Home
last modified time | relevance | path

Searched refs:callback (Results 1 – 25 of 264) sorted by relevance

1234567891011

/minix/external/bsd/bind/dist/lib/dns/tests/
H A Ddbversion_test.c96 #define VERSION(callback) ((callback == NULL) ? v1 : v2) argument
97 #define VERSIONP(callback) ((callback == NULL) ? &v1 : &v2) argument
113 if (callback != NULL) in attachversion()
157 if (callback != NULL) in closeversion()
205 if (callback != NULL) in find()
252 if (callback != NULL) in allrdatasets()
310 if (callback != NULL) in findrdataset()
365 if (callback != NULL) in deleterdataset()
427 if (callback != NULL) in subtract()
478 if (callback != NULL) in dump()
[all …]
/minix/crypto/external/bsd/openssl/dist/doc/crypto/
H A DBIO_set_callback.pod6 BIO_debug_callback - BIO callback functions
12 #define BIO_set_callback(b,cb) ((b)->callback=(cb))
13 #define BIO_get_callback(b) ((b)->callback)
20 typedef long (*callback)(BIO *b, int oper, const char *argp,
31 used to set and retrieve an argument for use in the callback.
38 callback() is the callback function itself. The meaning of each
41 The BIO the callback is attached to is passed in B<b>.
72 callback(b, BIO_CB_READ, out, outl, 0L, 1L) is called before
78 callback(b, BIO_CB_WRITE, in, inl, 0L, 1L) is called before
84 callback(b, BIO_CB_GETS, out, outl, 0L, 1L) is called before
[all …]
H A DDSA_generate_parameters.pod13 void (*callback)(int, int, void *), void *cb_arg);
33 of the key generation. If B<callback> is not B<NULL>, it will be
46 B<callback(1, -1, cb_arg)> is called.
48 B<callback(1, i, cb_arg)> is called in the outer loop
54 When a prime q has been found, B<callback(2, 0, cb_arg)> and
55 B<callback(3, 0, cb_arg)> are called.
60 B<callback(0, counter, cb_arg)> is called.
65 B<callback(1, -1, cb_arg)> is called.
67 B<callback(1, i, cb_arg)> is called in the outer loop
73 When p has been found, B<callback(2, 1, cb_arg)> is called.
[all …]
H A DX509_STORE_CTX_set_verify_cb.pod5 X509_STORE_CTX_set_verify_cb - set verification callback
16 X509_STORE_CTX_set_verify_cb() sets the verification callback of B<ctx> to
17 B<verify_cb> overwriting any existing callback.
19 The verification callback can be used to customise the operation of certificate
23 However a verification callback is B<not> essential and the default operation
26 The B<ok> parameter to the callback indicates the value the callback should
32 The B<ctx> parameter to the callback is the B<X509_STORE_CTX> structure that
33 is performing the verification operation. A callback can examine this
36 be passed to the callback via the B<ex_data> mechanism.
40 In general a verification callback should B<NOT> unconditionally return 1 in
[all …]
H A DX509_STORE_set_verify_cb_func.pod5 X509_STORE_set_verify_cb_func, X509_STORE_set_verify_cb - set verification callback
19 X509_STORE_set_verify_cb() sets the verification callback of B<ctx> to
20 B<verify_cb> overwriting any existing callback.
22 X509_STORE_set_verify_cb_func() also sets the verification callback but it
27 The verification callback from an B<X509_STORE> is inherited by
29 be used to set the verification callback when the B<X509_STORE_CTX> is
H A DBN_generate_prime.pod12 BIGNUM *rem, void (*callback)(int, int, void *), void *cb_arg);
14 int BN_is_prime(const BIGNUM *a, int checks, void (*callback)(int, int,
18 void (*callback)(int, int, void *), BN_CTX *ctx, void *cb_arg,
27 If B<callback> is not B<NULL>, it is called as follows:
33 B<callback(0, i, cb_arg)> is called after generating the i-th
38 While the number is being tested for primality, B<callback(1, j,
43 When a prime has been found, B<callback(2, i, cb_arg)> is called.
67 if no divisors are found by this test and B<callback> is not B<NULL>,
68 B<callback(1, -1, cb_arg)> is called.
76 If B<callback> is not B<NULL>, B<callback(1, j, cb_arg)> is called
H A DRSA_generate_key.pod12 void (*callback)(int,int,void *), void *cb_arg);
24 A callback function may be used to provide feedback about the
25 progress of the key generation. If B<callback> is not B<NULL>, it
38 suitable for the key, B<callback(2, n, cb_arg)> is called.
