Searched refs:sig (Results 276 - 300 of 822) sorted by relevance

<<11121314151617181920>>

/freebsd-current/libexec/rpc.rusersd/
H A Drusersd.c44 cleanup(int sig __unused)
/freebsd-current/lib/libc/tests/gen/
H A Ddlopen_empty_test.c42 sigsegv_handler(int sig __unused)
/freebsd-current/usr.sbin/rpc.ypxfrd/
H A Dypxfrd_main.c98 closedown(int sig) argument
163 static void reaper(int sig) argument
170 if (sig == SIGHUP) {
176 if (sig == SIGCHLD) {
/freebsd-current/contrib/unbound/util/
H A Dproxy_protocol.h101 uint8_t sig[PP2_SIG_LEN]; member in struct:pp2_header
/freebsd-current/tools/regression/security/cap_test/
H A Dcap_test_pdkill.c53 void handle_signal(int sig) { argument
/freebsd-current/lib/libsysdecode/
H A Dutrace.c40 char sig[4]; member in struct:utrace_rtld32
188 memcpy(ur.sig, pr->sig, sizeof(ur.sig));
/freebsd-current/crypto/openssl/test/
H A Dprovider_pkey_test.c27 EVP_SIGNATURE *sig = EVP_SIGNATURE_fetch(ctx, "RSA", propq); local
30 if (!TEST_ptr(sig))
33 if (!TEST_ptr(prov = EVP_SIGNATURE_get0_provider(sig)))
45 EVP_SIGNATURE_free(sig);
/freebsd-current/crypto/openssl/demos/bio/
H A Dsaccept.c30 void interrupt(int sig) argument
/freebsd-current/contrib/libfido2/tools/
H A Dcred_make.c97 char *sig = NULL; local
109 &sig);
124 fprintf(out_f, "%s\n", sig);
135 free(sig);
/freebsd-current/contrib/ntp/libntp/
H A Dvint64ops.c32 int sig, num; local
35 num = sig = 0;
42 sig = 1;
102 if (sig)
/freebsd-current/usr.sbin/cron/crontab/
H A Dcrontab.c410 void (*sig[3])(int signal);
411 sig[0] = signal(SIGHUP, SIG_IGN);
412 sig[1] = signal(SIGINT, SIG_IGN);
413 sig[2] = signal(SIGTERM, SIG_IGN);
415 signal(SIGHUP, sig[0]);
416 signal(SIGINT, sig[1]);
417 signal(SIGTERM, sig[2]);
/freebsd-current/sys/dev/mlx5/mlx5_ib/
H A Dmlx5_ib_mr.c1270 if (mr->sig) {
1272 mr->sig->psv_memory.psv_idx))
1274 mr->sig->psv_memory.psv_idx);
1276 mr->sig->psv_wire.psv_idx))
1278 mr->sig->psv_wire.psv_idx);
1279 kfree(mr->sig);
1280 mr->sig = NULL;
1398 mr->sig = kzalloc(sizeof(*mr->sig), GFP_KERNEL);
1399 if (!mr->sig) {
[all...]
