函数逻辑报告 |
Source Code:arch\x86\boot\string.c |
Create Date:2022-07-27 08:26:11 |
Last Modify:2022-05-21 21:56:45 | Copyright©Brick |
首页 | 函数Tree |
注解内核,赢得工具 | 下载SCCT | English |
函数名称:字符串比较
函数原型:int strcmp(const char *str1, const char *str2)
返回类型:int
参数:
类型 | 参数 | 名称 |
---|---|---|
const char * | str1 | |
const char * | str2 |
52 | delta等于0 |
61 | 返回:0 |
名称 | 描述 |
---|---|
kset_find_obj | kset_find_obj() - Search for object in kset.*@kset: kset we're looking in.*@name: object's name.* Lock kset via @kset->subsys, and iterate over @kset->list,* looking for a matching kobject. If matching object is found |
module_bug_finalize | |
match_one | match_one: - Determines if a string matches a simple pattern*@s: the string to examine for presence of the pattern*@p: the string containing the pattern*@args: array of %MAX_OPT_ARGS &substring_t elements. Used to return match* locations. |
kvasprintf_const | If fmt contains no % (or is exactly %s), use kstrdup_const. If fmt* (or the sole vararg) points to rodata, we will then save a memory* allocation and string copy. In any case, the return value should be* freed using kfree_const(). |
find_test_index | |
kasan_strings | |
__check_eq_pbl | |
devm_gen_pool_match | |
lookup_ts_algo | |
textsearch_register | xtsearch_register - register a textsearch module*@ops: operations lookup table* This function must be called by textsearch modules to announce* their presence |
ddebug_parse_query | Parse words[] as a ddebug query specification, which is a series* of (keyword, value) pairs chosen from these possibilities:* func |
ddebug_dyndbg_param_cb | helper for ddebug_dyndbg_(boot|module)_param_cb |
dynamic_debug_init | |
control_va_addr_alignment | |
parse_memopt | The "mem=nopentium" boot option disables 4MB page tables on 32-bit kernels: |
tsc_setup | |
io_delay_param | |
idle_setup | |
regs_query_register_offset | gs_query_register_offset() - query register offset from its name*@name: the name of a register* regs_query_register_offset() returns the offset of a register in struct* pt_regs from its name. If the name is invalid, this returns -EINVAL; |
get_cpu_vendor | |
mds_cmdline | |
tsx_async_abort_parse_cmdline | |
l1tf_cmdline | |
tsx_init | |
rdrand_cmdline | |
mcheck_enable | mce=off Disables machine check* mce=no_cmci Disables CMCI* mce=no_lmce Disables LMCE* mce=dont_log_ce Clears corrected events silently, no log created for CEs |
set_rdt_options | |
rdtgroup_mode_write | dtgroup_mode_write - Modify the resource group's mode |
rdtgroup_kn_mode_restore | dtgroup_kn_mode_restore - Restore user access to named resctrl file*@r: The resource group with which the file is associated.*@name: Name of the file*@mask: Mask of permissions that should be restored* Restore the permissions of the named file |
is_mon_groups | We allow creating mon groups only with in a directory called "mon_groups"* which is present in every ctrl_mon group. Check if this is a valid* "mon_groups" directory.* 1. The directory should be named "mon_groups".* 2 |
rdtgroup_parse_resource | |
parse_acpi | |
parse_pci | FIXME: Using pci= for an ACPI parameter is a travesty. |
setup_acpi_sci | |
apic_set_verbosity | |
setup_show_lapic | |
uv_acpi_madt_oem_check | |
parse_apic | |
arch_klp_init_object_loaded | Apply per-object alternatives. Based on x86 module_finalize() |
module_finalize | |
efifb_setup_from_dmi | |
mitigations_parse_cmdline | |
print_worker_info | print_worker_info - print out worker information and description*@log_lvl: the log level to use when printing*@task: target task* If @task is a worker and currently executing a work item, print out the* name of the workqueue being serviced and worker |
parse_args | 解析参数 |
count_matching_names | To make lock name printouts unique, we calculate a unique* class->name_version generation counter. The caller must hold the graph* lock. |
lock_torture_init | |
mem_sleep_default_setup | |
setup_test_suspend | |
test_suspend | |
