Searched refs:so (Results 1 - 25 of 98) sorted by relevance

1234

/xnu-2422.115.4/bsd/kern/
H A Duipc_socket.c252 extern int tcp_notsent_lowat_check(struct socket *so);
348 cached_sock_alloc(struct socket **so, int waitok) argument
358 *so = STAILQ_FIRST(&so_cache_head);
360 STAILQ_NEXT((*so), so_cache_ent) = NULL;
365 temp = (*so)->so_saved_pcb;
366 bzero((caddr_t)*so, sizeof (struct socket));
368 (*so)->so_saved_pcb = temp;
374 *so = (struct socket *)zalloc(so_cache_zone);
376 *so = (struct socket *)zalloc_noblock(so_cache_zone);
378 if (*so
407 cached_sock_free(struct socket *so) argument
429 so_update_last_owner_locked(struct socket *so, proc_t self) argument
450 so_update_policy(struct socket *so) argument
503 struct socket *so; local
533 struct socket *so; local
602 mac_socket_label_associate(kauth_cred_get(), so); local
729 sobindlock(struct socket *so, struct sockaddr *nam, int dolock) argument
769 sodealloc(struct socket *so) argument
816 solisten(struct socket *so, int backlog) argument
894 sofreelastref(struct socket *so, int dealloc) argument
954 soclose_wait_locked(struct socket *so) argument
985 soclose_locked(struct socket *so) argument
1156 soclose(struct socket *so) argument
1182 soabort(struct socket *so) argument
1208 soacceptlock(struct socket *so, struct sockaddr **nam, int dolock) argument
1229 soaccept(struct socket *so, struct sockaddr **nam) argument
1235 soacceptfilter(struct socket *so) argument
1267 (void) sosetdefunct(current_proc(), so, local
1307 soconnectlock(struct socket *so, struct sockaddr *nam, int dolock) argument
1371 soconnect(struct socket *so, struct sockaddr *nam) argument
1402 soconnectxlocked(struct socket *so, struct sockaddr_list **src_sl, struct sockaddr_list **dst_sl, struct proc *p, uint32_t ifscope, associd_t aid, connid_t *pcid, uint32_t flags, void *arg, uint32_t arglen) argument
1458 sodisconnectlocked(struct socket *so) argument
1481 sodisconnect(struct socket *so) argument
1492 sodisconnectxlocked(struct socket *so, associd_t aid, connid_t cid) argument
1513 sodisconnectx(struct socket *so, associd_t aid, connid_t cid) argument
1524 sopeelofflocked(struct socket *so, associd_t aid, struct socket **psop) argument
1544 sosendcheck(struct socket *so, struct sockaddr *addr, user_ssize_t resid, int32_t clen, int32_t atomic, int flags, int *sblocked, struct mbuf *control) argument
1699 sosend(struct socket *so, struct sockaddr *addr, struct uio *uio, struct mbuf *top, struct mbuf *control, int flags) argument
2097 soreceive(struct socket *so, struct sockaddr **psa, struct uio *uio, struct mbuf **mp0, struct mbuf **controlp, int *flagsp) argument
2984 sodelayed_copy(struct socket *so, struct uio *uio, struct mbuf **free_list, user_ssize_t *resid) argument
3027 soshutdown(struct socket *so, int how) argument
3053 soshutdownlock(struct socket *so, int how) argument
3084 sowflush(struct socket *so) argument
3124 sorflush(struct socket *so) argument
3341 sosetoptlock(struct socket *so, struct sockopt *sopt, int dolock) argument
3871 sogetoptlock(struct socket *so, struct sockopt *sopt, int dolock) argument
4263 sohasoutofband(struct socket *so) argument
4273 sopoll(struct socket *so, int events, kauth_cred_t cred, void * wql) argument
4326 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
4382 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
4395 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
4478 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
4488 so_wait_for_if_feedback(struct socket *so) argument
4503 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
4550 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
4563 struct socket *so = (struct socket *)kn->kn_fp->f_fglob->fg_data; local
4654 get_sockev_state(struct socket *so, u_int32_t *statep) argument
4670 solockhistory_nr(struct socket *so) argument
4687 socket_lock(struct socket *so, int refcount) argument
4712 socket_unlock(struct socket *so, int refcount) argument
4756 sofree(struct socket *so) argument
4770 soreference(struct socket *so) argument
4777 sodereference(struct socket *so) argument
4789 somultipages(struct socket *so, boolean_t set) argument
4798 so_isdstlocal(struct socket *so) argument
4811 sosetdefunct(struct proc *p, struct socket *so, int level, boolean_t noforce) argument
4873 sodefunct(struct proc *p, struct socket *so, int level) argument
4964 so_set_recv_anyif(struct socket *so, int optval) argument
4983 so_get_recv_anyif(struct socket *so) argument
4999 so_set_restrictions(struct socket *so, uint32_t vals) argument
5042 so_get_restrictions(struct socket *so) argument
5168 so_set_effective_pid(struct socket *so, int epid, struct proc *p) argument
5256 so_set_effective_uuid(struct socket *so, uuid_t euuid, struct proc *p) argument
[all...]