/freebsd-current/crypto/openssh/
H A Dssh-dss.c264 DSA_SIG *sig = NULL; local
286 if ((sig = DSA_do_sign(digest, dlen, key->dsa)) == NULL) {
291 DSA_SIG_get0(sig, &sig_r, &sig_s);
323 DSA_SIG_free(sig);
330 const u_char *sig, size_t siglen,
344 sig == NULL || siglen == 0)
350 if ((b = sshbuf_from(sig, siglen)) == NULL)
329 ssh_dss_verify(const struct sshkey *key, const u_char *sig, size_t siglen, const u_char *data, size_t dlen, const char *alg, u_int compat, struct sshkey_sig_details **detailsp) argument
H A Dssh-sk-helper.c98 u_char *sig = NULL; local
125 if ((r = sshsk_sign(provider, key, &sig, &siglen,
135 (r = sshbuf_put_string(resp, sig, siglen)) != 0)
141 if (sig != NULL)
142 freezero(sig, siglen);
/freebsd-current/contrib/llvm-project/compiler-rt/lib/hwasan/
H A Dhwasan_linux.cpp451 SignalContext sig{info, uc};
452 HandleTagMismatch(ai, StackTrace::GetNextInstructionPc(sig.pc), sig.bp, uc);
476 static void OnStackUnwind(const SignalContext &sig, const void *, argument
478 stack->Unwind(StackTrace::GetNextInstructionPc(sig.pc), sig.bp, sig.context,
/freebsd-current/crypto/openssl/providers/implementations/signature/
H A Decdsa_sig.c169 static int ecdsa_sign(void *vctx, unsigned char *sig, size_t *siglen, argument
180 if (sig == NULL) {
196 ret = ECDSA_sign_ex(0, tbs, tbslen, sig, &sltmp, ctx->kinv, ctx->r, ctx->ec);
204 static int ecdsa_verify(void *vctx, const unsigned char *sig, size_t siglen, argument
212 return ECDSA_verify(0, tbs, tbslen, sig, siglen, ctx->ec);
336 int ecdsa_digest_sign_final(void *vctx, unsigned char *sig, size_t *siglen, argument
347 * If sig is NULL then we're just finding out the sig size. Other fields
350 if (sig != NULL
354 return ecdsa_sign(vctx, sig, sigle
357 ecdsa_digest_verify_final(void *vctx, const unsigned char *sig, size_t siglen) argument
[all...]
/freebsd-current/sys/i386/i386/
H A Dbios.c196 * (sig) is a pointer to the byte(s) of the signature.
206 bios_sigsearch(u_int32_t start, u_char *sig, int siglen, int paralen, int sigofs) argument
225 if (!bcmp(sp + sigofs, sig, siglen)) {
445 struct bios_oem_signature *sig; local
453 sig = oem->signature;
454 if (!sig)
462 while (sig->anchor != NULL) {
463 str = sig->anchor;
465 off = sig->offset;
466 tot = sig
[all...]
/freebsd-current/contrib/unbound/util/data/
H A Dmsgparse.c327 /** see if rrset of type RRSIG contains sig over given type */
349 struct rr_parse* sig = sigset->rr_first; local
353 while(sig) {
354 nextsig = sig->next;
355 if(pkt_rrsig_covered_equals(pkt, sig->ttl_data,
363 insert->ttl_data = sig->ttl_data;
364 insert->size = sig->size;
368 if(prev) prev->next = sig->next;
369 else sigset->rr_first = sig->next;
370 if(sigset->rr_last == sig)
716 struct rr_parse* sig; local
[all...]
/freebsd-current/contrib/unbound/validator/
H A Dval_sigcrypt.c571 verbose(VERB_ALGO, "verify sig %d %d", (int)tag, algo);
575 verbose(VERB_QUERY, "verify sig: unknown algorithm");
600 verbose(VERB_ALGO, "verify sig: too many RRSIG validations");
615 verbose(VERB_ALGO, "verify sig: unsupported algorithm by "
728 /* see if sig matches keytag and algo */
1048 * @param sig: signature with signer name and label count.
1055 uint8_t* sig, uint8_t** can_owner, size_t* can_owner_len)
1057 int rrsig_labels = (int)sig[3];
1255 * @param sig: RRSIG rdata to include.
1266 struct ub_packed_rrset_key* k, uint8_t* sig, size_
1054 insert_can_owner(sldns_buffer* buf, struct ub_packed_rrset_key* k, uint8_t* sig, uint8_t** can_owner, size_t* can_owner_len) argument
1265 rrset_canonical(struct regional* region, sldns_buffer* buf, struct ub_packed_rrset_key* k, uint8_t* sig, size_t siglen, struct rbtree_type** sortree, sldns_pkt_section section, struct module_qstate* qstate) argument
1544 uint8_t* sig; /* RRSIG rdata */ local
[all...]
/freebsd-current/sys/amd64/ia32/
H A Dia32_signal.c344 int sig; local
350 sig = ksi->ksi_signo;
358 SIGISMEMBER(psp->ps_sigonstack, sig)) {
366 sf.sf_signum = sig;
369 if (SIGISMEMBER(psp->ps_siginfo, sig)) {
372 sf.sf_siginfo.si_signo = sig;
448 int sig; local
455 sig = siginfo.si_signo;
496 SIGISMEMBER(psp->ps_sigonstack, sig)) {
504 sf.sf_signum = sig;
562 int sig; local
[all...]