check_image_kernel | |
__add_preferred_console | |
console_msg_format_setup | |
register_console | The console driver calls this routine during kernel initialization* to register the console printing procedure with printk() and to* print any messages that were printed by the kernel before the* console driver was initialized |
name_unique | |
rcu_torture_init | |
rcu_perf_init | |
klp_find_func | |
klp_find_object | |
klp_find_callback | |
klp_resolve_symbols | |
klp_write_object_relocations | |
klp_cleanup_module_patches_limited | Remove parts of patches that touch a given kernel module. The list of* patches processed might be limited. When limit is NULL, all patches* will be handled. |
klp_module_coming | |
setup_io_tlb_npages | |
__clocksource_select | |
boot_override_clock | _override_clock - Compatibility layer for deprecated boot option*@str: override name* DEPRECATED! Takes a clock= boot argument and uses it* as the clocksource override name |
find_sec | Find a module section: 0 means not found. |
cmp_name | |
same_magic | |
verify_namespace_is_imported | |
check_module_license_and_versions | |
unknown_module_param_cb | |
kallsyms_lookup_name | Lookup the address for this symbol. Returns 0 if not found. |
cgroup_subtree_control_write | hange the enabled child controllers for a cgroup in the default hierarchy |
cgroup_type_write | |
cgroup_max_descendants_write | |
cgroup_max_depth_write | |
css_create | |
cgroup_disable | |
cgroup1_parse_param | |
cgroup1_reconfigure | |
cgroup1_root_to_use | The guts of cgroup1 mount - find or create cgroup_root to use |
cgroup_no_v1 | |
freezer_write | |
pids_max_write | |
rdmacg_get_device_locked | |
sched_partition_write | |
audit_enable | Process kernel command-line parameter at boot time.* audit={0|off} or audit={1|on}. |
audit_compare_rule | Compare two rules in kernel format. Considered success if rules* don't match. |
__audit_inode | __audit_inode - store the inode and device from a lookup*@name: name being audited*@dentry: dentry being audited*@flags: attributes for this particular entry |
__audit_inode_child | __audit_inode_child - collect inode info for created/removed objects*@parent: inode of dentry parent*@dentry: dentry being audited*@type: AUDIT_TYPE_* value that we're looking for* For syscalls that create or remove filesystem objects, audit_inode |
audit_add_to_parent | Associate the given rule with an existing parent.* Caller must hold audit_filter_mutex. |
audit_add_tree_rule | alled with audit_filter_mutex |
get_node_by_name | Find a node by the associated data file name. Needs to be called with* node_lock held. |
get_child_by_name | Find child node with given basename. Needs to be called with node_lock* held. |
add_node | Create a node for a given profiling data set and add it to all lists and* debugfs. Needs to be called with node_lock held. |
fei_attr_lookup | |
gdb_cmd_reboot | Handle the 'R' reboot packets |
kdb_read | kdb_read* This function reads a string of characters, terminated by* a newline, or by reaching the end of the supplied buffer,* from the current kernel debugger console device.* Parameters:* Returns:* Returns a pointer to the buffer containing the received |
kdb_set | kdb_set - This function implements the 'set' command. Alter an* existing environment variable or create a new one. |
kdb_defcmd2 | |
kdb_exec_defcmd | Forward references |
kdb_parse | |
kdb_md | |
kdb_pid | kdb_pid - This function implements the 'pid' command which switches* the currently active process.* pid [ |
kdb_register_flags | |
kdb_unregister | kdb_unregister - This function is used to unregister a kernel* debugger command. It is generally called when a module which* implements kdb commands is unloaded.* Inputs:* cmd Command name* Returns:* zero for success, one command not registered. |
kdbnearsym | kdbnearsym - Return the name of the symbol with the nearest address* less than 'addr' |
