HomeSort by relevance Sort by last modified time
    Searched refs:CAP_TO_INDEX (Results 26 - 35 of 35) sorted by null

12

  /prebuilts/ndk/current/platforms/android-24/arch-x86/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /prebuilts/ndk/current/platforms/android-24/arch-x86_64/usr/include/linux/
capability.h 119 #define CAP_TO_INDEX(x) ((x) >> 5)
  /system/core/include/private/
android_filesystem_capability.h 112 #define CAP_TO_INDEX(x) ((x) >> 5)
  /external/libcap/libcap/
libcap.h 102 #ifndef CAP_TO_INDEX
103 # define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
104 #endif /* ndef CAP_TO_INDEX */
cap_text.c 26 #define raise_cap_mask(flat, c) (flat)[CAP_TO_INDEX(c)] |= CAP_TO_MASK(c)
  /cts/tests/tests/permission/jni/
android_permission_cts_FileUtils.cpp 114 return (capData.data[CAP_TO_INDEX(capId)].permitted &
165 capData->data[CAP_TO_INDEX(capId)].permitted |= CAP_TO_MASK(capId);
  /external/libchrome/sandbox/linux/services/
credentials.cc 187 const size_t index = CAP_TO_INDEX(cap_num);
234 const size_t index = CAP_TO_INDEX(cap_num);
  /system/core/logd/
main.cpp 130 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
131 capdata[CAP_TO_INDEX(CAP_AUDIT_CONTROL)].permitted |= CAP_TO_MASK(CAP_AUDIT_CONTROL);
  /frameworks/native/cmds/dumpstate/
utils.cpp 852 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
853 capdata[CAP_TO_INDEX(CAP_SYSLOG)].effective = CAP_TO_MASK(CAP_SYSLOG);
    [all...]
  /hardware/libhardware/modules/input/evdev/
InputHub.cpp 79 int idx = CAP_TO_INDEX(capability);

Completed in 229 milliseconds

12