Files
phy/search.desc/rustix/rustix-desc-1-.js
Orion Kindel 0ce894e6b0 doc
2025-03-18 10:30:23 -05:00

1 line
76 KiB
JavaScript
Raw Permalink Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

searchState.loadedDescShard("rustix", 1, "The bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nTx ring offsets.\nTx invalid descriptors.\nTx ring empty descriptors.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nA trait for passing path arguments.\nReturns a view of this string as a maybe-owned <code>CStr</code>.\nReturns a view of this string as a string slice.\nConsumes <code>self</code> and returns a view of this string as a …\nRuns a closure with <code>self</code> passed in as a <code>&amp;CStr</code>.\nRuns a closure on <code>arg</code> where <code>A</code> is mapped to a <code>&amp;CStr</code>\nReturns a potentially-lossy rendering of this string as a …\n<code>O_CLOEXEC</code>\n<code>O_DIRECT</code>\n<code>SPLICE_F_GIFT</code>\nA buffer type for use with <code>vmsplice</code>.\n<code>SPLICE_F_MORE</code>\n<code>SPLICE_F_MOVE</code>\n<code>O_NONBLOCK</code>\n<code>SPLICE_F_NONBLOCK</code>\n<code>PIPE_BUF</code>—The maximum length at which writes to a pipe …\n<code>O_*</code> constants for use with <code>pipe_with</code>.\n<code>SPLICE_F_*</code> constants for use with <code>splice</code>, <code>vmsplice</code>, and <code>tee</code>…\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nGet the underlying bits value.\nGet the underlying bits value.\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\n<code>fnctl(fd, F_GETPIPE_SZ)</code>—Return the buffer capacity of a …\n<code>fnctl(fd, F_SETPIPE_SZ)</code>—Set the buffer capacity of a …\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nCreates a new <code>IoSlice</code> wrapping a byte slice.\nCreates a new <code>IoSlice</code> wrapping a mutable byte slice.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\n<code>pipe()</code>—Creates a pipe.\n<code>pipe2(flags)</code>—Creates a pipe, with flags.\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\n<code>splice(fd_in, off_in, fd_out, off_out, len, flags)</code>…\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\n<code>tee(fd_in, fd_out, len, flags)</code>—Copy data between pipes …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\n<code>vmsplice(fd, bufs, flags)</code>—Transfer data between memory …\nAsync recoverable exception mode.\n<code>SIGABRT</code>, aka <code>SIGIOT</code>\n<code>SIGALRM</code>\nWait on all processes.\nDisable <code>ptrace</code> restrictions for the calling process.\nSet the address below which the program command line is …\nSet the address above which the program command line is …\n<code>RLIMIT_AS</code>\nBig endian mode.\nSet the current <code>brk</code> value.\nSet the address above which the program heap can be …\n<code>SIGBUS</code>\nReturn if a stopped child has been resumed by delivery of …\nReturn if a stopped child has been resumed by delivery of …\n<code>SIGCHLD</code>\nSet the address below which the program text can run.\nSet the address above which the program text can run.\n<code>SIGCONT</code>\n<code>RLIMIT_CORE</code>\n<code>RLIMIT_CPU</code>\n<code>CpuSet</code> represents a bit-mask of CPUs.\nA Linux CPU ID.\nThe speculation feature is disabled, mitigation is enabled.\nThe speculation feature is disabled, mitigation is enabled.\nThe speculation feature is disabled, mitigation is …\nThe speculation feature is disabled, mitigation is …\nFloating point divide by zero.\n<code>RLIMIT_DATA</code>\nSet the address below which initialized and uninitialized …\nSet the address above which initialized and uninitialized …\nSystem-wide default policy.\nDumpable.\n<code>SUID_DUMP_*</code> values for use with <code>dumpable_behavior</code> and …\nDumpable but only readable by root.\nThe speculation feature is enabled, mitigation is disabled.\nThe speculation feature is enabled, mitigation is disabled.\nWait for processed that have exited.\n<code>EXIT_FAILURE</code> for use with <code>exit</code>.\nThe exit status used by a process terminated with a …\n<code>EXIT_SUCCESS</code> for use with <code>exit</code>.\nEarly kill policy.\n<code>PR_ENDIAN_*</code> values for use with <code>endian_mode</code>.\nSet the address below which the program environment is …\nSet the address above which the program environment is …\nThe speculation feature is disabled, mitigation is …\nThe speculation feature is disabled, mitigation is …\nEnable emulation of 32-bit floating-point mode.\n<code>PR_FPEMU_*</code> flags for use with …\nZero means floating point exceptions are disabled.\n<code>PR_FP_MODE_*</code> values for use with <code>floating_point_mode</code> and …\n64-bit floating point registers.\nFlush L1D Cache on context switch out of the task.\nRaw file descriptor in another process.