Searched refs:flag (Results 1 - 25 of 59) sorted by relevance

123

/include/linux/
H A Dipv6_route.h17 #define IPV6_EXTRACT_PREF(flag) (((flag) & RTF_PREF_MASK) >> 27)
H A Dkbd_kern.h16 * kbd->xxx contains the VC-local things (flag settings etc..)
82 static inline int vc_kbd_mode(struct kbd_struct * kbd, int flag) argument
84 return ((kbd->modeflags >> flag) & 1);
87 static inline int vc_kbd_led(struct kbd_struct * kbd, int flag) argument
89 return ((kbd->ledflagstate >> flag) & 1);
92 static inline void set_vc_kbd_mode(struct kbd_struct * kbd, int flag) argument
94 kbd->modeflags |= 1 << flag;
97 static inline void set_vc_kbd_led(struct kbd_struct * kbd, int flag) argument
99 kbd->ledflagstate |= 1 << flag;
102 static inline void clr_vc_kbd_mode(struct kbd_struct * kbd, int flag) argument
107 clr_vc_kbd_led(struct kbd_struct * kbd, int flag) argument
112 chg_vc_kbd_lock(struct kbd_struct * kbd, int flag) argument
117 chg_vc_kbd_slock(struct kbd_struct * kbd, int flag) argument
122 chg_vc_kbd_mode(struct kbd_struct * kbd, int flag) argument
127 chg_vc_kbd_led(struct kbd_struct * kbd, int flag) argument
[all...]
H A Dthread_info.h65 * flag set/clear/test wrappers
69 static inline void set_ti_thread_flag(struct thread_info *ti, int flag) argument
71 set_bit(flag, (unsigned long *)&ti->flags);
74 static inline void clear_ti_thread_flag(struct thread_info *ti, int flag) argument
76 clear_bit(flag, (unsigned long *)&ti->flags);
79 static inline int test_and_set_ti_thread_flag(struct thread_info *ti, int flag) argument
81 return test_and_set_bit(flag, (unsigned long *)&ti->flags);
84 static inline int test_and_clear_ti_thread_flag(struct thread_info *ti, int flag) argument
86 return test_and_clear_bit(flag, (unsigned long *)&ti->flags);
89 static inline int test_ti_thread_flag(struct thread_info *ti, int flag) argument
[all...]
H A Dtty_flip.h10 const unsigned char *chars, char flag, size_t size);
17 unsigned char ch, char flag)
22 change = (tb->flags & TTYB_NORMAL) && (flag != TTY_NORMAL);
25 *flag_buf_ptr(tb, tb->used) = flag;
29 return tty_insert_flip_string_flags(port, &ch, &flag, 1);
16 tty_insert_flip_char(struct tty_port *port, unsigned char ch, char flag) argument
H A Ddelayacct.h53 static inline void delayacct_set_flag(int flag) argument
56 current->delays->flags |= flag;
59 static inline void delayacct_clear_flag(int flag) argument
62 current->delays->flags &= ~flag;
125 static inline void delayacct_set_flag(int flag) argument
127 static inline void delayacct_clear_flag(int flag) argument
H A Dkdb.h90 #define KDB_FLAG(flag) (kdb_flags & KDB_FLAG_##flag)
91 #define KDB_FLAG_SET(flag) ((void)(kdb_flags |= KDB_FLAG_##flag))
92 #define KDB_FLAG_CLEAR(flag) ((void)(kdb_flags &= ~KDB_FLAG_##flag))
H A Dcapability.h97 #define cap_raise(c, flag) ((c).cap[CAP_TO_INDEX(flag)] |= CAP_TO_MASK(flag))
98 #define cap_lower(c, flag) ((c).cap[CAP_TO_INDEX(flag)] &= ~CAP_TO_MASK(flag))
99 #define cap_raised(c, flag) ((c).cap[CAP_TO_INDEX(flag)] & CAP_TO_MASK(flag))
H A Dnilfs2_fs.h537 #define NILFS_CHECKPOINT_FNS(flag, name) \
542 (1UL << NILFS_CHECKPOINT_##flag)); \
548 ~(1UL << NILFS_CHECKPOINT_##flag)); \
554 (1UL << NILFS_CHECKPOINT_##flag)); \
583 #define NILFS_CPINFO_FNS(flag, name) \
587 return !!(cpinfo->ci_flags & (1UL << NILFS_CHECKPOINT_##flag)); \
626 /* segment usage flag */
635 #define NILFS_SEGMENT_USAGE_FNS(flag, name) \
640 (1UL << NILFS_SEGMENT_USAGE_##flag));\
647 ~(1UL << NILFS_SEGMENT_USAGE_##flag)); \
[all...]
H A Dmsi.h64 u32 default_msi_mask_irq(struct msi_desc *desc, u32 mask, u32 flag);
65 u32 default_msix_mask_irq(struct msi_desc *desc, u32 flag);
H A Dof.h127 static inline int of_node_check_flag(struct device_node *n, unsigned long flag) argument