kdb_symbol_print | kdb_symbol_print - Standard method for printing a symbol name and offset |
kdb_bt | |
kdb_bp | kdb_bp* Handle the bp commands |
kdb_bc | kdb_bc* Handles the 'bc', 'be', and 'bd' commands* [bd|bc|be] |
seccomp_action_logged_from_name | |
set_ftrace_dump_on_oops | |
stop_trace_on_warning | |
set_tracepoint_printk | |
register_tracer | gister_tracer - register a tracer with the ftrace system.*@type: the plugin for the tracer* Register a new plugin tracer. |
set_tracer_option | Try to assign a tracer specific option |
tracing_set_tracer | |
tracing_set_clock | |
instance_mkdir | |
trace_array_get_by_name | race_array_get_by_name - Create/Lookup a trace array, given its name |
instance_rmdir | |
lookup_format | |
tracing_map_cmp_string | |
execute_preemptirqtest | |
__find_event_field | |
__ftrace_set_clr_event_nolock | __ftrace_set_clr_event(NULL, NULL, NULL, set) will set/unset all events. |
ftrace_set_clr_event | |
t_show | |
system_enable_read | |
event_subsystem_dir | |
event_create_dir | |
__find_event_file | Returns any file that matches the system and event |
regex_match_full | gex_match_foo - Basic regex callbacks*@str: the string to be searched*@r: the regex structure containing the pattern string*@len: the length of the string to be searched (including '\0')* Note:* - @str might not be NULL-terminated if it's of type |
filter_assign_type | |
parse_pred | Called when a predicate is encountered by predicate_parse() |
apply_event_filter | aller must hold event_mutex |
apply_subsystem_event_filter | |
trigger_process_regex | |
register_event_command | Currently we only register event commands from __init, so mark this* __init too. |
unregister_event_command | Currently we only unregister event commands from __init, so mark* this __init too. |
set_trigger_filter | set_trigger_filter - Generic event_command @set_filter implementation*@filter_str: The filter string for the trigger, NULL to remove filter*@trigger_data: Trigger-specific data*@file: The trace_event_file associated with the event* Common implementation |
find_named_trigger | d_named_trigger - Find the common named trigger associated with @name*@name: The name of the set of named triggers to find the common data for* Named triggers are sets of triggers that share a common set of* trigger data |
__pause_named_trigger | |
onoff_get_trigger_ops | |
event_enable_trigger_func | |
event_enable_get_trigger_ops | |
synth_event_match | |
synth_field_signed | |
synth_field_size | |
synth_field_fmt | |
print_synth_event | |
parse_synth_field | |
find_synth_event | |
__create_synth_event | |
find_var_field | |
parse_hist_trigger_attrs | |
field_name_from_var | |
local_field_var_ref | |
parse_field | |
compatible_keys | |
find_target_event_var | |
create_target_field_var | reate_target_field_var - Automatically create a variable for a field*@target_hist_data: The target hist trigger*@subsys_name: Optional subsystem name*@event_name: Optional event name*@var_name: The name of the field (and the resulting variable)* Hist |
check_synth_field | |
create_val_fields | |
create_key_field | |
is_descending | |
create_sort_keys | |
actions_match | |
compatible_field | |
hist_trigger_match | |
hist_enable_get_trigger_ops | |
bpf_get_raw_tracepoint_module | |
bpf_get_raw_tracepoint | |
trace_kprobe_match_command_head | |
trace_kprobe_match | |
find_trace_kprobe | |
trace_kprobe_has_same_kprobe | |
find_fetch_type | |
parse_probe_vars | |
traceprobe_parse_probe_arg_body | String length checking wrapper |
traceprobe_conflict_field_name | Return 1 if name is reserved or already used by another argument |
__set_print_fmt | |
trace_probe_compare_arg_type | Return the smallest index of different type argument (start from 1).* If all argument types and name are same, return 0. |
trace_probe_match_command_args | |
trace_uprobe_match_command_head | |
trace_uprobe_match | |
find_probe_event | |
trace_uprobe_has_same_uprobe | |