\n<code>SIGFPE</code>\n<code>RLIMIT_FSIZE</code>\n<code>MEMBARRIER_CMD_GLOBAL</code> (also known as <code>MEMBARRIER_CMD_SHARED</code>)\n<code>MEMBARRIER_CMD_GLOBAL_EXPEDITED</code>\n<code>gid_t</code>—A Unix group ID.\n<code>MEMBARRIER_CMD_GLOBAL</code>\n<code>MEMBARRIER_CMD_GLOBAL_EXPEDITED</code>\n<code>SIGHUP</code>\nA <code>Pid</code> corresponding to the init process (pid 1).\nFloating point invalid operation.\n<code>SIGILL</code>\nSet the state of the indirect branch speculation …\n<code>SIGINT</code>\n<code>SIGIO</code>, aka <code>SIGPOLL</code>\n<code>SIGKILL</code>\nLate kill policy.\nTrue little endian mode.\n<code>RLIMIT_LOCKS</code>\nThe maximum number of CPU in <code>CpuSet</code>.\n<code>PR_MCE_KILL_*</code> values for use with …\nA command for use with <code>membarrier</code> and <code>membarrier_cpu</code>.\nA result from <code>membarrier_query</code>.\n<code>RLIMIT_MEMLOCK</code>\n<code>RLIMIT_MSGQUEUE</code>\nReturn immediately if no child has exited.\nReturn immediately if no child has exited.\n<code>PIDFD_NONBLOCK</code>.\nAsync non-recoverable exception mode.\nKeep processed in a waitable state.\nSilently fix up unaligned user accesses.\nSilently emulate floating point operations accesses.\n<code>RLIMIT_NICE</code>\n<code>RLIMIT_NOFILE</code>\nNone.\nNot dumpable.\n<code>RLIMIT_NPROC</code>\nFloating point overflow.\nMitigation can be controlled per thread by …\nPrecise exception mode.\n<code>MEMBARRIER_CMD_PRIVATE_EXPEDITED</code>\n<code>MEMBARRIER_CMD_PRIVATE_EXPEDITED_RSEQ</code> (since Linux 5.10)\n<code>MEMBARRIER_CMD_PRIVATE_EXPEDITED_SYNC_CORE</code>\nProcess ptracer.\nWait for a specific process group ID, or the calling …\n<code>pid_t</code>—A non-zero Unix process ID.\nWait for a specific process ID.\nWait for a specific process file descriptor.\n<code>PIDFD_*</code> flags for use with <code>pidfd_open</code>.\nAll flags are reserved for future use.\n<code>SIGPIPE</code>\n<code>SIGPWR</code>\n<code>PowerPC</code> pseudo little endian.\nThis structure provides new memory descriptor map which …\n<code>MEMBARRIER_CMD_PRIVATE_EXPEDITED</code>\n<code>MEMBARRIER_CMD_PRIVATE_EXPEDITED_RSEQ</code> (since Linux 5.10)\n<code>MEMBARRIER_CMD_PRIVATE_EXPEDITED_SYNC_CORE</code>\nSpecific process.\n<code>SIGPROF</code>\n<code>SIGQUIT</code>\n<code>MEMBARRIER_CMD_REGISTER_GLOBAL_EXPEDITED</code>\n<code>MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED</code>\n<code>MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED_RSEQ</code> (since …\n<code>MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED_SYNC_CORE</code>\nFloating point inexact result.\nThrow a <code>Signal::Segv</code> signal instead of reading the TSC.\nA group identifier as a raw integer.\nA process identifier as a raw integer.\nA user identifier as a raw integer.\nAllow the use of the timestamp counter.\n<code>MEMBARRIER_CMD_REGISTER_GLOBAL_EXPEDITED</code>\n<code>MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED</code>\n<code>MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED_RSEQ</code> (since …\n<code>MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED_SYNC_CORE</code>\nA resource value for use with <code>getrlimit</code>, <code>setrlimit</code>, and …\n<code>struct rlimit</code>—Current and maximum values used in …\n<code>RLIMIT_RSS</code>\n<code>RLIMIT_RTPRIO</code>\n<code>RLIMIT_RTTIME</code>\nGenerate a <code>Signal::Bus</code> signal on unaligned user access.\nDont emulate floating point operations, send a …\nWait for processes that have been stopped.\nUse FPEXC for floating point exception enables.\n<code>SIGSEGV</code>\nA signal number for use with <code>kill_process</code>, …\n<code>RLIMIT_SIGPENDING</code>\n<code>PR_SPEC_*</code> values for use with <code>speculative_feature_state</code> and\n<code>PR_SPEC_*</code> flags for use with <code>control_speculative_feature</code>.\nZero means the processors are not vulnerable.\nSet the state of the speculative store bypass misfeature.\n<code>RLIMIT_STACK</code>\nSet the start address of the stack.\nNormal, traditional, statistical process timing.\n<code>SIGSTKFLT</code>\n<code>SIGSTOP</code>\n<code>SIGSYS</code>, aka <code>SIGUNUSED</code>\n<code>SIGTERM</code>\nAccurate timestamp based process timing.\n<code>PR_TSC_*</code> values for use with <code>time_stamp_counter_readability</code>…\n<code>PR_TIMING_*</code> values for use with <code>timing_method</code> and …\n<code>SIGTRAP</code>\n<code>SIGTSTP</code>\n<code>SIGTTIN</code>\n<code>SIGTTOU</code>\nFloating point underflow.\nReturn if a child has stopped (but not traced via <code>ptrace</code>).\n<code>uid_t</code>—A Unix user ID.\n<code>PR_UNALIGN_*</code> flags for use with <code>unaligned_access_control</code> …\n<code>SIGURG</code>\n<code>SIGUSR1</code>\n<code>SIGUSR2</code>\n<code>PR_SET_MM_*</code> values for use with …\n<code>SIGVTALRM</code>\nThe identifier to wait on in a call to <code>waitid</code>.