43 it is called as B<callback(3, 0, cb_arg)>.
47 The process is then repeated for prime q with B<callback(3, 1, cb_arg)>.
56 B<callback(2, x, cb_arg)> is used with two different meanings.
/minix/external/bsd/dhcp/dist/dhcpctl/
H A Dcallback.c54 dhcpctl_callback_object_t *callback; in dhcpctl_set_callback() local
57 callback = dmalloc (sizeof *callback, MDL); in dhcpctl_set_callback()
58 if (!callback) in dhcpctl_set_callback()
65 (omapi_object_t *)callback, MDL); in dhcpctl_set_callback()
66 omapi_object_reference ((omapi_object_t **)&callback -> outer, in dhcpctl_set_callback()
70 omapi_object_reference (&callback -> object, h, MDL); in dhcpctl_set_callback()
71 callback -> data = data; in dhcpctl_set_callback()
72 callback -> callback = func; in dhcpctl_set_callback()
132 if (p -> callback) in dhcpctl_callback_signal_handler()
133 (*(p -> callback)) (p -> object, waitstatus, p -> data); in dhcpctl_callback_signal_handler()
/minix/crypto/external/bsd/openssl/dist/doc/ssl/
H A DSSL_CTX_set_cert_verify_callback.pod15 SSL_CTX_set_cert_verify_callback() sets the verification callback function for
23 verification callback function, the built-in verification function is used.
24 If a verification callback I<callback> is specified via
28 When the verification must be performed, I<callback> will be called with
29 the arguments callback(X509_STORE_CTX *x509_store_ctx, void *arg). The
30 argument I<arg> is specified by the application when setting I<callback>.
32 I<callback> should return 1 to indicate verification success and 0 to
33 indicate verification failure. If SSL_VERIFY_PEER is set and I<callback>
70 was ignored, and I<callback> was called simply as
71 int (*callback)(X509_STORE_CTX *)
[all …]
H A DSSL_CTX_set_info_callback.pod11 void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*callback)());
14 void SSL_set_info_callback(SSL *ssl, void (*callback)());
19 SSL_CTX_set_info_callback() sets the B<callback> function, that can be used to
23 When B<callback> is NULL, not callback function is used.
25 SSL_set_info_callback() sets the B<callback> function, that can be used to
27 When B<callback> is NULL, the callback setting currently valid for
31 callback function for B<ctx>.
34 callback function for B<ssl>.
42 The callback function is called as B<callback(SSL *ssl, int where, int ret)>.
44 the callback function was called. If B<ret> is 0, an error condition occurred.
[all …]
H A DSSL_CTX_set_psk_client_callback.pod34 SSL_CTX_set_psk_client_callback, SSL_set_psk_client_callback - set PSK client callback
41 unsigned int (*callback)(SSL *ssl, const char *hint,
45 unsigned int (*callback)(SSL *ssl, const char *hint,
52 A client application must provide a callback function which is called
55 The purpose of the callback function is to select the PSK identity and
58 The callback is set using functions SSL_CTX_set_psk_client_callback()
59 or SSL_set_psk_client_callback(). The callback function is given the
69 Note that parameter B<hint> given to the callback may be B<NULL>.
73 Return values from the client callback are interpreted as follows:
75 On success (callback found a PSK identity and a pre-shared key to use)
[all …]
H A DSSL_CTX_get_verify_mode.pod35 callback currently set in B<ctx>. If no callback was explicitly set, the