H A Dsys_socket.c119 struct socket *so; local
129 if ((so = (struct socket *)fp->f_fglob->fg_data) == NULL) {
135 error = mac_socket_check_receive(vfs_context_ucred(ctx), so);
140 fsoreceive = so->so_proto->pr_usrreqs->pru_soreceive;
142 stat = (*fsoreceive)(so, 0, uio, 0, 0, 0);
151 struct socket *so; local
162 if ((so = (struct socket *)fp->f_fglob->fg_data) == NULL) {
169 error = mac_socket_check_send(vfs_context_ucred(ctx), so, NULL);
174 fsosend = so->so_proto->pr_usrreqs->pru_sosend;
176 stat = (*fsosend)(so,
187 soioctl(struct socket *so, u_long cmd, caddr_t data, struct proc *p) argument
300 struct socket *so; local
314 struct socket *so = (struct socket *)fp->f_fglob->fg_data; local
369 soo_stat(struct socket *so, void *ub, int isstat64) argument
439 struct socket *so = (struct socket *)fp->f_fglob->fg_data; local
[all...]
H A Duipc_socket2.c171 soisconnecting(struct socket *so) argument
174 so->so_state &= ~(SS_ISCONNECTED|SS_ISDISCONNECTING);
175 so->so_state |= SS_ISCONNECTING;
177 sflt_notify(so, sock_evt_connecting, NULL);
181 soisconnected(struct socket *so) argument
183 struct socket *head = so->so_head;
185 so->so_state &= ~(SS_ISCONNECTING|SS_ISDISCONNECTING|SS_ISCONFIRMING);
186 so->so_state |= SS_ISCONNECTED;
188 sflt_notify(so, sock_evt_connected, NULL);
190 if (head && (so
218 soisdisconnecting(struct socket *so) argument
230 soisdisconnected(struct socket *so) argument
248 sodisconnectwakeup(struct socket *so) argument
271 struct socket *so; local
444 socantsendmore(struct socket *so) argument
453 socantrcvmore(struct socket *so) argument
469 struct socket *so = sb->sb_so; local
538 sowakeup(struct socket *so, struct sockbuf *sb) argument
618 soreserve(struct socket *so, u_int32_t sndcc, u_int32_t rcvcc) argument
709 struct socket *so = sb->sb_so; local
747 struct socket *so = sb->sb_so; local
1213 struct socket *so = sb->sb_so; local
1265 sbappendstream_rcvdemux(struct socket *so, struct mbuf *m, uint32_t seqnum, int unordered) argument
1293 struct socket *so = sb->sb_so; local
1334 struct socket *so = sb->sb_so; local
1414 sbpull_unordered_data(struct socket *so, int32_t off, int32_t len) argument
1633 struct socket *so = sb->sb_so; local
1898 pru_abort_notsupp(struct socket *so) argument
1905 pru_accept_notsupp(struct socket *so, struct sockaddr **nam) argument
1912 pru_attach_notsupp(struct socket *so, int proto, struct proc *p) argument
1919 pru_bind_notsupp(struct socket *so, struct sockaddr *nam, struct proc *p) argument
1926 pru_connect_notsupp(struct socket *so, struct sockaddr *nam, struct proc *p) argument
1940 pru_connectx_notsupp(struct socket *so, struct sockaddr_list **src_sl, struct sockaddr_list **dst_sl, struct proc *p, uint32_t ifscope, associd_t aid, connid_t *pcid, uint32_t flags, void *arg, uint32_t arglen) argument
1950 pru_control_notsupp(struct socket *so, u_long cmd, caddr_t data, struct ifnet *ifp, struct proc *p) argument
1958 pru_detach_notsupp(struct socket *so) argument
1965 pru_disconnect_notsupp(struct socket *so) argument
1972 pru_disconnectx_notsupp(struct socket *so, associd_t aid, connid_t cid) argument
1979 pru_listen_notsupp(struct socket *so, struct proc *p) argument
1986 pru_peeloff_notsupp(struct socket *so, associd_t aid, struct socket **psop) argument
1993 pru_peeraddr_notsupp(struct socket *so, struct sockaddr **nam) argument
2000 pru_rcvd_notsupp(struct socket *so, int flags) argument
2007 pru_rcvoob_notsupp(struct socket *so, struct mbuf *m, int flags) argument
2014 pru_send_notsupp(struct socket *so, int flags, struct mbuf *m, struct sockaddr *addr, struct mbuf *control, struct proc *p) argument
2026 pru_sense_null(struct socket *so, void *ub, int isstat64) argument
2045 pru_sosend_notsupp(struct socket *so, struct sockaddr *addr, struct uio *uio, struct mbuf *top, struct mbuf *control, int flags) argument
2053 pru_soreceive_notsupp(struct socket *so, struct sockaddr **paddr, struct uio *uio, struct mbuf **mp0, struct mbuf **controlp, int *flagsp) argument
2061 pru_shutdown_notsupp(struct socket *so) argument
2068 pru_sockaddr_notsupp(struct socket *so, struct sockaddr **nam) argument
2075 pru_sopoll_notsupp(struct socket *so, int events, kauth_cred_t cred, void *wql) argument
2082 pru_socheckopt_null(struct socket *so, struct sockopt *sopt) argument
2159 msgq_sbspace(struct socket *so, struct mbuf *control) argument
2177 sosendallatonce(struct socket *so) argument
2184 soreadable(struct socket *so) argument
2194 sowriteable(struct socket *so) argument
2253 struct socket *so = sb->sb_so; local
2331 struct socket *so = sb->sb_so; local
2377 sorwakeup(struct socket *so) argument
2384 sowwakeup(struct socket *so) argument
2391 soevent(struct socket *so, long hint) argument
2404 soevupcall(struct socket *so, u_int32_t hint) argument
2421 soevent_ifdenied(struct socket *so) argument
2502 sotoxsocket(struct socket *so, struct xsocket *xso) argument
2532 sotoxsocket64(struct socket *so, struct xsocket64 *xso) argument
2586 soisthrottled(struct socket *so) argument
2597 soisprivilegedtraffic(struct socket *so) argument
2603 soissrcbackground(struct socket *so) argument
[all...]
