add runc shim support for sched core
In linux 5.14 and hopefully some backports, core scheduling allows processes to be co scheduled within the same domain on SMT enabled systems. The containerd impl sets the core sched domain when launching a shim. This allows a clean way for each shim(container/pod) to be in its own domain and any additional containers, (v2 pods) be be launched with the same domain as well as any exec'd process added to the container. kernel docs: https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/core-scheduling.html Signed-off-by: Michael Crosby <michael@thepasture.io>
This commit is contained in:
parent
88e1cf5fb5
commit
e48bbe8394
@ -184,6 +184,7 @@ can be used and modified as necessary as a custom configuration.`
|
|||||||
s *server.Server
|
s *server.Server
|
||||||
err error
|
err error
|
||||||
}
|
}
|
||||||
|
|
||||||
// run server initialization in a goroutine so we don't end up blocking important things like SIGTERM handling
|
// run server initialization in a goroutine so we don't end up blocking important things like SIGTERM handling
|
||||||
// while the server is initializing.
|
// while the server is initializing.
|
||||||
// As an example opening the bolt database will block forever if another containerd is already running and containerd
|
// As an example opening the bolt database will block forever if another containerd is already running and containerd
|
||||||
|
2
go.mod
2
go.mod
@ -62,7 +62,7 @@ require (
|
|||||||
go.opentelemetry.io/otel/trace v1.0.1
|
go.opentelemetry.io/otel/trace v1.0.1
|
||||||
golang.org/x/net v0.0.0-20210520170846-37e1c6afe023
|
golang.org/x/net v0.0.0-20210520170846-37e1c6afe023
|
||||||
golang.org/x/sync v0.0.0-20210220032951-036812b2e83c
|
golang.org/x/sync v0.0.0-20210220032951-036812b2e83c
|
||||||
golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c
|
golang.org/x/sys v0.0.0-20210915083310-ed5796bab164
|
||||||
google.golang.org/grpc v1.41.0
|
google.golang.org/grpc v1.41.0
|
||||||
google.golang.org/protobuf v1.27.1
|
google.golang.org/protobuf v1.27.1
|
||||||
gotest.tools/v3 v3.0.3
|
gotest.tools/v3 v3.0.3
|
||||||
|
3
go.sum
3
go.sum
@ -762,8 +762,9 @@ golang.org/x/sys v0.0.0-20210423185535-09eb48e85fd7/go.mod h1:h1NjWce9XRLGQEsW7w
|
|||||||
golang.org/x/sys v0.0.0-20210426230700-d19ff857e887/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
|
golang.org/x/sys v0.0.0-20210426230700-d19ff857e887/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
|
||||||
golang.org/x/sys v0.0.0-20210603081109-ebe580a85c40/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
|
golang.org/x/sys v0.0.0-20210603081109-ebe580a85c40/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
|
||||||
golang.org/x/sys v0.0.0-20210616094352-59db8d763f22/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
|
golang.org/x/sys v0.0.0-20210616094352-59db8d763f22/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
|
||||||
golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c h1:F1jZWGFhYfh0Ci55sIpILtKKK8p3i2/krTr0H1rg74I=
|
|
||||||
golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
|
golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
|
||||||
|
golang.org/x/sys v0.0.0-20210915083310-ed5796bab164 h1:7ZDGnxgHAMw7thfC5bEos0RDAccZKxioiWBhfIe+tvw=
|
||||||
|
golang.org/x/sys v0.0.0-20210915083310-ed5796bab164/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
|
||||||
golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod h1:Nr5EML6q2oocZ2LXRh80K7BxOlk5/8JxuGnuhpl+muw=
|
golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod h1:Nr5EML6q2oocZ2LXRh80K7BxOlk5/8JxuGnuhpl+muw=
|
||||||
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
|
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
|
||||||
golang.org/x/term v0.0.0-20210220032956-6a3ed077a48d h1:SZxvLBoTP5yHO3Frd4z4vrF+DBX9vMVanchswa69toE=
|
golang.org/x/term v0.0.0-20210220032956-6a3ed077a48d h1:SZxvLBoTP5yHO3Frd4z4vrF+DBX9vMVanchswa69toE=
|
||||||
|
49
pkg/schedcore/prctl_linux.go
Normal file
49
pkg/schedcore/prctl_linux.go
Normal file
@ -0,0 +1,49 @@
|
|||||||
|
/*
|
||||||
|
Copyright The containerd Authors.
|
||||||
|
|
||||||
|
Licensed under the Apache License, Version 2.0 (the "License");
|
||||||
|
you may not use this file except in compliance with the License.
|
||||||
|
You may obtain a copy of the License at
|
||||||
|
|
||||||
|
http://www.apache.org/licenses/LICENSE-2.0
|
||||||
|
|
||||||
|
Unless required by applicable law or agreed to in writing, software
|
||||||
|
distributed under the License is distributed on an "AS IS" BASIS,
|
||||||
|
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||||
|
See the License for the specific language governing permissions and
|
||||||
|
limitations under the License.
|
||||||
|
*/
|
||||||
|
|
||||||
|
package schedcore
|
||||||
|
|
||||||
|
import (
|
||||||
|
"golang.org/x/sys/unix"
|
||||||
|
)
|
||||||
|
|
||||||
|
// PidType is the type of provided pid value and how it should be treated
|
||||||
|
type PidType int
|
||||||
|
|
||||||
|
const (
|
||||||
|
// Pid affects the current pid
|
||||||
|
Pid PidType = pidtypePid
|
||||||
|
// ThreadGroup affects all threads in the group
|
||||||
|
ThreadGroup PidType = pidtypeTgid
|
||||||
|
// ProcessGroup affects all processes in the group
|
||||||
|
ProcessGroup PidType = pidtypePgid
|
||||||
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
pidtypePid = 0
|
||||||
|
pidtypeTgid = 1
|
||||||
|
pidtypePgid = 2
|
||||||
|
)
|
||||||
|
|
||||||
|
// Create a new sched core domain
|
||||||
|
func Create(t PidType) error {
|
||||||
|
return unix.Prctl(unix.PR_SCHED_CORE, unix.PR_SCHED_CORE_CREATE, 0, uintptr(t), 0)
|
||||||
|
}
|
||||||
|
|
||||||
|
// ShareFrom shares the sched core domain from the provided pid
|
||||||
|
func ShareFrom(pid uint64, t PidType) error {
|
||||||
|
return unix.Prctl(unix.PR_SCHED_CORE, unix.PR_SCHED_CORE_SHARE_FROM, uintptr(pid), uintptr(t), 0)
|
||||||
|
}
|
@ -35,12 +35,20 @@ import (
|
|||||||
"github.com/sirupsen/logrus"
|
"github.com/sirupsen/logrus"
|
||||||
)
|
)
|
||||||
|
|
||||||
func shimBinary(bundle *Bundle, runtime, containerdAddress string, containerdTTRPCAddress string) *binary {
|
type shimBinaryConfig struct {
|
||||||
|
runtime string
|
||||||
|
address string
|
||||||
|
ttrpcAddress string
|
||||||
|
schedCore bool
|
||||||
|
}
|
||||||
|
|
||||||
|
func shimBinary(bundle *Bundle, config shimBinaryConfig) *binary {
|
||||||
return &binary{
|
return &binary{
|
||||||
bundle: bundle,
|
bundle: bundle,
|
||||||
runtime: runtime,
|
runtime: config.runtime,
|
||||||
containerdAddress: containerdAddress,
|
containerdAddress: config.address,
|
||||||
containerdTTRPCAddress: containerdTTRPCAddress,
|
containerdTTRPCAddress: config.ttrpcAddress,
|
||||||
|
schedCore: config.schedCore,
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -48,6 +56,7 @@ type binary struct {
|
|||||||
runtime string
|
runtime string
|
||||||
containerdAddress string
|
containerdAddress string
|
||||||
containerdTTRPCAddress string
|
containerdTTRPCAddress string
|
||||||
|
schedCore bool
|
||||||
bundle *Bundle
|
bundle *Bundle
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -61,13 +70,15 @@ func (b *binary) Start(ctx context.Context, opts *types.Any, onClose func()) (_
|
|||||||
|
|
||||||
cmd, err := client.Command(
|
cmd, err := client.Command(
|
||||||
ctx,
|
ctx,
|
||||||
b.runtime,
|
&client.CommandConfig{
|
||||||
b.containerdAddress,
|
Runtime: b.runtime,
|
||||||
b.containerdTTRPCAddress,
|
Address: b.containerdAddress,
|
||||||
b.bundle.Path,
|
TTRPCAddress: b.containerdTTRPCAddress,
|
||||||
opts,
|
Path: b.bundle.Path,
|
||||||
args...,
|
Opts: opts,
|
||||||
)
|
Args: args,
|
||||||
|
SchedCore: b.schedCore,
|
||||||
|
})
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return nil, err
|
return nil, err
|
||||||
}
|
}
|
||||||
@ -138,14 +149,19 @@ func (b *binary) Delete(ctx context.Context) (*runtime.Exit, error) {
|
|||||||
}
|
}
|
||||||
|
|
||||||
cmd, err := client.Command(ctx,
|
cmd, err := client.Command(ctx,
|
||||||
b.runtime,
|
&client.CommandConfig{
|
||||||
b.containerdAddress,
|
Runtime: b.runtime,
|
||||||
b.containerdTTRPCAddress,
|
Address: b.containerdAddress,
|
||||||
bundlePath,
|
TTRPCAddress: b.containerdTTRPCAddress,
|
||||||
nil,
|
Path: bundlePath,
|
||||||
|
Opts: nil,
|
||||||
|
Args: []string{
|
||||||
"-id", b.bundle.ID,
|
"-id", b.bundle.ID,
|
||||||
"-bundle", b.bundle.Path,
|
"-bundle", b.bundle.Path,
|
||||||
"delete")
|
"delete",
|
||||||
|
},
|
||||||
|
})
|
||||||
|
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return nil, err
|
return nil, err
|
||||||
}
|
}
|
||||||
|
@ -41,6 +41,8 @@ import (
|
|||||||
type Config struct {
|
type Config struct {
|
||||||
// Supported platforms
|
// Supported platforms
|
||||||
Platforms []string `toml:"platforms"`
|
Platforms []string `toml:"platforms"`
|
||||||
|
// SchedCore enabled linux core scheduling
|
||||||
|
SchedCore bool `toml:"sched_core"`
|
||||||
}
|
}
|
||||||
|
|
||||||
func init() {
|
func init() {
|
||||||
@ -55,7 +57,8 @@ func init() {
|
|||||||
Platforms: defaultPlatforms(),
|
Platforms: defaultPlatforms(),
|
||||||
},
|
},
|
||||||
InitFn: func(ic *plugin.InitContext) (interface{}, error) {
|
InitFn: func(ic *plugin.InitContext) (interface{}, error) {
|
||||||
supportedPlatforms, err := parsePlatforms(ic.Config.(*Config).Platforms)
|
config := ic.Config.(*Config)
|
||||||
|
supportedPlatforms, err := parsePlatforms(config.Platforms)
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return nil, err
|
return nil, err
|
||||||
}
|
}
|
||||||
@ -78,26 +81,45 @@ func init() {
|
|||||||
cs := metadata.NewContainerStore(m.(*metadata.DB))
|
cs := metadata.NewContainerStore(m.(*metadata.DB))
|
||||||
events := ep.(*exchange.Exchange)
|
events := ep.(*exchange.Exchange)
|
||||||
|
|
||||||
return New(ic.Context, ic.Root, ic.State, ic.Address, ic.TTRPCAddress, events, cs)
|
return New(ic.Context, &ManagerConfig{
|
||||||
|
Root: ic.Root,
|
||||||
|
State: ic.State,
|
||||||
|
Address: ic.Address,
|
||||||
|
TTRPCAddress: ic.TTRPCAddress,
|
||||||
|
Events: events,
|
||||||
|
Store: cs,
|
||||||
|
SchedCore: config.SchedCore,
|
||||||
|
})
|
||||||
},
|
},
|
||||||
})
|
})
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ManagerConfig struct {
|
||||||
|
Root string
|
||||||
|
State string
|
||||||
|
Store containers.Store
|
||||||
|
Events *exchange.Exchange
|
||||||
|
Address string
|
||||||
|
TTRPCAddress string
|
||||||
|
SchedCore bool
|
||||||
|
}
|
||||||
|
|
||||||
// New task manager for v2 shims
|
// New task manager for v2 shims
|
||||||
func New(ctx context.Context, root, state, containerdAddress, containerdTTRPCAddress string, events *exchange.Exchange, cs containers.Store) (*TaskManager, error) {
|
func New(ctx context.Context, config *ManagerConfig) (*TaskManager, error) {
|
||||||
for _, d := range []string{root, state} {
|
for _, d := range []string{config.Root, config.State} {
|
||||||
if err := os.MkdirAll(d, 0711); err != nil {
|
if err := os.MkdirAll(d, 0711); err != nil {
|
||||||
return nil, err
|
return nil, err
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
m := &TaskManager{
|
m := &TaskManager{
|
||||||
root: root,
|
root: config.Root,
|
||||||
state: state,
|
state: config.State,
|
||||||
containerdAddress: containerdAddress,
|
containerdAddress: config.Address,
|
||||||
containerdTTRPCAddress: containerdTTRPCAddress,
|
containerdTTRPCAddress: config.TTRPCAddress,
|
||||||
|
schedCore: config.SchedCore,
|
||||||
tasks: runtime.NewTaskList(),
|
tasks: runtime.NewTaskList(),
|
||||||
events: events,
|
events: config.Events,
|
||||||
containers: cs,
|
containers: config.Store,
|
||||||
}
|
}
|
||||||
if err := m.loadExistingTasks(ctx); err != nil {
|
if err := m.loadExistingTasks(ctx); err != nil {
|
||||||
return nil, err
|
return nil, err
|
||||||
@ -111,6 +133,7 @@ type TaskManager struct {
|
|||||||
state string
|
state string
|
||||||
containerdAddress string
|
containerdAddress string
|
||||||
containerdTTRPCAddress string
|
containerdTTRPCAddress string
|
||||||
|
schedCore bool
|
||||||
|
|
||||||
tasks *runtime.TaskList
|
tasks *runtime.TaskList
|
||||||
events *exchange.Exchange
|
events *exchange.Exchange
|
||||||
@ -167,7 +190,12 @@ func (m *TaskManager) startShim(ctx context.Context, bundle *Bundle, id string,
|
|||||||
topts = opts.RuntimeOptions
|
topts = opts.RuntimeOptions
|
||||||
}
|
}
|
||||||
|
|
||||||
b := shimBinary(bundle, opts.Runtime, m.containerdAddress, m.containerdTTRPCAddress)
|
b := shimBinary(bundle, shimBinaryConfig{
|
||||||
|
runtime: opts.Runtime,
|
||||||
|
address: m.containerdAddress,
|
||||||
|
ttrpcAddress: m.containerdTTRPCAddress,
|
||||||
|
schedCore: m.schedCore,
|
||||||
|
})
|
||||||
shim, err := b.Start(ctx, topts, func() {
|
shim, err := b.Start(ctx, topts, func() {
|
||||||
log.G(ctx).WithField("id", id).Info("shim disconnected")
|
log.G(ctx).WithField("id", id).Info("shim disconnected")
|
||||||
|
|
||||||
@ -303,7 +331,13 @@ func (m *TaskManager) loadTasks(ctx context.Context) error {
|
|||||||
bundle.Delete()
|
bundle.Delete()
|
||||||
continue
|
continue
|
||||||
}
|
}
|
||||||
binaryCall := shimBinary(bundle, container.Runtime.Name, m.containerdAddress, m.containerdTTRPCAddress)
|
binaryCall := shimBinary(bundle,
|
||||||
|
shimBinaryConfig{
|
||||||
|
runtime: container.Runtime.Name,
|
||||||
|
address: m.containerdAddress,
|
||||||
|
ttrpcAddress: m.containerdTTRPCAddress,
|
||||||
|
schedCore: m.schedCore,
|
||||||
|
})
|
||||||
shim, err := loadShim(ctx, bundle, func() {
|
shim, err := loadShim(ctx, bundle, func() {
|
||||||
log.G(ctx).WithField("id", id).Info("shim disconnected")
|
log.G(ctx).WithField("id", id).Info("shim disconnected")
|
||||||
|
|
||||||
|
@ -24,6 +24,7 @@ import (
|
|||||||
"io"
|
"io"
|
||||||
"os"
|
"os"
|
||||||
"path/filepath"
|
"path/filepath"
|
||||||
|
goruntime "runtime"
|
||||||
"sync"
|
"sync"
|
||||||
"syscall"
|
"syscall"
|
||||||
"time"
|
"time"
|
||||||
@ -37,6 +38,7 @@ import (
|
|||||||
"github.com/containerd/containerd/pkg/oom"
|
"github.com/containerd/containerd/pkg/oom"
|
||||||
oomv1 "github.com/containerd/containerd/pkg/oom/v1"
|
oomv1 "github.com/containerd/containerd/pkg/oom/v1"
|
||||||
"github.com/containerd/containerd/pkg/process"
|
"github.com/containerd/containerd/pkg/process"
|
||||||
|
"github.com/containerd/containerd/pkg/schedcore"
|
||||||
"github.com/containerd/containerd/pkg/stdio"
|
"github.com/containerd/containerd/pkg/stdio"
|
||||||
"github.com/containerd/containerd/runtime/v2/runc"
|
"github.com/containerd/containerd/runtime/v2/runc"
|
||||||
"github.com/containerd/containerd/runtime/v2/runc/options"
|
"github.com/containerd/containerd/runtime/v2/runc/options"
|
||||||
@ -166,10 +168,19 @@ func (s *service) StartShim(ctx context.Context, opts shim.StartOpts) (_ string,
|
|||||||
|
|
||||||
cmd.ExtraFiles = append(cmd.ExtraFiles, f)
|
cmd.ExtraFiles = append(cmd.ExtraFiles, f)
|
||||||
|
|
||||||
|
goruntime.LockOSThread()
|
||||||
|
if os.Getenv("SCHED_CORE") != "" {
|
||||||
|
if err := schedcore.Create(schedcore.ProcessGroup); err != nil {
|
||||||
|
return "", errors.Wrap(err, "enable sched core support")
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
if err := cmd.Start(); err != nil {
|
if err := cmd.Start(); err != nil {
|
||||||
f.Close()
|
f.Close()
|
||||||
return "", err
|
return "", err
|
||||||
}
|
}
|
||||||
|
goruntime.UnlockOSThread()
|
||||||
|
|
||||||
defer func() {
|
defer func() {
|
||||||
if retErr != nil {
|
if retErr != nil {
|
||||||
cmd.Process.Kill()
|
cmd.Process.Kill()
|
||||||
|
@ -25,6 +25,7 @@ import (
|
|||||||
"io"
|
"io"
|
||||||
"os"
|
"os"
|
||||||
"path/filepath"
|
"path/filepath"
|
||||||
|
goruntime "runtime"
|
||||||
"sync"
|
"sync"
|
||||||
"syscall"
|
"syscall"
|
||||||
"time"
|
"time"
|
||||||
@ -40,6 +41,7 @@ import (
|
|||||||
oomv1 "github.com/containerd/containerd/pkg/oom/v1"
|
oomv1 "github.com/containerd/containerd/pkg/oom/v1"
|
||||||
oomv2 "github.com/containerd/containerd/pkg/oom/v2"
|
oomv2 "github.com/containerd/containerd/pkg/oom/v2"
|
||||||
"github.com/containerd/containerd/pkg/process"
|
"github.com/containerd/containerd/pkg/process"
|
||||||
|
"github.com/containerd/containerd/pkg/schedcore"
|
||||||
"github.com/containerd/containerd/pkg/stdio"
|
"github.com/containerd/containerd/pkg/stdio"
|
||||||
"github.com/containerd/containerd/pkg/userns"
|
"github.com/containerd/containerd/pkg/userns"
|
||||||
"github.com/containerd/containerd/runtime/v2/runc"
|
"github.com/containerd/containerd/runtime/v2/runc"
|
||||||
@ -234,10 +236,20 @@ func (s *service) StartShim(ctx context.Context, opts shim.StartOpts) (_ string,
|
|||||||
|
|
||||||
cmd.ExtraFiles = append(cmd.ExtraFiles, f)
|
cmd.ExtraFiles = append(cmd.ExtraFiles, f)
|
||||||
|
|
||||||
|
goruntime.LockOSThread()
|
||||||
|
if os.Getenv("SCHED_CORE") != "" {
|
||||||
|
if err := schedcore.Create(schedcore.ProcessGroup); err != nil {
|
||||||
|
return "", errors.Wrap(err, "enable sched core support")
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
if err := cmd.Start(); err != nil {
|
if err := cmd.Start(); err != nil {
|
||||||
f.Close()
|
f.Close()
|
||||||
return "", err
|
return "", err
|
||||||
}
|
}
|
||||||
|
|
||||||
|
goruntime.UnlockOSThread()
|
||||||
|
|
||||||
defer func() {
|
defer func() {
|
||||||
if retErr != nil {
|
if retErr != nil {
|
||||||
cmd.Process.Kill()
|
cmd.Process.Kill()
|
||||||
|
@ -36,8 +36,18 @@ import (
|
|||||||
|
|
||||||
var runtimePaths sync.Map
|
var runtimePaths sync.Map
|
||||||
|
|
||||||
|
type CommandConfig struct {
|
||||||
|
Runtime string
|
||||||
|
Address string
|
||||||
|
TTRPCAddress string
|
||||||
|
Path string
|
||||||
|
SchedCore bool
|
||||||
|
Args []string
|
||||||
|
Opts *types.Any
|
||||||
|
}
|
||||||
|
|
||||||
// Command returns the shim command with the provided args and configuration
|
// Command returns the shim command with the provided args and configuration
|
||||||
func Command(ctx context.Context, runtime, containerdAddress, containerdTTRPCAddress, path string, opts *types.Any, cmdArgs ...string) (*exec.Cmd, error) {
|
func Command(ctx context.Context, config *CommandConfig) (*exec.Cmd, error) {
|
||||||
ns, err := namespaces.NamespaceRequired(ctx)
|
ns, err := namespaces.NamespaceRequired(ctx)
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return nil, err
|
return nil, err
|
||||||
@ -48,13 +58,13 @@ func Command(ctx context.Context, runtime, containerdAddress, containerdTTRPCAdd
|
|||||||
}
|
}
|
||||||
args := []string{
|
args := []string{
|
||||||
"-namespace", ns,
|
"-namespace", ns,
|
||||||
"-address", containerdAddress,
|
"-address", config.Address,
|
||||||
"-publish-binary", self,
|
"-publish-binary", self,
|
||||||
}
|
}
|
||||||
args = append(args, cmdArgs...)