btf_find_spin_lock | d 'struct bpf_spin_lock' in map value.* return >= 0 offset if found* and < 0 in case of error |
btf_get_prog_ctx_type | |
btf_parse_vmlinux | |
__btf_resolve_helper_id | |
show_cpumask | |
store_cpumask | |
do_early_param | Check for early params. |
do_name | |
match_dev_by_label | match_dev_by_label - callback for finding a partition using its label*@dev: device passed in by the caller*@data: opaque pointer to the label to match* Returns 1 if the device matches, and 0 otherwise. |
name_to_dev_t | Convert a name into device number |
rd_load_image | |
zswap_pool_find_get | ype and compressor must be null-terminated |
zswap_pool_create | |
__zswap_pool_create_fallback | |
__zswap_param_set | val must be a null-terminated string |
slabinfo_write | slabinfo_write - Tuning for the slab allocator*@file: unused*@buffer: user buffer*@count: data length*@ppos: unused* Return: %0 on success, negative error code otherwise. |
setup_memhp_default_state | |
setup_transparent_hugepage | |
page_counter_memparse | page_counter_memparse - memparse() for page counter limits*@buf: string to parse*@max: string meaning maximum possible value*@nr_pages: returns the result in number of pages* Returns -EINVAL, or 0 and @nr_pages on success. @nr_pages will be |
memcg_write_event_control | DO NOT USE IN NEW FILES.* Parse input and register new cgroup event handler.* Input must be in format ' |
cgroup_memory | |
enable_swap_account | |
kmemleak_boot_config | Allow boot-time kmemleak disabling (enabled by default). |
early_page_owner_param | |
zpool_get_driver | his assumes @type is null-terminated. |
elevator_match | levator_match - Test an elevator name and features*@e: Scheduler to test*@name: Elevator name to test*@required_features: Features that the elevator must provide* Return true is the elevator @e name matches @name and if @e provides all the |
unregister_blkdev | |
blk_lookup_devt | |
find_label | |
find_lnx1_partitions | |
tg_set_limit | |
iolatency_set_limit | |
ioc_qos_write | |
ioc_cost_model_write | |
queue_state_write | |
__blk_mq_debugfs_rq_show | |
register_key_type | gister_key_type - Register a type of key.*@ktype: The new key type.* Register a new key type.* Returns 0 on success or -EEXIST if a type of this name already exists. |
key_default_cmp | By default, we keys found by getting an exact match on their descriptions. |
find_keyring_by_name | Find a keyring with the specified name |
getoptions | an have zero or more token= options |
encrypted_key_alloc | Allocate memory for decrypted key and datablob. |
__ekey_init | |
encrypted_init | rypted_init - initialize an encrypted key* For a new key, use a random number for both the iv and data* itself. For an old key, decrypt the hex encoded data. |
cap_inode_getsecurity | getsecurity: We are called for security |
cap_inode_setxattr | ap_inode_setxattr - Determine whether an xattr may be altered*@dentry: The inode/dentry being altered*@name: The name of the xattr to be changed*@value: The value that the xattr will be changed to*@size: The size of value*@flags: The replacement flag* |
cap_inode_removexattr | ap_inode_removexattr - Determine whether an xattr may be removed*@dentry: The inode/dentry being altered*@name: The name of the xattr to be changed* Determine whether an xattr may be removed from an inode, returning 0 if |
ordered_lsm_parse | Populate ordered LSMs list from comma-separated LSM name list. |
match_last_lsm | |
security_getprocattr | |
security_setprocattr | |
selinux_is_genfs_special_handling | |
selinux_set_mnt_opts | Allow filesystems with binary mount data to explicitly set mount point* labeling information. |
selinux_add_mnt_opt | |
selinux_inode_setxattr | |
selinux_inode_post_setxattr | |
selinux_inode_removexattr | |
selinux_inode_getsecurity | Copy the inode security context value to the user.* Permission check is handled by selinux_inode_getxattr hook. |
selinux_inode_setsecurity | |
selinux_inode_copy_up_xattr | |
selinux_getprocattr | |
