Searched refs:so (Results 1 - 25 of 115) sorted by relevance

12345

/macosx-10.5.8/xnu-1228.15.4/bsd/sys/
H A Dkpi_socket.h61 @param so A reference to the socket that's ready.
65 typedef void (*sock_upcall)(socket_t so, void* cookie, int waitf);
72 @param so The listening socket you'd like to accept a connection on.
88 errno_t sock_accept(socket_t so, struct sockaddr *from, int fromlen,
95 @param so The socket to be bound.
99 errno_t sock_bind(socket_t so, const struct sockaddr *to);
105 @param so The socket to be connect.
107 @param flags Flags for connecting. The only flag supported so far is
115 errno_t sock_connect(socket_t so, const struct sockaddr *to, int flags);
129 @param so Th
[all...]
H A Dprotosw.h125 int (*pr_output)(struct mbuf *m, struct socket *so);
147 int (*pr_lock) (struct socket *so, int locktype, int debug); /* lock function for protocol */
148 int (*pr_unlock) (struct socket *so, int locktype, int debug); /* unlock for protocol */
150 lck_mtx_t * (*pr_getlock) (struct socket *so, int locktype);
152 void * (*pr_getlock) (struct socket *so, int locktype);
250 int (*pru_abort)(struct socket *so);
251 int (*pru_accept)(struct socket *so, struct sockaddr **nam);
252 int (*pru_attach)(struct socket *so, int proto, struct proc *p);
253 int (*pru_bind)(struct socket *so, struct sockaddr *nam,
255 int (*pru_connect)(struct socket *so, struc
[all...]
H A Dkpi_socketfilter.h165 @param so The socket the filter is being attached to.
169 typedef errno_t (*sf_attach_func)(void **cookie, socket_t so);
180 @param so The socket the filter is attached to.
184 typedef void (*sf_detach_func)(void *cookie, socket_t so);
193 @param so The socket the filter is attached to.
197 typedef void (*sf_notify_func)(void *cookie, socket_t so,
211 @param so The socket the filter is attached to.
218 typedef int (*sf_getpeername_func)(void *cookie, socket_t so,
232 @param so The socket the filter is attached to.
239 typedef int (*sf_getsockname_func)(void *cookie, socket_t so,
[all...]
H A Dsocketvar.h195 void (*so_upcall)(struct socket *so, caddr_t arg, int waitf);
334 int sosendallatonce(struct socket *so);
335 int soreadable(struct socket *so);
336 int sowriteable(struct socket *so);
341 void sorwakeup(struct socket *so);
342 void sowwakeup(struct socket *so);
361 #define sotokextcb(so) (so ? so->so_ext : 0)
460 extern int soabort(struct socket *so);
[all...]
H A Dun.h98 int uipc_usrreq(struct socket *so, int req, struct mbuf *m,
100 int uipc_ctloutput (struct socket *so, struct sockopt *sopt);
101 int unp_connect2(struct socket *so, struct socket *so2);
/macosx-10.5.8/xnu-1228.15.4/bsd/kern/
H A Dsys_socket.c119 struct socket *so; local
129 if ((so = (struct socket *)fp->f_fglob->fg_data) == NULL) {
135 error = mac_socket_check_receive(vfs_context_ucred(ctx), so);
141 fsoreceive = so->so_proto->pr_usrreqs->pru_soreceive;
143 stat = (*fsoreceive)(so, 0, uio, 0, 0, 0);
152 struct socket *so; local
163 if ((so = (struct socket *)fp->f_fglob->fg_data) == NULL) {
170 error = mac_socket_check_send(vfs_context_ucred(ctx), so, NULL);
175 fsosend = so->so_proto->pr_usrreqs->pru_sosend;
177 stat = (*fsosend)(so,
188 soioctl(struct socket *so, u_long cmd, caddr_t data, struct proc *p) argument
363 struct socket *so; local
383 struct socket *so = (struct socket *)fp->f_fglob->fg_data; local
438 soo_stat(struct socket *so, void *ub, int isstat64) argument
508 struct socket *so = (struct socket *)fp->f_fglob->fg_data; local
[all...]