\nOptions for modifying the behavior of <code>wait</code>/<code>waitpid</code>.\nThe status of a child process after calling <code>wait</code>/<code>waitpid</code>.\nOptions for modifying the behavior of <code>waitid</code>.\nThe status of a process after calling <code>waitid</code>.\n<code>SIGWINCH</code>\n<code>SIGXCPU</code>\n<code>SIGXFSZ</code>\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nProgram command line end address.\nProgram command line start address.\nConverts a <code>Cpuid</code> into a <code>RawCpuid</code>.\nConverts a <code>WaitStatus</code> into its raw representation as an …\nReturns a reference to the raw platform-specific <code>siginfo_t</code> …\nConverts an <code>Option&lt;Pid&gt;</code> into a <code>RawPid</code>.\nConverts a <code>Pid</code> into a <code>NonZeroI32</code>.\nAuxiliary vector start address.\nAuxiliary vector size.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\n<code>brk</code> current address.\n<code>chdir(path)</code>—Change the current working directory.\nGet the <code>child subreaper</code> setting of the calling process.\n<code>chroot(path)</code>—Change the process root directory.\nZeroes the <code>CpuSet</code>.\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nPut the process in the <code>IO_FLUSHER</code> state, allowing it to …\nEnable or disable all performance counters attached to the …\nSet enabled pointer authentication keys.\nProvides one-shot access to all the addresses by passing …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nTest whether this query result contains the given command.\nReturns whether the process has continued from a job …\nReturns whether the process has continued from a job …\nSets the state of the speculation misfeature.\nCount the number of CPUs set in the <code>CpuSet</code>.\nCurrent effective, “soft”, limit.\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nGet the current state of the calling process <code>dumpable</code> …\nReturns whether the process was terminated by a signal and …\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet enabled pointer authentication keys.\nCode section end address.\nData section end address.\nGet the endianness of the calling process.\nProgram environment end address.\nProgram environment start address.\nFile descriptor of executable file that was used to create …\nReturns the exit status number returned by the process, if …\nReturns the exit status number returned by the process, if …\nReturns whether the process has exited normally.\nReturns whether the process has exited normally.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\n<code>fchdir(fd)</code>—Change the current working directory.\nGet floating point emulation control bits.\nGet floating point exception mode.\nGet the current floating point mode.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nCreates a <code>Pid</code> holding the ID of the given child process.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nConverts a <code>RawCpuid</code> into a <code>Cpuid</code>.\nConverts a <code>RawPid</code> into a <code>Pid</code>.\nConvert a raw signal number into a <code>Signal</code>, if possible.\nConverts a known positive <code>RawPid</code> into a <code>Pid</code>.\n<code>getCWD</code>—Return the current working directory.\n<code>getegid()</code>—Returns the process effective group ID.\n<code>geteuid()</code>—Returns the process effective user ID.\n<code>getgid()</code>—Returns the process real group ID.\n<code>getgroups()</code>—Return a list of the current users groups.\n<code>getpgid(pid)</code>—Returns the process group ID of the given …\n<code>getpgrp()</code>—Returns the process group ID.\n<code>getpid()</code>—Returns the process ID.\n<code>getppid()</code>—Returns the parent process ID.\n<code>getpriority(PRIO_PGRP, gid)</code>—Get the scheduling priority …\n<code>getpriority(PRIO_PROCESS, pid)</code>—Get the scheduling …\n<code>getpriority(PRIO_USER, uid)</code>—Get the scheduling priority …\n<code>getrlimit(resource)</code>—Get a process resource limit value.\n<code>getsid(pid)</code>—Get the session ID of the given process.\n<code>getuid()</code>—Returns the process real user ID.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\n<code>ioctl(fd, TIOCSCTTY, 0)</code>—Sets the controlling terminal …\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nTest whether this pid represents the init process (pid 1).\nGet the <code>IO_FLUSHER</code> state of the caller.\nTest to see if a CPU is in the <code>CpuSet</code>.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\n<code>kill(0, sig)</code>—Sends a signal to all processes in the …\n<code>kill(pid, sig)</code>—Sends a signal to a process.