Home
last modified time | relevance | path

Searched refs:WriteMemory (Results 1 – 25 of 39) sorted by relevance

12

/freebsd/contrib/llvm-project/lldb/source/Plugins/UnwindAssembly/InstEmulation/
H A DUnwindAssemblyInstEmulation.h72 m_inst_emulator_up->SetCallbacks(ReadMemory, WriteMemory, ReadRegister, in UnwindAssemblyInstEmulation()
83 WriteMemory(lldb_private::EmulateInstruction *instruction, void *baton,
105 size_t WriteMemory(lldb_private::EmulateInstruction *instruction,
H A DUnwindAssemblyInstEmulation.cpp397 size_t UnwindAssemblyInstEmulation::WriteMemory( in WriteMemory() function in UnwindAssemblyInstEmulation
403 ->WriteMemory(instruction, context, addr, dst, dst_len); in WriteMemory()
407 size_t UnwindAssemblyInstEmulation::WriteMemory( in WriteMemory() function in UnwindAssemblyInstEmulation
/freebsd/contrib/llvm-project/lldb/source/Expression/
H A DIRMemoryMap.cpp424 WriteMemory(aligned_address, zero_buf.data(), size, write_error); in Malloc()
537 void IRMemoryMap::WriteMemory(lldb::addr_t process_address, in WriteMemory() function in IRMemoryMap
548 process_sp->WriteMemory(process_address, bytes, size, error); in WriteMemory()
586 process_sp->WriteMemory(process_address, bytes, size, error); in WriteMemory()
594 process_sp->WriteMemory(process_address, bytes, size, error); in WriteMemory()
625 return WriteMemory(process_address, buf, mem_size, error); in WriteScalarToMemory()
H A DIRInterpreter.cpp252 m_execution_unit.WriteMemory(process_address, buf.GetBytes(), in AssignValue()
389 m_execution_unit.WriteMemory(process_address, buf.GetBytes(), in ResolveConstant()
1331 execution_unit.WriteMemory(D, buffer.GetBytes(), buffer.GetByteSize(), in Interpret()
1405 execution_unit.WriteMemory(R, buffer.GetBytes(), buffer.GetByteSize(), in Interpret()
H A DMaterializer.cpp119 map.WriteMemory(mem, m_persistent_variable_sp->GetValueBytes(), in MakeAllocation()
578 map.WriteMemory(m_temporary_allocation, data.GetDataStart(), in Materialize()
1378 map.WriteMemory(load_addr, register_data.GetDataStart(), in Materialize()
/freebsd/contrib/llvm-project/lldb/bindings/interface/
H A DSBProcessDocstrings.i117 ) lldb::SBProcess::WriteMemory;
H A DSBProcessExtensions.i15 return self.WriteMemory(addr, str, error)
/freebsd/contrib/llvm-project/lldb/source/Plugins/Process/Utility/
H A DRegisterContextMemory.cpp126 if (process_sp->WriteMemory(m_reg_data_addr, data_sp->GetBytes(), in WriteAllRegisterValues()
/freebsd/contrib/llvm-project/lldb/include/lldb/Expression/
H A DIRMemoryMap.h58 void WriteMemory(lldb::addr_t process_address, const uint8_t *bytes,
/freebsd/contrib/llvm-project/lldb/source/Plugins/Process/NetBSD/
H A DNativeProcessNetBSD.h63 Status WriteMemory(lldb::addr_t addr, const void *buf, size_t size,
/freebsd/contrib/llvm-project/lldb/source/Plugins/Process/FreeBSD/
H A DNativeProcessFreeBSD.h66 Status WriteMemory(lldb::addr_t addr, const void *buf, size_t size,
/freebsd/contrib/llvm-project/lldb/source/Core/
H A DEmulateInstruction.cpp212 bool EmulateInstruction::WriteMemory(const Context &context, lldb::addr_t addr, in WriteMemory() function in EmulateInstruction
