Searched defs:cap (Results 1 - 3 of 3) sorted by relevance

/system/core/base/
H A Dlogging_test.cpp207 static void CheckMessage(const CapturedStderr& cap, argument
210 ASSERT_EQ(0, lseek(cap.fd(), 0, SEEK_SET));
211 android::base::ReadFdToString(cap.fd(), &output);
396 CapturedStderr cap; \
400 CheckMessage(cap, \
404 ASSERT_EQ(0, lseek(cap.fd(), 0, SEEK_CUR)); \
418 CapturedStderr cap; local
423 CheckMessage(cap, android::base::INFO, "67890");
427 CapturedStderr cap; local
432 CheckMessage(cap, androi
436 CapturedStderr cap; // So the logging below has no side-effects. local
548 CapturedStderr cap; local
563 CapturedStderr cap; local
592 CapturedStderr cap; local
[all...]
/system/bt/tools/mcap_tool/
H A Dmcap_tool.cc176 struct __user_cap_data_struct cap[2]; local
190 cap[CAP_TO_INDEX(CAP_NET_RAW)].permitted |= CAP_TO_MASK(CAP_NET_RAW);
191 cap[CAP_TO_INDEX(CAP_NET_ADMIN)].permitted |= CAP_TO_MASK(CAP_NET_ADMIN);
192 cap[CAP_TO_INDEX(CAP_NET_BIND_SERVICE)].permitted |=
194 cap[CAP_TO_INDEX(CAP_SYS_RAWIO)].permitted |= CAP_TO_MASK(CAP_SYS_RAWIO);
195 cap[CAP_TO_INDEX(CAP_SYS_NICE)].permitted |= CAP_TO_MASK(CAP_SYS_NICE);
196 cap[CAP_TO_INDEX(CAP_SETGID)].permitted |= CAP_TO_MASK(CAP_SETGID);
197 cap[CAP_TO_INDEX(CAP_WAKE_ALARM)].permitted |= CAP_TO_MASK(CAP_WAKE_ALARM);
199 cap[CAP_TO_INDEX(CAP_NET_RAW)].effective |= CAP_TO_MASK(CAP_NET_RAW);
200 cap[CAP_TO_INDE
[all...]
/system/core/init/
H A Dservice.cpp375 unsigned int cap = static_cast<unsigned int>(res); // |res| is >= 0. local
376 if (cap > last_valid_cap) {
380 capabilities_[cap] = true;

Completed in 91 milliseconds