HomeSort by relevance Sort by last modified time
    Searched refs:syscall (Results 151 - 175 of 3250) sorted by null

1 2 3 4 5 67 8 91011>>

  /prebuilts/go/darwin-x86/src/os/
error_windows.go 7 import "syscall"
11 return err == syscall.ERROR_ALREADY_EXISTS ||
12 err == syscall.ERROR_DIR_NOT_EMPTY ||
13 err == syscall.ERROR_FILE_EXISTS || err == ErrExist
16 const _ERROR_BAD_NETPATH = syscall.Errno(53)
20 return err == syscall.ERROR_FILE_NOT_FOUND ||
22 err == syscall.ERROR_PATH_NOT_FOUND || err == ErrNotExist
27 return err == syscall.ERROR_ACCESS_DENIED || err == ErrPermission
pipe_bsd.go 9 import "syscall"
16 // See ../syscall/exec.go for description of lock.
17 syscall.ForkLock.RLock()
18 e := syscall.Pipe(p[0:])
20 syscall.ForkLock.RUnlock()
23 syscall.CloseOnExec(p[0])
24 syscall.CloseOnExec(p[1])
25 syscall.ForkLock.RUnlock()
pipe_linux.go 7 import "syscall"
14 e := syscall.Pipe2(p[0:], syscall.O_CLOEXEC)
17 if e == syscall.ENOSYS {
18 // See ../syscall/exec.go for description of lock.
19 syscall.ForkLock.RLock()
20 e = syscall.Pipe(p[0:])
22 syscall.ForkLock.RUnlock()
25 syscall.CloseOnExec(p[0])
26 syscall.CloseOnExec(p[1]
    [all...]
  /prebuilts/go/linux-x86/src/os/
error_windows.go 7 import "syscall"
11 return err == syscall.ERROR_ALREADY_EXISTS ||
12 err == syscall.ERROR_DIR_NOT_EMPTY ||
13 err == syscall.ERROR_FILE_EXISTS || err == ErrExist
16 const _ERROR_BAD_NETPATH = syscall.Errno(53)
20 return err == syscall.ERROR_FILE_NOT_FOUND ||
22 err == syscall.ERROR_PATH_NOT_FOUND || err == ErrNotExist
27 return err == syscall.ERROR_ACCESS_DENIED || err == ErrPermission
pipe_bsd.go 9 import "syscall"
16 // See ../syscall/exec.go for description of lock.
17 syscall.ForkLock.RLock()
18 e := syscall.Pipe(p[0:])
20 syscall.ForkLock.RUnlock()
23 syscall.CloseOnExec(p[0])
24 syscall.CloseOnExec(p[1])
25 syscall.ForkLock.RUnlock()
pipe_linux.go 7 import "syscall"
14 e := syscall.Pipe2(p[0:], syscall.O_CLOEXEC)
17 if e == syscall.ENOSYS {
18 // See ../syscall/exec.go for description of lock.
19 syscall.ForkLock.RLock()
20 e = syscall.Pipe(p[0:])
22 syscall.ForkLock.RUnlock()
25 syscall.CloseOnExec(p[0])
26 syscall.CloseOnExec(p[1]
    [all...]
  /bionic/libc/bionic/
sys_msg.cpp 31 #include <sys/syscall.h>
41 return syscall(SYS_msgctl, id, cmd, buf);
43 return syscall(SYS_ipc, MSGCTL, id, cmd, 0, buf, 0);
49 return syscall(SYS_msgget, key, flags);
51 return syscall(SYS_ipc, MSGGET, key, flags, 0, 0, 0);
57 return syscall(SYS_msgrcv, id, msg, n, type, flags);
59 return syscall(SYS_ipc, IPCCALL(1, MSGRCV), id, n, flags, msg, type);
65 return syscall(SYS_msgsnd, id, msg, n, flags);
67 return syscall(SYS_ipc, MSGSND, id, n, flags, msg, 0);
  /external/valgrind/coregrind/m_mach/
mach_traps-amd64-darwin.S 43 syscall
54 // syscall
64 syscall
74 syscall
84 syscall
94 syscall
104 syscall
114 syscall
124 syscall
134 syscall
    [all...]
  /prebuilts/go/darwin-x86/src/net/
unixsock_plan9.go 10 "syscall"
14 return 0, nil, syscall.EPLAN9
18 return 0, 0, 0, nil, syscall.EPLAN9
22 return 0, syscall.EPLAN9
26 return 0, 0, syscall.EPLAN9
30 return nil, syscall.EPLAN9
34 return nil, syscall.EPLAN9
38 return syscall.EPLAN9
42 return nil, syscall.EPLAN9
46 return nil, syscall.EPLAN
    [all...]
lookup_windows.go 11 "syscall"
15 const _WSAHOST_NOT_FOUND = syscall.Errno(11001)
26 p, err := syscall.GetProtoByName(name)
90 hints := syscall.AddrinfoW{
91 Family: syscall.AF_UNSPEC,
92 Socktype: syscall.SOCK_STREAM,
93 Protocol: syscall.IPPROTO_IP,
95 var result *syscall.AddrinfoW
96 e := syscall.GetAddrInfoW(syscall.StringToUTF16Ptr(name), nil, &hints, &result
    [all...]
  /prebuilts/go/darwin-x86/src/time/
sys_windows.go 9 "syscall"
17 fd, err := syscall.Open(name, syscall.O_RDONLY, 0)