|
args = append(args, config.Args...)
|
||||||
name := BinaryName(runtime)
|
name := BinaryName(config.Runtime)
|
||||||
if name == "" {
|
if name == "" {
|
||||||
return nil, fmt.Errorf("invalid runtime name %s, correct runtime name should format like io.containerd.runc.v1", runtime)
|
return nil, fmt.Errorf("invalid runtime name %s, correct runtime name should format like io.containerd.runc.v1", config.Runtime)
|
||||||
}
|
}
|
||||||
|
|
||||||
var cmdPath string
|
var cmdPath string
|
||||||
@ -63,7 +73,7 @@ func Command(ctx context.Context, runtime, containerdAddress, containerdTTRPCAdd
|
|||||||
cmdPath = cmdPathI.(string)
|
cmdPath = cmdPathI.(string)
|
||||||
} else {
|
} else {
|
||||||
var lerr error
|
var lerr error
|
||||||
binaryPath := BinaryPath(runtime)
|
binaryPath := BinaryPath(config.Runtime)
|
||||||
if _, serr := os.Stat(binaryPath); serr == nil {
|
if _, serr := os.Stat(binaryPath); serr == nil {
|
||||||
cmdPath = binaryPath
|
cmdPath = binaryPath
|
||||||
}
|
}
|
||||||
@ -80,7 +90,7 @@ func Command(ctx context.Context, runtime, containerdAddress, containerdTTRPCAdd
|
|||||||
cmdPath = testPath
|
cmdPath = testPath
|
||||||
}
|
}
|
||||||
if cmdPath == "" {
|
if cmdPath == "" {
|
||||||
return nil, errors.Wrapf(os.ErrNotExist, "runtime %q binary not installed %q", runtime, name)
|
return nil, errors.Wrapf(os.ErrNotExist, "runtime %q binary not installed %q", config.Runtime, name)
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
@ -97,15 +107,18 @@ func Command(ctx context.Context, runtime, containerdAddress, containerdTTRPCAdd
|
|||||||
}
|
}
|
||||||
|
|
||||||
cmd := exec.CommandContext(ctx, cmdPath, args...)
|
cmd := exec.CommandContext(ctx, cmdPath, args...)
|
||||||
cmd.Dir = path
|
cmd.Dir = config.Path
|
||||||
cmd.Env = append(
|
cmd.Env = append(
|
||||||
os.Environ(),
|
os.Environ(),
|
||||||
"GOMAXPROCS=2",
|
"GOMAXPROCS=2",
|
||||||
fmt.Sprintf("%s=%s", ttrpcAddressEnv, containerdTTRPCAddress),
|
fmt.Sprintf("%s=%s", ttrpcAddressEnv, config.TTRPCAddress),
|
||||||
)
|
)
|
||||||
|
if config.SchedCore {
|
||||||
|
cmd.Env = append(cmd.Env, "SCHED_CORE=1")
|
||||||
|
}
|
||||||
cmd.SysProcAttr = getSysProcAttr()
|
cmd.SysProcAttr = getSysProcAttr()
|
||||||
if opts != nil {
|
if config.Opts != nil {
|
||||||
d, err := proto.Marshal(opts)
|
d, err := proto.Marshal(config.Opts)
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return nil, err
|
return nil, err
|
||||||
}
|
}
|
||||||
|
@ -67,7 +67,9 @@ type Config struct {
|
|||||||
Timeouts map[string]string `toml:"timeouts"`
|
Timeouts map[string]string `toml:"timeouts"`
|
||||||
// Imports are additional file path list to config files that can overwrite main config file fields
|
// Imports are additional file path list to config files that can overwrite main config file fields
|
||||||
Imports []string `toml:"imports"`
|
Imports []string `toml:"imports"`
|
||||||
|
// OpenTelemetry configuration
|
||||||
|
OpenTelemetry OpenTelemetryConfig `toml:"otel"`
|
||||||
|
// StreamProcessors configuration
|
||||||
StreamProcessors map[string]StreamProcessor `toml:"stream_processors"`
|
StreamProcessors map[string]StreamProcessor `toml:"stream_processors"`
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -165,6 +167,14 @@ type ProxyPlugin struct {
|
|||||||
Address string `toml:"address"`
|
Address string `toml:"address"`
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// OpenTelemetryConfig provides open telemetry configuration
|
||||||
|
type OpenTelemetryConfig struct {
|
||||||
|
ServiceName string `toml:"service_name"`
|
||||||
|
ExporterName string `toml:"exporter_name"`
|
||||||
|
ExporterEndpoint string `toml:"exporter_endpoint"`
|
||||||
|
TraceSamplingRatio float64 `toml:"trace_sampling_ratio"`
|
||||||
|
}
|
||||||
|
|
||||||
// BoltConfig defines the configuration values for the bolt plugin, which is
|
// BoltConfig defines the configuration values for the bolt plugin, which is
|
||||||
// loaded here, rather than back registered in the metadata package.
|
// loaded here, rather than back registered in the metadata package.
|
||||||
type BoltConfig struct {
|
type BoltConfig struct {
|
||||||
|
149
vendor/golang.org/x/sys/unix/ifreq_linux.go
generated
vendored
Normal file
149
vendor/golang.org/x/sys/unix/ifreq_linux.go
generated
vendored
Normal file
@ -0,0 +1,149 @@
|
|||||||
|
// Copyright 2021 The Go Authors. All rights reserved.
|
||||||
|
// Use of this source code is governed by a BSD-style
|
||||||
|
// license that can be found in the LICENSE file.
|
||||||
|
|
||||||
|
//go:build linux
|
||||||
|
// +build linux
|
||||||
|
|
||||||
|
package unix
|
||||||
|
|
||||||
|
import (
|
||||||
|
"bytes"
|
||||||
|
"unsafe"
|
||||||
|
)
|
||||||
|
|
||||||
|
// Helpers for dealing with ifreq since it contains a union and thus requires a
|
||||||
|
// lot of unsafe.Pointer casts to use properly.
|
||||||
|
|
||||||
|
// An Ifreq is a type-safe wrapper around the raw ifreq struct. An Ifreq
|
||||||
|
// contains an interface name and a union of arbitrary data which can be
|
||||||
|
// accessed using the Ifreq's methods. To create an Ifreq, use the NewIfreq
|
||||||
|
// function.
|
||||||
|
//
|
||||||
|
// Use the Name method to access the stored interface name. The union data
|
||||||
|
// fields can be get and set using the following methods:
|
||||||
|
// - Uint16/SetUint16: flags
|
||||||
|
// - Uint32/SetUint32: ifindex, metric, mtu
|
||||||
|
type Ifreq struct{ raw ifreq }
|
||||||
|
|
||||||
|
// NewIfreq creates an Ifreq with the input network interface name after
|
||||||
|
// validating the name does not exceed IFNAMSIZ-1 (trailing NULL required)
|
||||||
|
// bytes.
|
||||||
|
func NewIfreq(name string) (*Ifreq, error) {
|
||||||
|
// Leave room for terminating NULL byte.
|
||||||
|
if len(name) >= IFNAMSIZ {
|
||||||
|
return nil, EINVAL
|
||||||
|
}
|
||||||
|
|
||||||
|
var ifr ifreq
|
||||||
|
copy(ifr.Ifrn[:], name)
|
||||||
|
|
||||||
|
return &Ifreq{raw: ifr}, nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// TODO(mdlayher): get/set methods for hardware address sockaddr, char array, etc.
|
||||||
|
|
||||||
|
// Name returns the interface name associated with the Ifreq.
|
||||||
|
func (ifr *Ifreq) Name() string {
|
||||||
|
// BytePtrToString requires a NULL terminator or the program may crash. If
|
||||||
|
// one is not present, just return the empty string.
|
||||||
|
if !bytes.Contains(ifr.raw.Ifrn[:], []byte{0x00}) {
|
||||||
|
return ""
|
||||||
|
}
|
||||||
|
|
||||||
|
return BytePtrToString(&ifr.raw.Ifrn[0])
|
||||||
|
}
|
||||||
|
|
||||||
|
// According to netdevice(7), only AF_INET addresses are returned for numerous
|
||||||
|
// sockaddr ioctls. For convenience, we expose these as Inet4Addr since the Port
|
||||||
|
// field and other data is always empty.
|
||||||
|
|
||||||
|
// Inet4Addr returns the Ifreq union data from an embedded sockaddr as a C
|
||||||
|
// in_addr/Go []byte (4-byte IPv4 address) value. If the sockaddr family is not
|
||||||
|
// AF_INET, an error is returned.
|
||||||
|
func (ifr *Ifreq) Inet4Addr() ([]byte, error) {
|
||||||
|
raw := *(*RawSockaddrInet4)(unsafe.Pointer(&ifr.raw.Ifru[:SizeofSockaddrInet4][0]))
|
||||||
|
if raw.Family != AF_INET {
|
||||||
|
// Cannot safely interpret raw.Addr bytes as an IPv4 address.
|
||||||
|
return nil, EINVAL
|
||||||
|
}
|
||||||
|
|
||||||
|
return raw.Addr[:], nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// SetInet4Addr sets a C in_addr/Go []byte (4-byte IPv4 address) value in an
|
||||||
|
// embedded sockaddr within the Ifreq's union data. v must be 4 bytes in length
|
||||||
|
// or an error will be returned.
|
||||||
|
func (ifr *Ifreq) SetInet4Addr(v []byte) error {
|
||||||
|
if len(v) != 4 {
|
||||||
|
return EINVAL
|
||||||
|
}
|
||||||
|
|
||||||
|
var addr [4]byte
|
||||||
|
copy(addr[:], v)
|
||||||
|
|
||||||
|
ifr.clear()
|
||||||
|
*(*RawSockaddrInet4)(
|
||||||
|
unsafe.Pointer(&ifr.raw.Ifru[:SizeofSockaddrInet4][0]),
|
||||||
|
) = RawSockaddrInet4{
|
||||||
|
// Always set IP family as ioctls would require it anyway.
|
||||||
|
Family: AF_INET,
|
||||||
|
Addr: addr,
|
||||||
|
}
|
||||||
|
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// Uint16 returns the Ifreq union data as a C short/Go uint16 value.
|
||||||
|
func (ifr *Ifreq) Uint16() uint16 {
|
||||||
|
return *(*uint16)(unsafe.Pointer(&ifr.raw.Ifru[:2][0]))
|
||||||
|
}
|
||||||
|
|
||||||
|
// SetUint16 sets a C short/Go uint16 value as the Ifreq's union data.
|
||||||
|
func (ifr *Ifreq) SetUint16(v uint16) {
|
||||||
|
ifr.clear()
|
||||||
|
*(*uint16)(unsafe.Pointer(&ifr.raw.Ifru[:2][0])) = v
|
||||||
|
}
|
||||||
|
|
||||||
|
// Uint32 returns the Ifreq union data as a C int/Go uint32 value.
|
||||||
|
func (ifr *Ifreq) Uint32() uint32 {
|
||||||
|
return *(*uint32)(unsafe.Pointer(&ifr.raw.Ifru[:4][0]))
|
||||||
|
}
|
||||||
|
|
||||||
|
// SetUint32 sets a C int/Go uint32 value as the Ifreq's union data.
|
||||||
|
func (ifr *Ifreq) SetUint32(v uint32) {
|
||||||
|
ifr.clear()
|
||||||
|
*(*uint32)(unsafe.Pointer(&ifr.raw.Ifru[:4][0])) = v
|
||||||
|
}
|
||||||
|
|
||||||
|
// clear zeroes the ifreq's union field to prevent trailing garbage data from
|
||||||
|
// being sent to the kernel if an ifreq is reused.
|
||||||
|
func (ifr *Ifreq) clear() {
|
||||||
|
for i := range ifr.raw.Ifru {
|
||||||
|
ifr.raw.Ifru[i] = 0
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
// TODO(mdlayher): export as IfreqData? For now we can provide helpers such as
|
||||||
|
// IoctlGetEthtoolDrvinfo which use these APIs under the hood.
|
||||||
|
|
||||||
|
// An ifreqData is an Ifreq which carries pointer data. To produce an ifreqData,
|
||||||
|
// use the Ifreq.withData method.
|
||||||
|
type ifreqData struct {
|
||||||
|
name [IFNAMSIZ]byte
|
||||||
|
// A type separate from ifreq is required in order to comply with the
|
||||||
|
// unsafe.Pointer rules since the "pointer-ness" of data would not be
|
||||||
|
// preserved if it were cast into the byte array of a raw ifreq.
|
||||||
|
data unsafe.Pointer
|
||||||
|
// Pad to the same size as ifreq.
|
||||||
|
_ [len(ifreq{}.Ifru) - SizeofPtr]byte
|
||||||
|
}
|
||||||
|
|
||||||
|
// withData produces an ifreqData with the pointer p set for ioctls which require
|
||||||
|
// arbitrary pointer data.
|
||||||
|
func (ifr Ifreq) withData(p unsafe.Pointer) ifreqData {
|
||||||
|
return ifreqData{
|
||||||
|
name: ifr.raw.Ifrn,
|
||||||
|
data: p,
|
||||||
|
}
|
||||||
|
}
|
78
vendor/golang.org/x/sys/unix/ioctl_linux.go
generated
vendored
78
vendor/golang.org/x/sys/unix/ioctl_linux.go
generated
vendored
@ -5,7 +5,6 @@
|
|||||||
package unix
|
package unix
|
||||||
|
|
||||||
import (
|
import (
|
||||||
"runtime"
|
|
||||||
"unsafe"
|
"unsafe"
|
||||||
)
|
)
|
||||||
|
|
||||||
@ -22,56 +21,42 @@ func IoctlRetInt(fd int, req uint) (int, error) {
|
|||||||
|
|
||||||
func IoctlGetUint32(fd int, req uint) (uint32, error) {
|
func IoctlGetUint32(fd int, req uint) (uint32, error) {
|
||||||
var value uint32
|
var value uint32
|
||||||
err := ioctl(fd, req, uintptr(unsafe.Pointer(&value)))
|
err := ioctlPtr(fd, req, unsafe.Pointer(&value))
|
||||||
return value, err
|
return value, err
|
||||||
}
|
}
|
||||||
|
|
||||||
func IoctlGetRTCTime(fd int) (*RTCTime, error) {
|
func IoctlGetRTCTime(fd int) (*RTCTime, error) {
|
||||||
var value RTCTime
|
var value RTCTime
|
||||||
err := ioctl(fd, RTC_RD_TIME, uintptr(unsafe.Pointer(&value)))
|
err := ioctlPtr(fd, RTC_RD_TIME, unsafe.Pointer(&value))
|
||||||
return &value, err
|
return &value, err
|
||||||
}
|
}
|
||||||
|
|
||||||
func IoctlSetRTCTime(fd int, value *RTCTime) error {
|
func IoctlSetRTCTime(fd int, value *RTCTime) error {
|
||||||
err := ioctl(fd, RTC_SET_TIME, uintptr(unsafe.Pointer(value)))
|
return ioctlPtr(fd, RTC_SET_TIME, unsafe.Pointer(value))
|
||||||
runtime.KeepAlive(value)
|
|
||||||
return err
|
|
||||||
}
|
}
|
||||||
|
|
||||||
func IoctlGetRTCWkAlrm(fd int) (*RTCWkAlrm, error) {
|
func IoctlGetRTCWkAlrm(fd int) (*RTCWkAlrm, error) {
|
||||||
var value RTCWkAlrm
|
var value RTCWkAlrm
|
||||||
err := ioctl(fd, RTC_WKALM_RD, uintptr(unsafe.Pointer(&value)))
|
err := ioctlPtr(fd, RTC_WKALM_RD, unsafe.Pointer(&value))
|
||||||
return &value, err
|
return &value, err
|
||||||
}
|
}
|
||||||
|
|
||||||
func IoctlSetRTCWkAlrm(fd int, value *RTCWkAlrm) error {
|
func IoctlSetRTCWkAlrm(fd int, value *RTCWkAlrm) error {
|
||||||
err := ioctl(fd, RTC_WKALM_SET, uintptr(unsafe.Pointer(value)))
|
return ioctlPtr(fd, RTC_WKALM_SET, unsafe.Pointer(value))
|
||||||
runtime.KeepAlive(value)
|
|
||||||
return err
|
|
||||||
}
|
|
||||||
|
|
||||||
type ifreqEthtool struct {
|
|
||||||
name [IFNAMSIZ]byte
|
|
||||||
data unsafe.Pointer
|
|
||||||
}
|
}
|
||||||
|
|
||||||
// IoctlGetEthtoolDrvinfo fetches ethtool driver information for the network
|
// IoctlGetEthtoolDrvinfo fetches ethtool driver information for the network
|
||||||
// device specified by ifname.
|
// device specified by ifname.
|
||||||
func IoctlGetEthtoolDrvinfo(fd int, ifname string) (*EthtoolDrvinfo, error) {
|
func IoctlGetEthtoolDrvinfo(fd int, ifname string) (*EthtoolDrvinfo, error) {
|
||||||
// Leave room for terminating NULL byte.
|
ifr, err := NewIfreq(ifname)
|
||||||
if len(ifname) >= IFNAMSIZ {
|
if err != nil {
|
||||||
return nil, EINVAL
|
return nil, err
|
||||||
}
|
}
|
||||||
|
|
||||||
value := EthtoolDrvinfo{
|
value := EthtoolDrvinfo{Cmd: ETHTOOL_GDRVINFO}
|
||||||
Cmd: ETHTOOL_GDRVINFO,
|
ifrd := ifr.withData(unsafe.Pointer(&value))
|
||||||
}
|
|
||||||
ifreq := ifreqEthtool{
|
err = ioctlIfreqData(fd, SIOCETHTOOL, &ifrd)
|
||||||
data: unsafe.Pointer(&value),
|
|
||||||
}
|
|
||||||
copy(ifreq.name[:], ifname)
|
|
||||||
err := ioctl(fd, SIOCETHTOOL, uintptr(unsafe.Pointer(&ifreq)))
|
|
||||||
runtime.KeepAlive(ifreq)
|
|
||||||
return &value, err
|
return &value, err
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -80,7 +65,7 @@ func IoctlGetEthtoolDrvinfo(fd int, ifname string) (*EthtoolDrvinfo, error) {
|
|||||||
// https://www.kernel.org/doc/html/latest/watchdog/watchdog-api.html.
|
// https://www.kernel.org/doc/html/latest/watchdog/watchdog-api.html.
|
||||||
func IoctlGetWatchdogInfo(fd int) (*WatchdogInfo, error) {
|
func IoctlGetWatchdogInfo(fd int) (*WatchdogInfo, error) {
|
||||||
var value WatchdogInfo
|
var value WatchdogInfo
|
||||||
err := ioctl(fd, WDIOC_GETSUPPORT, uintptr(unsafe.Pointer(&value)))
|
err := ioctlPtr(fd, WDIOC_GETSUPPORT, unsafe.Pointer(&value))
|
||||||
return &value, err
|
return &value, err
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -88,6 +73,7 @@ func IoctlGetWatchdogInfo(fd int) (*WatchdogInfo, error) {
|
|||||||
// more information, see:
|
// more information, see:
|
||||||
// https://www.kernel.org/doc/html/latest/watchdog/watchdog-api.html.
|
// https://www.kernel.org/doc/html/latest/watchdog/watchdog-api.html.
|
||||||
func IoctlWatchdogKeepalive(fd int) error {
|
func IoctlWatchdogKeepalive(fd int) error {
|
||||||
|
// arg is ignored and not a pointer, so ioctl is fine instead of ioctlPtr.
|
||||||
return ioctl(fd, WDIOC_KEEPALIVE, 0)
|
return ioctl(fd, WDIOC_KEEPALIVE, 0)
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -95,9 +81,7 @@ func IoctlWatchdogKeepalive(fd int) error {
|
|||||||
// range of data conveyed in value to the file associated with the file
|
// range of data conveyed in value to the file associated with the file
|
||||||
// descriptor destFd. See the ioctl_ficlonerange(2) man page for details.
|
// descriptor destFd. See the ioctl_ficlonerange(2) man page for details.
|
||||||
func IoctlFileCloneRange(destFd int, value *FileCloneRange) error {
|
func IoctlFileCloneRange(destFd int, value *FileCloneRange) error {
|
||||||
err := ioctl(destFd, FICLONERANGE, uintptr(unsafe.Pointer(value)))
|
return ioctlPtr(destFd, FICLONERANGE, unsafe.Pointer(value))
|
||||||
runtime.KeepAlive(value)
|
|
||||||
return err
|
|
||||||
}
|
}
|
||||||
|
|
||||||
// IoctlFileClone performs an FICLONE ioctl operation to clone the entire file
|
// IoctlFileClone performs an FICLONE ioctl operation to clone the entire file
|
||||||
@ -148,7 +132,7 @@ func IoctlFileDedupeRange(srcFd int, value *FileDedupeRange) error {
|
|||||||
rawinfo.Reserved = value.Info[i].Reserved
|
rawinfo.Reserved = value.Info[i].Reserved
|
||||||
}
|
}
|
||||||
|
|
||||||
err := ioctl(srcFd, FIDEDUPERANGE, uintptr(unsafe.Pointer(&buf[0])))
|
err := ioctlPtr(srcFd, FIDEDUPERANGE, unsafe.Pointer(&buf[0]))
|
||||||
|
|
||||||
// Output
|
// Output
|
||||||
for i := range value.Info {
|
for i := range value.Info {
|
||||||
@ -166,31 +150,47 @@ func IoctlFileDedupeRange(srcFd int, value *FileDedupeRange) error {
|
|||||||
}
|
}
|
||||||
|
|
||||||
func IoctlHIDGetDesc(fd int, value *HIDRawReportDescriptor) error {
|
func IoctlHIDGetDesc(fd int, value *HIDRawReportDescriptor) error {
|
||||||
err := ioctl(fd, HIDIOCGRDESC, uintptr(unsafe.Pointer(value)))
|
return ioctlPtr(fd, HIDIOCGRDESC, unsafe.Pointer(value))
|
||||||
runtime.KeepAlive(value)
|
|
||||||
return err
|
|
||||||
}
|
}
|
||||||
|
|
||||||
func IoctlHIDGetRawInfo(fd int) (*HIDRawDevInfo, error) {
|
func IoctlHIDGetRawInfo(fd int) (*HIDRawDevInfo, error) {
|
||||||
var value HIDRawDevInfo
|
var value HIDRawDevInfo
|
||||||
err := ioctl(fd, HIDIOCGRAWINFO, uintptr(unsafe.Pointer(&value)))
|
err := ioctlPtr(fd, HIDIOCGRAWINFO, unsafe.Pointer(&value))
|
||||||
return &value, err
|
return &value, err
|
||||||
}
|
}
|
||||||
|
|
||||||
func IoctlHIDGetRawName(fd int) (string, error) {
|
func IoctlHIDGetRawName(fd int) (string, error) {
|
||||||
var value [_HIDIOCGRAWNAME_LEN]byte
|
var value [_HIDIOCGRAWNAME_LEN]byte
|
||||||
err := ioctl(fd, _HIDIOCGRAWNAME, uintptr(unsafe.Pointer(&value[0])))
|
err := ioctlPtr(fd, _HIDIOCGRAWNAME, unsafe.Pointer(&value[0]))
|
||||||
return ByteSliceToString(value[:]), err
|
return ByteSliceToString(value[:]), err
|
||||||
}
|
}
|
||||||
|
|
||||||
func IoctlHIDGetRawPhys(fd int) (string, error) {
|
func IoctlHIDGetRawPhys(fd int) (string, error) {
|
||||||
var value [_HIDIOCGRAWPHYS_LEN]byte
|
var value [_HIDIOCGRAWPHYS_LEN]byte
|
||||||
err := ioctl(fd, _HIDIOCGRAWPHYS, uintptr(unsafe.Pointer(&value[0])))
|
err := ioctlPtr(fd, _HIDIOCGRAWPHYS, unsafe.Pointer(&value[0]))
|
||||||
return ByteSliceToString(value[:]), err
|
return ByteSliceToString(value[:]), err
|
||||||
}
|
}
|
||||||
|
|
||||||
func IoctlHIDGetRawUniq(fd int) (string, error) {
|
func IoctlHIDGetRawUniq(fd int) (string, error) {
|
||||||
var value [_HIDIOCGRAWUNIQ_LEN]byte
|
var value [_HIDIOCGRAWUNIQ_LEN]byte
|
||||||
err := ioctl(fd, _HIDIOCGRAWUNIQ, uintptr(unsafe.Pointer(&value[0])))
|
err := ioctlPtr(fd, _HIDIOCGRAWUNIQ, unsafe.Pointer(&value[0]))
|
||||||
return ByteSliceToString(value[:]), err
|
return ByteSliceToString(value[:]), err
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// IoctlIfreq performs an ioctl using an Ifreq structure for input and/or
|
||||||
|
// output. See the netdevice(7) man page for details.