H A Duipc_socket.c235 void soclose_wait_locked(struct socket *so);
286 cached_sock_alloc(struct socket **so, int waitok) argument
295 *so = socket_cache_head;
296 if (*so == 0)
307 temp = (*so)->so_saved_pcb;
308 bzero((caddr_t)*so, sizeof (struct socket));
311 "count == %d\n", *so, cached_sock_count);
313 (*so)->so_saved_pcb = temp;
314 (*so)->cached_in_sock_layer = 1;
317 kprintf("Allocating cached sock %p from memory\n", *so);
362 cached_sock_free(struct socket *so) argument
443 struct socket *so; local
487 register struct socket *so; local
532 mac_socket_label_associate(kauth_cred_get(), so); local
592 sobind(struct socket *so, struct sockaddr *nam) argument
643 sodealloc(struct socket *so) argument
680 solisten(struct socket *so, int backlog) argument
768 sofreelastref(struct socket *so, int dealloc) argument
830 soclose_wait_locked(struct socket *so) argument
861 soclose_locked(struct socket *so) argument
1003 soclose(struct socket *so) argument
1032 soabort(struct socket *so) argument
1058 soacceptlock(struct socket *so, struct sockaddr **nam, int dolock) argument
1076 soaccept(struct socket *so, struct sockaddr **nam) argument
1082 soacceptfilter(struct socket *so) argument
1177 soconnectlock(struct socket *so, struct sockaddr *nam, int dolock) argument
1253 soconnect(struct socket *so, struct sockaddr *nam) argument
1284 sodisconnectlocked(struct socket *so) argument
1308 sodisconnect(struct socket *so) argument
1333 sosendcheck(struct socket *so, struct sockaddr *addr, long resid, long clen, long atomic, int flags, int *sblocked) argument
1472 sosend(struct socket *so, struct sockaddr *addr, struct uio *uio, struct mbuf *top, struct mbuf *control, int flags) argument
1895 soreceive(struct socket *so, struct sockaddr **psa, struct uio *uio, struct mbuf **mp0, struct mbuf **controlp, int *flagsp) argument
2688 sodelayed_copy(struct socket *so, struct uio *uio, struct mbuf **free_list, int *resid) argument
2734 soshutdown(struct socket *so, int how) argument
2760 soshutdownlock(struct socket *so, int how) argument
2791 sorflush(struct socket *so) argument
2950 sosetopt(struct socket *so, struct sockopt *sopt) argument
3295 sogetopt(struct socket *so, struct sockopt *sopt) argument
3617 sohasoutofband(struct socket *so) argument
3628 sopoll(struct socket *so, int events, __unused kauth_cred_t cred, void * wql) argument
3675 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
3713 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
3726 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
3783 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
3796 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
3831 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
3845 socket_lock(struct socket *so, int refcount) argument
3869 socket_unlock(struct socket *so, int refcount) argument
3906 sofree(struct socket *so) argument
3920 soreference(struct socket *so) argument
3927 sodereference(struct socket *so) argument
3939 somultipages(struct socket *so, boolean_t set) argument
[all...]
H A Duipc_socket2.c153 soisconnecting(struct socket *so) argument
156 so->so_state &= ~(SS_ISCONNECTED|SS_ISDISCONNECTING);
157 so->so_state |= SS_ISCONNECTING;
159 sflt_notify(so, sock_evt_connecting, NULL);
163 soisconnected(struct socket *so) argument
165 struct socket *head = so->so_head;
167 so->so_state &= ~(SS_ISCONNECTING|SS_ISDISCONNECTING|SS_ISCONFIRMING);
168 so->so_state |= SS_ISCONNECTED;
170 sflt_notify(so, sock_evt_connected, NULL);
172 if (head && (so
198 soisdisconnecting(struct socket *so) argument
209 soisdisconnected(struct socket *so) argument
231 struct socket *so; local
389 socantsendmore(struct socket *so) argument
397 socantrcvmore(struct socket *so) argument
415 struct socket *so = sb->sb_so; local
457 struct socket *so = sb->sb_so; local
493 sowakeup(struct socket *so, struct sockbuf *sb) argument
567 soreserve(struct socket *so, u_long sndcc, u_long rcvcc) argument
653 struct socket *so = sb->sb_so; local
691 struct socket *so = sb->sb_so; local
1400 pru_abort_notsupp(__unused struct socket *so) argument
1406 pru_accept_notsupp(__unused struct socket *so, __unused struct sockaddr **nam) argument
