Home
last modified time | relevance | path

Searched refs:exposures (Results 1 – 9 of 9) sorted by relevance

/OK3568_Linux_fs/kernel/security/
H A DKconfig.hardening61 and information exposures.
71 exposures, like CVE-2013-2141:
84 exposures, like CVE-2017-1000410:
102 exposures.
116 information exposures, even variables that were warned about
134 information exposures, even variables that were warned
165 exposures (it does not cover functions reaching the same stack
220 heap content exposures. The performance impact varies by
232 flaws, especially heap content exposures. The primary difference
H A DKconfig153 of heap overflow exploits and similar kernel memory exposures.
/OK3568_Linux_fs/external/xserver/mi/
H A Dmiexpose.c374 RegionPtr exposures = prgn; in miWindowExposures() local
388 exposures = &expRec; in miWindowExposures()
389 RegionInit(exposures, &box, 1); in miWindowExposures()
396 miSendExposures(pWin, exposures, in miWindowExposures()
398 if (exposures == &expRec) in miWindowExposures()
399 RegionUninit(exposures); in miWindowExposures()
H A Dmioverlay.c985 RegionPtr exposures = prgn; in miOverlayWindowExposures() local
997 exposures = &expRec; in miOverlayWindowExposures()
998 RegionInit(exposures, &box, 1); in miOverlayWindowExposures()
1013 miSendExposures(pWin, exposures, in miOverlayWindowExposures()
1015 if (exposures == &expRec) in miOverlayWindowExposures()
1016 RegionUninit(exposures); in miOverlayWindowExposures()
/OK3568_Linux_fs/kernel/Documentation/security/
H A Dself-protection.rst227 the value of information exposures higher, since they may be used to
309 exposures, heap content exposures, and use-after-free attacks.
/OK3568_Linux_fs/external/xserver/dix/
H A Ddispatch.c1638 if ((stuff->exposures != xTrue) && (stuff->exposures != xFalse)) { in ProcClearToBackground()
1639 client->errorValue = stuff->exposures; in ProcClearToBackground()
1644 (Bool) stuff->exposures); in ProcClearToBackground()
/OK3568_Linux_fs/buildroot/package/qt5/qt5webengine-chromium/
H A D0001-Add-python3-build-support.patch897 def __init__(self, exposures=None):
1064 - exposures = map(lambda overload: overload.exposure, group)
1065 + exposures = list(map(lambda overload: overload.exposure,
/OK3568_Linux_fs/yocto/poky/documentation/overview-manual/
H A Dyp-intro.rst116 exposures. This predictability is crucial for projects based on the
/OK3568_Linux_fs/external/xserver/
H A DChangeLog13886 for the "draw" GC, which would generate graphics exposures for... well,
13887 no reason really, PutImage doesn't generate graphics exposures.
16603 xinerama: Implement graphics exposures for window->pixmap copies (v4)
16609 emitting graphics exposures for same.
28498 the root window has no storage, so generating exposures will result in
28513 correctly, but keep the clip emptied so exposures are never generated.
84229 window 1 unmarked. Then exposures are calculated using the stale
109780 Accumulate graphics exposures incrementally in PanoramiXCopyArea/Plane.
110032 operations such as revalidating the tree and generating exposures when only
134021 mi: clip exposures to pGC->clientClip.
[all …]