H A Dkpi_socketfilter.c271 sflt_attach_locked(struct socket *so, struct socket_filter *filter, argument
280 for (entry = so->so_filt; entry; entry = entry->sfe_next_onfilter) {
303 entry->sfe_socket = so;
304 entry->sfe_next_onsocket = so->so_filt;
305 so->so_filt = entry;
319 socket_unlock(so, 0);
323 &entry->sfe_cookie, so);
327 socket_lock(so, 0);
385 sflt_initsock(struct socket *so) argument
391 struct protosw *proto = so
443 sflt_termsock(struct socket *so) argument
490 sflt_notify_internal(struct socket *so, sflt_event_t event, void *param, sflt_handle handle) argument
538 sflt_notify(struct socket *so, sflt_event_t event, void *param) argument
544 sflt_notify_after_register(struct socket *so, sflt_event_t event, sflt_handle handle) argument
551 sflt_ioctl(struct socket *so, u_long cmd, caddr_t data) argument
600 sflt_bind(struct socket *so, const struct sockaddr *nam) argument
649 sflt_listen(struct socket *so) argument
698 sflt_accept(struct socket *head, struct socket *so, const struct sockaddr *local, const struct sockaddr *remote) argument
748 sflt_getsockname(struct socket *so, struct sockaddr **local) argument
797 sflt_getpeername(struct socket *so, struct sockaddr **remote) argument
846 sflt_connectin(struct socket *so, const struct sockaddr *remote) argument
895 sflt_connectout(struct socket *so, const struct sockaddr *nam) argument
944 sflt_connectxout(struct socket *so, struct sockaddr_list **dst_sl0) argument
999 sflt_setsockopt(struct socket *so, struct sockopt *sopt) argument
1048 sflt_getsockopt(struct socket *so, struct sockopt *sopt) argument
1097 sflt_data_out(struct socket *so, const struct sockaddr *to, mbuf_t *data, mbuf_t *control, sflt_data_flag_t flags) argument
1158 sflt_data_in(struct socket *so, const struct sockaddr *from, mbuf_t *data, mbuf_t *control, sflt_data_flag_t flags) argument
1249 struct socket *so; member in struct:solist
1261 struct socket *so; local
1455 sock_inject_data_in(socket_t so, const struct sockaddr *from, mbuf_t data, mbuf_t control, sflt_data_flag_t flags) argument
1506 sock_inject_data_out(socket_t so, const struct sockaddr *to, mbuf_t data, mbuf_t control, sflt_data_flag_t flags) argument
[all...]
H A Dkern_control.c81 static int ctl_sofreelastref(struct socket *so);
84 static int ctl_ioctl(struct socket *so, u_long cmd, caddr_t data,
89 static int ctl_peeraddr(struct socket *so, struct sockaddr **nam);
90 static int ctl_usr_rcvd(struct socket *so, int flags);
201 ctl_attach(__unused struct socket *so, __unused int proto, __unused struct proc *p) argument
218 kcb->so = so;
219 so->so_pcb = (caddr_t)kcb;
230 ctl_sofreelastref(struct socket *so) argument
232 struct ctl_cb *kcb = (struct ctl_cb *)so
250 ctl_detach(struct socket *so) argument
264 ctl_connect(struct socket *so, struct sockaddr *nam, __unused struct proc *p) argument
373 ctl_disconnect(struct socket *so) argument
403 ctl_peeraddr(struct socket *so, struct sockaddr **nam) argument
428 ctl_usr_rcvd(struct socket *so, int flags) argument
447 ctl_send(struct socket *so, int flags, struct mbuf *m, __unused struct sockaddr *addr, struct mbuf *control, __unused struct proc *p) argument
478 struct socket *so; local
506 struct socket *so; local
559 struct socket *so; local
577 ctl_ctloutput(struct socket *so, struct sockopt *sopt) argument
649 ctl_ioctl(__unused struct socket *so, u_long cmd, caddr_t data, __unused struct ifnet *ifp, __unused struct proc *p) argument
955 struct socket *so = NULL; local
1016 ctl_lock(struct socket *so, int refcount, void *lr) argument
1048 ctl_unlock(struct socket *so, int refcount, void *lr) argument
1090 ctl_getlock(struct socket *so, __unused int locktype) argument
[all...]
