HomeSort by relevance Sort by last modified time
    Searched refs:CAP_TO_MASK (Results 1 - 19 of 19) sorted by null

  /frameworks/native/services/vr/performanced/
main.cpp 53 capdata[CAP_TO_INDEX(CAP_SYS_NICE)].effective |= CAP_TO_MASK(CAP_SYS_NICE);
54 capdata[CAP_TO_INDEX(CAP_SYS_NICE)].permitted |= CAP_TO_MASK(CAP_SYS_NICE);
  /external/minijail/test/
libminijail_test.cpp 120 minijail_use_caps(j, CAP_TO_MASK(CAP_SETUID) | CAP_TO_MASK(CAP_SETGID));
  /external/libcap/libcap/include/uapi/linux/
capability.h 364 #define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/linux/
capability.h 350 #define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
  /system/core/libcutils/include/private/
android_filesystem_capability.h 113 #define CAP_TO_MASK(x) (1 << ((x)&31))
  /system/bt/tools/mcap_tool/
mcap_tool.cc 186 cap[CAP_TO_INDEX(CAP_NET_RAW)].permitted |= CAP_TO_MASK(CAP_NET_RAW);
187 cap[CAP_TO_INDEX(CAP_NET_ADMIN)].permitted |= CAP_TO_MASK(CAP_NET_ADMIN);
189 CAP_TO_MASK(CAP_NET_BIND_SERVICE);
190 cap[CAP_TO_INDEX(CAP_SYS_RAWIO)].permitted |= CAP_TO_MASK(CAP_SYS_RAWIO);
191 cap[CAP_TO_INDEX(CAP_SYS_NICE)].permitted |= CAP_TO_MASK(CAP_SYS_NICE);
192 cap[CAP_TO_INDEX(CAP_SETGID)].permitted |= CAP_TO_MASK(CAP_SETGID);
193 cap[CAP_TO_INDEX(CAP_WAKE_ALARM)].permitted |= CAP_TO_MASK(CAP_WAKE_ALARM);
195 cap[CAP_TO_INDEX(CAP_NET_RAW)].effective |= CAP_TO_MASK(CAP_NET_RAW);
196 cap[CAP_TO_INDEX(CAP_NET_ADMIN)].effective |= CAP_TO_MASK(CAP_NET_ADMIN);
198 CAP_TO_MASK(CAP_NET_BIND_SERVICE)
    [all...]
  /external/libcap/libcap/
libcap.h 106 #ifndef CAP_TO_MASK
107 # define CAP_TO_MASK(x) (1 << ((x) & 31))
108 #endif /* ndef CAP_TO_MASK */
cap_text.c 26 #define raise_cap_mask(flat, c) (flat)[CAP_TO_INDEX(c)] |= CAP_TO_MASK(c)
  /system/core/adb/daemon/
main.cpp 123 minijail_use_caps(jail.get(), CAP_TO_MASK(CAP_SETUID) | CAP_TO_MASK(CAP_SETGID));
  /system/core/trusty/storage/proxy/
proxy.c 85 capdata[CAP_TO_INDEX(CAP_SYS_RAWIO)].permitted = CAP_TO_MASK(CAP_SYS_RAWIO);
86 capdata[CAP_TO_INDEX(CAP_SYS_RAWIO)].effective = CAP_TO_MASK(CAP_SYS_RAWIO);
  /bionic/libc/kernel/uapi/linux/
capability.h 111 #define CAP_TO_MASK(x) (1 << ((x) & 31))
  /external/kernel-headers/original/uapi/linux/
capability.h 379 #define CAP_TO_MASK(x) (1 << ((x) & 31)) /* mask for indexed __u32 */
  /system/core/libcutils/tests/
sched_policy_test.cpp 40 auto nice_mask = CAP_TO_MASK(CAP_SYS_NICE);
  /cts/tests/tests/permission/jni/
android_permission_cts_FileUtils.cpp 115 CAP_TO_MASK(capId)) != 0;
165 capData->data[CAP_TO_INDEX(capId)].permitted |= CAP_TO_MASK(capId);
  /frameworks/base/core/java/com/android/internal/os/
WrapperInit.java 213 int capMask = OsConstants.CAP_TO_MASK(i);
  /frameworks/native/cmds/dumpstate/
DumpstateInternal.cpp 108 const uint32_t cap_syslog_mask = CAP_TO_MASK(CAP_SYSLOG);
  /system/core/debuggerd/
debuggerd_test.cpp 506 capdata[CAP_TO_INDEX(i)].permitted |= CAP_TO_MASK(i);
507 capdata[CAP_TO_INDEX(i)].effective |= CAP_TO_MASK(i);
511 capdata[CAP_TO_INDEX(CAP_SYS_PTRACE)].permitted &= ~(CAP_TO_MASK(CAP_SYS_PTRACE));
512 capdata[CAP_TO_INDEX(CAP_SYS_PTRACE)].effective &= ~(CAP_TO_MASK(CAP_SYS_PTRACE));
  /libcore/luni/src/main/java/android/system/
OsConstants.java 38 public static int CAP_TO_MASK(int x) { return 1 << (x & 31); }
    [all...]
  /bionic/tests/
unistd_test.cpp     [all...]

Completed in 1751 milliseconds