1412 pru_attach_notsupp(__unused struct socket *so, __unused int proto, __unused struct proc *p) argument
1419 pru_bind_notsupp(__unused struct socket *so, __unused struct sockaddr *nam, __unused struct proc *p) argument
1426 pru_connect_notsupp(__unused struct socket *so, __unused struct sockaddr *nam, __unused struct proc *p) argument
1439 pru_control_notsupp(__unused struct socket *so, __unused u_long cmd, __unused caddr_t data, __unused struct ifnet *ifp, __unused struct proc *p) argument
1446 pru_detach_notsupp(__unused struct socket *so) argument
1452 pru_disconnect_notsupp(__unused struct socket *so) argument
1458 pru_listen_notsupp(__unused struct socket *so, __unused struct proc *p) argument
1464 pru_peeraddr_notsupp(__unused struct socket *so, __unused struct sockaddr **nam) argument
1470 pru_rcvd_notsupp(__unused struct socket *so, __unused int flags) argument
1476 pru_rcvoob_notsupp(__unused struct socket *so, __unused struct mbuf *m, __unused int flags) argument
1483 pru_send_notsupp(__unused struct socket *so, __unused int flags, __unused struct mbuf *m, __unused struct sockaddr *addr, __unused struct mbuf *control, __unused struct proc *p) argument
1497 pru_sense_null(struct socket *so, void *ub, int isstat64) argument
1516 pru_sosend_notsupp(__unused struct socket *so, __unused struct sockaddr *addr, __unused struct uio *uio, __unused struct mbuf *top, __unused struct mbuf *control, __unused int flags) argument
1525 pru_soreceive_notsupp(__unused struct socket *so, __unused struct sockaddr **paddr, __unused struct uio *uio, __unused struct mbuf **mp0, __unused struct mbuf **controlp, __unused int *flagsp) argument
1534 pru_shutdown_notsupp(__unused struct socket *so) argument
1540 pru_sockaddr_notsupp(__unused struct socket *so, __unused struct sockaddr **nam) argument
1546 pru_sopoll_notsupp(__unused struct socket *so, __unused int events, __unused kauth_cred_t cred, __unused void *wql) argument
1584 sosendallatonce(struct socket *so) argument
1591 soreadable(struct socket *so) argument
1601 sowriteable(struct socket *so) argument
1672 struct socket *so = sb->sb_so; local
1709 sorwakeup(struct socket *so) argument
1716 sowwakeup(struct socket *so) argument
1747 sotoxsocket(struct socket *so, struct xsocket *xso) argument
[all...]
H A Dsocket_info.c51 static void fill_common_sockinfo(struct socket *so, struct socket_info *si);
68 fill_common_sockinfo(struct socket *so, struct socket_info *si) argument
70 si->soi_so = (u_int64_t)((uintptr_t)so);
71 si->soi_type = so->so_type;
72 si->soi_options = so->so_options;
73 si->soi_linger = so->so_linger;
74 si->soi_state = so->so_state;
75 si->soi_pcb = (u_int64_t)((uintptr_t)so->so_pcb);
76 if (so->so_proto) {
77 si->soi_protocol = so
96 fill_socketinfo(struct socket *so, struct socket_info *si) argument
[all...]
H A Dkern_control.c82 static int ctl_sofreelastref(struct socket *so);
85 static int ctl_ioctl(struct socket *so, u_long cmd, caddr_t data,
90 static int ctl_peeraddr(struct socket *so, struct sockaddr **nam);
219 ctl_attach(__unused struct socket *so, __unused int proto, __unused struct proc *p) argument
236 kcb->so = so;
237 so->so_pcb = (caddr_t)kcb;
248 ctl_sofreelastref(struct socket *so) argument
250 struct ctl_cb *kcb = (struct ctl_cb *)so->so_pcb;
252 so
268 ctl_detach(struct socket *so) argument
282 ctl_connect(struct socket *so, struct sockaddr *nam, __unused struct proc *p) argument
385 ctl_disconnect(struct socket *so) argument
408 ctl_peeraddr(struct socket *so, struct sockaddr **nam) argument
433 ctl_send(struct socket *so, int flags, struct mbuf *m, __unused struct sockaddr *addr, __unused struct mbuf *control, __unused struct proc *p) argument
459 struct socket *so; local
492 struct socket *so; local
551 struct socket *so; local
574 ctl_ctloutput(struct socket *so, struct sockopt *sopt) argument
643 ctl_ioctl(__unused struct socket *so, u_long cmd, caddr_t data, __unused struct ifnet *ifp, __unused struct proc *p) argument
922 ctl_lock(struct socket *so, int refcount, int lr) argument
949 ctl_unlock(struct socket *so, int refcount, int lr) argument
985 ctl_getlock(struct socket *so, __unused int locktype) argument
[all...]