H A Dsocket_info.c52 static void fill_common_sockinfo(struct socket *so, struct socket_info *si);
70 fill_common_sockinfo(struct socket *so, struct socket_info *si) argument
72 si->soi_so = (u_int64_t)VM_KERNEL_ADDRPERM(so);
73 si->soi_type = so->so_type;
74 si->soi_options = (short)(so->so_options & 0xffff);
75 si->soi_linger = so->so_linger;
76 si->soi_state = so->so_state;
77 si->soi_pcb = (u_int64_t)VM_KERNEL_ADDRPERM(so->so_pcb);
78 if (so->so_proto) {
79 si->soi_protocol = SOCK_PROTO(so);
98 fill_socketinfo(struct socket *so, struct socket_info *si) argument
[all...]
H A Duipc_usrreq.c176 static void unp_get_locks_in_order(struct socket *so, struct socket *conn_so);
179 unp_get_locks_in_order(struct socket *so, struct socket *conn_so) argument
181 if (so < conn_so) {
184 struct unpcb *unp = sotounpcb(so);
187 socket_unlock(so, 0);
191 socket_lock(so, 0);
201 uipc_abort(struct socket *so) argument
203 struct unpcb *unp = sotounpcb(so);
209 sofree(so);
214 uipc_accept(struct socket *so, struc argument
241 uipc_attach(struct socket *so, __unused int proto, __unused proc_t p) argument
251 uipc_bind(struct socket *so, struct sockaddr *nam, proc_t p) argument
267 uipc_connect(struct socket *so, struct sockaddr *nam, proc_t p) argument
296 uipc_detach(struct socket *so) argument
309 uipc_disconnect(struct socket *so) argument
324 uipc_listen(struct socket *so, __unused proc_t p) argument
334 uipc_peeraddr(struct socket *so, struct sockaddr **nam) argument
350 uipc_rcvd(struct socket *so, __unused int flags) argument
414 uipc_send(struct socket *so, int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, proc_t p) argument
601 uipc_sense(struct socket *so, void *ub, int isstat64) argument
647 uipc_shutdown(struct socket *so) argument
663 uipc_sockaddr(struct socket *so, struct sockaddr **nam) argument
698 uipc_ctloutput(struct socket *so, struct sockopt *sopt) argument
810 unp_attach(struct socket *so) argument
973 struct socket *so = unp->unp_socket; local
1073 unp_connect(struct socket *so, struct sockaddr *nam, __unused proc_t p) argument
1302 unp_connect2(struct socket *so, struct socket *so2) argument
1384 struct socket *so2 = NULL, *so; local
1831 struct socket *so = unp->unp_socket; local
1844 struct socket *so = unp->unp_socket; local
2036 struct socket *so; local
2348 unp_lock(struct socket *so, int refcount, void * lr) argument
2375 unp_unlock(struct socket *so, int refcount, void * lr) argument
2419 unp_getlock(struct socket *so, __unused int locktype) argument
[all...]
H A Duipc_syscalls.c202 struct socket *so; local
228 error = socreate_delegate(domain, &so, type, protocol, epid);
230 error = socreate(domain, &so, type, protocol);
235 fp->f_data = (caddr_t)so;
267 struct socket *so; local
272 error = file_socket(uap->s, &so);
275 if (so == NULL) {
284 error = getsockaddr(so, &sa, uap->name, uap->namelen, TRUE);
286 error = getsockaddr_s(so, &ss, uap->name, uap->namelen, TRUE);
296 if ((error = mac_socket_check_bind(kauth_cred_get(), so, s
323 struct socket *so; local
371 struct socket *head, *so = NULL; local
561 sodefunct(current_proc(), so, local
619 struct socket *so; local
668 struct socket *so; local
733 connectit(struct socket *so, struct sockaddr *sa) argument
782 connectitx(struct socket *so, struct sockaddr_list **src_sl, struct sockaddr_list **dst_sl, struct proc *p, uint32_t ifscope, associd_t aid, connid_t *pcid) argument
856 struct socket *mp_so, *so = NULL; local
901 sodefunct(current_proc(), so, local
935 struct socket *so; local
1089 struct socket *so; local
1358 struct socket *so; local
1765 struct socket *so; local
1802 struct socket *so; local
1857 struct socket *so; local
1918 struct socket *so; local
1986 struct socket *so; local
2109 getsockaddr(struct socket *so, struct sockaddr **namp, user_addr_t uaddr, size_t len, boolean_t translate_unspec) argument
2147 getsockaddr_s(struct socket *so, struct sockaddr_storage *ss, user_addr_t uaddr, size_t len, boolean_t translate_unspec) argument
2189 getsockaddrlist(struct socket *so, struct sockaddr_list **slp, user_addr_t uaddr, socklen_t uaddrlen, boolean_t xlate_unspec) argument
2345 struct socket *so; local
[all...]
/xnu-2422.115.4/bsd/sys/
H A Dkpi_socket.h66 @param so A reference to the socket that's ready.
70 typedef void (*sock_upcall)(socket_t so, void *cookie, int waitf);
80 @param so A reference to the socket that's ready.
