Function report

Linux Kernel

v5.5.9

Brick Technologies Co., Ltd

Source Code:arch\x86\boot\string.c Create Date:2022-07-28 07:27:03
Last Modify:2022-05-21 21:56:45 Copyright©Brick
home page Tree
Annotation kernel can get tool activityDownload SCCTChinese

Name:strncmp

Proto:int strncmp(const char *cs, const char *ct, size_t count)

Type:int

Parameter:

TypeParameterName
const char *cs
const char *ct
size_tcount
68  When count cycle
69  c1 = cs++
70  c2 = ct++
71  If c1 != c2 Then Return If c1 < c2 Then -1 Else 1
73  If Not c1 Then Break
75  count--
77  Return 0
Caller
NameDescribe
kobject_action_type
zap_modalias_env
match_onematch_one: - Determines if a string matches a simple pattern*@s: the string to examine for presence of the pattern*@p: the string containing the pattern*@args: array of %MAX_OPT_ARGS &substring_t elements. Used to return match* locations.
kasan_strings
plain_hash_to_buffer
plain_hash
tc() - Run a specific test case.*@src: Source string, argument to strscpy_pad()*@count: Size of destination buffer, argument to strscpy_pad()*@expected: Expected return value from call to strscpy_pad()
crc_t10dif_rehash
trim_prefixReturn the path relative to source root
parse_earlyprintk
parse_console_uart8250
iommu_setupSee for the iommu kernel* parameter documentation.
tsc_setup
match_option
mtrr_writeseq_file can seek but we ignore it.* Format of control line:* "base=%Lx size=%Lx type=%s" or "disable=%d"
acpi_sleep_setup
apm_setup
parse_lapicAPIC command line parameters
apic_set_extnmi
numachip1_acpi_madt_oem_check
numachip2_acpi_madt_oem_check
uv_acpi_madt_oem_check
early_serial_init
setup_early_printk
hpet_setupHPET command line enable / disable
gart_parse_options
sched_feat_set
housekeeping_isolcpus_setup
disk_store
hibernate_setup
wakelock_lookup_add
irq_debug_write
driver_filter
dma_debug_cmdline
profile_setup
simplify_symbolsChange all symbols so that st_value encodes the pointer directly.
get_next_modinfo
parse_crashkernel_suffixThat function parses "suffix" crashkernel command lines like* crashkernel=size,[high|low]* It returns 0 on success and -EINVAL on failure.
get_last_crashkernel
parse_resource
proc_setgroups_write
audit_compare_dname_pathaudit_compare_dname_path - compare given dentry name with last component in* given path. Return of 0 indicates a match.*@dname: dentry name that we're comparing*@path: full pathname that we're comparing*@parentlen: length of the parent if known
get_link_targetConstruct a string representing the symbolic link target for the given* gcov data file name and link type. Depending on the link type and the* location of the data file, the link target can either point to a
deskewFor a filename .tmp_filename.ext return filename.ext. Needed to compensate* for filename skewing caused by the mod-versioning mechanism.
gdb_cmd_queryHandle the 'q' query packets
kdb_search_stringsearch arg1 to see if it contains arg2* (kdmain.c provides flags for ^pat and pat$)* return 1 for found, 0 for not found
vkdb_printf
kdbgetenvkdbgetenv - This function will return the character string value of* an environment variable.* Parameters:* match A character string representing an environment variable.* Returns:* NULL No environment variable matches 'match'
kdb_setkdb_set - This function implements the 'set' command. Alter an* existing environment variable or create a new one.
kdb_parse
kallsyms_symbol_completekallsyms_symbol_complete* Parameters:* prefix_name prefix of a symbol name to lookup* max_len maximum length that can be returned* Returns:* Number of symbols which match the given prefix
kallsyms_symbol_nextkallsyms_symbol_next* Parameters:* prefix_name prefix of a symbol name to lookup* flag 0 means search from the head, 1 means continue search.* buf_size maximum length that can be written to prefix_name* buffer* Returns:
register_tracergister_tracer - register a tracer with the ftrace system.*@type: the plugin for the tracer* Register a new plugin tracer.
update_event_printk
regex_match_fullgex_match_foo - Basic regex callbacks*@str: the string to be searched*@r: the regex structure containing the pattern string*@len: the length of the string to be searched (including '\0')* Note:* - @str might not be NULL-terminated if it's of type
regex_match_front
parse_predCalled when a predicate is encountered by predicate_parse()
trace_kprobe_within_module
traceprobe_parse_probe_arg_bodyString length checking wrapper
trace_uprobe_match_command_head
check_attach_btf_id
name_to_dev_tConvert a name into device number
prepare_namespacePrepare the namespace - decide what/where to mount, load ramdisks, etc.
md_setup_drive
raid_setup
kmemleak_writeFile write operation to configure kmemleak at run-time
queue_wc_store
ldm_parse_tocblockldm_parse_tocblock - Read the LDM Database TOCBLOCK structure*@data: Raw database TOCBLOCK structure loaded from the device*@toc: In-memory toc structure in which to return parsed information* This parses the LDM Database TOCBLOCK (table of contents)
ldm_compare_tocblocksldm_compare_tocblocks - Compare two tocblock objects*@toc1: First toc*@toc2: Second toc* This compares the two tocblock structures @toc1 and @toc2.* Return: 'true' Identical* 'false' Different