|
||||||
|
func IoctlIfreq(fd int, req uint, value *Ifreq) error {
|
||||||
|
// It is possible we will add more fields to *Ifreq itself later to prevent
|
||||||
|
// misuse, so pass the raw *ifreq directly.
|
||||||
|
return ioctlPtr(fd, req, unsafe.Pointer(&value.raw))
|
||||||
|
}
|
||||||
|
|
||||||
|
// TODO(mdlayher): export if and when IfreqData is exported.
|
||||||
|
|
||||||
|
// ioctlIfreqData performs an ioctl using an ifreqData structure for input
|
||||||
|
// and/or output. See the netdevice(7) man page for details.
|
||||||
|
func ioctlIfreqData(fd int, req uint, value *ifreqData) error {
|
||||||
|
// The memory layout of IfreqData (type-safe) and ifreq (not type-safe) are
|
||||||
|
// identical so pass *IfreqData directly.
|
||||||
|
return ioctlPtr(fd, req, unsafe.Pointer(value))
|
||||||
|
}
|
||||||
|
6
vendor/golang.org/x/sys/unix/mkerrors.sh
generated
vendored
6
vendor/golang.org/x/sys/unix/mkerrors.sh
generated
vendored
@ -217,8 +217,6 @@ struct ltchars {
|
|||||||
#include <linux/genetlink.h>
|
#include <linux/genetlink.h>
|
||||||
#include <linux/hdreg.h>
|
#include <linux/hdreg.h>
|
||||||
#include <linux/hidraw.h>
|
#include <linux/hidraw.h>
|
||||||
#include <linux/icmp.h>
|
|
||||||
#include <linux/icmpv6.h>
|
|
||||||
#include <linux/if.h>
|
#include <linux/if.h>
|
||||||
#include <linux/if_addr.h>
|
#include <linux/if_addr.h>
|
||||||
#include <linux/if_alg.h>
|
#include <linux/if_alg.h>
|
||||||
@ -231,6 +229,7 @@ struct ltchars {
|
|||||||
#include <linux/input.h>
|
#include <linux/input.h>
|
||||||
#include <linux/kexec.h>
|
#include <linux/kexec.h>
|
||||||
#include <linux/keyctl.h>
|
#include <linux/keyctl.h>
|
||||||
|
#include <linux/landlock.h>
|
||||||
#include <linux/loop.h>
|
#include <linux/loop.h>
|
||||||
#include <linux/lwtunnel.h>
|
#include <linux/lwtunnel.h>
|
||||||
#include <linux/magic.h>
|
#include <linux/magic.h>
|
||||||
@ -499,10 +498,11 @@ ccflags="$@"
|
|||||||
$2 ~ /^O?XTABS$/ ||
|
$2 ~ /^O?XTABS$/ ||
|
||||||
$2 ~ /^TC[IO](ON|OFF)$/ ||
|
$2 ~ /^TC[IO](ON|OFF)$/ ||
|
||||||
$2 ~ /^IN_/ ||
|
$2 ~ /^IN_/ ||
|
||||||
|
$2 ~ /^LANDLOCK_/ ||
|
||||||
$2 ~ /^LOCK_(SH|EX|NB|UN)$/ ||
|
$2 ~ /^LOCK_(SH|EX|NB|UN)$/ ||
|
||||||
$2 ~ /^LO_(KEY|NAME)_SIZE$/ ||
|
$2 ~ /^LO_(KEY|NAME)_SIZE$/ ||
|
||||||
$2 ~ /^LOOP_(CLR|CTL|GET|SET)_/ ||
|
$2 ~ /^LOOP_(CLR|CTL|GET|SET)_/ ||
|
||||||
$2 ~ /^(AF|SOCK|SO|SOL|IPPROTO|IP|IPV6|TCP|MCAST|EVFILT|NOTE|SHUT|PROT|MAP|MFD|T?PACKET|MSG|SCM|MCL|DT|MADV|PR|LOCAL)_/ ||
|
$2 ~ /^(AF|SOCK|SO|SOL|IPPROTO|IP|IPV6|TCP|MCAST|EVFILT|NOTE|SHUT|PROT|MAP|MFD|T?PACKET|MSG|SCM|MCL|DT|MADV|PR|LOCAL|TCPOPT)_/ ||
|
||||||
$2 ~ /^NFC_(GENL|PROTO|COMM|RF|SE|DIRECTION|LLCP|SOCKPROTO)_/ ||
|
$2 ~ /^NFC_(GENL|PROTO|COMM|RF|SE|DIRECTION|LLCP|SOCKPROTO)_/ ||
|
||||||
$2 ~ /^NFC_.*_(MAX)?SIZE$/ ||
|
$2 ~ /^NFC_.*_(MAX)?SIZE$/ ||
|
||||||
$2 ~ /^RAW_PAYLOAD_/ ||
|
$2 ~ /^RAW_PAYLOAD_/ ||
|
||||||
|
8
vendor/golang.org/x/sys/unix/syscall_illumos.go
generated
vendored
8
vendor/golang.org/x/sys/unix/syscall_illumos.go
generated
vendored
@ -162,6 +162,14 @@ func (l *Lifreq) GetLifruInt() int {
|
|||||||
return *(*int)(unsafe.Pointer(&l.Lifru[0]))
|
return *(*int)(unsafe.Pointer(&l.Lifru[0]))
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func (l *Lifreq) SetLifruUint(d uint) {
|
||||||
|
*(*uint)(unsafe.Pointer(&l.Lifru[0])) = d
|
||||||
|
}
|
||||||
|
|
||||||
|
func (l *Lifreq) GetLifruUint() uint {
|
||||||
|
return *(*uint)(unsafe.Pointer(&l.Lifru[0]))
|
||||||
|
}
|
||||||
|
|
||||||
func IoctlLifreq(fd int, req uint, l *Lifreq) error {
|
func IoctlLifreq(fd int, req uint, l *Lifreq) error {
|
||||||
return ioctl(fd, req, uintptr(unsafe.Pointer(l)))
|
return ioctl(fd, req, uintptr(unsafe.Pointer(l)))
|
||||||
}
|
}
|
||||||
|
64
vendor/golang.org/x/sys/unix/syscall_linux.go
generated
vendored
64
vendor/golang.org/x/sys/unix/syscall_linux.go
generated
vendored
@ -38,6 +38,13 @@ func Creat(path string, mode uint32) (fd int, err error) {
|
|||||||
return Open(path, O_CREAT|O_WRONLY|O_TRUNC, mode)
|
return Open(path, O_CREAT|O_WRONLY|O_TRUNC, mode)
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func EpollCreate(size int) (fd int, err error) {
|
||||||
|
if size <= 0 {
|
||||||
|
return -1, EINVAL
|
||||||
|
}
|
||||||
|
return EpollCreate1(0)
|
||||||
|
}
|
||||||
|
|
||||||
//sys FanotifyInit(flags uint, event_f_flags uint) (fd int, err error)
|
//sys FanotifyInit(flags uint, event_f_flags uint) (fd int, err error)
|
||||||
//sys fanotifyMark(fd int, flags uint, mask uint64, dirFd int, pathname *byte) (err error)
|
//sys fanotifyMark(fd int, flags uint, mask uint64, dirFd int, pathname *byte) (err error)
|
||||||
|
|
||||||
@ -66,11 +73,22 @@ func Fchmodat(dirfd int, path string, mode uint32, flags int) (err error) {
|
|||||||
return fchmodat(dirfd, path, mode)
|
return fchmodat(dirfd, path, mode)
|
||||||
}
|
}
|
||||||
|
|
||||||
//sys ioctl(fd int, req uint, arg uintptr) (err error)
|
func InotifyInit() (fd int, err error) {
|
||||||
|
return InotifyInit1(0)
|
||||||
|
}
|
||||||
|
|
||||||
// ioctl itself should not be exposed directly, but additional get/set
|
//sys ioctl(fd int, req uint, arg uintptr) (err error) = SYS_IOCTL
|
||||||
// functions for specific types are permissible.
|
//sys ioctlPtr(fd int, req uint, arg unsafe.Pointer) (err error) = SYS_IOCTL
|
||||||
// These are defined in ioctl.go and ioctl_linux.go.
|
|
||||||
|
// ioctl itself should not be exposed directly, but additional get/set functions
|
||||||
|
// for specific types are permissible. These are defined in ioctl.go and
|
||||||
|
// ioctl_linux.go.
|
||||||
|
//
|
||||||
|
// The third argument to ioctl is often a pointer but sometimes an integer.
|
||||||
|
// Callers should use ioctlPtr when the third argument is a pointer and ioctl
|
||||||
|
// when the third argument is an integer.
|
||||||
|
//
|
||||||
|
// TODO: some existing code incorrectly uses ioctl when it should use ioctlPtr.
|
||||||
|
|
||||||
//sys Linkat(olddirfd int, oldpath string, newdirfd int, newpath string, flags int) (err error)
|
//sys Linkat(olddirfd int, oldpath string, newdirfd int, newpath string, flags int) (err error)
|
||||||
|
|
||||||
@ -161,27 +179,7 @@ func Utimes(path string, tv []Timeval) error {
|
|||||||
//sys utimensat(dirfd int, path string, times *[2]Timespec, flags int) (err error)
|
//sys utimensat(dirfd int, path string, times *[2]Timespec, flags int) (err error)
|
||||||
|
|
||||||
func UtimesNano(path string, ts []Timespec) error {
|
func UtimesNano(path string, ts []Timespec) error {
|
||||||
if ts == nil {
|
return UtimesNanoAt(AT_FDCWD, path, ts, 0)
|
||||||
err := utimensat(AT_FDCWD, path, nil, 0)
|
|
||||||
if err != ENOSYS {
|
|
||||||
return err
|
|
||||||
}
|
|
||||||
return utimes(path, nil)
|
|
||||||
}
|
|
||||||
if len(ts) != 2 {
|
|
||||||
return EINVAL
|
|
||||||
}
|
|
||||||
err := utimensat(AT_FDCWD, path, (*[2]Timespec)(unsafe.Pointer(&ts[0])), 0)
|
|
||||||
if err != ENOSYS {
|
|
||||||
return err
|
|
||||||
}
|
|
||||||
// If the utimensat syscall isn't available (utimensat was added to Linux
|
|
||||||
// in 2.6.22, Released, 8 July 2007) then fall back to utimes
|
|
||||||
var tv [2]Timeval
|
|
||||||
for i := 0; i < 2; i++ {
|
|
||||||
tv[i] = NsecToTimeval(TimespecToNsec(ts[i]))
|
|
||||||
}
|
|
||||||
return utimes(path, (*[2]Timeval)(unsafe.Pointer(&tv[0])))
|
|
||||||
}
|
}
|
||||||
|
|
||||||
func UtimesNanoAt(dirfd int, path string, ts []Timespec, flags int) error {
|
func UtimesNanoAt(dirfd int, path string, ts []Timespec, flags int) error {
|
||||||
@ -1222,11 +1220,7 @@ func anyToSockaddr(fd int, rsa *RawSockaddrAny) (Sockaddr, error) {
|
|||||||
func Accept(fd int) (nfd int, sa Sockaddr, err error) {
|
func Accept(fd int) (nfd int, sa Sockaddr, err error) {
|
||||||
var rsa RawSockaddrAny
|
var rsa RawSockaddrAny
|
||||||
var len _Socklen = SizeofSockaddrAny
|
var len _Socklen = SizeofSockaddrAny
|
||||||
// Try accept4 first for Android, then try accept for kernel older than 2.6.28
|
|
||||||
nfd, err = accept4(fd, &rsa, &len, 0)
|
nfd, err = accept4(fd, &rsa, &len, 0)
|
||||||
if err == ENOSYS {
|
|
||||||
nfd, err = accept(fd, &rsa, &len)
|
|
||||||
}
|
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return
|
return
|
||||||
}
|
}
|
||||||
@ -1348,6 +1342,13 @@ func SetsockoptTpacketReq3(fd, level, opt int, tp *TpacketReq3) error {
|
|||||||
return setsockopt(fd, level, opt, unsafe.Pointer(tp), unsafe.Sizeof(*tp))
|
return setsockopt(fd, level, opt, unsafe.Pointer(tp), unsafe.Sizeof(*tp))
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func SetsockoptTCPRepairOpt(fd, level, opt int, o []TCPRepairOpt) (err error) {
|
||||||
|
if len(o) == 0 {
|
||||||
|
return EINVAL
|
||||||
|
}
|
||||||
|
return setsockopt(fd, level, opt, unsafe.Pointer(&o[0]), uintptr(SizeofTCPRepairOpt*len(o)))
|
||||||
|
}
|
||||||
|
|
||||||
// Keyctl Commands (http://man7.org/linux/man-pages/man2/keyctl.2.html)
|
// Keyctl Commands (http://man7.org/linux/man-pages/man2/keyctl.2.html)
|
||||||
|
|
||||||
// KeyctlInt calls keyctl commands in which each argument is an int.
|
// KeyctlInt calls keyctl commands in which each argument is an int.
|
||||||
@ -1859,7 +1860,7 @@ func Getpgrp() (pid int) {
|
|||||||
//sys Nanosleep(time *Timespec, leftover *Timespec) (err error)
|
//sys Nanosleep(time *Timespec, leftover *Timespec) (err error)
|
||||||
//sys PerfEventOpen(attr *PerfEventAttr, pid int, cpu int, groupFd int, flags int) (fd int, err error)
|
//sys PerfEventOpen(attr *PerfEventAttr, pid int, cpu int, groupFd int, flags int) (fd int, err error)
|
||||||
//sys PivotRoot(newroot string, putold string) (err error) = SYS_PIVOT_ROOT
|
//sys PivotRoot(newroot string, putold string) (err error) = SYS_PIVOT_ROOT
|
||||||
//sysnb prlimit(pid int, resource int, newlimit *Rlimit, old *Rlimit) (err error) = SYS_PRLIMIT64
|
//sysnb Prlimit(pid int, resource int, newlimit *Rlimit, old *Rlimit) (err error) = SYS_PRLIMIT64
|
||||||
//sys Prctl(option int, arg2 uintptr, arg3 uintptr, arg4 uintptr, arg5 uintptr) (err error)
|
//sys Prctl(option int, arg2 uintptr, arg3 uintptr, arg4 uintptr, arg5 uintptr) (err error)
|
||||||
//sys Pselect(nfd int, r *FdSet, w *FdSet, e *FdSet, timeout *Timespec, sigmask *Sigset_t) (n int, err error) = SYS_PSELECT6
|
//sys Pselect(nfd int, r *FdSet, w *FdSet, e *FdSet, timeout *Timespec, sigmask *Sigset_t) (n int, err error) = SYS_PSELECT6
|
||||||
//sys read(fd int, p []byte) (n int, err error)
|
//sys read(fd int, p []byte) (n int, err error)
|
||||||
@ -2294,6 +2295,9 @@ type RemoteIovec struct {
|
|||||||
//sys ProcessVMReadv(pid int, localIov []Iovec, remoteIov []RemoteIovec, flags uint) (n int, err error) = SYS_PROCESS_VM_READV
|
//sys ProcessVMReadv(pid int, localIov []Iovec, remoteIov []RemoteIovec, flags uint) (n int, err error) = SYS_PROCESS_VM_READV
|
||||||
//sys ProcessVMWritev(pid int, localIov []Iovec, remoteIov []RemoteIovec, flags uint) (n int, err error) = SYS_PROCESS_VM_WRITEV
|
//sys ProcessVMWritev(pid int, localIov []Iovec, remoteIov []RemoteIovec, flags uint) (n int, err error) = SYS_PROCESS_VM_WRITEV
|
||||||
|
|
||||||
|
//sys PidfdOpen(pid int, flags int) (fd int, err error) = SYS_PIDFD_OPEN
|
||||||
|
//sys PidfdGetfd(pidfd int, targetfd int, flags int) (fd int, err error) = SYS_PIDFD_GETFD
|
||||||
|
|
||||||
/*
|
/*
|
||||||
* Unimplemented
|
* Unimplemented
|
||||||
*/
|
*/
|
||||||
|
6
vendor/golang.org/x/sys/unix/syscall_linux_386.go
generated
vendored
6
vendor/golang.org/x/sys/unix/syscall_linux_386.go
generated
vendored
@ -48,7 +48,6 @@ func Pipe2(p []int, flags int) (err error) {
|
|||||||
// 64-bit file system and 32-bit uid calls
|
// 64-bit file system and 32-bit uid calls
|
||||||
// (386 default is 32-bit file system and 16-bit uid).
|
// (386 default is 32-bit file system and 16-bit uid).
|
||||||
//sys dup2(oldfd int, newfd int) (err error)
|
//sys dup2(oldfd int, newfd int) (err error)
|
||||||
//sysnb EpollCreate(size int) (fd int, err error)
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
||||||
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64_64
|
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64_64
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error) = SYS_FCHOWN32
|
//sys Fchown(fd int, uid int, gid int) (err error) = SYS_FCHOWN32
|
||||||
@ -59,7 +58,6 @@ func Pipe2(p []int, flags int) (err error) {
|
|||||||
//sysnb Geteuid() (euid int) = SYS_GETEUID32
|
//sysnb Geteuid() (euid int) = SYS_GETEUID32
|
||||||
//sysnb Getgid() (gid int) = SYS_GETGID32
|
//sysnb Getgid() (gid int) = SYS_GETGID32
|
||||||
//sysnb Getuid() (uid int) = SYS_GETUID32
|
//sysnb Getuid() (uid int) = SYS_GETUID32
|
||||||
//sysnb InotifyInit() (fd int, err error)
|
|
||||||
//sys Ioperm(from int, num int, on int) (err error)
|
//sys Ioperm(from int, num int, on int) (err error)
|
||||||
//sys Iopl(level int) (err error)
|
//sys Iopl(level int) (err error)
|
||||||
//sys Lchown(path string, uid int, gid int) (err error) = SYS_LCHOWN32
|
//sys Lchown(path string, uid int, gid int) (err error) = SYS_LCHOWN32
|
||||||
@ -105,7 +103,7 @@ const rlimInf32 = ^uint32(0)
|
|||||||
const rlimInf64 = ^uint64(0)
|
const rlimInf64 = ^uint64(0)
|
||||||
|
|
||||||
func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
||||||
err = prlimit(0, resource, nil, rlim)
|
err = Prlimit(0, resource, nil, rlim)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
@ -133,7 +131,7 @@ func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
|||||||
//sysnb setrlimit(resource int, rlim *rlimit32) (err error) = SYS_SETRLIMIT
|
//sysnb setrlimit(resource int, rlim *rlimit32) (err error) = SYS_SETRLIMIT
|
||||||
|
|
||||||
func Setrlimit(resource int, rlim *Rlimit) (err error) {
|
func Setrlimit(resource int, rlim *Rlimit) (err error) {
|
||||||
err = prlimit(0, resource, rlim, nil)
|
err = Prlimit(0, resource, rlim, nil)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
|
12
vendor/golang.org/x/sys/unix/syscall_linux_amd64.go
generated
vendored
12
vendor/golang.org/x/sys/unix/syscall_linux_amd64.go
generated
vendored
@ -8,7 +8,6 @@
|
|||||||
package unix
|
package unix
|
||||||
|
|
||||||
//sys dup2(oldfd int, newfd int) (err error)
|
//sys dup2(oldfd int, newfd int) (err error)
|
||||||
//sysnb EpollCreate(size int) (fd int, err error)
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
||||||
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
@ -21,17 +20,6 @@ package unix
|
|||||||
//sysnb Getgid() (gid int)
|
//sysnb Getgid() (gid int)
|
||||||
//sysnb Getrlimit(resource int, rlim *Rlimit) (err error)
|
//sysnb Getrlimit(resource int, rlim *Rlimit) (err error)
|
||||||
//sysnb Getuid() (uid int)
|
//sysnb Getuid() (uid int)
|
||||||
//sysnb inotifyInit() (fd int, err error)
|
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
// First try inotify_init1, because Android's seccomp policy blocks the latter.
|
|
||||||
fd, err = InotifyInit1(0)
|
|
||||||
if err == ENOSYS {
|
|
||||||
fd, err = inotifyInit()
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
//sys Ioperm(from int, num int, on int) (err error)
|
//sys Ioperm(from int, num int, on int) (err error)
|
||||||
//sys Iopl(level int) (err error)
|
//sys Iopl(level int) (err error)
|
||||||
//sys Lchown(path string, uid int, gid int) (err error)
|
//sys Lchown(path string, uid int, gid int) (err error)
|
||||||
|
10
vendor/golang.org/x/sys/unix/syscall_linux_arm.go
generated
vendored
10
vendor/golang.org/x/sys/unix/syscall_linux_arm.go
generated
vendored
@ -26,11 +26,7 @@ func Pipe(p []int) (err error) {
|
|||||||
return EINVAL
|
return EINVAL
|
||||||
}
|
}
|
||||||
var pp [2]_C_int
|
var pp [2]_C_int
|
||||||
// Try pipe2 first for Android O, then try pipe for kernel 2.6.23.