84 typedef void (*sock_evupcall)(socket_t so, void *cookie, u_int32_t event);
92 @param so The listening socket you'd like to accept a connection on.
108 extern errno_t sock_accept(socket_t so, struct sockaddr *from, int fromlen,
115 @param so The socket to be bound.
119 extern errno_t sock_bind(socket_t so, const struct sockaddr *to);
125 @param so The socket to be connect.
127 @param flags Flags for connecting. The only flag supported so fa
[all...]
H A Dkpi_socketfilter.h169 @param so The socket the filter is being attached to.
173 typedef errno_t (*sf_attach_func)(void **cookie, socket_t so);
184 @param so The socket the filter is attached to.
188 typedef void (*sf_detach_func)(void *cookie, socket_t so);
197 @param so The socket the filter is attached to.
201 typedef void (*sf_notify_func)(void *cookie, socket_t so, sflt_event_t event,
215 @param so The socket the filter is attached to.
222 typedef int (*sf_getpeername_func)(void *cookie, socket_t so,
236 @param so The socket the filter is attached to.
243 typedef int (*sf_getsockname_func)(void *cookie, socket_t so,
[all...]
H A Dprotosw.h118 (struct mbuf *m, struct socket *so);
142 (struct socket *so, int locktype, void *debug);
144 (struct socket *so, int locktype, void *debug);
146 (struct socket *so, int locktype);
204 (struct mbuf *m, struct socket *so);
222 (struct socket *so, int locktype, void *debug);
224 (struct socket *so, int locktype, void *debug);
226 (struct socket *so, int locktype);
315 * (*protosw[].pr_ctloutput)(req, so, level, optname, optval, p);
316 * req is one of the actions listed below, so i
[all...]
H A Dsocketvar.h603 #define SOCK_DOM(so) ((so)->so_proto->pr_domain->dom_family)
604 #define SOCK_TYPE(so) ((so)->so_proto->pr_type)
605 #define SOCK_PROTO(so) ((so)->so_proto->pr_protocol)
607 #define SOCK_CHECK_DOM(so, dom) (SOCK_DOM(so) == (dom))
608 #define SOCK_CHECK_TYPE(so, type) (SOCK_TYPE(so)
[all...]
/xnu-2422.115.4/bsd/net/
H A Dkext_net.h52 extern void sflt_initsock(struct socket *so);
53 extern void sflt_termsock(struct socket *so);
54 extern errno_t sflt_attach_internal(struct socket *so, sflt_handle handle);
55 extern void sflt_notify(struct socket *so, sflt_event_t event, void *param);
56 extern int sflt_ioctl(struct socket *so, u_long cmd, caddr_t data);
57 extern int sflt_bind(struct socket *so, const struct sockaddr *nam);
58 extern int sflt_listen(struct socket *so);
59 extern int sflt_accept(struct socket *head, struct socket *so,
62 extern int sflt_getsockname(struct socket *so, struct sockaddr **local);
63 extern int sflt_getpeername(struct socket *so, struc
[all...]
H A Draw_usrreq.c90 /* This is called by key_init as well, so do it only once */
187 raw_uabort(struct socket *so) argument
189 struct rawcb *rp = sotorawcb(so);
192 if (so->so_proto->pr_getlock != NULL)
193 mutex_held = (*so->so_proto->pr_getlock)(so, 0);
195 mutex_held = so->so_proto->pr_domain->dom_mtx;
201 sofree(so);
202 soisdisconnected(so);
209 raw_uattach(struct socket *so, in argument
221 raw_ubind(__unused struct socket *so, __unused struct sockaddr *nam, __unused struct proc *p) argument
227 raw_uconnect(__unused struct socket *so, __unused struct sockaddr *nam, __unused struct proc *p) argument
236 raw_udetach(struct socket *so) argument
254 raw_udisconnect(struct socket *so) argument
271 raw_upeeraddr(struct socket *so, struct sockaddr **nam) argument
288 raw_usend(struct socket *so, int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, __unused struct proc *p) argument
343 raw_ushutdown(struct socket *so) argument
360 raw_usockaddr(struct socket *so, struct sockaddr **nam) argument
[all...]
H A Draw_cb.c93 raw_attach(struct socket *so, int proto) argument
95 struct rawcb *rp = sotorawcb(so);
105 error = soreserve(so, raw_sendspace, raw_recvspace);
108 rp->rcb_socket = so;
109 rp->rcb_proto.sp_family = SOCK_DOM(so);
124 struct socket *so = rp->rcb_socket; local
126 so->so_pcb = 0;
127 so->so_flags |= SOF_PCBCLEARING;
128 sofree(so);
130 socket_unlock(so,
151 struct socket *so = rp->rcb_socket; local
171 raw_bind(struct socket *so, struct mbuf *nam) argument
[all...]