H A Dkpi_socketfilter.c69 struct socket *so)
71 struct protosw *proto = so->so_proto;
77 sflt_attach_private(so, filter, 0, 0);
85 struct socket *so)
90 for (filter = so->so_filt; filter; filter = filter_next) {
94 so->so_filt = NULL;
99 struct socket *so)
101 so->so_filteruse++;
106 struct socket *so)
108 so
68 sflt_initsock( struct socket *so) argument
84 sflt_termsock( struct socket *so) argument
98 sflt_use( struct socket *so) argument
105 sflt_unuse( struct socket *so) argument
124 sflt_notify( struct socket *so, sflt_event_t event, void *param) argument
152 sflt_data_in( struct socket *so, const struct sockaddr *from, mbuf_t *data, mbuf_t *control, sflt_data_flag_t flags, int *filtered) argument
195 sflt_attach_private( struct socket *so, struct socket_filter *filter, sflt_handle handle, int sock_locked) argument
578 sock_inject_data_in( socket_t so, const struct sockaddr* from, mbuf_t data, mbuf_t control, sflt_data_flag_t flags) argument
625 sock_inject_data_out( socket_t so, const struct sockaddr* to, mbuf_t data, mbuf_t control, sflt_data_flag_t flags) argument
[all...]
H A Duipc_usrreq.c147 uipc_abort(struct socket *so) argument
149 struct unpcb *unp = sotounpcb(so);
155 sofree(so);
160 uipc_accept(struct socket *so, struct sockaddr **nam) argument
162 struct unpcb *unp = sotounpcb(so);
187 uipc_attach(struct socket *so, __unused int proto, __unused proc_t p) argument
189 struct unpcb *unp = sotounpcb(so);
193 return (unp_attach(so));
197 uipc_bind(struct socket *so, struct sockaddr *nam, proc_t p) argument
199 struct unpcb *unp = sotounpcb(so);
213 uipc_connect(struct socket *so, struct sockaddr *nam, proc_t p) argument
242 uipc_detach(struct socket *so) argument
254 uipc_disconnect(struct socket *so) argument
269 uipc_listen(struct socket *so, __unused proc_t p) argument
279 uipc_peeraddr(struct socket *so, struct sockaddr **nam) argument
295 uipc_rcvd(struct socket *so, __unused int flags) argument
354 uipc_send(struct socket *so, int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, proc_t p) argument
508 uipc_sense(struct socket *so, void *ub, int isstat64) argument
554 uipc_shutdown(struct socket *so) argument
570 uipc_sockaddr(struct socket *so, struct sockaddr **nam) argument
593 uipc_ctloutput(struct socket *so, struct sockopt *sopt) argument
663 unp_attach(struct socket *so) argument
877 unp_connect(struct socket *so, struct sockaddr *nam, __unused proc_t p) argument
999 unp_connect2(struct socket *so, struct socket *so2) argument
1199 struct socket *so; local
1209 struct socket *so = unp->unp_socket; local
1389 struct socket *so; local
[all...]