\n<code>kill(-pid, sig)</code>—Sends a signal to all processes in a …\nReturns whether the process was terminated by a signal and …\nGet the current per-process machine check kill policy.\nMaximum, “hard”, value that <code>current</code> may be dynamically …\n<code>membarrier(cmd, 0, 0)</code>—Perform a memory barrier.\n<code>membarrier(cmd, MEMBARRIER_CMD_FLAG_CPU, cpu)</code>—Perform a …\n<code>membarrier(MEMBARRIER_CMD_QUERY, 0, 0)</code>—Query the …\nCreate a new and empty <code>CpuSet</code>.\n<code>nice(inc)</code>—Adjust the scheduling priority of the current …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nGet the current value of the parent process death signal.\n<code>syscall(SYS_pidfd_getfd, pidfd, flags)</code>—Obtain a …\n<code>syscall(SYS_pidfd_open, pid, flags)</code>—Creates a file …\n<code>syscall(SYS_pidfd_send_signal, pidfd, sig, NULL, 0)</code>—Send …\n<code>pivot_root(new_root, put_old)</code>—Change the root mount.\n<code>prlimit(pid, resource, new)</code>—Get and set a process …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\n<code>sched_getaffinity(pid)</code>—Get a threads CPU affinity …\n<code>sched_getcpu()</code>—Get the CPU that the current thread is …\n<code>sched_setaffinity(pid, cpuset)</code>—Set a threads CPU …\n<code>sched_yield()</code>—Hints to the OS that other processes …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nAdd a CPU to <code>CpuSet</code>.\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nSet a new auxiliary vector.\nSet the <code>child subreaper</code> attribute of the calling process.\nSet the state of the <code>dumpable</code> attribute.\nSet the endianness of the calling process.\nSupersede the <code>/proc/pid/exe</code> symbolic link with a new one …\nSet floating point emulation control bits.\nSet floating point exception mode.\nAllow control of the floating point mode from user space.\nSet the machine check memory corruption kill policy for …\nSet the parent-death signal of the calling process.\nDeclare that the ptracer process can <code>ptrace</code> the calling …\nSet the state of the flag determining if the timestamp …\nSet whether to use (normal, traditional) statistical …\nSet unaligned access control bits.\nModify certain kernel memory map descriptor addresses of …\nSet the name for a virtual memory region.\n<code>setpgid(pid, pgid)</code>—Sets the process group ID of the …\n<code>setpriority(PRIO_PGRP, pgid)</code>—Get the scheduling priority …\n<code>setpriority(PRIO_PROCESS, pid)</code>—Get the scheduling …\n<code>setpriority(PRIO_USER, uid)</code>—Get the scheduling priority …\n<code>setrlimit(resource, new)</code>—Set a process resource limit …\n<code>setsid()</code>—Create a new session.\nReturns whether the process was terminated by a signal.\nGet the state of the speculation misfeature.\n<code>brk</code> start address.\nCode section start address.\nData section start address.\nStack start address.\nReturns whether the process is currently stopped.\nReturns whether the process is currently stopped.\nReturns the number of the signal that stopped the process, …\nReturns the number of the signal that stopped the process, …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nReturns the number of the signal that terminated the …\nReturns the number of the signal that terminated the …\n<code>kill(0, 0)</code>—Check validity of pid and permissions to send …\n<code>kill(pid, 0)</code>—Check validity of pid and permissions to …\n<code>kill(-pid, 0)</code>—Check validity of pid and permissions to …\nGet the state of the flag determining if the timestamp …\nGet which process timing method is currently in use.\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nReturns whether the process is currently trapped.\nReturns the number of the signal that trapped the process, …\n<code>umask(mask)</code>—Set the process file creation mask.\nGet unaligned access control bits.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nRemove a CPU from <code>CpuSet</code>.\nGet the size of the <code>PrctlMmMap</code> the kernel expects.\n<code>wait(waitopts)</code>—Wait for any of the children of calling …\n<code>waitid(_, _, _, opts)</code>—Wait for the specified child …\n<code>waitpid(-pgid, waitopts)</code>—Wait for a process in a …\n<code>waitpid(pid, waitopts)</code>—Wait for a specific process to …\nDisables the Ctrl-Alt-Del keystroke.\nEnables the Ctrl-Alt-Del keystroke.\nPrints the message “System halted” and halts the system\nExecute a kernel that has been loaded earlier with …\nPrints the message “Power down.”, stops the system, …\nReboot command for use with <code>reboot</code>.\nPrints the message “Restarting system.” and triggers a …\nHibernate the system by suspending to disk\n<code>sysinfo</code>\n<code>struct utsname</code>—Return type for <code>uname</code>.