|
|
||||||
err = pipe2(&pp, 0)
|
err = pipe2(&pp, 0)
|
||||||
if err == ENOSYS {
|
|
||||||
err = pipe(&pp)
|
|
||||||
}
|
|
||||||
p[0] = int(pp[0])
|
p[0] = int(pp[0])
|
||||||
p[1] = int(pp[1])
|
p[1] = int(pp[1])
|
||||||
return
|
return
|
||||||
@ -77,7 +73,6 @@ func Seek(fd int, offset int64, whence int) (newoffset int64, err error) {
|
|||||||
// 64-bit file system and 32-bit uid calls
|
// 64-bit file system and 32-bit uid calls
|
||||||
// (16-bit uid calls are not always supported in newer kernels)
|
// (16-bit uid calls are not always supported in newer kernels)
|
||||||
//sys dup2(oldfd int, newfd int) (err error)
|
//sys dup2(oldfd int, newfd int) (err error)
|
||||||
//sysnb EpollCreate(size int) (fd int, err error)
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error) = SYS_FCHOWN32
|
//sys Fchown(fd int, uid int, gid int) (err error) = SYS_FCHOWN32
|
||||||
//sys Fstat(fd int, stat *Stat_t) (err error) = SYS_FSTAT64
|
//sys Fstat(fd int, stat *Stat_t) (err error) = SYS_FSTAT64
|
||||||
@ -86,7 +81,6 @@ func Seek(fd int, offset int64, whence int) (newoffset int64, err error) {
|
|||||||
//sysnb Geteuid() (euid int) = SYS_GETEUID32
|
//sysnb Geteuid() (euid int) = SYS_GETEUID32
|
||||||
//sysnb Getgid() (gid int) = SYS_GETGID32
|
//sysnb Getgid() (gid int) = SYS_GETGID32
|
||||||
//sysnb Getuid() (uid int) = SYS_GETUID32
|
//sysnb Getuid() (uid int) = SYS_GETUID32
|
||||||
//sysnb InotifyInit() (fd int, err error)
|
|
||||||
//sys Lchown(path string, uid int, gid int) (err error) = SYS_LCHOWN32
|
//sys Lchown(path string, uid int, gid int) (err error) = SYS_LCHOWN32
|
||||||
//sys Listen(s int, n int) (err error)
|
//sys Listen(s int, n int) (err error)
|
||||||
//sys Lstat(path string, stat *Stat_t) (err error) = SYS_LSTAT64
|
//sys Lstat(path string, stat *Stat_t) (err error) = SYS_LSTAT64
|
||||||
@ -184,7 +178,7 @@ const rlimInf32 = ^uint32(0)
|
|||||||
const rlimInf64 = ^uint64(0)
|
const rlimInf64 = ^uint64(0)
|
||||||
|
|
||||||
func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
||||||
err = prlimit(0, resource, nil, rlim)
|
err = Prlimit(0, resource, nil, rlim)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
@ -212,7 +206,7 @@ func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
|||||||
//sysnb setrlimit(resource int, rlim *rlimit32) (err error) = SYS_SETRLIMIT
|
//sysnb setrlimit(resource int, rlim *rlimit32) (err error) = SYS_SETRLIMIT
|
||||||
|
|
||||||
func Setrlimit(resource int, rlim *Rlimit) (err error) {
|
func Setrlimit(resource int, rlim *Rlimit) (err error) {
|
||||||
err = prlimit(0, resource, rlim, nil)
|
err = Prlimit(0, resource, rlim, nil)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
|
15
vendor/golang.org/x/sys/unix/syscall_linux_arm64.go
generated
vendored
15
vendor/golang.org/x/sys/unix/syscall_linux_arm64.go
generated
vendored
@ -9,13 +9,6 @@ package unix
|
|||||||
|
|
||||||
import "unsafe"
|
import "unsafe"
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
if size <= 0 {
|
|
||||||
return -1, EINVAL
|
|
||||||
}
|
|
||||||
return EpollCreate1(0)
|
|
||||||
}
|
|
||||||
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) = SYS_EPOLL_PWAIT
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) = SYS_EPOLL_PWAIT
|
||||||
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
@ -171,7 +164,7 @@ func Pipe2(p []int, flags int) (err error) {
|
|||||||
|
|
||||||
// Getrlimit prefers the prlimit64 system call. See issue 38604.
|
// Getrlimit prefers the prlimit64 system call. See issue 38604.
|
||||||
func Getrlimit(resource int, rlim *Rlimit) error {
|
func Getrlimit(resource int, rlim *Rlimit) error {
|
||||||
err := prlimit(0, resource, nil, rlim)
|
err := Prlimit(0, resource, nil, rlim)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
@ -180,7 +173,7 @@ func Getrlimit(resource int, rlim *Rlimit) error {
|
|||||||
|
|
||||||
// Setrlimit prefers the prlimit64 system call. See issue 38604.
|
// Setrlimit prefers the prlimit64 system call. See issue 38604.
|
||||||
func Setrlimit(resource int, rlim *Rlimit) error {
|
func Setrlimit(resource int, rlim *Rlimit) error {
|
||||||
err := prlimit(0, resource, rlim, nil)
|
err := Prlimit(0, resource, rlim, nil)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
@ -211,10 +204,6 @@ func (rsa *RawSockaddrNFCLLCP) SetServiceNameLen(length int) {
|
|||||||
rsa.Service_name_len = uint64(length)
|
rsa.Service_name_len = uint64(length)
|
||||||
}
|
}
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
return InotifyInit1(0)
|
|
||||||
}
|
|
||||||
|
|
||||||
// dup2 exists because func Dup3 in syscall_linux.go references
|
// dup2 exists because func Dup3 in syscall_linux.go references
|
||||||
// it in an unreachable path. dup2 isn't available on arm64.
|
// it in an unreachable path. dup2 isn't available on arm64.
|
||||||
func dup2(oldfd int, newfd int) error
|
func dup2(oldfd int, newfd int) error
|
||||||
|
5
vendor/golang.org/x/sys/unix/syscall_linux_mips64x.go
generated
vendored
5
vendor/golang.org/x/sys/unix/syscall_linux_mips64x.go
generated
vendored
@ -9,7 +9,6 @@
|
|||||||
package unix
|
package unix
|
||||||
|
|
||||||
//sys dup2(oldfd int, newfd int) (err error)
|
//sys dup2(oldfd int, newfd int) (err error)
|
||||||
//sysnb EpollCreate(size int) (fd int, err error)
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
||||||
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
@ -221,10 +220,6 @@ func (rsa *RawSockaddrNFCLLCP) SetServiceNameLen(length int) {
|
|||||||
rsa.Service_name_len = uint64(length)
|
rsa.Service_name_len = uint64(length)
|
||||||
}
|
}
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
return InotifyInit1(0)
|
|
||||||
}
|
|
||||||
|
|
||||||
//sys poll(fds *PollFd, nfds int, timeout int) (n int, err error)
|
//sys poll(fds *PollFd, nfds int, timeout int) (n int, err error)
|
||||||
|
|
||||||
func Poll(fds []PollFd, timeout int) (n int, err error) {
|
func Poll(fds []PollFd, timeout int) (n int, err error) {
|
||||||
|
6
vendor/golang.org/x/sys/unix/syscall_linux_mipsx.go
generated
vendored
6
vendor/golang.org/x/sys/unix/syscall_linux_mipsx.go
generated
vendored
@ -16,7 +16,6 @@ import (
|
|||||||
func Syscall9(trap, a1, a2, a3, a4, a5, a6, a7, a8, a9 uintptr) (r1, r2 uintptr, err syscall.Errno)
|
func Syscall9(trap, a1, a2, a3, a4, a5, a6, a7, a8, a9 uintptr) (r1, r2 uintptr, err syscall.Errno)
|
||||||
|
|
||||||
//sys dup2(oldfd int, newfd int) (err error)
|
//sys dup2(oldfd int, newfd int) (err error)
|
||||||
//sysnb EpollCreate(size int) (fd int, err error)
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
||||||
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
@ -60,7 +59,6 @@ func Syscall9(trap, a1, a2, a3, a4, a5, a6, a7, a8, a9 uintptr) (r1, r2 uintptr,
|
|||||||
//sys recvmsg(s int, msg *Msghdr, flags int) (n int, err error)
|
//sys recvmsg(s int, msg *Msghdr, flags int) (n int, err error)
|
||||||
//sys sendmsg(s int, msg *Msghdr, flags int) (n int, err error)
|
//sys sendmsg(s int, msg *Msghdr, flags int) (n int, err error)
|
||||||
|
|
||||||
//sysnb InotifyInit() (fd int, err error)
|
|
||||||
//sys Ioperm(from int, num int, on int) (err error)
|
//sys Ioperm(from int, num int, on int) (err error)
|
||||||
//sys Iopl(level int) (err error)
|
//sys Iopl(level int) (err error)
|
||||||
|
|
||||||
@ -157,7 +155,7 @@ type rlimit32 struct {
|
|||||||
//sysnb getrlimit(resource int, rlim *rlimit32) (err error) = SYS_GETRLIMIT
|
//sysnb getrlimit(resource int, rlim *rlimit32) (err error) = SYS_GETRLIMIT
|
||||||
|
|
||||||
func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
||||||
err = prlimit(0, resource, nil, rlim)
|
err = Prlimit(0, resource, nil, rlim)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
@ -185,7 +183,7 @@ func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
|||||||
//sysnb setrlimit(resource int, rlim *rlimit32) (err error) = SYS_SETRLIMIT
|
//sysnb setrlimit(resource int, rlim *rlimit32) (err error) = SYS_SETRLIMIT
|
||||||
|
|
||||||
func Setrlimit(resource int, rlim *Rlimit) (err error) {
|
func Setrlimit(resource int, rlim *Rlimit) (err error) {
|
||||||
err = prlimit(0, resource, rlim, nil)
|
err = Prlimit(0, resource, rlim, nil)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
|
9
vendor/golang.org/x/sys/unix/syscall_linux_ppc.go
generated
vendored
9
vendor/golang.org/x/sys/unix/syscall_linux_ppc.go
generated
vendored
@ -3,8 +3,7 @@
|
|||||||
// license that can be found in the LICENSE file.
|
// license that can be found in the LICENSE file.
|
||||||
|
|
||||||
//go:build linux && ppc
|
//go:build linux && ppc
|
||||||
// +build linux
|
// +build linux,ppc
|
||||||
// +build ppc
|
|
||||||
|
|
||||||
package unix
|
package unix
|
||||||
|
|
||||||
@ -14,7 +13,6 @@ import (
|
|||||||
)
|
)
|
||||||
|
|
||||||
//sys dup2(oldfd int, newfd int) (err error)
|
//sys dup2(oldfd int, newfd int) (err error)
|
||||||
//sysnb EpollCreate(size int) (fd int, err error)
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
//sys Fstat(fd int, stat *Stat_t) (err error) = SYS_FSTAT64
|
//sys Fstat(fd int, stat *Stat_t) (err error) = SYS_FSTAT64
|
||||||
@ -24,7 +22,6 @@ import (
|
|||||||
//sysnb Geteuid() (euid int)
|
//sysnb Geteuid() (euid int)
|
||||||
//sysnb Getgid() (gid int)
|
//sysnb Getgid() (gid int)
|
||||||
//sysnb Getuid() (uid int)
|
//sysnb Getuid() (uid int)
|
||||||
//sysnb InotifyInit() (fd int, err error)
|
|
||||||
//sys Ioperm(from int, num int, on int) (err error)
|
//sys Ioperm(from int, num int, on int) (err error)
|
||||||
//sys Iopl(level int) (err error)
|
//sys Iopl(level int) (err error)
|
||||||
//sys Lchown(path string, uid int, gid int) (err error)
|
//sys Lchown(path string, uid int, gid int) (err error)
|
||||||
@ -143,7 +140,7 @@ const rlimInf32 = ^uint32(0)
|
|||||||
const rlimInf64 = ^uint64(0)
|
const rlimInf64 = ^uint64(0)
|
||||||
|
|
||||||
func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
||||||
err = prlimit(0, resource, nil, rlim)
|
err = Prlimit(0, resource, nil, rlim)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
@ -171,7 +168,7 @@ func Getrlimit(resource int, rlim *Rlimit) (err error) {
|
|||||||
//sysnb setrlimit(resource int, rlim *rlimit32) (err error) = SYS_SETRLIMIT
|
//sysnb setrlimit(resource int, rlim *rlimit32) (err error) = SYS_SETRLIMIT
|
||||||
|
|
||||||
func Setrlimit(resource int, rlim *Rlimit) (err error) {
|
func Setrlimit(resource int, rlim *Rlimit) (err error) {
|
||||||
err = prlimit(0, resource, rlim, nil)
|
err = Prlimit(0, resource, rlim, nil)
|
||||||
if err != ENOSYS {
|
if err != ENOSYS {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
|
2
vendor/golang.org/x/sys/unix/syscall_linux_ppc64x.go
generated
vendored
2
vendor/golang.org/x/sys/unix/syscall_linux_ppc64x.go
generated
vendored
@ -9,7 +9,6 @@
|
|||||||
package unix
|
package unix
|
||||||
|
|
||||||
//sys dup2(oldfd int, newfd int) (err error)
|
//sys dup2(oldfd int, newfd int) (err error)
|
||||||
//sysnb EpollCreate(size int) (fd int, err error)
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
||||||
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
@ -22,7 +21,6 @@ package unix
|
|||||||
//sysnb Getgid() (gid int)
|
//sysnb Getgid() (gid int)
|
||||||
//sysnb Getrlimit(resource int, rlim *Rlimit) (err error) = SYS_UGETRLIMIT
|
//sysnb Getrlimit(resource int, rlim *Rlimit) (err error) = SYS_UGETRLIMIT
|
||||||
//sysnb Getuid() (uid int)
|
//sysnb Getuid() (uid int)
|
||||||
//sysnb InotifyInit() (fd int, err error)
|
|
||||||
//sys Ioperm(from int, num int, on int) (err error)
|
//sys Ioperm(from int, num int, on int) (err error)
|
||||||
//sys Iopl(level int) (err error)
|
//sys Iopl(level int) (err error)
|
||||||
//sys Lchown(path string, uid int, gid int) (err error)
|
//sys Lchown(path string, uid int, gid int) (err error)
|
||||||
|
11
vendor/golang.org/x/sys/unix/syscall_linux_riscv64.go
generated
vendored
11
vendor/golang.org/x/sys/unix/syscall_linux_riscv64.go
generated
vendored
@ -9,13 +9,6 @@ package unix
|
|||||||
|
|
||||||
import "unsafe"
|
import "unsafe"
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
if size <= 0 {
|
|
||||||
return -1, EINVAL
|
|
||||||
}
|
|
||||||
return EpollCreate1(0)
|
|
||||||
}
|
|
||||||
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) = SYS_EPOLL_PWAIT
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) = SYS_EPOLL_PWAIT
|
||||||
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
@ -192,10 +185,6 @@ func (rsa *RawSockaddrNFCLLCP) SetServiceNameLen(length int) {
|
|||||||
rsa.Service_name_len = uint64(length)
|
rsa.Service_name_len = uint64(length)
|
||||||
}
|
}
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
return InotifyInit1(0)
|
|
||||||
}
|
|
||||||
|
|
||||||
func Pause() error {
|
func Pause() error {
|
||||||
_, err := ppoll(nil, 0, nil, nil)
|
_, err := ppoll(nil, 0, nil, nil)
|
||||||
return err
|
return err
|
||||||
|
2
vendor/golang.org/x/sys/unix/syscall_linux_s390x.go
generated
vendored
2
vendor/golang.org/x/sys/unix/syscall_linux_s390x.go
generated
vendored
@ -12,7 +12,6 @@ import (
|
|||||||
)
|
)
|
||||||
|
|
||||||
//sys dup2(oldfd int, newfd int) (err error)
|
//sys dup2(oldfd int, newfd int) (err error)
|
||||||
//sysnb EpollCreate(size int) (fd int, err error)
|
|
||||||
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
//sys EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error)
|
||||||
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_FADVISE64
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
@ -25,7 +24,6 @@ import (
|
|||||||
//sysnb Getgid() (gid int)
|
//sysnb Getgid() (gid int)
|
||||||
//sysnb Getrlimit(resource int, rlim *Rlimit) (err error)
|
//sysnb Getrlimit(resource int, rlim *Rlimit) (err error)
|
||||||
//sysnb Getuid() (uid int)
|
//sysnb Getuid() (uid int)
|
||||||
//sysnb InotifyInit() (fd int, err error)
|
|
||||||
//sys Lchown(path string, uid int, gid int) (err error)
|
//sys Lchown(path string, uid int, gid int) (err error)
|
||||||
//sys Lstat(path string, stat *Stat_t) (err error)
|
//sys Lstat(path string, stat *Stat_t) (err error)
|
||||||
//sys Pause() (err error)
|
//sys Pause() (err error)
|
||||||
|
1
vendor/golang.org/x/sys/unix/syscall_linux_sparc64.go
generated
vendored
1
vendor/golang.org/x/sys/unix/syscall_linux_sparc64.go
generated
vendored
@ -20,7 +20,6 @@ package unix
|
|||||||
//sysnb Getgid() (gid int)
|
//sysnb Getgid() (gid int)
|
||||||
//sysnb Getrlimit(resource int, rlim *Rlimit) (err error)
|
//sysnb Getrlimit(resource int, rlim *Rlimit) (err error)
|
||||||
//sysnb Getuid() (uid int)
|
//sysnb Getuid() (uid int)
|
||||||
//sysnb InotifyInit() (fd int, err error)
|
|
||||||
//sys Lchown(path string, uid int, gid int) (err error)
|
//sys Lchown(path string, uid int, gid int) (err error)
|
||||||
//sys Listen(s int, n int) (err error)
|
//sys Listen(s int, n int) (err error)
|
||||||
//sys Lstat(path string, stat *Stat_t) (err error)
|
//sys Lstat(path string, stat *Stat_t) (err error)
|
||||||
|
240
vendor/golang.org/x/sys/unix/syscall_solaris.go
generated
vendored
240
vendor/golang.org/x/sys/unix/syscall_solaris.go
generated
vendored
@ -13,7 +13,10 @@
|
|||||||
package unix
|
package unix
|
||||||
|
|
||||||
import (
|
import (
|
||||||
|
"fmt"
|
||||||
|
"os"
|
||||||
"runtime"
|
"runtime"
|
||||||
|
"sync"
|
||||||
"syscall"
|
"syscall"
|
||||||
"unsafe"
|
"unsafe"
|
||||||
)
|
)
|
||||||
@ -744,3 +747,240 @@ func Mmap(fd int, offset int64, length int, prot int, flags int) (data []byte, e
|
|||||||
func Munmap(b []byte) (err error) {
|
func Munmap(b []byte) (err error) {
|
||||||
return mapper.Munmap(b)
|
return mapper.Munmap(b)
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// Event Ports
|
||||||
|
|
||||||
|
type fileObjCookie struct {
|
||||||
|
fobj *fileObj
|
||||||
|
cookie interface{}
|
||||||
|
}
|
||||||
|
|
||||||
|
// EventPort provides a safe abstraction on top of Solaris/illumos Event Ports.
|
||||||
|
type EventPort struct {
|
||||||
|
port int
|
||||||
|
mu sync.Mutex
|
||||||
|
fds map[uintptr]interface{}
|
||||||
|
paths map[string]*fileObjCookie
|
||||||
|
}
|
||||||
|
|
||||||
|
// PortEvent is an abstraction of the port_event C struct.
|
||||||
|
// Compare Source against PORT_SOURCE_FILE or PORT_SOURCE_FD
|
||||||
|
// to see if Path or Fd was the event source. The other will be
|
||||||
|
// uninitialized.
|
||||||
|
type PortEvent struct {
|
||||||
|
Cookie interface{}
|
||||||
|
Events int32
|
||||||
|
Fd uintptr
|
||||||
|
Path string
|
||||||
|
Source uint16
|
||||||
|
fobj *fileObj
|
||||||
|
}
|
||||||
|
|
||||||
|
// NewEventPort creates a new EventPort including the
|
||||||
|
// underlying call to port_create(3c).
|
||||||
|
func NewEventPort() (*EventPort, error) {
|
||||||
|
port, err := port_create()
|
||||||
|
if err != nil {
|
||||||
|
return nil, err
|
||||||
|
}
|
||||||
|
e := &EventPort{
|
||||||
|
port: port,
|
||||||
|
fds: make(map[uintptr]interface{}),
|
||||||
|
paths: make(map[string]*fileObjCookie),
|
||||||
|
}
|
||||||
|
return e, nil
|
||||||
|
}
|
||||||
|
|
||||||
|
//sys port_create() (n int, err error)
|
||||||
|
//sys port_associate(port int, source int, object uintptr, events int, user *byte) (n int, err error)
|
||||||
|
//sys port_dissociate(port int, source int, object uintptr) (n int, err error)
|
||||||
|
//sys port_get(port int, pe *portEvent, timeout *Timespec) (n int, err error)
|
||||||
|
//sys port_getn(port int, pe *portEvent, max uint32, nget *uint32, timeout *Timespec) (n int, err error)
|
||||||
|
|
||||||
|
// Close closes the event port.
|
||||||
|
func (e *EventPort) Close() error {
|
||||||
|
e.mu.Lock()
|
||||||
|
defer e.mu.Unlock()
|
||||||
|
e.fds = nil
|
||||||
|
e.paths = nil
|
||||||
|
return Close(e.port)
|
||||||
|
}
|
||||||
|
|
||||||
|
// PathIsWatched checks to see if path is associated with this EventPort.
|
||||||
|
func (e *EventPort) PathIsWatched(path string) bool {
|
||||||
|
e.mu.Lock()
|
||||||
|
defer e.mu.Unlock()
|
||||||
|
_, found := e.paths[path]
|
||||||
|
return found
|
||||||
|
}
|
||||||
|
|
||||||
|
// FdIsWatched checks to see if fd is associated with this EventPort.
|
||||||
|
func (e *EventPort) FdIsWatched(fd uintptr) bool {
|
||||||
|
e.mu.Lock()
|
||||||
|
defer e.mu.Unlock()
|
||||||
|
_, found := e.fds[fd]
|
||||||
|
return found
|
||||||
|
}
|
||||||
|
|
||||||
|
// AssociatePath wraps port_associate(3c) for a filesystem path including
|
||||||
|
// creating the necessary file_obj from the provided stat information.