36 NULL pointer is returned and the default callback will be used.
39 callback currently set in B<ssl>. If no callback was explicitly set, the
40 NULL pointer is returned and the default callback will be used.
H A DSSL_CTX_sess_set_get_cb.pod5 …t_new_cb, SSL_CTX_sess_get_remove_cb, SSL_CTX_sess_get_get_cb - provide callback functions for ser…
29 SSL_CTX_sess_set_new_cb() sets the callback function, which is automatically
32 SSL_CTX_sess_set_remove_cb() sets the callback function, which is
37 SSL_CTX_sess_set_get_cb() sets the callback function which is called,
45 provided callback functions. If a callback function has not been set,
51 session cache is realized via callback functions. Inside these callback
59 B<sess>. If the callback returns B<0>, the session will be immediately
73 B<data>. With the parameter B<copy> the callback can require the
H A DSSL_CTX_set_client_cert_cb.pod17 SSL_CTX_set_client_cert_cb() sets the B<client_cert_cb()> callback, that is
21 When B<client_cert_cb()> is NULL, no callback function is used.
23 SSL_CTX_get_client_cert_cb() returns a pointer to the currently set callback
26 client_cert_cb() is the application defined callback. If it wants to
49 library. Using the callback function it is possible to implement a proper
53 If a callback function is defined and no certificate was yet defined for the
54 SSL object, the callback function will be called.
55 If the callback function returns a certificate, the OpenSSL library
60 If the callback returns no certificate, the OpenSSL library will not send
78 the concept of the callback function (to allow the choice from several
[all …]
H A DSSL_CTX_set_generate_session_id.pod21 SSL_CTX_set_generate_session_id() sets the callback function for generating
24 SSL_set_generate_session_id() sets the callback function for generating
41 Without a callback being set, an OpenSSL server will generate a unique
43 Using the callback function, the session id can be changed to contain
47 The callback function receives a pointer to the memory location to put
51 the callback B<must never> increase B<id_len> or write to the location
55 restored after the callback has finished and the session id will be padded
61 callback may only fill part of the possible length and leave B<id_len>
65 Without the callback a random number is used, so that the probability
68 uniqueness of the generated session id, the callback must call
[all …]
H A DSSL_CTX_use_psk_identity_hint.pod47 unsigned int (*callback)(SSL *ssl, const char *identity,
50 unsigned int (*callback)(SSL *ssl, const char *identity,
65 A server application must provide a callback function which is called
67 client. The purpose of the callback function is to validate the
69 connection setup phase. The callback is set using functions
71 SSL_set_psk_server_callback(). The callback function is given the
82 Return values from the server callback are interpreted as follows:
88 PSK identity was found and the server callback has provided the PSK
93 If the PSK identity was not found but the callback instructs the
94 protocol to continue anyway, the callback must provide some random
H A DSSL_CTX_set_msg_callback.pod5 …_callback_arg, SSL_set_msg_callback, SSL_get_msg_callback_arg - install callback for observing pro…
20 define a message callback function I<cb> for observing all SSL/TLS
23 can be used to set argument I<arg> to the callback function, which is
30 object. Using a B<0> pointer for I<cb> disables the message callback.
55 callback will only be called for protocol messages).
61 callback function has returned.