ibm_partitionThis is the main function, called by check.c
ioc_weight_write
parse_subpart
cmdline_parts_find
valid_master_descvalid_master_desc - verify the 'key-type:desc' of a new/updated master-key* key-type:= "trusted:" | "user:"* desc:= master-key description* Verify that 'key-type' is valid and that 'desc' exists. On key update,
request_master_key
cap_inode_setxattrap_inode_setxattr - Determine whether an xattr may be altered*@dentry: The inode/dentry being altered*@name: The name of the xattr to be changed*@value: The value that the xattr will be changed to*@size: The size of value*@flags: The replacement flag*
cap_inode_removexattrap_inode_removexattr - Determine whether an xattr may be removed*@dentry: The inode/dentry being altered*@name: The name of the xattr to be changed* Determine whether an xattr may be removed from an inode, returning 0 if
smack_inode_setxattrsmack_inode_setxattr - Smack check for setting xattrs*@dentry: the object*@name: name of the attribute*@value: value of the attribute*@size: size of the value*@flags: unused* This protects the Smack attribute explicitly
smack_d_instantiatesmack_d_instantiate - Make sure the blob is correct on an inode*@opt_dentry: dentry where inode will be attached*@inode: the object* Set the inode's security blob if it hasn't been done already.
tomoyo_find_yesnomoyo_find_yesno - Find values for specified keyword.*@string: String to check.*@find: Name of keyword.* Returns 1 if "@find=yes" was found, 0 if "@find=no" was found, -1 otherwise.
tomoyo_set_modemoyo_set_mode - Set mode for specified profile.*@name: Name of functionality.*@value: Mode for @name.*@profile: Pointer to "struct tomoyo_profile".* Returns 0 on success, negative value otherwise.
tomoyo_select_domainmoyo_select_domain - Parse select command.*@head: Pointer to "struct tomoyo_io_buffer".*@data: String to parse.* Returns true on success, false otherwise.* Caller holds tomoyo_read_lock().
tomoyo_write_domainmoyo_write_domain - Write domain policy.*@head: Pointer to "struct tomoyo_io_buffer".* Returns 0 on success, negative value otherwise.* Caller holds tomoyo_read_lock().
tomoyo_parse_policymoyo_parse_policy - Parse a policy line.*@head: Poiter to "struct tomoyo_io_buffer".*@line: Line to parse.* Returns 0 on success, negative value otherwise.* Caller holds tomoyo_read_lock().
tomoyo_get_conditionmoyo_get_condition - Parse condition part.*@param: Pointer to "struct tomoyo_acl_param".* Returns pointer to "struct tomoyo_condition" on success, NULL otherwise.
tomoyo_find_namespacemoyo_find_namespace - Find specified namespace.*@name: Name of namespace to find.*@len: Length of @name.* Returns pointer to "struct tomoyo_policy_namespace" if found,* NULL otherwise.* Caller holds tomoyo_read_lock().
tomoyo_namespace_jumpmoyo_namespace_jump - Check for namespace jump.*@domainname: Name of domain.* Returns true if namespace differs, false otherwise.
tomoyo_str_startsmoyo_str_starts - Check whether the given string starts with the given keyword
tomoyo_file_matches_pattern2moyo_file_matches_pattern2 - Pattern matching without '/' character and "\-" pattern.*@filename: The start of string to check.*@filename_end: The end of string to check.*@pattern: The start of pattern to compare.
tomoyo_path_matches_patternmoyo_path_matches_pattern - Check whether the given filename matches the given pattern.*@filename: The filename to check.*@pattern: The pattern to compare.* Returns true if matches, false otherwise.* The following patterns are available.* \\ \ itself.
aa_split_fqnameaa_split_fqname - split a fqname into a profile and namespace name*@fqname: a full qualified name in namespace profile format (NOT NULL)*@ns_name: pointer to portion of the string containing the ns name (NOT NULL)* Returns: profile name or NULL if one is
aa_splitn_fqname
d_namespace_pathd_namespace_path - lookup a name associated with a given path*@path: path to lookup (NOT NULL)*@buf: buffer to store path to (NOT NULL)*@name: Returns - pointer for start of path name with in @buf (NOT NULL)*@flags: flags controlling path
aa_lookupn_profileaa_lookup_profile - find a profile by its full or partial name*@ns: the namespace to start from (NOT NULL)*@hname: name to do lookup on. Does not contain namespace prefix (NOT NULL)*@n: size of @hname* Returns: refcounted profile or NULL if not found
__list_lookup_parent
integrity_kernel_module_requestgrity_kernel_module_request - prevent crypto-pkcs1pad(rsa,*) requests*@kmod_name: kernel module name* We have situation, when public_key_verify_signature() in case of RSA* algorithm use alg_name to store internal information in order to* construct an
hash_setup
lookup_template_field
evm_set_fixmode
evm_protected_xattr
posix_xattr_acl
xattr_permissionCheck permissions for extended attribute access. This is a bit complicated* because different namespaces have very different rules.
__vfs_setxattr_noperm__vfs_setxattr_noperm - perform setxattr operation without performing* permission checks
vfs_getxattr
xattr_is_trusted
load_flat_file