilts/ndk/9/platforms/android-9/arch-x86/usr/include/linux/
binfmts.h 15 #include <linux/capability.h>
mm.h 17 #include <linux/capability.h>
  /device/asus/flo/sepolicy/
thermald.te 9 allow thermald self:capability dac_override;
10 auditallow thermald self:capability dac_override;
16 allow thermald self:capability net_admin;
  /external/sepolicy/
clatd.te 18 allow clatd self:capability { net_admin net_raw setuid setgid };
24 # so we permit any requests we see from clatd asking for this capability.
27 allow clatd self:capability ipc_lock;
runas.te 16 dontaudit runas self:capability dac_override;
20 allow runas self:capability { setuid setgid };
34 neverallow runas self:capability ~{ setuid setgid };
  /frameworks/native/data/etc/
android.hardware.camera.full.xml 17 <!-- This is the set of features required for a full-capability camera2 device -->
21 <feature name="android.hardware.camera.capability.manual_sensor" />
22 <feature name="android.hardware.camera.capability.manual_post_processing" />
  /cts/tests/tests/os/src/android/os/cts/
SecurityFeaturesTest.java 35 * Iterate over all possible capabilities, testing to make sure each capability
36 * has been removed from the app's capability bounding set.
43 // The kernel has told us that the capability we're inquiring about
46 // see -1, we know we've examined every capability the kernel
50 assertEquals("capability " + i + " is still in the bounding set",
  /external/deqp/framework/egl/
egluNativePixmap.hpp 44 enum Capability
63 Capability getCapabilities (void) const { return m_capabilities; }
66 NativePixmap (Capability capabilities);
72 const Capability m_capabilities;
86 NativePixmap::Capability getCapabilities (void) const { return m_capabilities; }
89 NativePixmapFactory (const std::string& name, const std::string& description, NativePixmap::Capability capabilities);
95 const NativePixmap::Capability m_capabilities;
egluNativeDisplay.hpp 45 enum Capability
55 Capability getCapabilities (void) const { return m_capabilities; }
69 NativeDisplay (Capability capabilities, eglw::EGLenum platformType, const char* platformExtension);
70 NativeDisplay (Capability capabilities);
76 const Capability m_capabilities;
88 NativeDisplay::Capability getCapabilities (void) const { return m_capabilities; }
96 NativeDisplayFactory (const std::string& name, const std::string& description, NativeDisplay::Capability capabilities);
97 NativeDisplayFactory (const std::string& name, const std::string& description, NativeDisplay::Capability capabilities, eglw::EGLenum platformType, const char* platformExtension);
106 const NativeDisplay::Capability m_capabilities;
  /external/selinux/sepolgen/tests/
test_audit.py 28 audit2 = """type=AVC msg=audit(1158584779.745:708): avc: denied { dac_read_search } for pid=8132 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability"""
30 log1 = """type=AVC msg=audit(1158584779.745:708): avc: denied { dac_read_search } for pid=8132 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
32 type=AVC msg=audit(1158584779.753:709): avc: denied { dac_override } for pid=8133 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
33 type=AVC msg=audit(1158584779.753:709): avc: denied { dac_read_search } for pid=8133 comm="vpnc-script" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
35 type=AVC msg=audit(1158584779.825:710): avc: denied { dac_override } for pid=8134 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
    [all...]
  /frameworks/base/telecomm/java/android/telecom/
Conference.java 134 * Whether the given capabilities support the specified capability.
136 * @param capabilities A capability bit field.
137 * @param capability The capability to check capabilities for.
138 * @return Whether the specified capability is supported.
141 public static boolean can(int capabilities, int capability) {
142 return (capabilities & capability) != 0;
146 * Whether the capabilities of this {@code Connection} supports the specified capability.
148 * @param capability The capability to check capabilities for
    [all...]
  /cts/tests/tests/permission/src/android/permission/cts/
FileUtils.java 96 public CapabilitySet add(int capability) {
97 if ((capability < 0) || (capability > OsConstants.CAP_LAST_CAP)) {
99 "capability id %d out of valid range", capability));
101 mCapabilities.add(capability);
  /device/moto/shamu/sepolicy/
qmux.te 24 allow qmux self:capability { dac_override }
ss_ramdump.te 21 allow ss_ramdump self:capability dac_override;
tcmd.te 20 allow tcmd self:capability net_raw;
thermald.te 10 allow thermald self:capability { dac_override fsetid chown };
  /external/nist-sip/java/gov/nist/javax/sip/clientauthutils/
package.html 5 addition as this is an operation that is commonly required by all SIP clients; it is hence a good capability

Completed in 405 milliseconds

1 2 3 4 5 6 78 91011>>