|
||||||
|
func (e *EventPort) AssociatePath(path string, stat os.FileInfo, events int, cookie interface{}) error {
|
||||||
|
e.mu.Lock()
|
||||||
|
defer e.mu.Unlock()
|
||||||
|
if _, found := e.paths[path]; found {
|
||||||
|
return fmt.Errorf("%v is already associated with this Event Port", path)
|
||||||
|
}
|
||||||
|
fobj, err := createFileObj(path, stat)
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
fCookie := &fileObjCookie{fobj, cookie}
|
||||||
|
_, err = port_associate(e.port, PORT_SOURCE_FILE, uintptr(unsafe.Pointer(fobj)), events, (*byte)(unsafe.Pointer(&fCookie.cookie)))
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
e.paths[path] = fCookie
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// DissociatePath wraps port_dissociate(3c) for a filesystem path.
|
||||||
|
func (e *EventPort) DissociatePath(path string) error {
|
||||||
|
e.mu.Lock()
|
||||||
|
defer e.mu.Unlock()
|
||||||
|
f, ok := e.paths[path]
|
||||||
|
if !ok {
|
||||||
|
return fmt.Errorf("%v is not associated with this Event Port", path)
|
||||||
|
}
|
||||||
|
_, err := port_dissociate(e.port, PORT_SOURCE_FILE, uintptr(unsafe.Pointer(f.fobj)))
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
delete(e.paths, path)
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// AssociateFd wraps calls to port_associate(3c) on file descriptors.
|
||||||
|
func (e *EventPort) AssociateFd(fd uintptr, events int, cookie interface{}) error {
|
||||||
|
e.mu.Lock()
|
||||||
|
defer e.mu.Unlock()
|
||||||
|
if _, found := e.fds[fd]; found {
|
||||||
|
return fmt.Errorf("%v is already associated with this Event Port", fd)
|
||||||
|
}
|
||||||
|
pcookie := &cookie
|
||||||
|
_, err := port_associate(e.port, PORT_SOURCE_FD, fd, events, (*byte)(unsafe.Pointer(pcookie)))
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
e.fds[fd] = pcookie
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// DissociateFd wraps calls to port_dissociate(3c) on file descriptors.
|
||||||
|
func (e *EventPort) DissociateFd(fd uintptr) error {
|
||||||
|
e.mu.Lock()
|
||||||
|
defer e.mu.Unlock()
|
||||||
|
_, ok := e.fds[fd]
|
||||||
|
if !ok {
|
||||||
|
return fmt.Errorf("%v is not associated with this Event Port", fd)
|
||||||
|
}
|
||||||
|
_, err := port_dissociate(e.port, PORT_SOURCE_FD, fd)
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
delete(e.fds, fd)
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func createFileObj(name string, stat os.FileInfo) (*fileObj, error) {
|
||||||
|
fobj := new(fileObj)
|
||||||
|
bs, err := ByteSliceFromString(name)
|
||||||
|
if err != nil {
|
||||||
|
return nil, err
|
||||||
|
}
|
||||||
|
fobj.Name = (*int8)(unsafe.Pointer(&bs[0]))
|
||||||
|
s := stat.Sys().(*syscall.Stat_t)
|
||||||
|
fobj.Atim.Sec = s.Atim.Sec
|
||||||
|
fobj.Atim.Nsec = s.Atim.Nsec
|
||||||
|
fobj.Mtim.Sec = s.Mtim.Sec
|
||||||
|
fobj.Mtim.Nsec = s.Mtim.Nsec
|
||||||
|
fobj.Ctim.Sec = s.Ctim.Sec
|
||||||
|
fobj.Ctim.Nsec = s.Ctim.Nsec
|
||||||
|
return fobj, nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// GetOne wraps port_get(3c) and returns a single PortEvent.
|
||||||
|
func (e *EventPort) GetOne(t *Timespec) (*PortEvent, error) {
|
||||||
|
pe := new(portEvent)
|
||||||
|
_, err := port_get(e.port, pe, t)
|
||||||
|
if err != nil {
|
||||||
|
return nil, err
|
||||||
|
}
|
||||||
|
p := new(PortEvent)
|
||||||
|
p.Events = pe.Events
|
||||||
|
p.Source = pe.Source
|
||||||
|
e.mu.Lock()
|
||||||
|
defer e.mu.Unlock()
|
||||||
|
switch pe.Source {
|
||||||
|
case PORT_SOURCE_FD:
|
||||||
|
p.Fd = uintptr(pe.Object)
|
||||||
|
cookie := (*interface{})(unsafe.Pointer(pe.User))
|
||||||
|
p.Cookie = *cookie
|
||||||
|
delete(e.fds, p.Fd)
|
||||||
|
case PORT_SOURCE_FILE:
|
||||||
|
p.fobj = (*fileObj)(unsafe.Pointer(uintptr(pe.Object)))
|
||||||
|
p.Path = BytePtrToString((*byte)(unsafe.Pointer(p.fobj.Name)))
|
||||||
|
cookie := (*interface{})(unsafe.Pointer(pe.User))
|
||||||
|
p.Cookie = *cookie
|
||||||
|
delete(e.paths, p.Path)
|
||||||
|
}
|
||||||
|
return p, nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// Pending wraps port_getn(3c) and returns how many events are pending.
|
||||||
|
func (e *EventPort) Pending() (int, error) {
|
||||||
|
var n uint32 = 0
|
||||||
|
_, err := port_getn(e.port, nil, 0, &n, nil)
|
||||||
|
return int(n), err
|
||||||
|
}
|
||||||
|
|
||||||
|
// Get wraps port_getn(3c) and fills a slice of PortEvent.
|
||||||
|
// It will block until either min events have been received
|
||||||
|
// or the timeout has been exceeded. It will return how many
|
||||||
|
// events were actually received along with any error information.
|
||||||
|
func (e *EventPort) Get(s []PortEvent, min int, timeout *Timespec) (int, error) {
|
||||||
|
if min == 0 {
|
||||||
|
return 0, fmt.Errorf("need to request at least one event or use Pending() instead")
|
||||||
|
}
|
||||||
|
if len(s) < min {
|
||||||
|
return 0, fmt.Errorf("len(s) (%d) is less than min events requested (%d)", len(s), min)
|
||||||
|
}
|
||||||
|
got := uint32(min)
|
||||||
|
max := uint32(len(s))
|
||||||
|
var err error
|
||||||
|
ps := make([]portEvent, max, max)
|
||||||
|
_, err = port_getn(e.port, &ps[0], max, &got, timeout)
|
||||||
|
// got will be trustworthy with ETIME, but not any other error.
|
||||||
|
if err != nil && err != ETIME {
|
||||||
|
return 0, err
|
||||||
|
}
|
||||||
|
e.mu.Lock()
|
||||||
|
defer e.mu.Unlock()
|
||||||
|
for i := 0; i < int(got); i++ {
|
||||||
|
s[i].Events = ps[i].Events
|
||||||
|
s[i].Source = ps[i].Source
|
||||||
|
switch ps[i].Source {
|
||||||
|
case PORT_SOURCE_FD:
|
||||||
|
s[i].Fd = uintptr(ps[i].Object)
|
||||||
|
cookie := (*interface{})(unsafe.Pointer(ps[i].User))
|
||||||
|
s[i].Cookie = *cookie
|
||||||
|
delete(e.fds, s[i].Fd)
|
||||||
|
case PORT_SOURCE_FILE:
|
||||||
|
s[i].fobj = (*fileObj)(unsafe.Pointer(uintptr(ps[i].Object)))
|
||||||
|
s[i].Path = BytePtrToString((*byte)(unsafe.Pointer(s[i].fobj.Name)))
|
||||||
|
cookie := (*interface{})(unsafe.Pointer(ps[i].User))
|
||||||
|
s[i].Cookie = *cookie
|
||||||
|
delete(e.paths, s[i].Path)
|
||||||
|
}
|
||||||
|
}
|
||||||
|
return int(got), err
|
||||||
|
}
|
||||||
|
4
vendor/golang.org/x/sys/unix/syscall_unix.go
generated
vendored
4
vendor/golang.org/x/sys/unix/syscall_unix.go
generated
vendored
@ -313,6 +313,10 @@ func Recvfrom(fd int, p []byte, flags int) (n int, from Sockaddr, err error) {
|
|||||||
return
|
return
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func Send(s int, buf []byte, flags int) (err error) {
|
||||||
|
return sendto(s, buf, flags, nil, 0)
|
||||||
|
}
|
||||||
|
|
||||||
func Sendto(fd int, p []byte, flags int, to Sockaddr) (err error) {
|
func Sendto(fd int, p []byte, flags int, to Sockaddr) (err error) {
|
||||||
ptr, n, err := to.sockaddr()
|
ptr, n, err := to.sockaddr()
|
||||||
if err != nil {
|
if err != nil {
|
||||||
|
1
vendor/golang.org/x/sys/unix/zerrors_darwin_amd64.go
generated
vendored
1
vendor/golang.org/x/sys/unix/zerrors_darwin_amd64.go
generated
vendored
@ -1206,6 +1206,7 @@ const (
|
|||||||
RTF_DONE = 0x40
|
RTF_DONE = 0x40
|
||||||
RTF_DYNAMIC = 0x10
|
RTF_DYNAMIC = 0x10
|
||||||
RTF_GATEWAY = 0x2
|
RTF_GATEWAY = 0x2
|
||||||
|
RTF_GLOBAL = 0x40000000
|
||||||
RTF_HOST = 0x4
|
RTF_HOST = 0x4
|
||||||
RTF_IFREF = 0x4000000
|
RTF_IFREF = 0x4000000
|
||||||
RTF_IFSCOPE = 0x1000000
|
RTF_IFSCOPE = 0x1000000
|
||||||
|
1
vendor/golang.org/x/sys/unix/zerrors_darwin_arm64.go
generated
vendored
1
vendor/golang.org/x/sys/unix/zerrors_darwin_arm64.go
generated
vendored
@ -1206,6 +1206,7 @@ const (
|
|||||||
RTF_DONE = 0x40
|
RTF_DONE = 0x40
|
||||||
RTF_DYNAMIC = 0x10
|
RTF_DYNAMIC = 0x10
|
||||||
RTF_GATEWAY = 0x2
|
RTF_GATEWAY = 0x2
|
||||||
|
RTF_GLOBAL = 0x40000000
|
||||||
RTF_HOST = 0x4
|
RTF_HOST = 0x4
|
||||||
RTF_IFREF = 0x4000000
|
RTF_IFREF = 0x4000000
|
||||||
RTF_IFSCOPE = 0x1000000
|
RTF_IFSCOPE = 0x1000000
|
||||||
|
68
vendor/golang.org/x/sys/unix/zerrors_linux.go
generated
vendored
68
vendor/golang.org/x/sys/unix/zerrors_linux.go
generated
vendored
@ -228,7 +228,11 @@ const (
|
|||||||
BPF_OR = 0x40
|
BPF_OR = 0x40
|
||||||
BPF_PSEUDO_BTF_ID = 0x3
|
BPF_PSEUDO_BTF_ID = 0x3
|
||||||
BPF_PSEUDO_CALL = 0x1
|
BPF_PSEUDO_CALL = 0x1
|
||||||
|
BPF_PSEUDO_FUNC = 0x4
|
||||||
|
BPF_PSEUDO_KFUNC_CALL = 0x2
|
||||||
BPF_PSEUDO_MAP_FD = 0x1
|
BPF_PSEUDO_MAP_FD = 0x1
|
||||||
|
BPF_PSEUDO_MAP_IDX = 0x5
|
||||||
|
BPF_PSEUDO_MAP_IDX_VALUE = 0x6
|
||||||
BPF_PSEUDO_MAP_VALUE = 0x2
|
BPF_PSEUDO_MAP_VALUE = 0x2
|
||||||
BPF_RET = 0x6
|
BPF_RET = 0x6
|
||||||
BPF_RSH = 0x70
|
BPF_RSH = 0x70
|
||||||
@ -475,6 +479,8 @@ const (
|
|||||||
DM_LIST_VERSIONS = 0xc138fd0d
|
DM_LIST_VERSIONS = 0xc138fd0d
|
||||||
DM_MAX_TYPE_NAME = 0x10
|
DM_MAX_TYPE_NAME = 0x10
|
||||||
DM_NAME_LEN = 0x80
|
DM_NAME_LEN = 0x80
|
||||||
|
DM_NAME_LIST_FLAG_DOESNT_HAVE_UUID = 0x2
|
||||||
|
DM_NAME_LIST_FLAG_HAS_UUID = 0x1
|
||||||
DM_NOFLUSH_FLAG = 0x800
|
DM_NOFLUSH_FLAG = 0x800
|
||||||
DM_PERSISTENT_DEV_FLAG = 0x8
|
DM_PERSISTENT_DEV_FLAG = 0x8
|
||||||
DM_QUERY_INACTIVE_TABLE_FLAG = 0x1000
|
DM_QUERY_INACTIVE_TABLE_FLAG = 0x1000
|
||||||
@ -494,9 +500,9 @@ const (
|
|||||||
DM_UUID_FLAG = 0x4000
|
DM_UUID_FLAG = 0x4000
|
||||||
DM_UUID_LEN = 0x81
|
DM_UUID_LEN = 0x81
|
||||||
DM_VERSION = 0xc138fd00
|
DM_VERSION = 0xc138fd00
|
||||||
DM_VERSION_EXTRA = "-ioctl (2021-02-01)"
|
DM_VERSION_EXTRA = "-ioctl (2021-03-22)"
|
||||||
DM_VERSION_MAJOR = 0x4
|
DM_VERSION_MAJOR = 0x4
|
||||||
DM_VERSION_MINOR = 0x2c
|
DM_VERSION_MINOR = 0x2d
|
||||||
DM_VERSION_PATCHLEVEL = 0x0
|
DM_VERSION_PATCHLEVEL = 0x0
|
||||||
DT_BLK = 0x6
|
DT_BLK = 0x6
|
||||||
DT_CHR = 0x2
|
DT_CHR = 0x2
|
||||||
@ -981,12 +987,6 @@ const (
|
|||||||
HPFS_SUPER_MAGIC = 0xf995e849
|
HPFS_SUPER_MAGIC = 0xf995e849
|
||||||
HUGETLBFS_MAGIC = 0x958458f6
|
HUGETLBFS_MAGIC = 0x958458f6
|
||||||
IBSHIFT = 0x10
|
IBSHIFT = 0x10
|
||||||
ICMPV6_FILTER = 0x1
|
|
||||||
ICMPV6_FILTER_BLOCK = 0x1
|
|
||||||
ICMPV6_FILTER_BLOCKOTHERS = 0x3
|
|
||||||
ICMPV6_FILTER_PASS = 0x2
|
|
||||||
ICMPV6_FILTER_PASSONLY = 0x4
|
|
||||||
ICMP_FILTER = 0x1
|
|
||||||
ICRNL = 0x100
|
ICRNL = 0x100
|
||||||
IFA_F_DADFAILED = 0x8
|
IFA_F_DADFAILED = 0x8
|
||||||
IFA_F_DEPRECATED = 0x20
|
IFA_F_DEPRECATED = 0x20
|
||||||
@ -1257,6 +1257,7 @@ const (
|
|||||||
KEXEC_ARCH_PARISC = 0xf0000
|
KEXEC_ARCH_PARISC = 0xf0000
|
||||||
KEXEC_ARCH_PPC = 0x140000
|
KEXEC_ARCH_PPC = 0x140000
|
||||||
KEXEC_ARCH_PPC64 = 0x150000
|
KEXEC_ARCH_PPC64 = 0x150000
|
||||||
|
KEXEC_ARCH_RISCV = 0xf30000
|
||||||
KEXEC_ARCH_S390 = 0x160000
|
KEXEC_ARCH_S390 = 0x160000
|
||||||
KEXEC_ARCH_SH = 0x2a0000
|
KEXEC_ARCH_SH = 0x2a0000
|
||||||
KEXEC_ARCH_X86_64 = 0x3e0000
|
KEXEC_ARCH_X86_64 = 0x3e0000
|
||||||
@ -1332,6 +1333,20 @@ const (
|
|||||||
KEY_SPEC_THREAD_KEYRING = -0x1
|
KEY_SPEC_THREAD_KEYRING = -0x1
|
||||||
KEY_SPEC_USER_KEYRING = -0x4
|
KEY_SPEC_USER_KEYRING = -0x4
|
||||||
KEY_SPEC_USER_SESSION_KEYRING = -0x5
|
KEY_SPEC_USER_SESSION_KEYRING = -0x5
|
||||||
|
LANDLOCK_ACCESS_FS_EXECUTE = 0x1
|
||||||
|
LANDLOCK_ACCESS_FS_MAKE_BLOCK = 0x800
|
||||||
|
LANDLOCK_ACCESS_FS_MAKE_CHAR = 0x40
|
||||||
|
LANDLOCK_ACCESS_FS_MAKE_DIR = 0x80
|
||||||
|
LANDLOCK_ACCESS_FS_MAKE_FIFO = 0x400
|
||||||
|
LANDLOCK_ACCESS_FS_MAKE_REG = 0x100
|
||||||
|
LANDLOCK_ACCESS_FS_MAKE_SOCK = 0x200
|
||||||
|
LANDLOCK_ACCESS_FS_MAKE_SYM = 0x1000
|
||||||
|
LANDLOCK_ACCESS_FS_READ_DIR = 0x8
|
||||||
|
LANDLOCK_ACCESS_FS_READ_FILE = 0x4
|
||||||
|
LANDLOCK_ACCESS_FS_REMOVE_DIR = 0x10
|
||||||
|
LANDLOCK_ACCESS_FS_REMOVE_FILE = 0x20
|
||||||
|
LANDLOCK_ACCESS_FS_WRITE_FILE = 0x2
|
||||||
|
LANDLOCK_CREATE_RULESET_VERSION = 0x1
|
||||||
LINUX_REBOOT_CMD_CAD_OFF = 0x0
|
LINUX_REBOOT_CMD_CAD_OFF = 0x0
|
||||||
LINUX_REBOOT_CMD_CAD_ON = 0x89abcdef
|
LINUX_REBOOT_CMD_CAD_ON = 0x89abcdef
|
||||||
LINUX_REBOOT_CMD_HALT = 0xcdef0123
|
LINUX_REBOOT_CMD_HALT = 0xcdef0123
|
||||||
@ -1636,11 +1651,12 @@ const (
|
|||||||
NFNL_MSG_BATCH_END = 0x11
|
NFNL_MSG_BATCH_END = 0x11
|
||||||
NFNL_NFA_NEST = 0x8000
|
NFNL_NFA_NEST = 0x8000
|
||||||
NFNL_SUBSYS_ACCT = 0x7
|
NFNL_SUBSYS_ACCT = 0x7
|
||||||
NFNL_SUBSYS_COUNT = 0xc
|
NFNL_SUBSYS_COUNT = 0xd
|
||||||
NFNL_SUBSYS_CTHELPER = 0x9
|
NFNL_SUBSYS_CTHELPER = 0x9
|
||||||
NFNL_SUBSYS_CTNETLINK = 0x1
|
NFNL_SUBSYS_CTNETLINK = 0x1
|
||||||
NFNL_SUBSYS_CTNETLINK_EXP = 0x2
|
NFNL_SUBSYS_CTNETLINK_EXP = 0x2
|
||||||
NFNL_SUBSYS_CTNETLINK_TIMEOUT = 0x8
|
NFNL_SUBSYS_CTNETLINK_TIMEOUT = 0x8
|
||||||
|
NFNL_SUBSYS_HOOK = 0xc
|
||||||
NFNL_SUBSYS_IPSET = 0x6
|
NFNL_SUBSYS_IPSET = 0x6
|
||||||
NFNL_SUBSYS_NFTABLES = 0xa
|
NFNL_SUBSYS_NFTABLES = 0xa
|
||||||
NFNL_SUBSYS_NFT_COMPAT = 0xb
|
NFNL_SUBSYS_NFT_COMPAT = 0xb
|
||||||
@ -1756,14 +1772,19 @@ const (
|
|||||||
PERF_ATTR_SIZE_VER4 = 0x68
|
PERF_ATTR_SIZE_VER4 = 0x68
|
||||||
PERF_ATTR_SIZE_VER5 = 0x70
|
PERF_ATTR_SIZE_VER5 = 0x70
|
||||||
PERF_ATTR_SIZE_VER6 = 0x78
|
PERF_ATTR_SIZE_VER6 = 0x78
|
||||||
|
PERF_ATTR_SIZE_VER7 = 0x80
|
||||||
PERF_AUX_FLAG_COLLISION = 0x8
|
PERF_AUX_FLAG_COLLISION = 0x8
|
||||||
|
PERF_AUX_FLAG_CORESIGHT_FORMAT_CORESIGHT = 0x0
|
||||||
|
PERF_AUX_FLAG_CORESIGHT_FORMAT_RAW = 0x100
|
||||||
PERF_AUX_FLAG_OVERWRITE = 0x2
|
PERF_AUX_FLAG_OVERWRITE = 0x2
|
||||||
PERF_AUX_FLAG_PARTIAL = 0x4
|
PERF_AUX_FLAG_PARTIAL = 0x4
|
||||||
|
PERF_AUX_FLAG_PMU_FORMAT_TYPE_MASK = 0xff00
|
||||||
PERF_AUX_FLAG_TRUNCATED = 0x1
|
PERF_AUX_FLAG_TRUNCATED = 0x1
|
||||||
PERF_FLAG_FD_CLOEXEC = 0x8
|
PERF_FLAG_FD_CLOEXEC = 0x8
|
||||||
PERF_FLAG_FD_NO_GROUP = 0x1
|
PERF_FLAG_FD_NO_GROUP = 0x1
|
||||||
PERF_FLAG_FD_OUTPUT = 0x2
|
PERF_FLAG_FD_OUTPUT = 0x2
|
||||||
PERF_FLAG_PID_CGROUP = 0x4
|
PERF_FLAG_PID_CGROUP = 0x4
|
||||||
|
PERF_HW_EVENT_MASK = 0xffffffff
|
||||||
PERF_MAX_CONTEXTS_PER_STACK = 0x8
|
PERF_MAX_CONTEXTS_PER_STACK = 0x8
|
||||||
PERF_MAX_STACK_DEPTH = 0x7f
|
PERF_MAX_STACK_DEPTH = 0x7f
|
||||||
PERF_MEM_BLK_ADDR = 0x4
|
PERF_MEM_BLK_ADDR = 0x4
|
||||||
@ -1822,6 +1843,7 @@ const (
|
|||||||
PERF_MEM_TLB_OS = 0x40
|
PERF_MEM_TLB_OS = 0x40
|
||||||
PERF_MEM_TLB_SHIFT = 0x1a
|
PERF_MEM_TLB_SHIFT = 0x1a
|
||||||
PERF_MEM_TLB_WK = 0x20
|
PERF_MEM_TLB_WK = 0x20
|
||||||
|
PERF_PMU_TYPE_SHIFT = 0x20
|
||||||
PERF_RECORD_KSYMBOL_FLAGS_UNREGISTER = 0x1
|
PERF_RECORD_KSYMBOL_FLAGS_UNREGISTER = 0x1
|
||||||
PERF_RECORD_MISC_COMM_EXEC = 0x2000
|
PERF_RECORD_MISC_COMM_EXEC = 0x2000
|
||||||
PERF_RECORD_MISC_CPUMODE_MASK = 0x7
|
PERF_RECORD_MISC_CPUMODE_MASK = 0x7
|
||||||
@ -1921,7 +1943,15 @@ const (
|
|||||||
PR_PAC_APGAKEY = 0x10
|
PR_PAC_APGAKEY = 0x10
|
||||||
PR_PAC_APIAKEY = 0x1
|
PR_PAC_APIAKEY = 0x1
|
||||||
PR_PAC_APIBKEY = 0x2
|
PR_PAC_APIBKEY = 0x2
|
||||||
|
PR_PAC_GET_ENABLED_KEYS = 0x3d
|
||||||
PR_PAC_RESET_KEYS = 0x36
|
PR_PAC_RESET_KEYS = 0x36
|
||||||
|
PR_PAC_SET_ENABLED_KEYS = 0x3c
|
||||||
|
PR_SCHED_CORE = 0x3e
|
||||||
|
PR_SCHED_CORE_CREATE = 0x1
|
||||||
|
PR_SCHED_CORE_GET = 0x0
|
||||||
|
PR_SCHED_CORE_MAX = 0x4
|
||||||
|
PR_SCHED_CORE_SHARE_FROM = 0x3
|
||||||
|
PR_SCHED_CORE_SHARE_TO = 0x2
|
||||||
PR_SET_CHILD_SUBREAPER = 0x24
|
PR_SET_CHILD_SUBREAPER = 0x24
|
||||||
PR_SET_DUMPABLE = 0x4
|
PR_SET_DUMPABLE = 0x4
|
||||||
PR_SET_ENDIAN = 0x14
|
PR_SET_ENDIAN = 0x14
|
||||||
@ -2003,6 +2033,7 @@ const (
|
|||||||
PTRACE_GETREGSET = 0x4204
|
PTRACE_GETREGSET = 0x4204
|
||||||
PTRACE_GETSIGINFO = 0x4202
|
PTRACE_GETSIGINFO = 0x4202
|
||||||
PTRACE_GETSIGMASK = 0x420a
|
PTRACE_GETSIGMASK = 0x420a
|
||||||
|
PTRACE_GET_RSEQ_CONFIGURATION = 0x420f
|
||||||
PTRACE_GET_SYSCALL_INFO = 0x420e
|
PTRACE_GET_SYSCALL_INFO = 0x420e
|
||||||
PTRACE_INTERRUPT = 0x4207
|
PTRACE_INTERRUPT = 0x4207
|
||||||
PTRACE_KILL = 0x8
|
PTRACE_KILL = 0x8
|
||||||
@ -2163,6 +2194,7 @@ const (
|
|||||||
RTM_DELNEIGH = 0x1d
|
RTM_DELNEIGH = 0x1d
|
||||||
RTM_DELNETCONF = 0x51
|
RTM_DELNETCONF = 0x51
|
||||||
RTM_DELNEXTHOP = 0x69
|
RTM_DELNEXTHOP = 0x69
|
||||||
|
RTM_DELNEXTHOPBUCKET = 0x75
|
||||||
RTM_DELNSID = 0x59
|
RTM_DELNSID = 0x59
|
||||||
RTM_DELQDISC = 0x25
|
RTM_DELQDISC = 0x25
|
||||||
RTM_DELROUTE = 0x19
|
RTM_DELROUTE = 0x19
|
||||||
@ -2193,6 +2225,7 @@ const (
|
|||||||
RTM_GETNEIGHTBL = 0x42
|
RTM_GETNEIGHTBL = 0x42
|
||||||
RTM_GETNETCONF = 0x52
|
RTM_GETNETCONF = 0x52
|
||||||
RTM_GETNEXTHOP = 0x6a
|
RTM_GETNEXTHOP = 0x6a
|
||||||
|
RTM_GETNEXTHOPBUCKET = 0x76
|
||||||
RTM_GETNSID = 0x5a
|
RTM_GETNSID = 0x5a
|
||||||
RTM_GETQDISC = 0x26
|
RTM_GETQDISC = 0x26
|
||||||
RTM_GETROUTE = 0x1a
|
RTM_GETROUTE = 0x1a
|
||||||
@ -2201,7 +2234,7 @@ const (
|
|||||||
RTM_GETTCLASS = 0x2a
|
RTM_GETTCLASS = 0x2a
|
||||||
RTM_GETTFILTER = 0x2e
|
RTM_GETTFILTER = 0x2e
|
||||||
RTM_GETVLAN = 0x72
|
RTM_GETVLAN = 0x72
|
||||||
RTM_MAX = 0x73
|
RTM_MAX = 0x77
|
||||||
RTM_NEWACTION = 0x30
|
RTM_NEWACTION = 0x30
|
||||||
RTM_NEWADDR = 0x14
|
RTM_NEWADDR = 0x14
|
||||||
RTM_NEWADDRLABEL = 0x48
|
RTM_NEWADDRLABEL = 0x48