\n<code>delete_module</code>—Unload a kernel module.\n<code>domainname</code>—NIS or YP domain identifier\n<code>finit_module</code>—Load a kernel module from a file descriptor.\nReturns the argument unchanged.\nReturns the argument unchanged.\n<code>init_module</code>—Load a kernel module.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\n<code>machine</code>—Hardware architecture identifier\n<code>nodename</code>—Name with vague meaning\n<code>reboot</code>—Reboot the system or enable/disable Ctrl-Alt-Del.\n<code>release</code>—Operating system release version string\n<code>sethostname(name)</code>—Sets the system host name.\n<code>sysinfo()</code>—Returns status information about the runtime …\n<code>sysname</code>—Operating system release name\n<code>uname()</code>—Returns high-level information about the runtime …\n<code>version</code>—Operating system build identifiers\n<code>CAP_AUDIT_CONTROL</code>\n<code>CAP_AUDIT_READ</code>\n<code>CAP_AUDIT_WRITE</code>\nSystem calls are allowed to execute.\nAllow configuration of audit via unicast netlink socket.\nAllow reading the audit log via multicast netlink socket.\nAllow writing the audit log via unicast netlink socket.\n<code>CAP_BLOCK_SUSPEND</code>\n<code>CAP_BPF</code>\nThis capability allows the following BPF operations:\nSystem calls are blocked from executing.\nAllow preventing system suspends.\n<code>CLOCK_BOOTTIME</code>\n<code>CLOCK_BOOTTIME_ALARM</code>\n<code>CAP_CHECKPOINT_RESTORE</code>\n<code>CAP_CHOWN</code>\nControl group (CGroup) name space.\n<code>SECBIT_*</code>.\nLinux per-thread capability.\n<code>CAP_*</code> constants.\n<code>__user_cap_data_struct</code>\nIn a system with the <code>_POSIX_CHOWN_RESTRICTED</code> option …\nAllow checkpoint/restore related operations. Allow PID …\n<code>CLOCK_*</code> constants for use with <code>clock_gettime</code>.\n<code>FUTEX_CMP_REQUEUE</code>\nControl group (CGroup) name space.\n<code>PR_SCHED_CORE_SCOPE_*</code>.\nOverride all DAC access, including ACL execute access if …\nOverrides all DAC restrictions regarding read and search …\n<code>CAP_DAC_OVERRIDE</code>\n<code>CAP_DAC_READ_SEARCH</code>\nSecure computing is not in use.\nAddresses that are passed for the purpose of being …\nAn invalid time value was provided.\n<code>CLONE_FILES</code>.\n<code>CAP_FOWNER</code>\n<code>CLONE_FS</code>.\n<code>CAP_FSETID</code>\n<code>FUTEX_FD</code>\nOverrides all restrictions about allowed operations on …\nOverrides the following restrictions that the effective …\nUse user-supplied filter.\n<code>FUTEX_*</code> operations for use with the <code>futex</code> function.\n<code>gid_t</code>—A Unix group ID.\n<code>Host name</code> and <code>NIS domain name</code> (UTS) name space.\n<code>Host name</code> and <code>NIS domain name</code> (UTS) name space.\nInter-process communication (IPC) name space.\nAllow locking of shared memory segments. Allow mlock and …\nOverride IPC ownership checks.\n<code>CAP_IPC_LOCK</code>\n<code>CAP_IPC_OWNER</code>\nInter-process communication (IPC) name space.\nThe sleep was interrupted, the remaining time is returned.\nSetting this flag allows a thread that has one or more 0 …\nSet <code>KEEP_CAPS</code> irreversibly.\n<code>CAP_KILL</code>\nOverrides the restriction that the real or effective user …\n<code>CAP_LEASE</code>\n<code>CAP_LINUX_IMMUTABLE</code>\nAllow taking of leases on files.\nType of name space referred to by a link.\nAllow modification of <code>S_IMMUTABLE</code> and <code>S_APPEND</code> file …\n<code>FUTEX_LOCK_PI</code>\nAllow MAC configuration or state changes. The base kernel …\nOverride MAC access. The base kernel enforces no MAC …\n<code>CAP_MAC_ADMIN</code>\n<code>CAP_MAC_OVERRIDE</code>\n<code>CAP_MKNOD</code>\nMount name space.\nAllow the privileged aspects of <code>mknod</code>.\n<code>CLOCK_MONOTONIC</code>\n<code>CLOCK_MONOTONIC_COARSE</code>\n<code>CLOCK_MONOTONIC_RAW</code>\nMount name space.\nNetwork name space.\n<code>CAP_NET_ADMIN</code>\n<code>CAP_NET_BIND_SERVICE</code>\n<code>CAP_NET_BROADCAST</code>\n<code>CAP_NET_RAW</code>\n<code>CLONE_NEWCGROUP</code>.\n<code>CLONE_NEWIPC</code>.\n<code>CLONE_NEWNET</code>.\n<code>CLONE_NEWNS</code>.\n<code>CLONE_NEWPID</code>.\n<code>CLONE_NEWTIME</code>.\n<code>CLONE_NEWUSER</code>.\n<code>CLONE_NEWUTS</code>\nSetting this flag disallows raising ambient capabilities …\nSet <code>NO_CAP_AMBIENT_RAISE</code> irreversibly.\nIf this bit is set, then the kernel does not grant …\nSet <code>NO_ROOT</code> irreversibly.\nSetting this flag stops the kernel from adjusting the …\nSet <code>NO_SETUID_FIXUP</code> irreversibly.\nA return type for <code>nanosleep</code> and <code>clock_nanosleep_relative</code>.