Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 667 for minval (0.13 sec)

  1. pilot/pkg/config/kube/gateway/testdata/deployment/manual-sa.yaml

    Ben Leggett <******@****.***> 1714764582 -0400
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri May 03 19:29:42 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  2. buildscripts/heal-manual.go

    Harshavardhana <******@****.***> 1709027278 -0800
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Feb 27 09:47:58 UTC 2024
    - 2.3K bytes
    - Viewed (0)
  3. src/net/rawconn.go

    	if !c.ok() {
    		return syscall.EINVAL
    	}
    	err := c.fd.pfd.RawControl(f)
    	runtime.KeepAlive(c.fd)
    	if err != nil {
    		err = &OpError{Op: "raw-control", Net: c.fd.net, Source: nil, Addr: c.fd.laddr, Err: err}
    	}
    	return err
    }
    
    func (c *rawConn) Read(f func(uintptr) bool) error {
    	if !c.ok() {
    		return syscall.EINVAL
    	}
    	err := c.fd.pfd.RawRead(f)
    	runtime.KeepAlive(c.fd)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jan 10 03:29:50 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  4. src/syscall/sockcmsg_linux.go

    func ParseUnixCredentials(m *SocketControlMessage) (*Ucred, error) {
    	if m.Header.Level != SOL_SOCKET {
    		return nil, EINVAL
    	}
    	if m.Header.Type != SCM_CREDENTIALS {
    		return nil, EINVAL
    	}
    	if uintptr(len(m.Data)) < unsafe.Sizeof(Ucred{}) {
    		return nil, EINVAL
    	}
    	ucred := *(*Ucred)(unsafe.Pointer(&m.Data[0]))
    	return &ucred, nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 17 18:42:47 UTC 2019
    - 1.1K bytes
    - Viewed (0)
  5. src/runtime/defs_aix.go

    */
    import "C"
    
    const (
    	_EPERM     = C.EPERM
    	_ENOENT    = C.ENOENT
    	_EINTR     = C.EINTR
    	_EAGAIN    = C.EAGAIN
    	_ENOMEM    = C.ENOMEM
    	_EACCES    = C.EACCES
    	_EFAULT    = C.EFAULT
    	_EINVAL    = C.EINVAL
    	_ETIMEDOUT = C.ETIMEDOUT
    
    	_PROT_NONE  = C.PROT_NONE
    	_PROT_READ  = C.PROT_READ
    	_PROT_WRITE = C.PROT_WRITE
    	_PROT_EXEC  = C.PROT_EXEC
    
    	_MAP_ANON      = C.MAP_ANONYMOUS
    	_MAP_PRIVATE   = C.MAP_PRIVATE
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 20 21:27:51 UTC 2023
    - 4.2K bytes
    - Viewed (0)
  6. src/runtime/cgo_sigaction.go

    			systemstack(func() {
    				ret = callCgoSigaction(uintptr(sig), new, old)
    			})
    		}
    
    		const EINVAL = 22
    		if ret == EINVAL {
    			// libc reserves certain signals — normally 32-33 — for pthreads, and
    			// returns EINVAL for sigaction calls on those signals.  If we get EINVAL,
    			// fall back to making the syscall directly.
    			sysSigaction(sig, new, old)
    		}
    	}
    
    	if msanenabled && old != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 05 17:54:15 UTC 2022
    - 3.3K bytes
    - Viewed (0)
  7. android/guava/src/com/google/common/html/HtmlEscapers.java

    import com.google.common.escape.Escapers;
    
    /**
     * {@code Escaper} instances suitable for strings to be included in HTML attribute values and
     * most elements' text contents. When possible, avoid manual escaping by using templating
     * systems and high-level APIs that provide autoescaping.
     * One Google-authored templating system available for external use is <a
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Wed Apr 14 22:08:54 UTC 2021
    - 3K bytes
    - Viewed (0)
  8. src/cmd/vendor/golang.org/x/sys/unix/sockcmsg_linux.go

    // SO_PASSCRED option must be enabled on the socket.
    func ParseUnixCredentials(m *SocketControlMessage) (*Ucred, error) {
    	if m.Header.Level != SOL_SOCKET {
    		return nil, EINVAL
    	}
    	if m.Header.Type != SCM_CREDENTIALS {
    		return nil, EINVAL
    	}
    	ucred := *(*Ucred)(unsafe.Pointer(&m.Data[0]))
    	return &ucred, nil
    }
    
    // PktInfo4 encodes Inet4Pktinfo into a socket control message of type IP_PKTINFO.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:21 UTC 2021
    - 2.6K bytes
    - Viewed (0)
  9. src/net/error_posix_test.go

    		{&OpError{Op: "op", Err: &os.SyscallError{Syscall: "syscall", Err: syscall.EADDRNOTAVAIL}}, true},
    
    		{syscall.EINVAL, false},
    		{&os.SyscallError{Syscall: "syscall", Err: syscall.EINVAL}, false},
    		{&OpError{Op: "op", Err: syscall.EINVAL}, false},
    		{&OpError{Op: "op", Err: &os.SyscallError{Syscall: "syscall", Err: syscall.EINVAL}}, false},
    	} {
    		if ok := spuriousENOTAVAIL(tt.error); ok != tt.ok {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 28 18:17:57 UTC 2021
    - 981 bytes
    - Viewed (0)
  10. src/internal/testenv/testenv_unix.go

    			// User lacks permission: either the call requires root permission and the
    			// user is not root, or the call is denied by a container security policy.
    			return true
    		case syscall.EINVAL:
    			// Some containers return EINVAL instead of EPERM if a system call is
    			// denied by security policy.
    			return true
    		}
    	}
    
    	if errors.Is(err, fs.ErrPermission) || errors.Is(err, errors.ErrUnsupported) {
    		return true
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 16 17:44:01 UTC 2023
    - 994 bytes
    - Viewed (0)
Back to top