selinux_setprocattr | |
selinux_ismaclabel | |
sel_read_bool | |
sel_write_bool | |
smack_inode_setxattr | smack_inode_setxattr - Smack check for setting xattrs*@dentry: the object*@name: name of the attribute*@value: value of the attribute*@size: size of the value*@flags: unused* This protects the Smack attribute explicitly |
smack_inode_post_setxattr | smack_inode_post_setxattr - Apply the Smack update approved above*@dentry: object*@name: attribute name*@value: attribute value*@size: attribute size*@flags: unused* Set the pointer in the inode blob to the entry found* in the master label list. |
smack_inode_removexattr | smack_inode_removexattr - Smack check on removexattr*@dentry: the object*@name: name of the attribute* Removing the Smack attribute requires CAP_MAC_ADMIN* Returns 0 if access is permitted, an error code otherwise |
smack_inode_getsecurity | smack_inode_getsecurity - get smack xattrs*@inode: the object*@name: attribute name*@buffer: where to put the result*@alloc: duplicate memory* Returns the size of the attribute or an error code |
smack_inode_setsecurity | smack_inode_setsecurity - set smack xattrs*@inode: the object*@name: attribute name*@value: attribute value*@size: size of the attribute*@flags: unused* Sets the named attribute in the appropriate blob* Returns 0 on success, or an error code |
smack_getprocattr | smack_getprocattr - Smack process attribute access*@p: the object task*@name: the name of the attribute in /proc/.../attr*@value: where to put the result* Places a copy of the task Smack into value* Returns the length of the smack label or an error code |
smack_setprocattr | smack_setprocattr - Smack process attribute setting*@name: the name of the attribute in /proc/ |
smack_ismaclabel | smack_ismaclabel - check if xattr @name references a smack MAC label*@name: Full xattr name to check. |
smack_inode_copy_up_xattr | |
smk_find_entry | smk_find_entry - find a label on the list, return the list entry*@string: a text string that might be a Smack label* Returns a pointer to the entry in the label list that* matches the passed string or NULL if not found. |
smk_write_net4addr | smk_write_net4addr - write() for /smack/netlabel*@file: file pointer, not actually used*@buf: where to get the data from*@count: bytes sent*@ppos: where to start* Accepts only one net4addr per write call |
smk_write_net6addr | smk_write_net6addr - write() for /smack/netlabel*@file: file pointer, not actually used*@buf: where to get the data from*@count: bytes sent*@ppos: where to start* Accepts only one net6addr per write call |
tomoyo_set_mode | moyo_set_mode - Set mode for specified profile.*@name: Name of functionality.*@value: Mode for @name.*@profile: Pointer to "struct tomoyo_profile".* Returns 0 on success, negative value otherwise. |
tomoyo_write_profile | moyo_write_profile - Write profile table.*@head: Pointer to "struct tomoyo_io_buffer".* Returns 0 on success, negative value otherwise. |
tomoyo_write_manager | moyo_write_manager - Write manager policy.*@head: Pointer to "struct tomoyo_io_buffer".* Returns 0 on success, negative value otherwise.* Caller holds tomoyo_read_lock(). |
tomoyo_manager | moyo_manager - Check whether the current process is a policy manager.* Returns true if the current process is permitted to modify policy* via /sys/kernel/security/tomoyo/ interface.* Caller holds tomoyo_read_lock(). |
tomoyo_write_control | moyo_write_control - write() for /sys/kernel/security/tomoyo/ interface.*@head: Pointer to "struct tomoyo_io_buffer".*@buffer: Pointer to buffer to read from.*@buffer_len: Size of @buffer.* Returns @buffer_len on success, negative value otherwise. |
tomoyo_parse_envp | moyo_parse_envp - Parse an envp[] condition part.*@left: Lefthand value.*@right: Righthand value.*@envp: Pointer to "struct tomoyo_envp".* Returns true on success, false otherwise. |