\nAllow interface configuration. Allow administration of IP …\nAllows binding to TCP/UDP sockets below 1024. Allows …\nAllow broadcasting, listen to multicast.\nAllow use of <code>RAW</code> sockets. Allow use of <code>PACKET</code> sockets. …\nNetwork name space.\nThe sleep completed normally.\n<code>CAP_PERFMON</code>\nProcess ID name space.\nAllow system performance and observability privileged …\n<code>pid_t</code>—A non-zero Unix process ID.\n<code>CLOCK_PROCESS_CPUTIME_ID</code>\nOperation will be performed for all processes in the …\nProcess ID name space.\nA group identifier as a raw integer.\nA process identifier as a raw integer.\nA user identifier as a raw integer.\n<code>CLOCK_REALTIME</code>\n<code>CLOCK_REALTIME_ALARM</code>\n<code>CLOCK_REALTIME_COARSE</code>\n<code>FUTEX_REQUEUE</code>\n<code>CAP_SETFCAP</code>\n<code>CAP_SETGID</code>\n<code>CAP_SETPCAP</code>\n<code>CAP_SETUID</code>\nScalable Vector Extension vector length configuration.\n<code>CAP_SYSLOG</code>\n<code>CLONE_SYSVSEM</code>.\n<code>CAP_SYS_ADMIN</code>\n<code>CAP_SYS_BOOT</code>\n<code>CAP_SYS_CHROOT</code>\n<code>CAP_SYS_MODULE</code>\n<code>CAP_SYS_NICE</code>\n<code>CAP_SYS_PACCT</code>\n<code>CAP_SYS_PTRACE</code>\n<code>CAP_SYS_RAWIO</code>\n<code>CAP_SYS_RESOURCE</code>\n<code>CAP_SYS_TIME</code>\n<code>CAP_SYS_TTY_CONFIG</code>\n<code>SECCOMP_MODE_*</code>.\nSet or remove capabilities on files. Map <code>uid=0</code> into a …\nAllows <code>setgid</code> manipulation. Allows <code>setgroups</code>. Allows …\nWithout VFS support for capabilities:\nAllows <code>set*uid</code> manipulation (including fsuid). Allows …\nUse hard-coded filter.\nValue of the fast switch flag controlling system calls …\nAllow configuration of the secure attention key. Allow …\nAllow use of <code>reboot</code>.\nAllow use of <code>chroot</code>.\nAllow configuring the kernels <code>syslog</code> (<code>printk</code> behaviour).\nInsert and remove kernel modules - modify kernel without …\nAllow raising priority and setting priority on other …\nAllow configuration of process accounting.\nAllow <code>ptrace</code> of any process.\nAllow ioperm/iopl access. Allow sending USB messages to …\nOverride resource limits. Set resource limits. Override …\nAllow configuration of tty devices. Allow <code>vhangup</code> of tty.\nAllow manipulation of system clock. Allow <code>irix_stime</code> on …\nAsynchronous tag check fault mode.\nSynchronous tag check fault mode.\nTime name space.\nZero means addresses that are passed for the purpose of …\nOperation will be performed for the thread.\n<code>CLOCK_THREAD_CPUTIME_ID</code>\nOperation will be performed for all tasks in the task …\nThread name space type.\nTime name space.\n<code>struct timespec</code>\n<code>FUTEX_TRYLOCK_PI</code>\nUser name space.\n<code>uid_t</code>—A Unix user ID.\n<code>FUTEX_UNLOCK_PI</code>\n<code>CLONE_*</code> for use with <code>unshare</code>.\nUser name space.\n<code>CAP_WAKE_ALARM</code>\n<code>FUTEX_WAIT</code>\n<code>FUTEX_WAIT_BITSET</code>\n<code>FUTEX_WAKE</code>\nAllow triggering something that will wake the system.\n<code>FUTEX_WAKE_OP</code>\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nGet the underlying bits value.\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\n<code>capget(_LINUX_CAPABILITY_VERSION_3, pid)</code>\nGet the <code>securebits</code> flags of the calling thread.\nCheck if the specified capability is in the ambient set.\nCheck if the specified capability is in the calling thread…\nRemove all capabilities from the ambient set.\n<code>clock_nanosleep(id, TIMER_ABSTIME, request, NULL)</code>—Sleeps …\n<code>clock_nanosleep(id, 0, request, remain)</code>—Sleeps for a …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nAdd or remove the specified capability to the ambient set.\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nGet core scheduling cookie of a process.\nCreate unique core scheduling cookie.\nGet the current tagged address mode for the calling thread.\nGet the <code>current</code> timer slack value of the calling thread.\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nDisable Syscall User Dispatch mechanism.\nSet the state of the <code>THP disable</code> flag for the calling …\n<code>__user_cap_data_struct.effective</code>\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nEnable Syscall User Dispatch mechanism.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nLinux <code>futex</code>.\nDEPRECATED: There are now individual functions available …\nGet the <code>clear_child_tid</code> address set by <code>set_tid_address</code> and …\nGet the current state of the calling threads …\n<code>gettid()</code>—Returns the thread ID.