H A Dndrv_var.h73 #define sotondrvcb(so) ((struct ndrv_cb *)(so)->so_pcb)
H A Draw_cb.h81 #define sotorawcb(so) ((struct rawcb *)(so)->so_pcb)
/xnu-2422.115.4/security/
H A Dmac_socket.c129 mac_socket_label_init(struct socket *so, int flag) argument
132 so->so_label = mac_socket_label_alloc(flag);
133 if (so->so_label == NULL)
135 so->so_peerlabel = mac_socket_peer_label_alloc(flag);
136 if (so->so_peerlabel == NULL) {
137 mac_socket_label_free(so->so_label);
138 so->so_label = NULL;
161 mac_socket_label_destroy(struct socket *so) argument
164 if (so->so_label != NULL) {
165 mac_socket_label_free(so
214 mac_socket_label_associate(struct ucred *cred, struct socket *so) argument
237 mac_socketpeer_label_associate_mbuf(struct mbuf *mbuf, struct socket *so) argument
252 mac_socketpeer_label_associate_mbuf(__unused struct mbuf *mbuf, __unused struct socket *so) argument
272 mac_socket_check_kqfilter(kauth_cred_t cred, struct knote *kn, struct socket *so) argument
286 mac_socket_check_label_update(kauth_cred_t cred, struct socket *so, struct label *newlabel) argument
301 mac_socket_check_select(kauth_cred_t cred, struct socket *so, int which) argument
314 mac_socket_check_stat(kauth_cred_t cred, struct socket *so) argument
328 mac_socket_label_update(kauth_cred_t cred, struct socket *so, struct label *label) argument
356 mac_setsockopt_label(kauth_cred_t cred, struct socket *so, struct mac *mac) argument
388 mac_socket_label_get(__unused kauth_cred_t cred, struct socket *so, struct mac *mac) argument
425 mac_socketpeer_label_get(__unused kauth_cred_t cred, struct socket *so, struct mac *mac) argument
463 mac_socket_check_accept(kauth_cred_t cred, struct socket *so) argument
477 mac_socket_check_accepted(kauth_cred_t cred, struct socket *so) argument
497 mac_socket_check_bind(kauth_cred_t ucred, struct socket *so, struct sockaddr *sockaddr) argument
511 mac_socket_check_connect(kauth_cred_t cred, struct socket *so, struct sockaddr *sockaddr) argument
539 mac_socket_check_deliver(struct socket *so, struct mbuf *mbuf) argument
556 mac_socket_check_deliver(__unused struct socket *so, __unused struct mbuf *mbuf) argument
563 mac_socket_check_listen(kauth_cred_t cred, struct socket *so) argument
576 mac_socket_check_receive(kauth_cred_t cred, struct socket *so) argument
589 mac_socket_check_received(kauth_cred_t cred, struct socket *so, struct sockaddr *saddr) argument
602 mac_socket_check_send(kauth_cred_t cred, struct socket *so, struct sockaddr *sockaddr) argument
616 mac_socket_check_setsockopt(kauth_cred_t cred, struct socket *so, struct sockopt *sopt) argument
629 mac_socket_check_getsockopt(kauth_cred_t cred, struct socket *so, struct sockopt *sopt) argument
[all...]
/xnu-2422.115.4/bsd/netinet/
H A Dflow_divert.h38 socket_t so; member in struct:flow_divert_pcb
71 void flow_divert_detach(struct socket *so);
72 errno_t flow_divert_token_set(struct socket *so, struct sockopt *sopt);
73 errno_t flow_divert_token_get(struct socket *so, struct sockopt *sopt);
74 errno_t flow_divert_pcb_init(struct socket *so, uint32_t ctl_unit);
75 errno_t flow_divert_check_policy(struct socket *so, proc_t p, boolean_t match_delegate, uint32_t *ctl_unit);
76 errno_t flow_divert_connect_out(struct socket *so, struct sockaddr *to, proc_t p);
77 void flow_divert_so_init(struct socket *so, proc_t p);
78 boolean_t flow_divert_is_dns_service(struct socket *so);
H A Dip_divert.c127 * written in the cookie (so, tagging a packet with a cookie of 0
142 static int div_output(struct socket *so,
324 div_output(struct socket *so, struct mbuf *m, struct sockaddr_in *sin, argument
327 struct inpcb *const inp = sotoinpcb(so);
358 * The name is user supplied data so don't trust it's size or
361 * has not been replaced by a sockaddr_div, so we limit it
397 set_packet_service_class(m, so, msc, 0);
402 socket_unlock(so, 0);
408 (so->so_options & SO_DONTROUTE) |
412 socket_lock(so,
453 div_attach(struct socket *so, int proto, struct proc *p) argument
490 div_detach(struct socket *so) argument
510 div_abort(struct socket *so) argument
517 div_disconnect(struct socket *so) argument
525 div_bind(struct socket *so, struct sockaddr *nam, struct proc *p) argument
548 div_shutdown(struct socket *so) argument
555 div_send(struct socket *so, __unused int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, __unused struct proc *p) argument
669 div_lock(struct socket *so, int refcount, void *lr) argument
709 div_unlock(struct socket *so, int refcount, void *lr) argument
758 div_getlock(struct socket *so, __unused int locktype) argument
[all...]