/macosx-10.5.8/xnu-1228.15.4/security/
H A Dmac_socket.c135 mac_socket_label_init(struct socket *so, int flag) argument
138 so->so_label = mac_socket_label_alloc(flag);
139 if (so->so_label == NULL)
141 so->so_peerlabel = mac_socket_peer_label_alloc(flag);
142 if (so->so_peerlabel == NULL) {
143 mac_socket_label_free(so->so_label);
144 so->so_label = NULL;
167 mac_socket_label_destroy(struct socket *so) argument
170 if (so->so_label != NULL) {
171 mac_socket_label_free(so
220 mac_socket_label_associate(struct ucred *cred, struct socket *so) argument
243 mac_socketpeer_label_associate_mbuf(struct mbuf *mbuf, struct socket *so) argument
258 mac_socketpeer_label_associate_mbuf(__unused struct mbuf *mbuf, __unused struct socket *so) argument
278 mac_socket_check_kqfilter(kauth_cred_t cred, struct knote *kn, struct socket *so) argument
292 mac_socket_check_label_update(kauth_cred_t cred, struct socket *so, struct label *newlabel) argument
307 mac_socket_check_select(kauth_cred_t cred, struct socket *so, int which) argument
320 mac_socket_check_stat(kauth_cred_t cred, struct socket *so) argument
334 mac_socket_label_update(kauth_cred_t cred, struct socket *so, struct label *label) argument
362 mac_setsockopt_label(kauth_cred_t cred, struct socket *so, struct mac *mac) argument
394 mac_socket_label_get(__unused kauth_cred_t cred, struct socket *so, struct mac *mac) argument
431 mac_socketpeer_label_get(__unused kauth_cred_t cred, struct socket *so, struct mac *mac) argument
469 mac_socket_check_accept(kauth_cred_t cred, struct socket *so) argument
482 mac_socket_check_accepted(kauth_cred_t cred, struct socket *so) argument
501 mac_socket_check_bind(kauth_cred_t ucred, struct socket *so, struct sockaddr *sockaddr) argument
515 mac_socket_check_connect(kauth_cred_t cred, struct socket *so, struct sockaddr *sockaddr) argument
543 mac_socket_check_deliver(struct socket *so, struct mbuf *mbuf) argument
560 mac_socket_check_deliver(__unused struct socket *so, __unused struct mbuf *mbuf) argument
567 mac_socket_check_listen(kauth_cred_t cred, struct socket *so) argument
580 mac_socket_check_receive(kauth_cred_t cred, struct socket *so) argument
593 mac_socket_check_received(kauth_cred_t cred, struct socket *so, struct sockaddr *saddr) argument
606 mac_socket_check_send(kauth_cred_t cred, struct socket *so, struct sockaddr *sockaddr) argument
620 mac_socket_check_setsockopt(kauth_cred_t cred, struct socket *so, struct sockopt *sopt) argument
633 mac_socket_check_getsockopt(kauth_cred_t cred, struct socket *so, struct sockopt *sopt) argument
[all...]
/macosx-10.5.8/xnu-1228.15.4/bsd/net/
H A Draw_usrreq.c183 raw_uabort(struct socket *so) argument
185 struct rawcb *rp = sotorawcb(so);
188 if (so->so_proto->pr_getlock != NULL)
189 mutex_held = (*so->so_proto->pr_getlock)(so, 0);
191 mutex_held = so->so_proto->pr_domain->dom_mtx;
197 sofree(so);
198 soisdisconnected(so);
205 raw_uattach(struct socket *so, int proto, __unused struct proc *p) argument
207 struct rawcb *rp = sotorawcb(so);
217 raw_ubind(__unused struct socket *so, __unused struct sockaddr *nam, __unused struct proc *p) argument
223 raw_uconnect(__unused struct socket *so, __unused struct sockaddr *nam, __unused struct proc *p) argument
232 raw_udetach(struct socket *so) argument
250 raw_udisconnect(struct socket *so) argument
267 raw_upeeraddr(struct socket *so, struct sockaddr **nam) argument
284 raw_usend(struct socket *so, int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, __unused struct proc *p) argument
334 raw_ushutdown(struct socket *so) argument
351 raw_usockaddr(struct socket *so, struct sockaddr **nam) argument
[all...]
H A Draw_cb.c93 raw_attach(struct socket *so, int proto) argument
95 struct rawcb *rp = sotorawcb(so);
105 error = soreserve(so, raw_sendspace, raw_recvspace);
108 rp->rcb_socket = so;
109 rp->rcb_proto.sp_family = so->so_proto->pr_domain->dom_family;
124 struct socket *so = rp->rcb_socket; local
126 so->so_pcb = 0;
127 so->so_flags |= SOF_PCBCLEARING;
128 sofree(so);
130 socket_unlock(so,
164 raw_bind(struct socket *so, struct mbuf *nam) argument
[all...]