tomoyo_condition_type | moyo_condition_type - Get condition type.*@word: Keyword string.* Returns one of values in "enum tomoyo_conditions_index" on success,* TOMOYO_MAX_CONDITION_KEYWORD otherwise. |
tomoyo_get_transit_preference | moyo_get_transit_preference - Parse domain transition preference for execve().*@param: Pointer to "struct tomoyo_acl_param".*@e: Pointer to "struct tomoyo_condition".* Returns the condition string part. |
tomoyo_get_condition | moyo_get_condition - Parse condition part.*@param: Pointer to "struct tomoyo_acl_param".* Returns pointer to "struct tomoyo_condition" on success, NULL otherwise. |
tomoyo_write_transition_control | moyo_write_transition_control - Write "struct tomoyo_transition_control" list.*@param: Pointer to "struct tomoyo_acl_param".*@type: Type of this entry.* Returns 0 on success, negative value otherwise. |
tomoyo_scan_transition | moyo_scan_transition - Try to find specific domain transition type.*@list: Pointer to "struct list_head".*@domainname: The name of current domain.*@program: The name of requested program.*@last_name: The last component of @domainname. |
tomoyo_find_next_domain | moyo_find_next_domain - Find a domain.*@bprm: Pointer to "struct linux_binprm".* Returns 0 on success, negative value otherwise.* Caller holds tomoyo_read_lock(). |
tomoyo_load_policy | moyo_load_policy - Run external policy loader to load policy.*@filename: The program about to start.* This function checks whether @filename is /sbin/init , and if so* invoke /sbin/tomoyo-init and wait for the termination of /sbin/tomoyo-init |
tomoyo_get_name | moyo_get_name - Allocate permanent memory for string data.*@name: The string to store into the permernent memory.* Returns pointer to "struct tomoyo_path_info" on success, NULL otherwise. |
tomoyo_write_inet_network | moyo_write_inet_network - Write "struct tomoyo_inet_acl" list.*@param: Pointer to "struct tomoyo_acl_param".* Returns 0 on success, negative value otherwise.* Caller holds tomoyo_read_lock(). |
tomoyo_write_unix_network | moyo_write_unix_network - Write "struct tomoyo_unix_acl" list.*@param: Pointer to "struct tomoyo_acl_param".* Returns 0 on success, negative value otherwise. |
find_attach | d_attach - do attachment search for unconfined processes*@bprm - binprm structure of transitioning task*@ns: the current namespace (NOT NULL)*@head - profile list to walk (NOT NULL)*@name - to match against (NOT NULL)*@info - info message if there was an |
aa_replace_profiles | aa_replace_profiles - replace profile(s) on the profile list*@policy_ns: namespace load is occurring on*@label: label that is attempting to load/replace policy*@mask: permission mask*@udata: serialized data stream (NOT NULL)* unpack and replace a profile |
unpack_nameX | pack_nameX - check is the next element is of type X with a name of @name*@e: serialized data extent information (NOT NULL)*@code: type code*@name: name to match to the serialized element |
datacmp | |
verify_header | verify_head - unpack serialized stream header*@e: serialized data read head (NOT NULL)*@required: whether the header is required or optional*@ns: Returns - namespace if one is specified else NULL (NOT NULL)* Returns: error or 0 if header is good |
apparmor_getprocattr | |
apparmor_setprocattr | |
ns_cmp | s_cmp - compare ns for label set ordering*@a: ns to compare (NOT NULL)*@b: ns to compare (NOT NULL)* Returns: <0 if a < b* ==0 if a == b* >0 if a > b |
profile_cmp | profile_cmp - profile comparison for set ordering*@a: profile to compare (NOT NULL)*@b: profile to compare (NOT NULL)* Returns: <0 if a < b* ==0 if a == b* >0 if a > b |
parse_exclude | |
lockdown_param | |
lockdown_write | |
ima_measurements_show | print format:* 32bit-le=pcr#* char[20]=template digest* 32bit-le=template name size* char[n]=template name* [eventdata length]* eventdata[n]=template specific data |
hash_setup | |
process_measurement | |
init_ima | |
ima_calc_field_array_hash_tfm | Calculate the hash of template data |
policy_setup | |