25 return syscall.Read(syscall.Handle(fd), buf)
29 syscall.Close(syscall.Handle(fd))
37 if _, err := syscall.Seek(syscall.Handle(fd), int64(off), whence); err != nil {
41 m, err := syscall.Read(syscall.Handle(fd), buf
    [all...]
  /prebuilts/go/linux-x86/src/net/
unixsock_plan9.go 10 "syscall"
14 return 0, nil, syscall.EPLAN9
18 return 0, 0, 0, nil, syscall.EPLAN9
22 return 0, syscall.EPLAN9
26 return 0, 0, syscall.EPLAN9
30 return nil, syscall.EPLAN9
34 return nil, syscall.EPLAN9
38 return syscall.EPLAN9
42 return nil, syscall.EPLAN9
46 return nil, syscall.EPLAN
    [all...]
lookup_windows.go 11 "syscall"
15 const _WSAHOST_NOT_FOUND = syscall.Errno(11001)
26 p, err := syscall.GetProtoByName(name)
90 hints := syscall.AddrinfoW{
91 Family: syscall.AF_UNSPEC,
92 Socktype: syscall.SOCK_STREAM,
93 Protocol: syscall.IPPROTO_IP,
95 var result *syscall.AddrinfoW
96 e := syscall.GetAddrInfoW(syscall.StringToUTF16Ptr(name), nil, &hints, &result
    [all...]
  /prebuilts/go/linux-x86/src/time/
sys_windows.go 9 "syscall"
17 fd, err := syscall.Open(name, syscall.O_RDONLY, 0)
25 return syscall.Read(syscall.Handle(fd), buf)
29 syscall.Close(syscall.Handle(fd))
37 if _, err := syscall.Seek(syscall.Handle(fd), int64(off), whence); err != nil {
41 m, err := syscall.Read(syscall.Handle(fd), buf
    [all...]
  /prebuilts/go/darwin-x86/src/runtime/
memmove_linux_amd64_test.go 11 "syscall"
33 base, _, errno := syscall.Syscall6(syscall.SYS_MMAP,
34 0xa0<<32, 3<<30, syscall.PROT_READ|syscall.PROT_WRITE, syscall.MAP_PRIVATE|syscall.MAP_ANONYMOUS, ^uintptr(0), 0)
38 syscall.Syscall(syscall.SYS_MUNMAP, base, 3<<30, 0
    [all...]
  /prebuilts/go/linux-x86/src/runtime/
memmove_linux_amd64_test.go 11 "syscall"
33 base, _, errno := syscall.Syscall6(syscall.SYS_MMAP,
34 0xa0<<32, 3<<30, syscall.PROT_READ|syscall.PROT_WRITE, syscall.MAP_PRIVATE|syscall.MAP_ANONYMOUS, ^uintptr(0), 0)
38 syscall.Syscall(syscall.SYS_MUNMAP, base, 3<<30, 0
    [all...]
  /external/ltp/android/tools/
cki_coverage.py 18 """Generates a report on CKI syscall coverage in VTS LTP.
23 The coverage report provides, for each syscall in the CKI, the number of
24 enabled and disabled LTP tests for the syscall in VTS. If VTS test output is
26 and passing tests for each syscall.
95 """Load the list of LTP syscall tests.
97 Load the list of all syscall tests existing in LTP.
169 def ltp_test_special_cases(self, syscall, test):
170 """Detect special cases in syscall to LTP mapping.
172 Most syscall tests in LTP follow a predictable naming
176 syscall: The name of a syscall
    [all...]
  /external/ltp/testcases/kernel/syscalls/fanotify/
fanotify.h 46 return syscall(__NR_fanotify_init, flags, event_f_flags);
52 return syscall(__NR_fanotify_mark, fd, flags, mask, dfd, pathname);
  /external/minijail/
syscall_wrapper.c 9 #include <sys/syscall.h>
33 return syscall(SYS_seccomp, operation, flags, args);
  /external/strace/tests/
access.c 14 long rc = syscall(__NR_access, sample, F_OK);
18 rc = syscall(__NR_access, sample, R_OK|W_OK|X_OK);
clock_adjtime.c 42 long rc = syscall(__NR_clock_adjtime, CLOCK_MONOTONIC, NULL);
48 rc = syscall(__NR_clock_adjtime, CLOCK_REALTIME, efault);
epoll_create1.c 40 long rc = syscall(__NR_epoll_create1, O_CLOEXEC);
43 rc = syscall(__NR_epoll_create1, O_CLOEXEC | O_NONBLOCK);
sched_get_priority_mxx.c 14 int rc = syscall(__NR_sched_get_priority_min, SCHED_FIFO);
17 rc = syscall(__NR_sched_get_priority_max, SCHED_RR);
umovestr-illptr.c 40 long rc = syscall(__NR_chdir, p);
44 rc = syscall(__NR_chdir, ill);
unlinkat.c 15 long rc = syscall(__NR_unlinkat, fd, sample, 0);
19 rc = syscall(__NR_unlinkat, -100, sample, -1L);

Completed in 287 milliseconds

1 2 3 4 5 67 8 91011>>