76 Protocol messages are passed to the callback function after decryption
81 the callback function may not be called. For example, the callback
/minix/crypto/external/bsd/openssl/dist/crypto/bn/
H A Dbn_depr.c72 void (*callback) (int, int, void *), void *cb_arg) in BN_generate_prime()
78 BN_GENCB_set_old(&cb, callback, cb_arg); in BN_generate_prime()
97 void (*callback) (int, int, void *), BN_CTX *ctx_passed, in BN_is_prime()
101 BN_GENCB_set_old(&cb, callback, cb_arg); in BN_is_prime()
106 void (*callback) (int, int, void *), in BN_is_prime_fasttest()
111 BN_GENCB_set_old(&cb, callback, cb_arg); in BN_is_prime_fasttest()
/minix/external/bsd/llvm/dist/clang/test/Rewriter/
H A Drewrite-interface-locals.mm11 - (void)doSomething:(NSData *)data callback:(Callback)callback;
16 - (void)doSomething:(NSData *)data callback:(Callback)callback {
17 callback(0, 0);
/minix/external/bsd/libevent/dist/include/event2/
H A Ddns_compat.h191 int evdns_resolve_ipv4(const char *name, int flags, evdns_callback_type callback, void *ptr);
203 int evdns_resolve_ipv6(const char *name, int flags, evdns_callback_type callback, void *ptr);
222 int evdns_resolve_reverse(const struct in_addr *in, int flags, evdns_callback_type callback, void *…
238 int evdns_resolve_reverse_ipv6(const struct in6_addr *in, int flags, evdns_callback_type callback, …
327 …_port(evutil_socket_t socket, int flags, evdns_request_callback_fn_type callback, void *user_data);
/minix/minix/include/minix/
H A Dbdev.h32 int flags, bdev_callback_t callback, bdev_param_t param);
34 int flags, bdev_callback_t callback, bdev_param_t param);
36 int count, int flags, bdev_callback_t callback, bdev_param_t param);
38 int count, int flags, bdev_callback_t callback, bdev_param_t param);
40 endpoint_t user_endpt, bdev_callback_t callback, bdev_param_t param);
/minix/external/bsd/llvm/dist/llvm/test/CodeGen/X86/
H A D2012-11-30-regpres-dbg.ll7 ; CHECK: DEBUG_VALUE: callback
16 %callback = alloca %struct.btCompoundLeafCallback, align 8
23 …call void @llvm.dbg.declare(metadata %struct.btCompoundLeafCallback* %callback, metadata !3, metad…
24 %m = getelementptr inbounds %struct.btCompoundLeafCallback* %callback, i64 0, i32 1
42 !3 = !{!"0x100\00callback\00214\000", null, null, !4} ; [ DW_TAG_auto_variable ] [callback] [line 2…
/minix/minix/lib/libbdev/
H A Dbdev.c387 size_t count, int flags, bdev_callback_t callback, bdev_param_t param) in bdev_rdwt_asyn() argument
413 call->callback = callback; in bdev_rdwt_asyn()
424 int count, int flags, bdev_callback_t callback, bdev_param_t param) in bdev_vrdwt_asyn() argument
450 call->callback = callback; in bdev_vrdwt_asyn()
460 int flags, bdev_callback_t callback, bdev_param_t param) in bdev_read_asyn() argument
470 int flags, bdev_callback_t callback, bdev_param_t param) in bdev_write_asyn() argument
480 int flags, bdev_callback_t callback, bdev_param_t param) in bdev_gather_asyn() argument
490 int flags, bdev_callback_t callback, bdev_param_t param) in bdev_scatter_asyn() argument
500 endpoint_t user_endpt, bdev_callback_t callback, bdev_param_t param) in bdev_ioctl_asyn() argument
526 call->callback = callback; in bdev_ioctl_asyn()
[all …]
/minix/external/bsd/llvm/dist/clang/test/SemaCXX/
H A Dcrashes.cpp48 class callback class
53 class callback<R( ARG_TYPE0)> class
56 callback() {} in callback() function in PR8234::callback
60 class callback<void( ARG_TYPE0)> class
63 callback() {} in callback() function in PR8234::callback
68 callback<void(const int&)> op; in f()
/minix/crypto/external/bsd/openssl/dist/crypto/bio/
H A Dbio_lib.c85 bio->callback = NULL; in BIO_set()
126 if ((a->callback != NULL) && in BIO_free()
160 return b->callback; in BIO_get_callback()
167 b->callback = cb; in BIO_set_callback()
200 cb = b->callback; in BIO_read()
228 cb = b->callback; in BIO_write()
263 cb = b->callback; in BIO_puts()
293 cb = b->callback; in BIO_gets()
353 cb = b->callback; in BIO_ctrl()
381 cb = b->callback; in BIO_callback_ctrl()
[all …]

1234567891011