ima_match_rules | ma_match_rules - determine whether an inode matches the policy rule |
check_template_modsig | Validating the appended signature included in the measurement list requires* the file hash calculated without the appended signature (i.e., the 'd-modsig'* field). Therefore, notify the user if they have the 'modsig' field but not |
ima_parse_rule | |
ima_template_has_modsig | ma_template_has_modsig - Check whether template has modsig-related fields.*@ima_template: IMA template to check.* Tells whether the given template has fields referencing a file's appended* signature. |
ima_template_setup | |
lookup_template_desc | |
ima_restore_measurement_list | Restore the serialized binary measurement list without extending PCRs. |
ima_protect_xattr | ma_protect_xattr - protect 'security.ima'* Ensure that not just anyone can modify or remove 'security.ima'. |
evm_protect_xattr | vm_protect_xattr - protect the EVM extended attribute* Prevent security.evm from being modified or removed without the* necessary permissions or when the existing value is invalid.* The posix xattr acls are 'system' prefixed, which normally would not |
evm_inode_setxattr | vm_inode_setxattr - protect the EVM extended attribute*@dentry: pointer to the affected dentry*@xattr_name: pointer to the affected extended attribute name*@xattr_value: pointer to the new extended attribute value*@xattr_value_len: pointer to the new |
evm_calc_hmac_or_hash | Calculate the HMAC value across the set of protected security xattrs.* Instead of retrieving the requested xattr, for performance, calculate* the hmac using the requested xattr value. Don't alloc/free memory for |
setxattr | Extended attribute SET operations |
getxattr | Extended attribute GET operations |
simple_xattr_get | xattr GET operation for in-memory/pseudo filesystems |
simple_xattr_set | simple_xattr_set - xattr SET operation for in-memory/pseudo filesystems*@xattrs: target simple_xattr list*@name: name of the extended attribute*@value: value of the xattr |
block_dump___mark_inode_dirty | |
vfs_parse_sb_flag | Check for a common mount option that manipulates s_flags. |
vfs_parse_fs_param | vfs_parse_fs_param - Add a single parameter to a superblock config*@fc: The filesystem context to modify*@param: The parameter* A single mount option in string form is applied to the filesystem context* being set up |
logfc | logfc - Log a message to a filesystem context*@fc: The filesystem context to log to.*@fmt: The format of the buffer. |
legacy_parse_param | Add a parameter to a legacy config. We build up a comma-separated list of* options. |
__lookup_constant | lookup_constant - Look up a constant by name in an ordered table*@tbl: The table of constants to search.*@tbl_size: The size of the table.*@name: The name to look up.*@not_found: The value to return if the name is not found. |
fs_lookup_key | |
fs_parse | s_parse - Parse a filesystem configuration parameter*@fc: The filesystem context to log errors through |
event_compare | Check if 2 events contain the same information. |
COMPAT_SYSCALL_DEFINE5 | |
check_file | Check if we support the binfmt* if we do, return the node, else NULL* locking is done in load_misc_binary |
create_entry | This registers a new binary format, it recognises the syntax* ':name:type:offset:magic:mask:interpreter:flags'* where the ':' is the IFS, that can be chosen with the first char |
license_is_gpl_compatible | |
tomoyo_pathcmp | moyo_pathcmp - strcmp() for "struct tomoyo_path_info" structure.*@a: Pointer to "struct tomoyo_path_info".*@b: Pointer to "struct tomoyo_path_info".* Returns true if @a == @b, false otherwise. |
__policy_find | __policy_find - find a policy by @name on a policy list*@head: list to search (NOT NULL)*@name: name to search for (NOT NULL)* Requires: rcu_read_lock be held* Returns: unrefcounted policy that match @name or NULL if not found |
源代码转换工具 开放的插件接口 | X |
---|---|
支持:c/c++/esqlc/java Oracle/Informix/Mysql 插件可实现:逻辑报告 代码生成和批量转换代码 |