H A Din_tclass.c237 * Add per pid entries before per proc name so we can find
294 struct socket *so; local
302 so = (struct socket *)fp->f_fglob->fg_data;
303 if (SOCK_DOM(so) != PF_INET && SOCK_DOM(so) != PF_INET6)
305 socket_lock(so, 1);
307 error = so_set_traffic_class(so, tclass);
310 "(so=0x%llx, fd=%d, tclass=%d) "
312 (uint64_t)VM_KERNEL_ADDRPERM(so),
317 socket_unlock(so,
377 struct socket *so; local
490 so_set_tcdbg(struct socket *so, struct so_tcdbg *so_tcdbg) argument
538 sogetopt_tcdbg(struct socket *so, struct sockopt *sopt) argument
634 so_set_traffic_class(struct socket *so, int optval) argument
691 so_set_default_traffic_class(struct socket *so) argument
704 so_set_opportunistic(struct socket *so, int optval) argument
711 so_get_opportunistic(struct socket *so) argument
769 so_recv_data_stat(struct socket *so, struct mbuf *m, size_t off) argument
782 set_tcp_stream_priority(struct socket *so) argument
870 set_packet_service_class(struct mbuf *m, struct socket *so, mbuf_svc_class_t in_msc, u_int32_t flags) argument
1018 so_tc_update_stats(struct mbuf *m, struct socket *so, mbuf_svc_class_t msc) argument
1128 so_set_lro(struct socket *so, int optval) argument
[all...]
H A Dtcp_usrreq.c148 #define TCPDEBUG2(req) if (tp && (so->so_options & SO_DEBUG)) \
171 tcp_usr_attach(struct socket *so, __unused int proto, struct proc *p) argument
174 struct inpcb *inp = sotoinpcb(so);
184 error = tcp_attach(so, p);
188 if ((so->so_options & SO_LINGER) && so->so_linger == 0)
189 so->so_linger = TCP_LINGERTIME * hz;
190 tp = sototcpcb(so);
204 tcp_usr_detach(struct socket *so) argument
207 struct inpcb *inp = sotoinpcb(so);
258 tcp_usr_bind(struct socket *so, struct sockaddr *nam, struct proc *p) argument
291 tcp6_usr_bind(struct socket *so, struct sockaddr *nam, struct proc *p) argument
351 tcp_usr_listen(struct socket *so, struct proc *p) argument
367 tcp6_usr_listen(struct socket *so, struct proc *p) argument
394 tcp_usr_connect(struct socket *so, struct sockaddr *nam, struct proc *p) argument
455 tcp_usr_connectx_common(struct socket *so, int af, struct sockaddr_list **src_sl, struct sockaddr_list **dst_sl, struct proc *p, uint32_t ifscope, associd_t aid, connid_t *pcid, uint32_t flags, void *arg, uint32_t arglen) argument
549 tcp_usr_connectx(struct socket *so, struct sockaddr_list **src_sl, struct sockaddr_list **dst_sl, struct proc *p, uint32_t ifscope, associd_t aid, connid_t *pcid, uint32_t flags, void *arg, uint32_t arglen) argument
560 tcp6_usr_connect(struct socket *so, struct sockaddr *nam, struct proc *p) argument
640 tcp6_usr_connectx(struct socket *so, struct sockaddr_list **src_sl, struct sockaddr_list **dst_sl, struct proc *p, uint32_t ifscope, associd_t aid, connid_t *pcid, uint32_t flags, void *arg, uint32_t arglen) argument
662 tcp_usr_disconnect(struct socket *so) argument
682 tcp_usr_disconnectx(struct socket *so, associd_t aid, connid_t cid) argument
697 tcp_usr_accept(struct socket *so, struct sockaddr **nam) argument
725 tcp6_usr_accept(struct socket *so, struct sockaddr **nam) argument
769 tcp_usr_shutdown(struct socket *so) argument
812 tcp_usr_rcvd(struct socket *so, __unused int flags) argument
860 tcp_usr_send(struct socket *so, int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, struct proc *p) argument
1028 tcp_usr_abort(struct socket *so) argument
1052 tcp_usr_rcvoob(struct socket *so, struct mbuf *m, int flags) argument
1155 struct socket *so = inp->inp_socket; local
1282 struct socket *so = inp->inp_socket; local
1482 struct socket *so; local
1604 tcp_lookup_peer_pid_locked(struct socket *so, pid_t *out_pid) argument
1639 tcp_getconninfo(struct socket *so, struct conninfo_tcp *tcp_ci) argument
2248 struct socket *so = tp->t_inpcb->inp_socket; local
[all...]
H A Din_pcblist.c105 sotoxsocket_n(struct socket *so, struct xsocket_n *xso) argument
110 if (so != NULL) {
111 xso->xso_so = (u_int64_t)(uintptr_t)so;
112 xso->so_type = so->so_type;
113 xso->so_options = so->so_options;
114 xso->so_linger = so->so_linger;
115 xso->so_state = so->so_state;
116 xso->so_pcb = (u_int64_t)(uintptr_t)so->so_pcb;
117 if (so->so_proto) {
118 xso->xso_protocol = SOCK_PROTO(so);
155 sbtoxsockstat_n(struct socket *so, struct xsockstat_n *xst) argument
401 struct socket *so; local
462 struct socket *so = inp->inp_socket; local
498 struct socket *so = NULL; local
[all...]