\n<code>__user_cap_data_struct.inheritable</code>\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nReassociate the calling thread with the namespace …\nAtomically move the calling thread into one or more of the …\nGet the name of the calling thread.\n<code>nanosleep(request, remain)</code>—Sleeps for a duration.\nGet the value of the <code>no_new_privs</code> attribute for the …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\n<code>__user_cap_data_struct.permitted</code>\nPull core scheduling cookie from a process.\nPush core scheduling cookie to a process.\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nIf the calling thread has the …\nSecurely reset the threads pointer authentication keys …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\n…\nSet the <code>securebits</code> flags of the calling thread.\nControls support for passing tagged user-space addresses …\nSets the <code>current</code> timer slack value for the calling thread.\nSet the state of the calling threads <code>keep capabilities</code> …\nSet the name of the calling thread.\nSet the calling threads <code>no_new_privs</code> attribute.\nSet the secure computing mode for the calling thread, to …\nConfigure the threads vector length of Scalable Vector …\n<code>setgid(gid)</code>\n<code>setgroups(groups)</code>-Sets the supplementary group IDs for the …\n<code>setresgid(rgid, egid, sgid)</code>\n<code>setresuid(ruid, euid, suid)</code>\n<code>setuid(uid)</code>\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nGet the threads current SVE vector length configuration.\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nGet the current setting of the <code>THP disable</code> flag for the …\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\n<code>unshare(flags)</code>—Disassociate parts of the current thread…\nVector length in bytes.\nVector length inherited across <code>execve</code>.\n<code>FUTEX_OP_ADD</code>: <code>uaddr2 += oparg;</code>\n<code>FUTEX_OP_ADD | FUTEX_OP_ARG_SHIFT</code>: <code>uaddr2 += (oparg &lt;&lt; 1);</code>\n<code>FUTEX_OP_ANDN</code>: <code>uaddr2 &amp;= ~oparg;</code>\n<code>FUTEX_OP_ANDN | FUTEX_OP_ARG_SHIFT</code>: …\n<code>FUTEX_CLOCK_REALTIME</code>\n<code>FUTEX_OP_CMP_EQ</code>: <code>if oldval == cmparg { wake(); }</code>\n<code>FUTEX_*</code> flags for use with the functions in <code>futex</code>.\n<code>FUTEX_OP_CMP_EQ</code>: <code>if oldval &gt;= cmparg { wake(); }</code>\n<code>FUTEX_OP_CMP_EQ</code>: <code>if oldval &gt; cmparg { wake(); }</code>\n<code>FUTEX_OP_CMP_EQ</code>: <code>if oldval &lt;= cmparg { wake(); }</code>\n<code>FUTEX_OP_CMP_EQ</code>: <code>if oldval &lt; cmparg { wake(); }</code>\n<code>FUTEX_OP_CMP_EQ</code>: <code>if oldval != cmparg { wake(); }</code>\n<code>FUTEX_OWNER_DIED</code>\n<code>FUTEX_OP_OR</code>: <code>uaddr2 |= oparg;</code>\n<code>FUTEX_OP_OR | FUTEX_OP_ARG_SHIFT</code>: <code>uaddr2 |= (oparg &lt;&lt; 1);</code>\n<code>FUTEX_PRIVATE_FLAG</code>\n<code>FUTEX_OP_SET</code>: <code>uaddr2 = oparg;</code>\n<code>FUTEX_OP_SET | FUTEX_OP_ARG_SHIFT</code>: <code>uaddr2 = (oparg &lt;&lt; 1);</code>\n<code>struct timespec</code>\n<code>FUTEX_WAITERS</code>\n<code>FUTEX_OP_*</code> operations for use with <code>wake_op</code>.\n<code>FUTEX_OP_CMP_*</code> operations for use with <code>wake_op</code>.\n<code>FUTEX_OP_XOR</code>: <code>uaddr2 ^= oparg;</code>\n<code>FUTEX_OP_XOR | FUTEX_OP_ARG_SHIFT</code>: <code>uaddr2 ^= (oparg &lt;&lt; 1);</code>\nGet a flags value with all known bits set.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nGet the underlying bits value.\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nEquivalent to …\nEquivalent to …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nWhether all set bits in a source flags value are also set …\nThe intersection of a source flags value with the …\nGet a flags value with all bits unset.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nEquivalent to …\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nConvert from a bits value.\nConvert from a bits value exactly.\nConvert from a bits value, unsetting any unknown bits.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nGet a flags value with the bits of a flag with the given …\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nWhether any set bits in a source flags value are also set …\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nWhether all known bits in this flags value are set.\nWhether all bits in this flags value are unset.\nYield a set of contained flags values.\nYield a set of contained named flags values.