HomeSort by relevance Sort by last modified time
    Searched refs:CAP_TO_INDEX (Results 1 - 17 of 17) sorted by null

  /frameworks/native/services/vr/performanced/
main.cpp 20 constexpr int kMaxCapNumber = (CAP_TO_INDEX(CAP_LAST_CAP) + 1);
53 capdata[CAP_TO_INDEX(CAP_SYS_NICE)].effective |= CAP_TO_MASK(CAP_SYS_NICE);
54 capdata[CAP_TO_INDEX(CAP_SYS_NICE)].permitted |= CAP_TO_MASK(CAP_SYS_NICE);
  /external/libcap/libcap/include/uapi/linux/
capability.h 363 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/linux/
capability.h 349 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
  /system/core/libcutils/include/private/
android_filesystem_capability.h 112 #define CAP_TO_INDEX(x) ((x) >> 5)
  /system/bt/tools/mcap_tool/
mcap_tool.cc 186 cap[CAP_TO_INDEX(CAP_NET_RAW)].permitted |= CAP_TO_MASK(CAP_NET_RAW);
187 cap[CAP_TO_INDEX(CAP_NET_ADMIN)].permitted |= CAP_TO_MASK(CAP_NET_ADMIN);
188 cap[CAP_TO_INDEX(CAP_NET_BIND_SERVICE)].permitted |=
190 cap[CAP_TO_INDEX(CAP_SYS_RAWIO)].permitted |= CAP_TO_MASK(CAP_SYS_RAWIO);
191 cap[CAP_TO_INDEX(CAP_SYS_NICE)].permitted |= CAP_TO_MASK(CAP_SYS_NICE);
192 cap[CAP_TO_INDEX(CAP_SETGID)].permitted |= CAP_TO_MASK(CAP_SETGID);
193 cap[CAP_TO_INDEX(CAP_WAKE_ALARM)].permitted |= CAP_TO_MASK(CAP_WAKE_ALARM);
195 cap[CAP_TO_INDEX(CAP_NET_RAW)].effective |= CAP_TO_MASK(CAP_NET_RAW);
196 cap[CAP_TO_INDEX(CAP_NET_ADMIN)].effective |= CAP_TO_MASK(CAP_NET_ADMIN);
197 cap[CAP_TO_INDEX(CAP_NET_BIND_SERVICE)].effective |
    [all...]
  /external/libcap/libcap/
libcap.h 102 #ifndef CAP_TO_INDEX
103 # define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
104 #endif /* ndef CAP_TO_INDEX */
cap_text.c 26 #define raise_cap_mask(flat, c) (flat)[CAP_TO_INDEX(c)] |= CAP_TO_MASK(c)
  /system/core/trusty/storage/proxy/
proxy.c 85 capdata[CAP_TO_INDEX(CAP_SYS_RAWIO)].permitted = CAP_TO_MASK(CAP_SYS_RAWIO);
86 capdata[CAP_TO_INDEX(CAP_SYS_RAWIO)].effective = CAP_TO_MASK(CAP_SYS_RAWIO);
  /bionic/libc/kernel/uapi/linux/
capability.h 110 #define CAP_TO_INDEX(x) ((x) >> 5)
  /external/kernel-headers/original/uapi/linux/
capability.h 378 #define CAP_TO_INDEX(x) ((x) >> 5) /* 1 << 5 == bits in __u32 */
  /system/core/libcutils/tests/
sched_policy_test.cpp 39 auto nice_idx = CAP_TO_INDEX(CAP_SYS_NICE);
  /cts/tests/tests/permission/jni/
android_permission_cts_FileUtils.cpp 114 return (capData.data[CAP_TO_INDEX(capId)].permitted &
165 capData->data[CAP_TO_INDEX(capId)].permitted |= CAP_TO_MASK(capId);
  /frameworks/base/core/java/com/android/internal/os/
WrapperInit.java 212 int dataIndex = OsConstants.CAP_TO_INDEX(i);
  /frameworks/native/cmds/dumpstate/
DumpstateInternal.cpp 109 const uint32_t cap_syslog_index = CAP_TO_INDEX(CAP_SYSLOG);
  /system/core/debuggerd/
debuggerd_test.cpp 506 capdata[CAP_TO_INDEX(i)].permitted |= CAP_TO_MASK(i);
507 capdata[CAP_TO_INDEX(i)].effective |= CAP_TO_MASK(i);
511 capdata[CAP_TO_INDEX(CAP_SYS_PTRACE)].permitted &= ~(CAP_TO_MASK(CAP_SYS_PTRACE));
512 capdata[CAP_TO_INDEX(CAP_SYS_PTRACE)].effective &= ~(CAP_TO_MASK(CAP_SYS_PTRACE));
  /libcore/luni/src/main/java/android/system/
OsConstants.java 31 public static int CAP_TO_INDEX(int x) { return x >>> 5; }
35 * element, the index of which can be retrieved with CAP_TO_INDEX.
    [all...]
  /bionic/tests/
unistd_test.cpp     [all...]

Completed in 206 milliseconds