|
||||||
@ -2215,6 +2248,7 @@ const (
|
|||||||
RTM_NEWNEIGHTBL = 0x40
|
RTM_NEWNEIGHTBL = 0x40
|
||||||
RTM_NEWNETCONF = 0x50
|
RTM_NEWNETCONF = 0x50
|
||||||
RTM_NEWNEXTHOP = 0x68
|
RTM_NEWNEXTHOP = 0x68
|
||||||
|
RTM_NEWNEXTHOPBUCKET = 0x74
|
||||||
RTM_NEWNSID = 0x58
|
RTM_NEWNSID = 0x58
|
||||||
RTM_NEWNVLAN = 0x70
|
RTM_NEWNVLAN = 0x70
|
||||||
RTM_NEWPREFIX = 0x34
|
RTM_NEWPREFIX = 0x34
|
||||||
@ -2224,8 +2258,8 @@ const (
|
|||||||
RTM_NEWSTATS = 0x5c
|
RTM_NEWSTATS = 0x5c
|
||||||
RTM_NEWTCLASS = 0x28
|
RTM_NEWTCLASS = 0x28
|
||||||
RTM_NEWTFILTER = 0x2c
|
RTM_NEWTFILTER = 0x2c
|
||||||
RTM_NR_FAMILIES = 0x19
|
RTM_NR_FAMILIES = 0x1a
|
||||||
RTM_NR_MSGTYPES = 0x64
|
RTM_NR_MSGTYPES = 0x68
|
||||||
RTM_SETDCB = 0x4f
|
RTM_SETDCB = 0x4f
|
||||||
RTM_SETLINK = 0x13
|
RTM_SETLINK = 0x13
|
||||||
RTM_SETNEIGHTBL = 0x43
|
RTM_SETNEIGHTBL = 0x43
|
||||||
@ -2253,6 +2287,7 @@ const (
|
|||||||
RTPROT_MROUTED = 0x11
|
RTPROT_MROUTED = 0x11
|
||||||
RTPROT_MRT = 0xa
|
RTPROT_MRT = 0xa
|
||||||
RTPROT_NTK = 0xf
|
RTPROT_NTK = 0xf
|
||||||
|
RTPROT_OPENR = 0x63
|
||||||
RTPROT_OSPF = 0xbc
|
RTPROT_OSPF = 0xbc
|
||||||
RTPROT_RA = 0x9
|
RTPROT_RA = 0x9
|
||||||
RTPROT_REDIRECT = 0x1
|
RTPROT_REDIRECT = 0x1
|
||||||
@ -2283,6 +2318,7 @@ const (
|
|||||||
SECCOMP_MODE_DISABLED = 0x0
|
SECCOMP_MODE_DISABLED = 0x0
|
||||||
SECCOMP_MODE_FILTER = 0x2
|
SECCOMP_MODE_FILTER = 0x2
|
||||||
SECCOMP_MODE_STRICT = 0x1
|
SECCOMP_MODE_STRICT = 0x1
|
||||||
|
SECRETMEM_MAGIC = 0x5345434d
|
||||||
SECURITYFS_MAGIC = 0x73636673
|
SECURITYFS_MAGIC = 0x73636673
|
||||||
SEEK_CUR = 0x1
|
SEEK_CUR = 0x1
|
||||||
SEEK_DATA = 0x3
|
SEEK_DATA = 0x3
|
||||||
@ -2536,6 +2572,14 @@ const (
|
|||||||
TCOFLUSH = 0x1
|
TCOFLUSH = 0x1
|
||||||
TCOOFF = 0x0
|
TCOOFF = 0x0
|
||||||
TCOON = 0x1
|
TCOON = 0x1
|
||||||
|
TCPOPT_EOL = 0x0
|
||||||
|
TCPOPT_MAXSEG = 0x2
|
||||||
|
TCPOPT_NOP = 0x1
|
||||||
|
TCPOPT_SACK = 0x5
|
||||||
|
TCPOPT_SACK_PERMITTED = 0x4
|
||||||
|
TCPOPT_TIMESTAMP = 0x8
|
||||||
|
TCPOPT_TSTAMP_HDR = 0x101080a
|
||||||
|
TCPOPT_WINDOW = 0x3
|
||||||
TCP_CC_INFO = 0x1a
|
TCP_CC_INFO = 0x1a
|
||||||
TCP_CM_INQ = 0x24
|
TCP_CM_INQ = 0x24
|
||||||
TCP_CONGESTION = 0xd
|
TCP_CONGESTION = 0xd
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_386.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_386.go
generated
vendored
@ -147,6 +147,7 @@ const (
|
|||||||
NS_GET_USERNS = 0xb701
|
NS_GET_USERNS = 0xb701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x400c4d19
|
||||||
OTPGETREGIONCOUNT = 0x40044d0e
|
OTPGETREGIONCOUNT = 0x40044d0e
|
||||||
OTPGETREGIONINFO = 0x400c4d0f
|
OTPGETREGIONINFO = 0x400c4d0f
|
||||||
OTPLOCK = 0x800c4d10
|
OTPLOCK = 0x800c4d10
|
||||||
@ -308,6 +309,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0xa
|
SO_OOBINLINE = 0xa
|
||||||
SO_PASSCRED = 0x10
|
SO_PASSCRED = 0x10
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_amd64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_amd64.go
generated
vendored
@ -147,6 +147,7 @@ const (
|
|||||||
NS_GET_USERNS = 0xb701
|
NS_GET_USERNS = 0xb701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x400c4d19
|
||||||
OTPGETREGIONCOUNT = 0x40044d0e
|
OTPGETREGIONCOUNT = 0x40044d0e
|
||||||
OTPGETREGIONINFO = 0x400c4d0f
|
OTPGETREGIONINFO = 0x400c4d0f
|
||||||
OTPLOCK = 0x800c4d10
|
OTPLOCK = 0x800c4d10
|
||||||
@ -309,6 +310,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0xa
|
SO_OOBINLINE = 0xa
|
||||||
SO_PASSCRED = 0x10
|
SO_PASSCRED = 0x10
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_arm.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_arm.go
generated
vendored
@ -145,6 +145,7 @@ const (
|
|||||||
NS_GET_USERNS = 0xb701
|
NS_GET_USERNS = 0xb701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x400c4d19
|
||||||
OTPGETREGIONCOUNT = 0x40044d0e
|
OTPGETREGIONCOUNT = 0x40044d0e
|
||||||
OTPGETREGIONINFO = 0x400c4d0f
|
OTPGETREGIONINFO = 0x400c4d0f
|
||||||
OTPLOCK = 0x800c4d10
|
OTPLOCK = 0x800c4d10
|
||||||
@ -315,6 +316,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0xa
|
SO_OOBINLINE = 0xa
|
||||||
SO_PASSCRED = 0x10
|
SO_PASSCRED = 0x10
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_arm64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_arm64.go
generated
vendored
@ -148,6 +148,7 @@ const (
|
|||||||
NS_GET_USERNS = 0xb701
|
NS_GET_USERNS = 0xb701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x400c4d19
|
||||||
OTPGETREGIONCOUNT = 0x40044d0e
|
OTPGETREGIONCOUNT = 0x40044d0e
|
||||||
OTPGETREGIONINFO = 0x400c4d0f
|
OTPGETREGIONINFO = 0x400c4d0f
|
||||||
OTPLOCK = 0x800c4d10
|
OTPLOCK = 0x800c4d10
|
||||||
@ -305,6 +306,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0xa
|
SO_OOBINLINE = 0xa
|
||||||
SO_PASSCRED = 0x10
|
SO_PASSCRED = 0x10
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_mips.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_mips.go
generated
vendored
@ -145,6 +145,7 @@ const (
|
|||||||
NS_GET_USERNS = 0x2000b701
|
NS_GET_USERNS = 0x2000b701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x800c4d19
|
||||||
OTPGETREGIONCOUNT = 0x80044d0e
|
OTPGETREGIONCOUNT = 0x80044d0e
|
||||||
OTPGETREGIONINFO = 0x800c4d0f
|
OTPGETREGIONINFO = 0x800c4d0f
|
||||||
OTPLOCK = 0x400c4d10
|
OTPLOCK = 0x400c4d10
|
||||||
@ -308,6 +309,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0x100
|
SO_OOBINLINE = 0x100
|
||||||
SO_PASSCRED = 0x11
|
SO_PASSCRED = 0x11
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_mips64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_mips64.go
generated
vendored
@ -145,6 +145,7 @@ const (
|
|||||||
NS_GET_USERNS = 0x2000b701
|
NS_GET_USERNS = 0x2000b701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x800c4d19
|
||||||
OTPGETREGIONCOUNT = 0x80044d0e
|
OTPGETREGIONCOUNT = 0x80044d0e
|
||||||
OTPGETREGIONINFO = 0x800c4d0f
|
OTPGETREGIONINFO = 0x800c4d0f
|
||||||
OTPLOCK = 0x400c4d10
|
OTPLOCK = 0x400c4d10
|
||||||
@ -308,6 +309,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0x100
|
SO_OOBINLINE = 0x100
|
||||||
SO_PASSCRED = 0x11
|
SO_PASSCRED = 0x11
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_mips64le.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_mips64le.go
generated
vendored
@ -145,6 +145,7 @@ const (
|
|||||||
NS_GET_USERNS = 0x2000b701
|
NS_GET_USERNS = 0x2000b701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x800c4d19
|
||||||
OTPGETREGIONCOUNT = 0x80044d0e
|
OTPGETREGIONCOUNT = 0x80044d0e
|
||||||
OTPGETREGIONINFO = 0x800c4d0f
|
OTPGETREGIONINFO = 0x800c4d0f
|
||||||
OTPLOCK = 0x400c4d10
|
OTPLOCK = 0x400c4d10
|
||||||
@ -308,6 +309,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0x100
|
SO_OOBINLINE = 0x100
|
||||||
SO_PASSCRED = 0x11
|
SO_PASSCRED = 0x11
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_mipsle.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_mipsle.go
generated
vendored
@ -145,6 +145,7 @@ const (
|
|||||||
NS_GET_USERNS = 0x2000b701
|
NS_GET_USERNS = 0x2000b701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x800c4d19
|
||||||
OTPGETREGIONCOUNT = 0x80044d0e
|
OTPGETREGIONCOUNT = 0x80044d0e
|
||||||
OTPGETREGIONINFO = 0x800c4d0f
|
OTPGETREGIONINFO = 0x800c4d0f
|
||||||
OTPLOCK = 0x400c4d10
|
OTPLOCK = 0x400c4d10
|
||||||
@ -308,6 +309,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0x100
|
SO_OOBINLINE = 0x100
|
||||||
SO_PASSCRED = 0x11
|
SO_PASSCRED = 0x11
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_ppc.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_ppc.go
generated
vendored
@ -147,6 +147,7 @@ const (
|
|||||||
NS_GET_USERNS = 0x2000b701
|
NS_GET_USERNS = 0x2000b701
|
||||||
OLCUC = 0x4
|
OLCUC = 0x4
|
||||||
ONLCR = 0x2
|
ONLCR = 0x2
|
||||||
|
OTPERASE = 0x800c4d19
|
||||||
OTPGETREGIONCOUNT = 0x80044d0e
|
OTPGETREGIONCOUNT = 0x80044d0e
|
||||||
OTPGETREGIONINFO = 0x800c4d0f
|
OTPGETREGIONINFO = 0x800c4d0f
|
||||||
OTPLOCK = 0x400c4d10
|
OTPLOCK = 0x400c4d10
|
||||||
@ -363,6 +364,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0xa
|
SO_OOBINLINE = 0xa
|
||||||
SO_PASSCRED = 0x14
|
SO_PASSCRED = 0x14
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_ppc64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_ppc64.go
generated
vendored
@ -147,6 +147,7 @@ const (
|
|||||||
NS_GET_USERNS = 0x2000b701
|
NS_GET_USERNS = 0x2000b701
|
||||||
OLCUC = 0x4
|
OLCUC = 0x4
|
||||||
ONLCR = 0x2
|
ONLCR = 0x2
|
||||||
|
OTPERASE = 0x800c4d19
|
||||||
OTPGETREGIONCOUNT = 0x80044d0e
|
OTPGETREGIONCOUNT = 0x80044d0e
|
||||||
OTPGETREGIONINFO = 0x800c4d0f
|
OTPGETREGIONINFO = 0x800c4d0f
|
||||||
OTPLOCK = 0x400c4d10
|
OTPLOCK = 0x400c4d10
|
||||||
@ -367,6 +368,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0xa
|
SO_OOBINLINE = 0xa
|
||||||
SO_PASSCRED = 0x14
|
SO_PASSCRED = 0x14
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_ppc64le.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_ppc64le.go
generated
vendored
@ -147,6 +147,7 @@ const (
|
|||||||
NS_GET_USERNS = 0x2000b701
|
NS_GET_USERNS = 0x2000b701
|
||||||
OLCUC = 0x4
|
OLCUC = 0x4
|
||||||
ONLCR = 0x2
|
ONLCR = 0x2
|
||||||
|
OTPERASE = 0x800c4d19
|
||||||
OTPGETREGIONCOUNT = 0x80044d0e
|
OTPGETREGIONCOUNT = 0x80044d0e
|
||||||
OTPGETREGIONINFO = 0x800c4d0f
|
OTPGETREGIONINFO = 0x800c4d0f
|
||||||
OTPLOCK = 0x400c4d10
|
OTPLOCK = 0x400c4d10
|
||||||
@ -367,6 +368,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0xa
|
SO_OOBINLINE = 0xa
|
||||||
SO_PASSCRED = 0x14
|
SO_PASSCRED = 0x14
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_riscv64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_riscv64.go
generated
vendored
@ -145,6 +145,7 @@ const (
|
|||||||
NS_GET_USERNS = 0xb701
|
NS_GET_USERNS = 0xb701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x400c4d19
|
||||||
OTPGETREGIONCOUNT = 0x40044d0e
|
OTPGETREGIONCOUNT = 0x40044d0e
|
||||||
OTPGETREGIONINFO = 0x400c4d0f
|
OTPGETREGIONINFO = 0x400c4d0f
|
||||||
OTPLOCK = 0x800c4d10
|
OTPLOCK = 0x800c4d10
|
||||||
@ -296,6 +297,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0xa
|
SO_OOBINLINE = 0xa
|
||||||
SO_PASSCRED = 0x10
|
SO_PASSCRED = 0x10
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_s390x.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_s390x.go
generated
vendored
@ -145,6 +145,7 @@ const (
|
|||||||
NS_GET_USERNS = 0xb701
|
NS_GET_USERNS = 0xb701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x400c4d19
|
||||||
OTPGETREGIONCOUNT = 0x40044d0e
|
OTPGETREGIONCOUNT = 0x40044d0e
|
||||||
OTPGETREGIONINFO = 0x400c4d0f
|
OTPGETREGIONINFO = 0x400c4d0f
|
||||||
OTPLOCK = 0x800c4d10
|
OTPLOCK = 0x800c4d10
|
||||||
@ -371,6 +372,7 @@ const (
|
|||||||
SO_MARK = 0x24
|
SO_MARK = 0x24
|
||||||
SO_MAX_PACING_RATE = 0x2f
|
SO_MAX_PACING_RATE = 0x2f
|
||||||
SO_MEMINFO = 0x37
|
SO_MEMINFO = 0x37
|
||||||
|
SO_NETNS_COOKIE = 0x47
|
||||||
SO_NOFCS = 0x2b
|
SO_NOFCS = 0x2b
|
||||||
SO_OOBINLINE = 0xa
|
SO_OOBINLINE = 0xa
|
||||||
SO_PASSCRED = 0x10
|
SO_PASSCRED = 0x10
|
||||||
|
2
vendor/golang.org/x/sys/unix/zerrors_linux_sparc64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/zerrors_linux_sparc64.go
generated
vendored
@ -150,6 +150,7 @@ const (
|
|||||||
NS_GET_USERNS = 0x2000b701
|
NS_GET_USERNS = 0x2000b701
|
||||||
OLCUC = 0x2
|
OLCUC = 0x2
|
||||||
ONLCR = 0x4
|
ONLCR = 0x4
|
||||||
|
OTPERASE = 0x800c4d19
|
||||||
OTPGETREGIONCOUNT = 0x80044d0e
|
OTPGETREGIONCOUNT = 0x80044d0e
|
||||||
OTPGETREGIONINFO = 0x800c4d0f
|
OTPGETREGIONINFO = 0x800c4d0f
|
||||||
OTPLOCK = 0x400c4d10
|
OTPLOCK = 0x400c4d10
|
||||||
@ -362,6 +363,7 @@ const (
|
|||||||
SO_MARK = 0x22
|
SO_MARK = 0x22
|
||||||
SO_MAX_PACING_RATE = 0x31
|
SO_MAX_PACING_RATE = 0x31
|
||||||
SO_MEMINFO = 0x39
|
SO_MEMINFO = 0x39
|
||||||
|
SO_NETNS_COOKIE = 0x50
|
||||||
SO_NOFCS = 0x27
|
SO_NOFCS = 0x27
|
||||||
SO_OOBINLINE = 0x100
|
SO_OOBINLINE = 0x100
|
||||||
SO_PASSCRED = 0x2
|
SO_PASSCRED = 0x2
|
||||||
|
3
vendor/golang.org/x/sys/unix/zerrors_openbsd_386.go
generated
vendored
3
vendor/golang.org/x/sys/unix/zerrors_openbsd_386.go
generated
vendored
@ -1020,7 +1020,10 @@ const (
|
|||||||
RLIMIT_CPU = 0x0
|
RLIMIT_CPU = 0x0
|
||||||
RLIMIT_DATA = 0x2
|
RLIMIT_DATA = 0x2
|
||||||
RLIMIT_FSIZE = 0x1
|
RLIMIT_FSIZE = 0x1
|
||||||
|
RLIMIT_MEMLOCK = 0x6
|
||||||
RLIMIT_NOFILE = 0x8
|
RLIMIT_NOFILE = 0x8
|
||||||
|
RLIMIT_NPROC = 0x7
|
||||||
|
RLIMIT_RSS = 0x5
|
||||||
RLIMIT_STACK = 0x3
|
RLIMIT_STACK = 0x3
|
||||||
RLIM_INFINITY = 0x7fffffffffffffff
|
RLIM_INFINITY = 0x7fffffffffffffff
|
||||||
RTAX_AUTHOR = 0x6
|
RTAX_AUTHOR = 0x6
|
||||||
|
3
vendor/golang.org/x/sys/unix/zerrors_openbsd_arm.go
generated
vendored
3
vendor/golang.org/x/sys/unix/zerrors_openbsd_arm.go
generated
vendored
@ -1020,7 +1020,10 @@ const (
|
|||||||
RLIMIT_CPU = 0x0
|
RLIMIT_CPU = 0x0
|
||||||
RLIMIT_DATA = 0x2
|
RLIMIT_DATA = 0x2
|
||||||
RLIMIT_FSIZE = 0x1
|
RLIMIT_FSIZE = 0x1
|
||||||
|
RLIMIT_MEMLOCK = 0x6
|
||||||
RLIMIT_NOFILE = 0x8
|
RLIMIT_NOFILE = 0x8
|
||||||
|
RLIMIT_NPROC = 0x7
|
||||||
|
RLIMIT_RSS = 0x5
|
||||||
RLIMIT_STACK = 0x3
|
RLIMIT_STACK = 0x3
|
||||||
RLIM_INFINITY = 0x7fffffffffffffff
|
RLIM_INFINITY = 0x7fffffffffffffff
|
||||||
RTAX_AUTHOR = 0x6
|
RTAX_AUTHOR = 0x6
|
||||||
|
34
vendor/golang.org/x/sys/unix/zsyscall_linux.go
generated
vendored
34
vendor/golang.org/x/sys/unix/zsyscall_linux.go
generated
vendored
@ -48,6 +48,16 @@ func ioctl(fd int, req uint, arg uintptr) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func ioctlPtr(fd int, req uint, arg unsafe.Pointer) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_IOCTL, uintptr(fd), uintptr(req), uintptr(arg))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Linkat(olddirfd int, oldpath string, newdirfd int, newpath string, flags int) (err error) {
|
func Linkat(olddirfd int, oldpath string, newdirfd int, newpath string, flags int) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(oldpath)
|
_p0, err = BytePtrFromString(oldpath)
|
||||||
@ -1201,7 +1211,7 @@ func PivotRoot(newroot string, putold string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func prlimit(pid int, resource int, newlimit *Rlimit, old *Rlimit) (err error) {
|
func Prlimit(pid int, resource int, newlimit *Rlimit, old *Rlimit) (err error) {
|
||||||
_, _, e1 := RawSyscall6(SYS_PRLIMIT64, uintptr(pid), uintptr(resource), uintptr(unsafe.Pointer(newlimit)), uintptr(unsafe.Pointer(old)), 0, 0)
|
_, _, e1 := RawSyscall6(SYS_PRLIMIT64, uintptr(pid), uintptr(resource), uintptr(unsafe.Pointer(newlimit)), uintptr(unsafe.Pointer(old)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
err = errnoErr(e1)
|
err = errnoErr(e1)
|
||||||
@ -1935,6 +1945,28 @@ func ProcessVMWritev(pid int, localIov []Iovec, remoteIov []RemoteIovec, flags u
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func PidfdOpen(pid int, flags int) (fd int, err error) {
|
||||||
|
r0, _, e1 := Syscall(SYS_PIDFD_OPEN, uintptr(pid), uintptr(flags), 0)
|
||||||
|
fd = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func PidfdGetfd(pidfd int, targetfd int, flags int) (fd int, err error) {
|
||||||
|
r0, _, e1 := Syscall(SYS_PIDFD_GETFD, uintptr(pidfd), uintptr(targetfd), uintptr(flags))
|
||||||
|
fd = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func pipe2(p *[2]_C_int, flags int) (err error) {
|
func pipe2(p *[2]_C_int, flags int) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_PIPE2, uintptr(unsafe.Pointer(p)), uintptr(flags), 0)
|
_, _, e1 := RawSyscall(SYS_PIPE2, uintptr(unsafe.Pointer(p)), uintptr(flags), 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
22
vendor/golang.org/x/sys/unix/zsyscall_linux_386.go
generated
vendored
22
vendor/golang.org/x/sys/unix/zsyscall_linux_386.go
generated
vendored
@ -66,17 +66,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
@ -181,17 +170,6 @@ func Getuid() (uid int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Ioperm(from int, num int, on int) (err error) {
|
func Ioperm(from int, num int, on int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
22
vendor/golang.org/x/sys/unix/zsyscall_linux_amd64.go
generated
vendored
22
vendor/golang.org/x/sys/unix/zsyscall_linux_amd64.go
generated
vendored
@ -56,17 +56,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
@ -191,17 +180,6 @@ func Getuid() (uid int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func inotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Ioperm(from int, num int, on int) (err error) {
|
func Ioperm(from int, num int, on int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
22
vendor/golang.org/x/sys/unix/zsyscall_linux_arm.go
generated
vendored
22
vendor/golang.org/x/sys/unix/zsyscall_linux_arm.go
generated
vendored
@ -245,17 +245,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
@ -340,17 +329,6 @@ func Getuid() (uid int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Lchown(path string, uid int, gid int) (err error) {
|
func Lchown(path string, uid int, gid int) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