H A Dmptcp_subr.c107 * so (inpcb_mtx)
589 struct proc *p, struct socket **so)
595 *so = NULL;
607 if ((error = socreate_internal(dom, so, SOCK_STREAM,
615 socket_lock(*so, 0);
616 VERIFY((*so)->so_flags & SOF_MP_SUBFLOW);
617 VERIFY(((*so)->so_state & (SS_NBIO|SS_NOFDREF)) ==
621 (*so)->so_rcv.sb_flags |= SB_NOCOMPRESS;
622 (*so)->so_snd.sb_flags |= SB_NOCOMPRESS;
631 if ((error = mptcp_subflow_sosetopt(mpte, *so,
588 mptcp_subflow_socreate(struct mptses *mpte, struct mptsub *mpts, int dom, struct proc *p, struct socket **so) argument
736 mptcp_subflow_soclose(struct mptsub *mpts, struct socket *so) argument
772 struct socket *so; local
826 mptcp_subflow_soreceive(struct socket *so, struct sockaddr **psa, struct uio *uio, struct mbuf **mp0, struct mbuf **controlp, int *flagsp) argument
1004 mptcp_subflow_sopeeloff(struct mptses *mpte, struct mptsub *mpts, struct socket *so) argument
1100 struct socket *mp_so, *so = NULL; local
1358 struct socket *mp_so, *so; local
1414 struct socket *so; local
1482 mptcp_subflow_rupcall(struct socket *so, void *arg, int waitf) argument
1505 struct socket *so; local
1569 mptcp_subflow_wupcall(struct socket *so, void *arg, int waitf) argument
1590 struct socket *mp_so, *so; local
1839 mptcp_subflow_eupcall(struct socket *so, void *arg, uint32_t events) argument
1974 struct socket *mp_so, *so; local
2023 struct socket *so; local
2048 struct socket *so; local
2065 struct socket *mp_so, *so; local
2114 struct socket *mp_so, *so; local
2179 struct socket *so = NULL; local
2261 struct socket *mp_so, *so; local
2314 struct socket *so; local
2336 struct socket *so; local
2360 struct socket *mp_so, *so; local
2596 struct socket *mp_so, *so; local
2666 struct socket *mp_so, *so; local
2730 struct socket *mp_so, *so; local
2867 mptcp_subflow_sosetopt(struct mptses *mpte, struct socket *so, struct mptopt *mpo) argument
2912 mptcp_subflow_sogetopt(struct mptses *mpte, struct socket *so, struct mptopt *mpo) argument
3142 mptcp_notify_close(struct socket *so) argument
3266 struct socket *so = NULL; local
3654 mptcp_attach_to_subf(struct socket *so, struct mptcb *mp_tp, connid_t conn_id) argument
3688 mptcp_detach_mptcb_from_subf(struct mptcb *mp_tp, struct socket *so) argument
4002 mptcp_send_dfin(struct socket *so) argument
4091 mptcp_output_getm_dsnmap32(struct socket *so, int off, uint32_t datalen, u_int32_t *dsn, u_int32_t *relseq, u_int16_t *data_len, u_int64_t *dsn64p) argument
4102 mptcp_output_getm_dsnmap64(struct socket *so, int off, uint32_t datalen, u_int64_t *dsn, u_int32_t *relseq, u_int16_t *data_len) argument
4241 mptcp_adj_rmap(struct socket *so, struct mbuf *m) argument
4300 mptcp_act_on_txfail(struct socket *so) argument
4328 mptcp_get_map_for_dsn(struct socket *so, u_int64_t dsn_fail, u_int32_t *tcp_seq) argument
4366 mptcp_adj_sendlen(struct socket *so, int32_t off, int32_t len) argument
4406 mptcp_notify_mpready(struct socket *so) argument
4435 mptcp_notify_mpfail(struct socket *so) argument
4542 fill_mptcp_subflow(struct socket *so, mptcp_flow_t *flow, struct mptsub *mpts) argument
4584 struct socket *so; variable in typeref:struct:socket
[all...]
/xnu-2422.115.4/bsd/netkey/
H A Dkeysock.c80 key_output(struct mbuf *m, struct socket *so) argument
94 struct socket *so; local
98 so = va_arg(ap, struct socket *);
105 socket_unlock(so, 0);
150 error = key_parse(m, so);
156 socket_lock(so, 0);
211 /* so can be NULL if target != KEY_SENDUP_ONE */
213 key_sendup_mbuf(so, m, target)
214 struct socket *so;
226 if (so
342 key_abort(struct socket *so) argument
354 key_attach(struct socket *so, int proto, struct proc *p) argument
396 key_bind(struct socket *so, struct sockaddr *nam, struct proc *p) argument
408 key_connect(struct socket *so, struct sockaddr *nam, struct proc *p) argument
420 key_detach(struct socket *so) argument
442 key_disconnect(struct socket *so) argument
454 key_peeraddr(struct socket *so, struct sockaddr **nam) argument
466 key_send(struct socket *so, int flags, struct mbuf *m, struct sockaddr *nam, struct mbuf *control, struct proc *p) argument
479 key_shutdown(struct socket *so) argument
491 key_sockaddr(struct socket *so, struct sockaddr **nam) argument
[all...]

Completed in 669 milliseconds

1234