\nEquivalent to …\nEquivalent to …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe intersection of a source flags value with the …\nEquivalent to …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nEquivalent to …\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nEquivalent to …\nEquivalent to …\nEquivalent to …\nEquivalent to …\nEquivalent to …\nEquivalent to …\nEquivalent to …\n<code>TFD_TIMER_ABSTIME</code>\n<code>CLOCK_BOOTTIME</code>—Like <code>Monotonic</code>, but advances while …\n<code>CLOCK_BOOTTIME</code>\n<code>CLOCK_BOOTTIME</code>\n<code>CLOCK_BOOTTIME_ALARM</code>—Like <code>Boottime</code>, but wakes a …\n<code>CLOCK_BOOTTIME_ALARM</code>\n<code>CLOCK_BOOTTIME_ALARM</code>\n<code>TFD_TIMER_CANCEL_ON_SET</code>\n<code>TFD_CLOEXEC</code>\n<code>clockid_t</code> <code>CLOCK_*</code> constants for use with <code>clock_gettime</code>.\nLinux dynamic clocks.\n<code>clockid_t</code> <code>CLOCK_*</code> constants for use with …\n<code>struct itimerspec</code> for use with <code>timerfd_gettime</code> and …\n<code>ClockId</code> values that are always supported at runtime.\n<code>CLOCK_MONOTONIC</code>—A clock that tells an abstract time.\n<code>CLOCK_MONOTONIC</code>\n<code>CLOCK_MONOTONIC_COARSE</code>\n<code>CLOCK_MONOTONIC_RAW</code>\n<code>TFD_NONBLOCK</code>\nA type for the <code>tv_sec</code> field of <code>Timespec</code>.\n<code>CLOCK_PROCESS_CPUTIME_ID</code>\n<code>CLOCK_REALTIME</code>—A clock that tells the “real” time.\n<code>CLOCK_REALTIME</code>\n<code>CLOCK_REALTIME_ALARM</code>—Like <code>Realtime</code>, but wakes a …\n<code>CLOCK_REALTIME_ALARM</code>\n<code>CLOCK_REALTIME_ALARM</code>\n<code>CLOCK_REALTIME_COARSE</code>\nA type for the <code>tv_sec</code> field of <code>Timespec</code>.\n<code>CLOCK_TAI</code>, available on Linux ≥ 3.10\n<code>CLOCK_THREAD_CPUTIME_ID</code>\n<code>CLOCK_*</code> constants for use with <code>timerfd_create</code>.\n<code>TFD_*</code> flags for use with <code>timerfd_create</code>.\n<code>TFD_TIMER_*</code> flags for use with <code>timerfd_settime</code>.\n<code>struct timespec</code>\nGet a flags value with all known bits set.\nGet a flags value with all known bits set.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nGet the underlying bits value.\nGet the underlying bits value.\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\n<code>clock_getres(id)</code>—Returns the resolution of a clock.\n<code>clock_gettime(id)</code>—Returns the current value of a clock.\nLike <code>clock_gettime</code> but with support for dynamic clocks.\n<code>clock_settime(id, timespec)</code>—Sets the current value of a …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nWhether all set bits in a source flags value are also set …\nWhether all set bits in a source flags value are also set …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nGet a flags value with all bits unset.\nGet a flags value with all bits unset.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nReturns the argument unchanged.\nConvert from a bits value.\nConvert from a bits value.\nConvert from a bits value exactly.\nConvert from a bits value exactly.\nConvert from a bits value, unsetting any unknown bits.\nConvert from a bits value, unsetting any unknown bits.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nThe bitwise or (<code>|</code>) of the bits in each flags value.\nGet a flags value with the bits of a flag with the given …\nGet a flags value with the bits of a flag with the given …\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nThe bitwise and (<code>&amp;</code>) of the bits in two flags values.\nWhether any set bits in a source flags value are also set …\nWhether any set bits in a source flags value are also set …\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nCalls <code>U::from(self)</code>.\nWhether all known bits in this flags value are set.\nWhether all known bits in this flags value are set.\nWhether all bits in this flags value are unset.\nWhether all bits in this flags value are unset.\nYield a set of contained flags values.\nYield a set of contained flags values.\nYield a set of contained named flags values.\nYield a set of contained named flags values.\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe bitwise negation (<code>!</code>) of the bits in a flags value, …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nCall <code>insert</code> when <code>value</code> is <code>true</code> or <code>remove</code> when <code>value</code> is …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe intersection of a source flags value with the …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\n<code>timerfd_create(clockid, flags)</code>—Create a timer.\n<code>timerfd_gettime(clockid, flags)</code>—Query a timer.\n<code>timerfd_settime(clockid, flags, new_value)</code>—Set the time …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise exclusive-or (<code>^</code>) of the bits in two flags …\nThe bitwise or (<code>|</code>) of the bits in two flags values.\nThe bitwise or (<code>|</code>) of the bits in two flags values.")