286 return process_sp->WriteMemory(addr, src, src_len, error); in WriteMemoryFrame()
/freebsd/contrib/llvm-project/lldb/source/Plugins/ABI/Hexagon/
H A DABISysV_hexagon.cpp1093 proc->WriteMemory(sp, arg.data_up.get(), arg.size, error); in PrepareTrivialCall()
1144 proc->WriteMemory(sp + offs, (void *)&param, sizeof(param), error); in PrepareTrivialCall()
/freebsd/contrib/llvm-project/lldb/source/Plugins/Instruction/ARM64/
H A DEmulateInstructionARM64.cpp836 if (!WriteMemory(context_t, address + 0, buffer.data(), in EmulateLDPSTP()
850 if (!WriteMemory(context_t2, address + size, buffer.data(), in EmulateLDPSTP()
1016 if (!WriteMemory(context, address, buffer.data(), reg_info_Rt->byte_size)) in EmulateLDRSTRImm()
/freebsd/contrib/llvm-project/lldb/source/Plugins/ABI/ARC/
H A DABISysV_arc.cpp232 if (process->WriteMemory(sp, arg.data_up.get(), arg.size, error) < arg.size in PrepareTrivialCall()
289 if (process->WriteMemory(sp - offset, value, size, error) < size || in PrepareTrivialCall()
/freebsd/contrib/llvm-project/lldb/source/Host/common/
H A DNativeProcessProtocol.cpp396 error = WriteMemory(addr, saved.data(), saved.size(), bytes_written); in RemoveSoftwareBreakpoint()
454 error = WriteMemory(addr, expected_trap->data(), expected_trap->size(), in EnableSoftwareBreakpoint()
H A DNativeRegisterContext.cpp397 error = process.WriteMemory(dst_addr, dst.data(), bytes_copied, in WriteRegisterValueToMemory()
/freebsd/contrib/llvm-project/lldb/include/lldb/API/
H A DSBProcess.h201 size_t WriteMemory(addr_t addr, const void *buf, size_t size,
/freebsd/contrib/llvm-project/lldb/source/Plugins/ABI/RISCV/
H A DABISysV_riscv.cpp211 if (process->WriteMemory(sp, arg.data_up.get(), arg.size, error) < in PrepareTrivialCall()
266 if (process->WriteMemory(sp - offset, value, size, error) < size || in PrepareTrivialCall()
/freebsd/contrib/llvm-project/lldb/source/Plugins/Platform/POSIX/
H A DPlatformPOSIX.cpp736 process->WriteMemory(path_addr, path.c_str(), path_len, utility_error); in DoLoadImage()
812 process->WriteMemory(path_array_addr, path_array.data(), in DoLoadImage()
/freebsd/contrib/llvm-project/lldb/source/Plugins/Instruction/PPC64/
H A DEmulateInstructionPPC64.cpp312 WriteMemory(ctx, addr, &rs_val, sizeof(rs_val)); in EmulateSTD()
/freebsd/contrib/llvm-project/lldb/include/lldb/Core/
H A DEmulateInstruction.h426 bool WriteMemory(const Context &context, lldb::addr_t addr, const void *src,
/freebsd/contrib/llvm-project/lldb/include/lldb/Host/common/
H A DNativeProcessProtocol.h133 virtual Status WriteMemory(lldb::addr_t addr, const void *buf, size_t size,
/freebsd/contrib/llvm-project/lldb/source/Commands/
H A DCommandObjectMemory.cpp1346 process->WriteMemory(addr, data_sp->GetBytes(), length, error); in DoExecute()
1478 if (process->WriteMemory(addr, entry.c_str(), len, error) == len) { in DoExecute()
1542 process->WriteMemory(addr, buffer_data, buffer_size, error); in DoExecute()
/freebsd/contrib/llvm-project/lldb/source/Target/
H A DRegisterContext.cpp397 process_sp->WriteMemory(dst_addr, dst.data(), bytes_copied, error); in WriteRegisterValueToMemory()

12