H A Dkext_net.h83 void sflt_initsock(struct socket *so);
84 void sflt_termsock(struct socket *so);
85 void sflt_use(struct socket *so);
86 void sflt_unuse(struct socket *so);
87 void sflt_notify(struct socket *so, sflt_event_t event, void *param);
88 int sflt_data_in(struct socket *so, const struct sockaddr *from, mbuf_t *data,
90 int sflt_attach_private(struct socket *so, struct socket_filter *filter, sflt_handle handle, int locked);
H A Dndrv_var.h72 #define sotondrvcb(so) ((struct ndrv_cb *)(so)->so_pcb)
H A Draw_cb.h83 #define sotorawcb(so) ((struct rawcb *)(so)->so_pcb)
/macosx-10.5.8/xnu-1228.15.4/bsd/netinet/
H A Dip_divert.c126 * written in the cookie (so, tagging a packet with a cookie of 0
141 static int div_output(struct socket *so,
309 div_output(struct socket *so, struct mbuf *m, struct sockaddr *addr, argument
312 struct inpcb *const inp = sotoinpcb(so);
340 * The name is user supplied data so don't trust it's size or
343 * has not been replaced by a sockaddr_div, so we limit it
372 socket_unlock(so, 0);
381 (so->so_options & SO_DONTROUTE) |
384 socket_lock(so, 0);
406 mac_mbuf_label_associate_socket(so,
420 div_attach(struct socket *so, int proto, struct proc *p) argument
454 div_detach(struct socket *so) argument
471 div_abort(struct socket *so) argument
478 div_disconnect(struct socket *so) argument
486 div_bind(struct socket *so, struct sockaddr *nam, struct proc *p) argument
509 div_shutdown(struct socket *so) argument
516 div_send(struct socket *so, __unused int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, __unused struct proc *p) argument
627 div_lock(struct socket *so, int refcount, int lr) argument
662 div_unlock(struct socket *so, int refcount, int lr) argument
707 div_getlock(struct socket *so, __unused int locktype) argument
[all...]
H A Dtcp_usrreq.c150 #define TCPDEBUG2(req) if (tp && (so->so_options & SO_DEBUG)) \
177 tcp_usr_attach(struct socket *so, __unused int proto, struct proc *p) argument
180 struct inpcb *inp = sotoinpcb(so);
190 error = tcp_attach(so, p);
194 if ((so->so_options & SO_LINGER) && so->so_linger == 0)
195 so->so_linger = TCP_LINGERTIME * hz;
196 tp = sototcpcb(so);
210 tcp_usr_detach(struct socket *so) argument
213 struct inpcb *inp = sotoinpcb(so);
261 tcp_usr_bind(struct socket *so, struct sockaddr *nam, struct proc *p) argument
294 tcp6_usr_bind(struct socket *so, struct sockaddr *nam, struct proc *p) argument
354 tcp_usr_listen(struct socket *so, struct proc *p) argument
370 tcp6_usr_listen(struct socket *so, struct proc *p) argument
397 tcp_usr_connect(struct socket *so, struct sockaddr *nam, struct proc *p) argument
441 tcp6_usr_connect(struct socket *so, struct sockaddr *nam, struct proc *p) argument
502 tcp_usr_disconnect(struct socket *so) argument
525 tcp_usr_accept(struct socket *so, struct sockaddr **nam) argument
547 tcp6_usr_accept(struct socket *so, struct sockaddr **nam) argument
586 tcp_usr_shutdown(struct socket *so) argument
607 tcp_usr_rcvd(struct socket *so, __unused int flags) argument
653 tcp_usr_send(struct socket *so, int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, struct proc *p) argument
777 tcp_usr_abort(struct socket *so) argument
801 tcp_usr_rcvoob(struct socket *so, struct mbuf *m, int flags) argument
876 struct socket *so = inp->inp_socket; local
1002 struct socket *so = inp->inp_socket; local
1321 struct socket *so = tp->t_inpcb->inp_socket; local
[all...]