|
22
vendor/golang.org/x/sys/unix/zsyscall_linux_mips.go
generated
vendored
22
vendor/golang.org/x/sys/unix/zsyscall_linux_mips.go
generated
vendored
@ -56,17 +56,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
@ -544,17 +533,6 @@ func sendmsg(s int, msg *Msghdr, flags int) (n int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Ioperm(from int, num int, on int) (err error) {
|
func Ioperm(from int, num int, on int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
11
vendor/golang.org/x/sys/unix/zsyscall_linux_mips64.go
generated
vendored
11
vendor/golang.org/x/sys/unix/zsyscall_linux_mips64.go
generated
vendored
@ -56,17 +56,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
|
11
vendor/golang.org/x/sys/unix/zsyscall_linux_mips64le.go
generated
vendored
11
vendor/golang.org/x/sys/unix/zsyscall_linux_mips64le.go
generated
vendored
@ -56,17 +56,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
|
22
vendor/golang.org/x/sys/unix/zsyscall_linux_mipsle.go
generated
vendored
22
vendor/golang.org/x/sys/unix/zsyscall_linux_mipsle.go
generated
vendored
@ -56,17 +56,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
@ -544,17 +533,6 @@ func sendmsg(s int, msg *Msghdr, flags int) (n int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Ioperm(from int, num int, on int) (err error) {
|
func Ioperm(from int, num int, on int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
22
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc.go
generated
vendored
22
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc.go
generated
vendored
@ -56,17 +56,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
@ -161,17 +150,6 @@ func Getuid() (uid int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Ioperm(from int, num int, on int) (err error) {
|
func Ioperm(from int, num int, on int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
22
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc64.go
generated
vendored
22
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc64.go
generated
vendored
@ -56,17 +56,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
@ -191,17 +180,6 @@ func Getuid() (uid int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Ioperm(from int, num int, on int) (err error) {
|
func Ioperm(from int, num int, on int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
22
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc64le.go
generated
vendored
22
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc64le.go
generated
vendored
@ -56,17 +56,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
@ -191,17 +180,6 @@ func Getuid() (uid int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Ioperm(from int, num int, on int) (err error) {
|
func Ioperm(from int, num int, on int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
_, _, e1 := Syscall(SYS_IOPERM, uintptr(from), uintptr(num), uintptr(on))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
22
vendor/golang.org/x/sys/unix/zsyscall_linux_s390x.go
generated
vendored
22
vendor/golang.org/x/sys/unix/zsyscall_linux_s390x.go
generated
vendored
@ -56,17 +56,6 @@ func dup2(oldfd int, newfd int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func EpollCreate(size int) (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_EPOLL_CREATE, uintptr(size), 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
func EpollWait(epfd int, events []EpollEvent, msec int) (n int, err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(events) > 0 {
|
if len(events) > 0 {
|
||||||
@ -191,17 +180,6 @@ func Getuid() (uid int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Lchown(path string, uid int, gid int) (err error) {
|
func Lchown(path string, uid int, gid int) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
|
11
vendor/golang.org/x/sys/unix/zsyscall_linux_sparc64.go
generated
vendored
11
vendor/golang.org/x/sys/unix/zsyscall_linux_sparc64.go
generated
vendored
@ -180,17 +180,6 @@ func Getuid() (uid int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func InotifyInit() (fd int, err error) {
|
|
||||||
r0, _, e1 := RawSyscall(SYS_INOTIFY_INIT, 0, 0, 0)
|
|
||||||
fd = int(r0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func Lchown(path string, uid int, gid int) (err error) {
|
func Lchown(path string, uid int, gid int) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
|
72
vendor/golang.org/x/sys/unix/zsyscall_solaris_amd64.go
generated
vendored
72
vendor/golang.org/x/sys/unix/zsyscall_solaris_amd64.go
generated
vendored
@ -141,6 +141,11 @@ import (
|
|||||||
//go:cgo_import_dynamic libc_getpeername getpeername "libsocket.so"
|
//go:cgo_import_dynamic libc_getpeername getpeername "libsocket.so"
|
||||||
//go:cgo_import_dynamic libc_setsockopt setsockopt "libsocket.so"
|
//go:cgo_import_dynamic libc_setsockopt setsockopt "libsocket.so"
|
||||||
//go:cgo_import_dynamic libc_recvfrom recvfrom "libsocket.so"
|
//go:cgo_import_dynamic libc_recvfrom recvfrom "libsocket.so"
|
||||||
|
//go:cgo_import_dynamic libc_port_create port_create "libc.so"
|
||||||
|
//go:cgo_import_dynamic libc_port_associate port_associate "libc.so"
|
||||||
|
//go:cgo_import_dynamic libc_port_dissociate port_dissociate "libc.so"
|
||||||
|
//go:cgo_import_dynamic libc_port_get port_get "libc.so"
|
||||||
|
//go:cgo_import_dynamic libc_port_getn port_getn "libc.so"
|
||||||
|
|
||||||
//go:linkname procpipe libc_pipe
|
//go:linkname procpipe libc_pipe
|
||||||
//go:linkname procpipe2 libc_pipe2
|
//go:linkname procpipe2 libc_pipe2
|
||||||
@ -272,6 +277,11 @@ import (
|
|||||||
//go:linkname procgetpeername libc_getpeername
|
//go:linkname procgetpeername libc_getpeername
|
||||||
//go:linkname procsetsockopt libc_setsockopt
|
//go:linkname procsetsockopt libc_setsockopt
|
||||||
//go:linkname procrecvfrom libc_recvfrom
|
//go:linkname procrecvfrom libc_recvfrom
|
||||||
|
//go:linkname procport_create libc_port_create
|
||||||
|
//go:linkname procport_associate libc_port_associate
|
||||||
|
//go:linkname procport_dissociate libc_port_dissociate
|
||||||
|
//go:linkname procport_get libc_port_get
|
||||||
|
//go:linkname procport_getn libc_port_getn
|
||||||
|
|
||||||
var (
|
var (
|
||||||
procpipe,
|
procpipe,
|
||||||
@ -403,7 +413,12 @@ var (
|
|||||||
proc__xnet_getsockopt,
|
proc__xnet_getsockopt,
|
||||||
procgetpeername,
|
procgetpeername,
|
||||||
procsetsockopt,
|
procsetsockopt,
|
||||||
procrecvfrom syscallFunc
|
procrecvfrom,
|
||||||
|
procport_create,
|
||||||
|
procport_associate,
|
||||||
|
procport_dissociate,
|
||||||
|
procport_get,
|
||||||
|
procport_getn syscallFunc
|
||||||
)
|
)
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
@ -1981,3 +1996,58 @@ func recvfrom(fd int, p []byte, flags int, from *RawSockaddrAny, fromlen *_Sockl
|
|||||||
}
|
}
|
||||||
return
|
return
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func port_create() (n int, err error) {
|
||||||
|
r0, _, e1 := sysvicall6(uintptr(unsafe.Pointer(&procport_create)), 0, 0, 0, 0, 0, 0, 0)
|
||||||
|
n = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = e1
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func port_associate(port int, source int, object uintptr, events int, user *byte) (n int, err error) {
|
||||||
|
r0, _, e1 := sysvicall6(uintptr(unsafe.Pointer(&procport_associate)), 5, uintptr(port), uintptr(source), uintptr(object), uintptr(events), uintptr(unsafe.Pointer(user)), 0)
|
||||||
|
n = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = e1
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func port_dissociate(port int, source int, object uintptr) (n int, err error) {
|
||||||
|
r0, _, e1 := sysvicall6(uintptr(unsafe.Pointer(&procport_dissociate)), 3, uintptr(port), uintptr(source), uintptr(object), 0, 0, 0)
|
||||||
|
n = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = e1
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func port_get(port int, pe *portEvent, timeout *Timespec) (n int, err error) {
|
||||||
|
r0, _, e1 := sysvicall6(uintptr(unsafe.Pointer(&procport_get)), 3, uintptr(port), uintptr(unsafe.Pointer(pe)), uintptr(unsafe.Pointer(timeout)), 0, 0, 0)
|
||||||
|
n = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = e1
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func port_getn(port int, pe *portEvent, max uint32, nget *uint32, timeout *Timespec) (n int, err error) {
|
||||||
|
r0, _, e1 := sysvicall6(uintptr(unsafe.Pointer(&procport_getn)), 5, uintptr(port), uintptr(unsafe.Pointer(pe)), uintptr(max), uintptr(unsafe.Pointer(nget)), uintptr(unsafe.Pointer(timeout)), 0)
|
||||||
|
n = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = e1
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
5
vendor/golang.org/x/sys/unix/zsysnum_linux_386.go
generated
vendored
5
vendor/golang.org/x/sys/unix/zsysnum_linux_386.go
generated
vendored
@ -439,4 +439,9 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
|
SYS_MEMFD_SECRET = 447
|
||||||
)
|
)
|
||||||
|
5
vendor/golang.org/x/sys/unix/zsysnum_linux_amd64.go
generated
vendored
5
vendor/golang.org/x/sys/unix/zsysnum_linux_amd64.go
generated
vendored
@ -361,4 +361,9 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
|
SYS_MEMFD_SECRET = 447
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_arm.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_arm.go
generated
vendored
@ -403,4 +403,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
)
|
)
|
||||||
|
5
vendor/golang.org/x/sys/unix/zsysnum_linux_arm64.go
generated
vendored
5
vendor/golang.org/x/sys/unix/zsysnum_linux_arm64.go
generated
vendored
@ -306,4 +306,9 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
|
SYS_MEMFD_SECRET = 447
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_mips.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_mips.go
generated
vendored
@ -424,4 +424,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 4440
|
SYS_PROCESS_MADVISE = 4440
|
||||||
SYS_EPOLL_PWAIT2 = 4441
|
SYS_EPOLL_PWAIT2 = 4441
|
||||||
SYS_MOUNT_SETATTR = 4442
|
SYS_MOUNT_SETATTR = 4442
|
||||||
|
SYS_QUOTACTL_FD = 4443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 4444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 4445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 4446
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_mips64.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_mips64.go
generated
vendored
@ -354,4 +354,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 5440
|
SYS_PROCESS_MADVISE = 5440
|
||||||
SYS_EPOLL_PWAIT2 = 5441
|
SYS_EPOLL_PWAIT2 = 5441
|
||||||
SYS_MOUNT_SETATTR = 5442
|
SYS_MOUNT_SETATTR = 5442
|
||||||
|
SYS_QUOTACTL_FD = 5443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 5444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 5445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 5446
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_mips64le.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_mips64le.go
generated
vendored
@ -354,4 +354,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 5440
|
SYS_PROCESS_MADVISE = 5440
|
||||||
SYS_EPOLL_PWAIT2 = 5441
|
SYS_EPOLL_PWAIT2 = 5441
|
||||||
SYS_MOUNT_SETATTR = 5442
|
SYS_MOUNT_SETATTR = 5442
|
||||||
|
SYS_QUOTACTL_FD = 5443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 5444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 5445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 5446
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_mipsle.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_mipsle.go
generated
vendored
@ -424,4 +424,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 4440
|
SYS_PROCESS_MADVISE = 4440
|
||||||
SYS_EPOLL_PWAIT2 = 4441
|
SYS_EPOLL_PWAIT2 = 4441
|
||||||
SYS_MOUNT_SETATTR = 4442
|
SYS_MOUNT_SETATTR = 4442
|
||||||
|
SYS_QUOTACTL_FD = 4443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 4444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 4445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 4446
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_ppc.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_ppc.go
generated
vendored
@ -431,4 +431,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_ppc64.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_ppc64.go
generated
vendored
@ -403,4 +403,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_ppc64le.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_ppc64le.go
generated
vendored
@ -403,4 +403,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_riscv64.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_riscv64.go
generated
vendored
@ -305,4 +305,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_s390x.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_s390x.go
generated
vendored
@ -368,4 +368,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
)
|
)
|
||||||
|
4
vendor/golang.org/x/sys/unix/zsysnum_linux_sparc64.go
generated
vendored
4
vendor/golang.org/x/sys/unix/zsysnum_linux_sparc64.go
generated
vendored
@ -382,4 +382,8 @@ const (
|
|||||||
SYS_PROCESS_MADVISE = 440
|
SYS_PROCESS_MADVISE = 440
|
||||||
SYS_EPOLL_PWAIT2 = 441
|
SYS_EPOLL_PWAIT2 = 441
|
||||||
SYS_MOUNT_SETATTR = 442
|
SYS_MOUNT_SETATTR = 442
|
||||||
|
SYS_QUOTACTL_FD = 443
|
||||||
|
SYS_LANDLOCK_CREATE_RULESET = 444
|
||||||
|
SYS_LANDLOCK_ADD_RULE = 445
|
||||||
|
SYS_LANDLOCK_RESTRICT_SELF = 446
|
||||||
)
|
)
|
||||||
|
2
vendor/golang.org/x/sys/unix/ztypes_freebsd_386.go
generated
vendored
2
vendor/golang.org/x/sys/unix/ztypes_freebsd_386.go
generated
vendored
@ -31,6 +31,8 @@ type Timeval struct {
|
|||||||
Usec int32
|
Usec int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Time_t int32
|
||||||
|
|
||||||
type Rusage struct {
|
type Rusage struct {
|
||||||
Utime Timeval
|
Utime Timeval
|
||||||
Stime Timeval
|
Stime Timeval
|
||||||
|
2
vendor/golang.org/x/sys/unix/ztypes_freebsd_amd64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/ztypes_freebsd_amd64.go
generated
vendored
@ -31,6 +31,8 @@ type Timeval struct {
|
|||||||
Usec int64
|
Usec int64
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Time_t int64
|
||||||
|
|
||||||
type Rusage struct {
|
type Rusage struct {
|
||||||
Utime Timeval
|
Utime Timeval
|
||||||
Stime Timeval
|
Stime Timeval
|
||||||
|
2
vendor/golang.org/x/sys/unix/ztypes_freebsd_arm.go
generated
vendored
2
vendor/golang.org/x/sys/unix/ztypes_freebsd_arm.go
generated
vendored
@ -33,6 +33,8 @@ type Timeval struct {
|
|||||||
_ [4]byte
|
_ [4]byte
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Time_t int32
|
||||||
|
|
||||||
type Rusage struct {
|
type Rusage struct {
|
||||||
Utime Timeval
|
Utime Timeval
|
||||||
Stime Timeval
|
Stime Timeval
|
||||||
|
2
vendor/golang.org/x/sys/unix/ztypes_freebsd_arm64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/ztypes_freebsd_arm64.go
generated
vendored
@ -31,6 +31,8 @@ type Timeval struct {
|
|||||||
Usec int64
|
Usec int64
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Time_t int64
|
||||||
|
|
||||||
type Rusage struct {
|
type Rusage struct {
|
||||||
Utime Timeval
|
Utime Timeval
|
||||||
Stime Timeval
|
Stime Timeval
|
||||||
|
2
vendor/golang.org/x/sys/unix/ztypes_illumos_amd64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/ztypes_illumos_amd64.go
generated
vendored
@ -13,6 +13,8 @@ const (
|
|||||||
I_STR = 0x5308
|
I_STR = 0x5308
|
||||||
I_POP = 0x5303
|
I_POP = 0x5303
|
||||||
I_PUSH = 0x5302
|
I_PUSH = 0x5302
|
||||||
|
I_LINK = 0x530c
|
||||||
|
I_UNLINK = 0x530d
|
||||||
I_PLINK = 0x5316
|
I_PLINK = 0x5316
|
||||||
I_PUNLINK = 0x5317
|
I_PUNLINK = 0x5317
|
||||||
|
|
||||||
|
43
vendor/golang.org/x/sys/unix/ztypes_linux.go
generated
vendored
43
vendor/golang.org/x/sys/unix/ztypes_linux.go
generated
vendored
@ -452,6 +452,11 @@ type CanFilter struct {
|
|||||||
Mask uint32
|
Mask uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type TCPRepairOpt struct {
|
||||||
|
Code uint32
|
||||||
|
Val uint32
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrInet4 = 0x10
|
SizeofSockaddrInet4 = 0x10
|
||||||
SizeofSockaddrInet6 = 0x1c
|
SizeofSockaddrInet6 = 0x1c
|
||||||
@ -484,6 +489,7 @@ const (
|
|||||||
SizeofUcred = 0xc
|
SizeofUcred = 0xc
|
||||||
SizeofTCPInfo = 0x68
|
SizeofTCPInfo = 0x68
|
||||||
SizeofCanFilter = 0x8
|
SizeofCanFilter = 0x8
|
||||||
|
SizeofTCPRepairOpt = 0x8
|
||||||
)
|
)
|
||||||
|
|
||||||
const (
|
const (
|
||||||
@ -681,6 +687,16 @@ type NdMsg struct {
|
|||||||
Type uint8
|
Type uint8
|
||||||
}
|
}
|
||||||
|
|
||||||
|
const (
|
||||||
|
ICMP_FILTER = 0x1
|
||||||
|
|
||||||
|
ICMPV6_FILTER = 0x1
|
||||||
|
ICMPV6_FILTER_BLOCK = 0x1
|
||||||
|
ICMPV6_FILTER_BLOCKOTHERS = 0x3
|
||||||
|
ICMPV6_FILTER_PASS = 0x2
|
||||||
|
ICMPV6_FILTER_PASSONLY = 0x4
|
||||||
|
)
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockFilter = 0x8
|
SizeofSockFilter = 0x8