/freebsd-current/crypto/openssl/crypto/bn/asm/
H A Dia64-mont.pl23 # stalls after ldf8, xma and getf.sig outside inner loop and
183 { .mfi; (p21) getf.sig a[0]=alo[5]
189 { .mmb; (p21) getf.sig n[0]=nlo[3]
194 { .mmi; getf.sig a[0]=ahi[6] // (p24)
195 getf.sig n[0]=nhi[4]
261 { .mfi; (p21) getf.sig a[0]=alo[5]
273 { .mmi; (p21) getf.sig n[0]=nlo[3]
281 { .mmi; getf.sig a[0]=ahi[6] // (p24)
282 getf.sig n[0]=nhi[4]
516 { .mii; (p17) getf.sig a
[all...]
/freebsd-current/crypto/openssl/crypto/rsa/
H A Drsa_pmeth.c133 static int pkey_rsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, argument
156 ret = RSA_sign_ASN1_OCTET_STRING(0, tbs, tbslen, sig, &sltmp, rsa);
173 sig, rsa, RSA_X931_PADDING);
177 tbs, tbslen, sig, &sltmp, rsa);
190 sig, rsa, RSA_NO_PADDING);
195 ret = RSA_private_encrypt(tbslen, tbs, sig, rsa, rctx->pad_mode);
205 const unsigned char *sig, size_t siglen)
220 ret = RSA_public_decrypt(siglen, sig, rctx->tbuf, rsa,
239 sig, siglen, rsa);
247 ret = RSA_public_decrypt(siglen, sig, rou
203 pkey_rsa_verifyrecover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) argument
255 pkey_rsa_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
[all...]
/freebsd-current/contrib/wpa/src/utils/
H A Deloop_win.c41 int sig; member in struct:eloop_signal
423 static void eloop_handle_signal(int sig)
429 if (eloop.signals[i].sig == sig) {
453 eloop.signals[i].handler(eloop.signals[i].sig,
460 eloop.term_signal.handler(eloop.term_signal.sig,
466 int eloop_register_signal(int sig, eloop_signal_handler handler, argument
476 tmp[eloop.signal_count].sig = sig;
/freebsd-current/crypto/openssl/apps/
H A Dpkeyutl.c39 int filesize, unsigned char *sig, int siglen,
112 unsigned char *buf_in = NULL, *buf_out = NULL, *sig = NULL; local
413 siglen = bio_to_mem(&sig, keysize * 10, sigbio);
453 rv = do_raw_keyop(pkey_op, mctx, pkey, in, filesize, sig, siglen,
456 rv = EVP_PKEY_verify(ctx, sig, (size_t)siglen,
516 OPENSSL_free(sig);
715 int filesize, unsigned char *sig, int siglen,
739 rv = EVP_DigestVerify(mctx, sig, (size_t)siglen, mbuf, buf_len);
773 rv = EVP_DigestVerifyFinal(mctx, sig, (size_t)siglen);
713 do_raw_keyop(int pkey_op, EVP_MD_CTX *mctx, EVP_PKEY *pkey, BIO *in, int filesize, unsigned char *sig, int siglen, unsigned char **out, size_t *poutlen) argument
/freebsd-current/crypto/openssh/regress/misc/sk-dummy/
H A Dsk-dummy.c314 ECDSA_SIG *sig = NULL; local
368 if ((sig = ECDSA_do_sign(sighash, sizeof(sighash), ec)) == NULL) {
372 ECDSA_SIG_get0(sig, &sig_r, &sig_s);
387 ECDSA_SIG_free(sig);
415 uint8_t sig[crypto_sign_ed25519_BYTES + sizeof(signbuf)]; local
451 if (crypto_sign_ed25519(sig, &smlen, signbuf, sizeof(signbuf),
466 memcpy(response->sig_r, sig, response->sig_r_len);
473 explicit_bzero(&sig, sizeof(sig));

Completed in 473 milliseconds

<<11121314151617181920>>