/macosx-10.5.8/xnu-1228.15.4/bsd/netkey/
H A Dkeysock.c77 key_output(struct mbuf *m, struct socket *so) argument
91 struct socket *so; local
95 so = va_arg(ap, struct socket *);
102 socket_unlock(so, 0);
147 error = key_parse(m, so);
153 socket_lock(so, 0);
208 /* so can be NULL if target != KEY_SENDUP_ONE */
210 key_sendup_mbuf(so, m, target)
211 struct socket *so;
223 if (so
339 key_abort(struct socket *so) argument
351 key_attach(struct socket *so, int proto, struct proc *p) argument
393 key_bind(struct socket *so, struct sockaddr *nam, struct proc *p) argument
405 key_connect(struct socket *so, struct sockaddr *nam, struct proc *p) argument
417 key_detach(struct socket *so) argument
439 key_disconnect(struct socket *so) argument
451 key_peeraddr(struct socket *so, struct sockaddr **nam) argument
463 key_send(struct socket *so, int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, struct proc *p) argument
476 key_shutdown(struct socket *so) argument
488 key_sockaddr(struct socket *so, struct sockaddr **nam) argument
[all...]
/macosx-10.5.8/xnu-1228.15.4/bsd/netat/
H A Dddp_usrreq.c72 int ddp_pru_control(struct socket *so, u_long cmd, caddr_t data, argument
75 return(at_control(so, cmd, data, ifp));
79 int ddp_pru_attach(struct socket *so, int proto, argument
83 struct atpcb *pcb = (struct atpcb *)((so)->so_pcb);
85 error = soreserve(so, ddp_sendspace, ddp_recvspace);
89 error = at_pcballoc(so, &ddp_head);
92 pcb = (struct atpcb *)((so)->so_pcb);
101 int ddp_pru_disconnect(struct socket *so) argument
105 struct atpcb *pcb = (struct atpcb *)((so)->so_pcb);
110 if ((so
120 ddp_pru_abort(struct socket *so) argument
133 ddp_pru_detach(struct socket *so) argument
144 ddp_pru_shutdown(struct socket *so) argument
156 ddp_pru_bind(struct socket *so, struct sockaddr *nam, __unused struct proc *p) argument
168 ddp_pru_send(struct socket *so, __unused int flags, struct mbuf *m, struct sockaddr *addr, __unused struct mbuf *control, __unused struct proc *p) argument
251 ddp_pru_sockaddr(struct socket *so, struct sockaddr **nam) argument
277 ddp_pru_peeraddr(struct socket *so, struct sockaddr **nam) argument
303 ddp_pru_connect(struct socket *so, struct sockaddr *nam, __unused struct proc *p) argument
[all...]
H A Daurp_aurpd.c79 static int aurp_bindrp(struct socket *so);
100 register struct socket *so; local
109 * Set up state prior to starting kernel process so we can back out
127 so = aurp_global.tunnel;
129 if ((error = aurp_bindrp(so)) != 0)
133 soclose(so);
137 sblock(&so->so_rcv, M_WAIT);
138 sblock(&so->so_snd, M_WAIT);
155 if ((error = sosetopt(so, &sopt)) != 0)
175 if ((error = sosetopt(so,
195 { register struct socket *so; local
305 aurp_wakeup(__unused struct socket *so, register caddr_t p, __unused int state) argument
324 aurp_bindrp(struct socket *so) argument
[all...]
H A Dddp.h190 int ddp_pru_abort(struct socket *so);
192 int ddp_pru_attach(struct socket *so, int proto,
194 int ddp_pru_bind(struct socket *so, struct sockaddr *nam,
196 int ddp_pru_connect(struct socket *so, struct sockaddr *nam,
199 int ddp_pru_control(struct socket *so, u_long cmd, caddr_t data,
201 int ddp_pru_detach(struct socket *so);
202 int ddp_pru_disconnect(struct socket *so);
204 int ddp_pru_peeraddr(struct socket *so,
207 int ddp_pru_send(struct socket *so, int flags, struct mbuf *m,
211 int ddp_pru_shutdown(struct socket *so);
[all...]
/macosx-10.5.8/xnu-1228.15.4/bsd/netinet6/
H A Dip6protosw.h131 int (*pr_output)(struct mbuf *m, struct socket *so,
158 int (*pr_lock) (struct socket *so, int locktype, int debug); /* lock function for protocol */
159 int (*pr_unlock) (struct socket *so, int locktype, int debug); /* unlock for protocol */
161 lck_mtx_t * (*pr_getlock) (struct socket *so, int locktype); /* unlock for protocol */
163 void * (*pr_getlock) (struct socket *so, int locktype); /* unlock for protocol */

Completed in 197 milliseconds

12345