Searched defs:cap (Results 1 - 4 of 4) sorted by relevance

/system/bt/include/hardware/avrcp/
H A Davrcp_logging_helper.h100 inline std::string CapabilityText(const Capability& cap) { argument
101 switch (cap) {
105 return "Unknown Capability: " + loghex((uint8_t)cap);
109 inline std::ostream& operator<<(std::ostream& os, const Capability& cap) { argument
110 return os << CapabilityText(cap);
/system/core/base/
H A Dlogging_test.cpp209 static void CheckMessage(const CapturedStderr& cap, android::base::LogSeverity severity, argument
212 ASSERT_EQ(0, lseek(cap.fd(), 0, SEEK_SET));
213 android::base::ReadFdToString(cap.fd(), &output);
407 CapturedStderr cap; \
411 CheckMessage(cap, \
415 ASSERT_EQ(0, lseek(cap.fd(), 0, SEEK_CUR)); \
429 CapturedStderr cap; local
434 CheckMessage(cap, android::base::INFO, "67890");
438 CapturedStderr cap; local
443 CheckMessage(cap, androi
447 CapturedStderr cap; // So the logging below has no side-effects. local
559 CapturedStderr cap; local
574 CapturedStderr cap; local
603 CapturedStderr cap; local
616 CapturedStderr cap; local
[all...]
/system/bt/tools/mcap_tool/
H A Dmcap_tool.cc172 struct __user_cap_data_struct cap[2]; local
186 cap[CAP_TO_INDEX(CAP_NET_RAW)].permitted |= CAP_TO_MASK(CAP_NET_RAW);
187 cap[CAP_TO_INDEX(CAP_NET_ADMIN)].permitted |= CAP_TO_MASK(CAP_NET_ADMIN);
188 cap[CAP_TO_INDEX(CAP_NET_BIND_SERVICE)].permitted |=
190 cap[CAP_TO_INDEX(CAP_SYS_RAWIO)].permitted |= CAP_TO_MASK(CAP_SYS_RAWIO);
191 cap[CAP_TO_INDEX(CAP_SYS_NICE)].permitted |= CAP_TO_MASK(CAP_SYS_NICE);
192 cap[CAP_TO_INDEX(CAP_SETGID)].permitted |= CAP_TO_MASK(CAP_SETGID);
193 cap[CAP_TO_INDEX(CAP_WAKE_ALARM)].permitted |= CAP_TO_MASK(CAP_WAKE_ALARM);
195 cap[CAP_TO_INDEX(CAP_NET_RAW)].effective |= CAP_TO_MASK(CAP_NET_RAW);
196 cap[CAP_TO_INDE
[all...]
/system/core/init/
H A Dservice.cpp417 unsigned int cap = static_cast<unsigned int>(res); // |res| is >= 0. local
418 if (cap > last_valid_cap) {
422 capabilities_[cap] = true;

Completed in 1805 milliseconds