129 return test_bit(flag, &n->_flags);
133 unsigned long flag)
135 return test_and_set_bit(flag, &n->_flags);
138 static inline void of_node_set_flag(struct device_node *n, unsigned long flag) argument
140 set_bit(flag, &n->_flags);
143 static inline void of_node_clear_flag(struct device_node *n, unsigned long flag) argument
145 clear_bit(flag, &n->_flags);
148 static inline int of_property_check_flag(struct property *p, unsigned long flag) argument
150 return test_bit(flag,
132 of_node_test_and_set_flag(struct device_node *n, unsigned long flag) argument
153 of_property_set_flag(struct property *p, unsigned long flag) argument
158 of_property_clear_flag(struct property *p, unsigned long flag) argument
[all...]
H A Dfile.h65 extern void set_close_on_exec(unsigned int fd, int flag);
H A Dblkdev.h527 static inline void queue_flag_set_unlocked(unsigned int flag, argument
530 __set_bit(flag, &q->queue_flags);
533 static inline int queue_flag_test_and_clear(unsigned int flag, argument
538 if (test_bit(flag, &q->queue_flags)) {
539 __clear_bit(flag, &q->queue_flags);
546 static inline int queue_flag_test_and_set(unsigned int flag, argument
551 if (!test_bit(flag, &q->queue_flags)) {
552 __set_bit(flag, &q->queue_flags);
559 static inline void queue_flag_set(unsigned int flag, struct request_queue *q) argument
562 __set_bit(flag,
565 queue_flag_clear_unlocked(unsigned int flag, struct request_queue *q) argument
576 queue_flag_clear(unsigned int flag, struct request_queue *q) argument
650 unsigned int flag = sync ? BLK_RL_SYNCFULL : BLK_RL_ASYNCFULL; local
657 unsigned int flag = sync ? BLK_RL_SYNCFULL : BLK_RL_ASYNCFULL; local
664 unsigned int flag = sync ? BLK_RL_SYNCFULL : BLK_RL_ASYNCFULL; local
[all...]
H A Dblk_types.h133 #define bio_flagged(bio, flag) ((bio)->bi_flags & (1 << (flag)))
/include/xen/
H A Dfeatures.h18 static inline int xen_feature(int flag) argument
20 return xen_features[flag];
/include/linux/lockd/
H A Ddebug.h26 # define ifdebug(flag) if (unlikely(nlm_debug & NLMDBG_##flag))
28 # define ifdebug(flag) if (0)
/include/asm-generic/
H A Dpci-bridge.h59 static inline int pci_has_flag(int flag) argument
61 return pci_flags & flag;
67 static inline int pci_has_flag(int flag) argument
H A Ddma-mapping-broken.h13 gfp_t flag);
20 dma_addr_t *dma_handle, gfp_t flag,
24 return dma_alloc_coherent(dev, size, dma_handle, flag);
19 dma_alloc_attrs(struct device *dev, size_t size, dma_addr_t *dma_handle, gfp_t flag, struct dma_attrs *attrs) argument
/include/uapi/linux/
H A Dkernelcapi.h20 int flag; member in struct:kcapi_flagdef
36 * flag > 2 => trace also data
37 * flag & 1 => show trace
H A Dif_vlan.h58 unsigned int flag; /* Matches vlan_dev_priv flags */ member in union:vlan_ioctl_args::__anon1872
H A Datmlec.h65 unsigned int flag; /* member in struct:atmlec_msg::__anon1638::__anon1639
66 * Topology_change flag,
67 * remoteflag, permanent flag,
/include/uapi/linux/netfilter/
H A Dxt_HMARK.h23 #define XT_HMARK_FLAG(flag) (1 << flag)
H A Dxt_sctp.h14 __u8 flag; member in struct:xt_sctp_flag_info
/include/trace/events/
H A Dregmap.h144 TP_PROTO(struct device *dev, bool flag),
146 TP_ARGS(dev, flag),
150 __field( int, flag )
155 __entry->flag = flag;
158 TP_printk("%s flag=%d", __get_str(name),
159 (int)__entry->flag)
164 TP_PROTO(struct device *dev, bool flag),
166 TP_ARGS(dev, flag)
172 TP_PROTO(struct device *dev, bool flag),
[all...]
/include/crypto/
H A Dmcryptd.h61 int flag; member in struct:mcryptd_hash_request_ctx
/include/linux/ceph/
H A Dosdmap.h157 static inline bool ceph_osdmap_flag(struct ceph_osdmap *map, int flag) argument
159 return map && (map->flags & flag);

Completed in 367 milliseconds

123