|
||||||
)
|
)
|
||||||
@ -1001,7 +1017,7 @@ const (
|
|||||||
PERF_COUNT_SW_EMULATION_FAULTS = 0x8
|
PERF_COUNT_SW_EMULATION_FAULTS = 0x8
|
||||||
PERF_COUNT_SW_DUMMY = 0x9
|
PERF_COUNT_SW_DUMMY = 0x9
|
||||||
PERF_COUNT_SW_BPF_OUTPUT = 0xa
|
PERF_COUNT_SW_BPF_OUTPUT = 0xa
|
||||||
PERF_COUNT_SW_MAX = 0xb
|
PERF_COUNT_SW_MAX = 0xc
|
||||||
PERF_SAMPLE_IP = 0x1
|
PERF_SAMPLE_IP = 0x1
|
||||||
PERF_SAMPLE_TID = 0x2
|
PERF_SAMPLE_TID = 0x2
|
||||||
PERF_SAMPLE_TIME = 0x4
|
PERF_SAMPLE_TIME = 0x4
|
||||||
@ -2340,8 +2356,8 @@ const (
|
|||||||
SOF_TIMESTAMPING_OPT_PKTINFO = 0x2000
|
SOF_TIMESTAMPING_OPT_PKTINFO = 0x2000
|
||||||
SOF_TIMESTAMPING_OPT_TX_SWHW = 0x4000
|
SOF_TIMESTAMPING_OPT_TX_SWHW = 0x4000
|
||||||
|
|
||||||
SOF_TIMESTAMPING_LAST = 0x4000
|
SOF_TIMESTAMPING_LAST = 0x8000
|
||||||
SOF_TIMESTAMPING_MASK = 0x7fff
|
SOF_TIMESTAMPING_MASK = 0xffff
|
||||||
|
|
||||||
SCM_TSTAMP_SND = 0x0
|
SCM_TSTAMP_SND = 0x0
|
||||||
SCM_TSTAMP_SCHED = 0x1
|
SCM_TSTAMP_SCHED = 0x1
|
||||||
@ -2917,7 +2933,7 @@ const (
|
|||||||
DEVLINK_CMD_TRAP_POLICER_NEW = 0x47
|
DEVLINK_CMD_TRAP_POLICER_NEW = 0x47
|
||||||
DEVLINK_CMD_TRAP_POLICER_DEL = 0x48
|
DEVLINK_CMD_TRAP_POLICER_DEL = 0x48
|
||||||
DEVLINK_CMD_HEALTH_REPORTER_TEST = 0x49
|
DEVLINK_CMD_HEALTH_REPORTER_TEST = 0x49
|
||||||
DEVLINK_CMD_MAX = 0x49
|
DEVLINK_CMD_MAX = 0x4d
|
||||||
DEVLINK_PORT_TYPE_NOTSET = 0x0
|
DEVLINK_PORT_TYPE_NOTSET = 0x0
|
||||||
DEVLINK_PORT_TYPE_AUTO = 0x1
|
DEVLINK_PORT_TYPE_AUTO = 0x1
|
||||||
DEVLINK_PORT_TYPE_ETH = 0x2
|
DEVLINK_PORT_TYPE_ETH = 0x2
|
||||||
@ -3140,7 +3156,7 @@ const (
|
|||||||
DEVLINK_ATTR_RELOAD_ACTION_INFO = 0xa2
|
DEVLINK_ATTR_RELOAD_ACTION_INFO = 0xa2
|
||||||
DEVLINK_ATTR_RELOAD_ACTION_STATS = 0xa3
|
DEVLINK_ATTR_RELOAD_ACTION_STATS = 0xa3
|
||||||
DEVLINK_ATTR_PORT_PCI_SF_NUMBER = 0xa4
|
DEVLINK_ATTR_PORT_PCI_SF_NUMBER = 0xa4
|
||||||
DEVLINK_ATTR_MAX = 0xa4
|
DEVLINK_ATTR_MAX = 0xa9
|
||||||
DEVLINK_DPIPE_FIELD_MAPPING_TYPE_NONE = 0x0
|
DEVLINK_DPIPE_FIELD_MAPPING_TYPE_NONE = 0x0
|
||||||
DEVLINK_DPIPE_FIELD_MAPPING_TYPE_IFINDEX = 0x1
|
DEVLINK_DPIPE_FIELD_MAPPING_TYPE_IFINDEX = 0x1
|
||||||
DEVLINK_DPIPE_MATCH_TYPE_FIELD_EXACT = 0x0
|
DEVLINK_DPIPE_MATCH_TYPE_FIELD_EXACT = 0x0
|
||||||
@ -3436,7 +3452,7 @@ const (
|
|||||||
ETHTOOL_MSG_CABLE_TEST_ACT = 0x1a
|
ETHTOOL_MSG_CABLE_TEST_ACT = 0x1a
|
||||||
ETHTOOL_MSG_CABLE_TEST_TDR_ACT = 0x1b
|
ETHTOOL_MSG_CABLE_TEST_TDR_ACT = 0x1b
|
||||||
ETHTOOL_MSG_TUNNEL_INFO_GET = 0x1c
|
ETHTOOL_MSG_TUNNEL_INFO_GET = 0x1c
|
||||||
ETHTOOL_MSG_USER_MAX = 0x1c
|
ETHTOOL_MSG_USER_MAX = 0x21
|
||||||
ETHTOOL_MSG_KERNEL_NONE = 0x0
|
ETHTOOL_MSG_KERNEL_NONE = 0x0
|
||||||
ETHTOOL_MSG_STRSET_GET_REPLY = 0x1
|
ETHTOOL_MSG_STRSET_GET_REPLY = 0x1
|
||||||
ETHTOOL_MSG_LINKINFO_GET_REPLY = 0x2
|
ETHTOOL_MSG_LINKINFO_GET_REPLY = 0x2
|
||||||
@ -3467,7 +3483,7 @@ const (
|
|||||||
ETHTOOL_MSG_CABLE_TEST_NTF = 0x1b
|
ETHTOOL_MSG_CABLE_TEST_NTF = 0x1b
|
||||||
ETHTOOL_MSG_CABLE_TEST_TDR_NTF = 0x1c
|
ETHTOOL_MSG_CABLE_TEST_TDR_NTF = 0x1c
|
||||||
ETHTOOL_MSG_TUNNEL_INFO_GET_REPLY = 0x1d
|
ETHTOOL_MSG_TUNNEL_INFO_GET_REPLY = 0x1d
|
||||||
ETHTOOL_MSG_KERNEL_MAX = 0x1d
|
ETHTOOL_MSG_KERNEL_MAX = 0x22
|
||||||
ETHTOOL_A_HEADER_UNSPEC = 0x0
|
ETHTOOL_A_HEADER_UNSPEC = 0x0
|
||||||
ETHTOOL_A_HEADER_DEV_INDEX = 0x1
|
ETHTOOL_A_HEADER_DEV_INDEX = 0x1
|
||||||
ETHTOOL_A_HEADER_DEV_NAME = 0x2
|
ETHTOOL_A_HEADER_DEV_NAME = 0x2
|
||||||
@ -3907,3 +3923,16 @@ const (
|
|||||||
NFC_SDP_ATTR_URI = 0x1
|
NFC_SDP_ATTR_URI = 0x1
|
||||||
NFC_SDP_ATTR_SAP = 0x2
|
NFC_SDP_ATTR_SAP = 0x2
|
||||||
)
|
)
|
||||||
|
|
||||||
|
type LandlockRulesetAttr struct {
|
||||||
|
Access_fs uint64
|
||||||
|
}
|
||||||
|
|
||||||
|
type LandlockPathBeneathAttr struct {
|
||||||
|
Allowed_access uint64
|
||||||
|
Parent_fd int32
|
||||||
|
}
|
||||||
|
|
||||||
|
const (
|
||||||
|
LANDLOCK_RULE_PATH_BENEATH = 0x1
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_386.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_386.go
generated
vendored
@ -170,6 +170,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [16]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x58
|
SizeofSockaddrNFCLLCP = 0x58
|
||||||
SizeofIovec = 0x8
|
SizeofIovec = 0x8
|
||||||
@ -630,3 +635,7 @@ const (
|
|||||||
PPS_GETCAP = 0x800470a3
|
PPS_GETCAP = 0x800470a3
|
||||||
PPS_FETCH = 0xc00470a4
|
PPS_FETCH = 0xc00470a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x800
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_amd64.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_amd64.go
generated
vendored
@ -173,6 +173,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [24]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x60
|
SizeofSockaddrNFCLLCP = 0x60
|
||||||
SizeofIovec = 0x10
|
SizeofIovec = 0x10
|
||||||
@ -648,3 +653,7 @@ const (
|
|||||||
PPS_GETCAP = 0x800870a3
|
PPS_GETCAP = 0x800870a3
|
||||||
PPS_FETCH = 0xc00870a4
|
PPS_FETCH = 0xc00870a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x800
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_arm.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_arm.go
generated
vendored
@ -176,6 +176,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [16]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x58
|
SizeofSockaddrNFCLLCP = 0x58
|
||||||
SizeofIovec = 0x8
|
SizeofIovec = 0x8
|
||||||
@ -625,3 +630,7 @@ const (
|
|||||||
PPS_GETCAP = 0x800470a3
|
PPS_GETCAP = 0x800470a3
|
||||||
PPS_FETCH = 0xc00470a4
|
PPS_FETCH = 0xc00470a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x800
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_arm64.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_arm64.go
generated
vendored
@ -174,6 +174,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [24]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x60
|
SizeofSockaddrNFCLLCP = 0x60
|
||||||
SizeofIovec = 0x10
|
SizeofIovec = 0x10
|
||||||
@ -627,3 +632,7 @@ const (
|
|||||||
PPS_GETCAP = 0x800870a3
|
PPS_GETCAP = 0x800870a3
|
||||||
PPS_FETCH = 0xc00870a4
|
PPS_FETCH = 0xc00870a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x800
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_mips.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_mips.go
generated
vendored
@ -175,6 +175,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [16]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x58
|
SizeofSockaddrNFCLLCP = 0x58
|
||||||
SizeofIovec = 0x8
|
SizeofIovec = 0x8
|
||||||
@ -631,3 +636,7 @@ const (
|
|||||||
PPS_GETCAP = 0x400470a3
|
PPS_GETCAP = 0x400470a3
|
||||||
PPS_FETCH = 0xc00470a4
|
PPS_FETCH = 0xc00470a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x80
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_mips64.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_mips64.go
generated
vendored
@ -174,6 +174,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [24]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x60
|
SizeofSockaddrNFCLLCP = 0x60
|
||||||
SizeofIovec = 0x10
|
SizeofIovec = 0x10
|
||||||
@ -630,3 +635,7 @@ const (
|
|||||||
PPS_GETCAP = 0x400870a3
|
PPS_GETCAP = 0x400870a3
|
||||||
PPS_FETCH = 0xc00870a4
|
PPS_FETCH = 0xc00870a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x80
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_mips64le.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_mips64le.go
generated
vendored
@ -174,6 +174,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [24]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x60
|
SizeofSockaddrNFCLLCP = 0x60
|
||||||
SizeofIovec = 0x10
|
SizeofIovec = 0x10
|
||||||
@ -630,3 +635,7 @@ const (
|
|||||||
PPS_GETCAP = 0x400870a3
|
PPS_GETCAP = 0x400870a3
|
||||||
PPS_FETCH = 0xc00870a4
|
PPS_FETCH = 0xc00870a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x80
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_mipsle.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_mipsle.go
generated
vendored
@ -175,6 +175,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [16]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x58
|
SizeofSockaddrNFCLLCP = 0x58
|
||||||
SizeofIovec = 0x8
|
SizeofIovec = 0x8
|
||||||
@ -631,3 +636,7 @@ const (
|
|||||||
PPS_GETCAP = 0x400470a3
|
PPS_GETCAP = 0x400470a3
|
||||||
PPS_FETCH = 0xc00470a4
|
PPS_FETCH = 0xc00470a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x80
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_ppc.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_ppc.go
generated
vendored
@ -176,6 +176,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [16]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x58
|
SizeofSockaddrNFCLLCP = 0x58
|
||||||
SizeofIovec = 0x8
|
SizeofIovec = 0x8
|
||||||
@ -637,3 +642,7 @@ const (
|
|||||||
PPS_GETCAP = 0x400470a3
|
PPS_GETCAP = 0x400470a3
|
||||||
PPS_FETCH = 0xc00470a4
|
PPS_FETCH = 0xc00470a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x800
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_ppc64.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_ppc64.go
generated
vendored
@ -175,6 +175,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [24]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x60
|
SizeofSockaddrNFCLLCP = 0x60
|
||||||
SizeofIovec = 0x10
|
SizeofIovec = 0x10
|
||||||
@ -637,3 +642,7 @@ const (
|
|||||||
PPS_GETCAP = 0x400870a3
|
PPS_GETCAP = 0x400870a3
|
||||||
PPS_FETCH = 0xc00870a4
|
PPS_FETCH = 0xc00870a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x800
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_ppc64le.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_ppc64le.go
generated
vendored
@ -175,6 +175,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [24]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x60
|
SizeofSockaddrNFCLLCP = 0x60
|
||||||
SizeofIovec = 0x10
|
SizeofIovec = 0x10
|
||||||
@ -637,3 +642,7 @@ const (
|
|||||||
PPS_GETCAP = 0x400870a3
|
PPS_GETCAP = 0x400870a3
|
||||||
PPS_FETCH = 0xc00870a4
|
PPS_FETCH = 0xc00870a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x800
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_riscv64.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_riscv64.go
generated
vendored
@ -174,6 +174,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [24]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x60
|
SizeofSockaddrNFCLLCP = 0x60
|
||||||
SizeofIovec = 0x10
|
SizeofIovec = 0x10
|
||||||
@ -655,3 +660,7 @@ const (
|
|||||||
PPS_GETCAP = 0x800870a3
|
PPS_GETCAP = 0x800870a3
|
||||||
PPS_FETCH = 0xc00870a4
|
PPS_FETCH = 0xc00870a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x800
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_s390x.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_s390x.go
generated
vendored
@ -173,6 +173,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [24]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x60
|
SizeofSockaddrNFCLLCP = 0x60
|
||||||
SizeofIovec = 0x10
|
SizeofIovec = 0x10
|
||||||
@ -651,3 +656,7 @@ const (
|
|||||||
PPS_GETCAP = 0x800870a3
|
PPS_GETCAP = 0x800870a3
|
||||||
PPS_FETCH = 0xc00870a4
|
PPS_FETCH = 0xc00870a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x800
|
||||||
|
)
|
||||||
|
9
vendor/golang.org/x/sys/unix/ztypes_linux_sparc64.go
generated
vendored
9
vendor/golang.org/x/sys/unix/ztypes_linux_sparc64.go
generated
vendored
@ -177,6 +177,11 @@ type Cmsghdr struct {
|
|||||||
Type int32
|
Type int32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type ifreq struct {
|
||||||
|
Ifrn [16]byte
|
||||||
|
Ifru [24]byte
|
||||||
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
SizeofSockaddrNFCLLCP = 0x60
|
SizeofSockaddrNFCLLCP = 0x60
|
||||||
SizeofIovec = 0x10
|
SizeofIovec = 0x10
|
||||||
@ -632,3 +637,7 @@ const (
|
|||||||
PPS_GETCAP = 0x400870a3
|
PPS_GETCAP = 0x400870a3
|
||||||
PPS_FETCH = 0xc00870a4
|
PPS_FETCH = 0xc00870a4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
PIDFD_NONBLOCK = 0x4000
|
||||||
|
)
|
||||||
|
40
vendor/golang.org/x/sys/unix/ztypes_solaris_amd64.go
generated
vendored
40
vendor/golang.org/x/sys/unix/ztypes_solaris_amd64.go
generated
vendored
@ -440,3 +440,43 @@ const (
|
|||||||
POLLWRBAND = 0x100
|
POLLWRBAND = 0x100
|
||||||
POLLWRNORM = 0x4
|
POLLWRNORM = 0x4
|
||||||
)
|
)
|
||||||
|
|
||||||
|
type fileObj struct {
|
||||||
|
Atim Timespec
|
||||||
|
Mtim Timespec
|
||||||
|
Ctim Timespec
|
||||||
|
Pad [3]uint64
|
||||||
|
Name *int8
|
||||||
|
}
|
||||||
|
|
||||||
|
type portEvent struct {
|
||||||
|
Events int32
|
||||||
|
Source uint16
|
||||||
|
Pad uint16
|
||||||
|
Object uint64
|
||||||
|
User *byte
|
||||||
|
}
|
||||||
|
|
||||||
|
const (
|
||||||
|
PORT_SOURCE_AIO = 0x1
|
||||||
|
PORT_SOURCE_TIMER = 0x2
|
||||||
|
PORT_SOURCE_USER = 0x3
|
||||||
|
PORT_SOURCE_FD = 0x4
|
||||||
|
PORT_SOURCE_ALERT = 0x5
|
||||||
|
PORT_SOURCE_MQ = 0x6
|
||||||
|
PORT_SOURCE_FILE = 0x7
|
||||||
|
PORT_ALERT_SET = 0x1
|
||||||
|
PORT_ALERT_UPDATE = 0x2
|
||||||
|
PORT_ALERT_INVALID = 0x3
|
||||||
|
FILE_ACCESS = 0x1
|
||||||
|
FILE_MODIFIED = 0x2
|
||||||
|
FILE_ATTRIB = 0x4
|
||||||
|
FILE_TRUNC = 0x100000
|
||||||
|
FILE_NOFOLLOW = 0x10000000
|
||||||
|
FILE_DELETE = 0x10
|
||||||
|
FILE_RENAME_TO = 0x20
|
||||||
|
FILE_RENAME_FROM = 0x40
|
||||||
|
UNMOUNTED = 0x20000000
|
||||||
|
MOUNTEDOVER = 0x40000000
|
||||||
|
FILE_EXCEPTION = 0x60000070
|
||||||
|
)
|
||||||
|
1
vendor/golang.org/x/sys/windows/security_windows.go
generated
vendored
1
vendor/golang.org/x/sys/windows/security_windows.go
generated
vendored
@ -889,6 +889,7 @@ type WTS_SESSION_INFO struct {
|
|||||||
//sys WTSQueryUserToken(session uint32, token *Token) (err error) = wtsapi32.WTSQueryUserToken
|
//sys WTSQueryUserToken(session uint32, token *Token) (err error) = wtsapi32.WTSQueryUserToken
|
||||||
//sys WTSEnumerateSessions(handle Handle, reserved uint32, version uint32, sessions **WTS_SESSION_INFO, count *uint32) (err error) = wtsapi32.WTSEnumerateSessionsW
|
//sys WTSEnumerateSessions(handle Handle, reserved uint32, version uint32, sessions **WTS_SESSION_INFO, count *uint32) (err error) = wtsapi32.WTSEnumerateSessionsW
|
||||||
//sys WTSFreeMemory(ptr uintptr) = wtsapi32.WTSFreeMemory
|
//sys WTSFreeMemory(ptr uintptr) = wtsapi32.WTSFreeMemory
|
||||||
|
//sys WTSGetActiveConsoleSessionId() (sessionID uint32)
|
||||||
|
|
||||||
type ACL struct {
|
type ACL struct {
|
||||||
aclRevision byte
|
aclRevision byte
|
||||||
|
7
vendor/golang.org/x/sys/windows/zsyscall_windows.go
generated
vendored
7
vendor/golang.org/x/sys/windows/zsyscall_windows.go
generated
vendored
@ -346,6 +346,7 @@ var (
|
|||||||
procVirtualLock = modkernel32.NewProc("VirtualLock")
|
procVirtualLock = modkernel32.NewProc("VirtualLock")
|
||||||
procVirtualProtect = modkernel32.NewProc("VirtualProtect")
|
procVirtualProtect = modkernel32.NewProc("VirtualProtect")
|
||||||
procVirtualUnlock = modkernel32.NewProc("VirtualUnlock")
|
procVirtualUnlock = modkernel32.NewProc("VirtualUnlock")
|
||||||
|
procWTSGetActiveConsoleSessionId = modkernel32.NewProc("WTSGetActiveConsoleSessionId")
|
||||||
procWaitForMultipleObjects = modkernel32.NewProc("WaitForMultipleObjects")
|
procWaitForMultipleObjects = modkernel32.NewProc("WaitForMultipleObjects")
|
||||||
procWaitForSingleObject = modkernel32.NewProc("WaitForSingleObject")
|
procWaitForSingleObject = modkernel32.NewProc("WaitForSingleObject")
|
||||||
procWriteConsoleW = modkernel32.NewProc("WriteConsoleW")
|
procWriteConsoleW = modkernel32.NewProc("WriteConsoleW")
|
||||||
@ -2992,6 +2993,12 @@ func VirtualUnlock(addr uintptr, length uintptr) (err error) {
|
|||||||
return
|
return
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func WTSGetActiveConsoleSessionId() (sessionID uint32) {
|
||||||
|
r0, _, _ := syscall.Syscall(procWTSGetActiveConsoleSessionId.Addr(), 0, 0, 0, 0)
|
||||||
|
sessionID = uint32(r0)
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
func waitForMultipleObjects(count uint32, handles uintptr, waitAll bool, waitMilliseconds uint32) (event uint32, err error) {
|
func waitForMultipleObjects(count uint32, handles uintptr, waitAll bool, waitMilliseconds uint32) (event uint32, err error) {
|
||||||
var _p0 uint32
|
var _p0 uint32
|
||||||
if waitAll {
|
if waitAll {
|
||||||
|
2
vendor/modules.txt
vendored
2
vendor/modules.txt
vendored
@ -442,7 +442,7 @@ golang.org/x/oauth2/internal
|
|||||||
## explicit
|
## explicit
|
||||||
golang.org/x/sync/errgroup
|
golang.org/x/sync/errgroup
|
||||||
golang.org/x/sync/semaphore
|
golang.org/x/sync/semaphore
|
||||||
# golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c
|
# golang.org/x/sys v0.0.0-20210915083310-ed5796bab164
|
||||||
## explicit
|
## explicit
|
||||||
golang.org/x/sys/execabs
|
golang.org/x/sys/execabs
|
||||||
golang.org/x/sys/internal/unsafeheader
|
golang.org/x/sys/internal/unsafeheader
|
||||||
|
Loading…
Reference in New Issue
Block a user