Lines Matching refs:h
45 | fcntl.h | name_to_handle_at |
46 | fcntl.h | open_by_handle_at |
47 | grp.h | initgroups |
48 | grp.h | setgroups |
49 | sched.h | setns |
50 | sched.h | unshare |
51 | sys/fanotify.h | fanotify_init |
52 | sys/fanotify.h | fanotify_mark |
53 | sys/fsuid.h | setfsgid |
54 | sys/fsuid.h | setfsuid |
55 | sys/klog.h | klogctl |
56 | sys/mount.h | mount |
57 | sys/mount.h | umount2 |
58 | sys/mount.h | umount |
59 | sys/msg.h | msgctl |
60 | sys/msg.h | msgget |
61 | sys/msg.h | msgrcv |
62 | sys/msg.h | msgsnd |
63 | sys/reboot.h | reboot |
64 | sys/sem.h | semctl |
65 | sys/sem.h | semget |
66 | sys/sem.h | semop |
67 | sys/sem.h | semtimedop |
68 | sys/shm.h | shmat |
69 | sys/shm.h | shmctl |
70 | sys/shm.h | shmdt |
71 | sys/shm.h | shmget |
72 | sys/stat.h | mkfifo |
73 | sys/stat.h | mkfifoat |
74 | sys/stat.h | mknod |
75 | sys/stat.h | mknodat |
76 | sys/swap.h | swapoff |
77 | sys/swap.h | swapon |
78 | time.h | clock_settime |
79 | sys/time.h | settimeofday |
80 | sys/timex.h | adjtimex |
81 | sys/timex.h | clock_adjtime |
82 | unistd.h | acct |
83 | unistd.h | chroot |
84 | unistd.h | pause |
85 | unistd.h | setdomainname |
86 | unistd.h | setegid |
87 | unistd.h | setgid |
88 | unistd.h | sethostname |
89 | unistd.h | setregid |
90 | unistd.h | setresgid |
91 | unistd.h | setreuid |
92 | unistd.h | setuid |
102 | sys/fanotify.h | fanotify_init |
103 | sys/fanotify.h | fanotify_mark |
104 | unistd.h | acct |
110 - 引入errno.h头文件,检查errno错误状态码,如果错误状态码是EACCES,则接口报错可能是由SELinux机制引起的。
150 | net/if.h | if_indextoname |
151 | net/if.h | if_nametoindex |
152 | pty.h | forkpty |
153 | pty.h | openpty |
154 | semaphore.h | sem_open |
155 | semaphore.h | sem_unlink |
156 | stdlib.h | ptsname |
157 | stdlib.h | ptsname_r |
158 | stdlib.h | posix_openpt |
159 | stdlib.h | unlockpt |
160 | stdio.h | popen |
161 | stdio.h | pclose |
162 | sys/ioctl.h | ioctl |
163 | sys/mman.h | shm_open |
164 | sys/mman.h | shm_unlink |
165 | sys/mount.h | mount |
166 | sys/mount.h | umount |
167 | sys/mount.h | umount2 |
168 | sys/msg.h | msgctl |
169 | sys/msg.h | msgget |
170 | sys/msg.h | msgrcv |
171 | sys/msg.h | msgsnd |
172 | sys/sem.h | semget |
173 | sys/sem.h | semctl |
174 | sys/sem.h | semop |
175 | sys/sem.h | semtimedop |
176 | sys/shm.h | shmget |
177 | sys/shm.h | shmat |
178 | sys/shm.h | shmdt |
179 | sys/shm.h | shmctl |
180 | sys/stat.h | mkfifo |
181 | sys/stat.h | mkfifoat |
182 | sys/stat.h | mknod |
183 | sys/stat.h | mknodat |
184 | termios.h | tcgetattr |
185 | termios.h | tcsetattr |
186 | termios.h | tcsendbreak |
187 | termios.h | tcdrain |
188 | termios.h | tcflush |
189 | termios.h | tcflow |
190 | termios.h | tcgetsid |
191 | unistd.h | link |
192 | unistd.h | linkat |
193 | unistd.h | readlink |
194 | unistd.h | readlinkat |
195 | unistd.h | symlink |
196 | unistd.h | symlinkat |
197 | unistd.h | tcgetpgrp |
198 | unistd.h | tcsetpgrp |
199 | utmp.h | login_tty |
206 引入errno.h头文件,检查errno错误状态码,如果错误状态码是ENOENT,则接口报错可能是由沙箱机制引起的。
212 | fcntl.h | open |
213 | fcntl.h | openat |
214 | nl_types.h | catopen |
215 | stdio.h | fopen |
216 | stdio.h | freopen |
217 | stdio.h | rename |
218 | stdio.h | renameat |
219 | stdio.h | renameat2 |
220 | stdio.h | tmpfile |
221 | stdio.h | tmpfile64 |
228 | netdb.h | getnetbyaddr |
229 | netdb.h | getnetbyname |
230 | stdio_ext.h | __fsetlocking |
231 | unistd.h | brk |
232 | utmp.h | getutent |
233 | utmp.h | pututline |
234 | utmp.h | setutent |
235 | utmp.h | pututline |
236 | utmp.h | utmpname |
241 引入errno.h头文件,检查errno错误状态码,如果错误状态码是EPERM,则接口报错可能是由系统Capabilities安全机制引起的,也有可能是其他内核安全管控引起的。
250 | fcntl.h | open_by_handle_at | CAP_DAC_READ_SEARCH |
251 | sys/klog.h | klogctl | CAP_SYS_ADMIN |
252 | sys/mount.h | mount | CAP_SYS_ADMIN |
253 | sys/mount.h | umount | CAP_SYS_ADMIN |
254 | sys/mount.h | umount2 | CAP_SYS_ADMIN |
255 | sys/reboot.h | reboot | CAP_SYS_BOOT |
256 | sys/swap.h | swapon | CAP_SYS_ADMIN |
257 | sys/swap.h | swapoff | CAP_SYS_ADMIN |
258 | sys/time.h | settimeofday | CAP_SYS_TIME |
259 | unistd.h | setdomainname | CAP_SYS_ADMIN |
260 | unistd.h | sethostname | CAP_SYS_ADMIN |
261 | unistd.h | chroot | CAP_SYS_CHROOT |