Home
last modified time | relevance | path

Searched defs:flags (Results 5226 - 5250 of 24340) sorted by relevance

1...<<201202203204205206207208209210>>...974

/kernel/linux/linux-6.6/net/rds/
H A Dloop.c138 unsigned long flags; in rds_loop_conn_alloc() local
158 unsigned long flags; in rds_loop_conn_free() local
H A Dcong.c144 unsigned long flags; in rds_cong_from_addr() local
188 unsigned long flags; in rds_cong_add_conn() local
198 unsigned long flags; in rds_cong_remove_conn() local
220 unsigned long flags; in rds_cong_queue_updates() local
265 unsigned long flags; rds_cong_map_updated() local
340 unsigned long flags; rds_cong_add_socket() local
350 unsigned long flags; rds_cong_remove_socket() local
375 unsigned long flags; rds_cong_wait() local
[all...]
/kernel/linux/linux-6.6/net/sched/
H A Dact_skbmod.c32 u64 flags; in tcf_skbmod_act() local
102 tcf_skbmod_init(struct net *net, struct nlattr *nla, struct nlattr *est, struct tc_action **a, struct tcf_proto *tp, u32 flags, struct netlink_ext_ack *extack) tcf_skbmod_init() argument
[all...]
H A Dact_simple.c88 tcf_simp_init(struct net *net, struct nlattr *nla, struct nlattr *est, struct tc_action **a, struct tcf_proto *tp, u32 flags, struct netlink_ext_ack *extack) tcf_simp_init() argument
/kernel/linux/linux-6.6/net/sunrpc/auth_gss/
H A Dgss_krb5_wrap.c99 u8 flags = 0x00; in gss_krb5_wrap_v2() local
148 u8 flags = 0x00; in gss_krb5_unwrap_v2() local
[all...]
/kernel/linux/linux-6.6/net/netlink/
H A Ddiag.c26 u32 flags = 0; in sk_diag_put_flags() local
44 sk_diag_fill(struct sock *sk, struct sk_buff *skb, struct netlink_diag_req *req, u32 portid, u32 seq, u32 flags, int sk_ino) sk_diag_fill() argument
97 unsigned long flags; __netlink_diag_dump() local
[all...]
/kernel/linux/linux-6.6/net/packet/
H A Ddiag.c129 sk_diag_fill(struct sock *sk, struct sk_buff *skb, struct packet_diag_req *req, bool may_report_filterinfo, struct user_namespace *user_ns, u32 portid, u32 seq, u32 flags, int sk_ino) sk_diag_fill() argument
/kernel/linux/linux-6.6/net/sunrpc/
H A Dauth_unix.c80 unx_match(struct auth_cred *acred, struct rpc_cred *cred, int flags) in unx_match() argument
43 unx_lookup_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) unx_lookup_cred() argument
H A Dauth_tls.c84 tls_lookup_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) tls_lookup_cred() argument
/kernel/linux/linux-6.6/net/unix/
H A Dunix_bpf.c41 __unix_recvmsg(struct sock *sk, struct msghdr *msg, size_t len, int flags) __unix_recvmsg() argument
50 unix_bpf_recvmsg(struct sock *sk, struct msghdr *msg, size_t len, int flags, int *addr_len) unix_bpf_recvmsg() argument
/kernel/linux/linux-6.6/net/wireless/
H A Dlib80211.c90 unsigned long flags; in lib80211_crypt_deinit_entries() local
111 unsigned long flags; in lib80211_crypt_quiescing() local
122 unsigned long flags; in lib80211_crypt_deinit_handler() local
140 unsigned long flags; in lib80211_crypt_delayed_deinit() local
166 unsigned long flags; lib80211_register_crypto_ops() local
189 unsigned long flags; lib80211_unregister_crypto_ops() local
212 unsigned long flags; lib80211_get_crypto_ops() local
[all...]
/kernel/linux/linux-6.6/net/xdp/
H A Dxsk_diag.c92 xsk_diag_fill(struct sock *sk, struct sk_buff *nlskb, struct xdp_diag_req *req, struct user_namespace *user_ns, u32 portid, u32 seq, u32 flags, int sk_ino) xsk_diag_fill() argument
/kernel/linux/linux-6.6/samples/bpf/
H A Dfds_example.c77 static int bpf_do_map(const char *file, uint32_t flags, uint32_t key, in bpf_do_map() argument
112 static int bpf_do_prog(const char *file, uint32_t flags, const char *object) in bpf_do_prog() argument
144 uint32_t key = 0, value = 0, flags = 0; in main() local
[all...]
/kernel/linux/linux-6.6/tools/include/linux/
H A Dbtf_ids.h13 u32 flags; member
16 u32 flags; member
/kernel/linux/linux-6.6/tools/testing/selftests/kvm/lib/
H A Dguest_sprintf.c126 int flags; /* flags to number() */ in guest_vsnprintf() local
[all...]
/kernel/linux/linux-6.6/tools/testing/selftests/kvm/x86_64/
H A Dkvm_clock_test.c177 int flags; in main() local
/kernel/linux/linux-6.6/tools/testing/selftests/landlock/
H A Dcommon.h84 landlock_create_ruleset(const struct landlock_ruleset_attr *const attr, const size_t size, const __u32 flags) landlock_create_ruleset() argument
92 landlock_add_rule(const int ruleset_fd, const enum landlock_rule_type rule_type, const void *const rule_attr, const __u32 flags) landlock_add_rule() argument
103 landlock_restrict_self(const int ruleset_fd, const __u32 flags) landlock_restrict_self() argument
/kernel/linux/linux-6.6/tools/testing/selftests/memfd/
H A Dfuse_test.c44 static int mfd_assert_new(const char *name, loff_t sz, unsigned int flags) in mfd_assert_new() argument
/kernel/linux/linux-6.6/tools/testing/selftests/mm/
H A Dgup_test.c93 int flags = MAP_PRIVATE, touch = 0; in main() local
/kernel/linux/linux-6.6/tools/perf/util/
H A Ds390-cpumcf-kernel.h34 unsigned long flags; /* 0-63 All indicators */ member
/kernel/linux/linux-6.6/tools/power/cpupower/debug/i386/
H A Ddump_psb.c41 u_char flags; member
/kernel/linux/linux-6.6/tools/power/cpupower/utils/idle_monitor/
H A Dcpupower-monitor.h66 } flags; member
/kernel/linux/linux-6.6/tools/testing/selftests/arm64/signal/testcases/
H A Dtestcases.c135 int flags = 0; in validate_reserved() local
[all...]
/kernel/linux/linux-6.6/tools/testing/selftests/bpf/prog_tests/
H A Dbpf_obj_pinning.c13 static inline int sys_fsopen(const char *fsname, unsigned flags) in sys_fsopen() argument
23 static inline int sys_fsmount(int fs_fd, unsigned flags, unsigned ms_flags) in sys_fsmount() argument
H A Dfill_link_info.c200 int flags, i, err; in verify_kmulti_link_info() local

Completed in 15 milliseconds

1...<<201202203204205206207208209210>>...974