Searched refs:sa1 (Results 1 - 20 of 20) sorted by relevance

/freebsd-11-stable/lib/libipsec/
H A Dipsec_dump_policy.c225 struct sockaddr *sa1, *sa2; local
229 sa1 = (struct sockaddr *)p;
230 sa2 = (struct sockaddr *)(p + sa1->sa_len);
231 if (sizeof(*xisr) + sa1->sa_len + sa2->sa_len !=
236 if (set_addresses(abuf, sizeof(abuf), sa1, sa2) != 0) {
277 set_addresses(buf, len, sa1, sa2)
280 struct sockaddr *sa1;
285 if (set_address(tmp1, sizeof(tmp1), sa1) == NULL ||
/freebsd-11-stable/contrib/tcpdump/
H A Dprint-esp.c448 struct sa_list sa1; local
487 sa1.spi = 0;
488 sa1.initiator = (init[0] == 'I');
489 if(espprint_decode_hex(ndo, sa1.spii, sizeof(sa1.spii), icookie+2)!=8)
492 if(espprint_decode_hex(ndo, sa1.spir, sizeof(sa1.spir), rcookie+2)!=8)
495 if(!espprint_decode_encalgo(ndo, enckey, &sa1)) return;
497 if(!espprint_decode_authalgo(ndo, authkey, &sa1)) return;
499 esp_print_addsa(ndo, &sa1, FALS
511 struct sa_list sa1; local
[all...]
/freebsd-11-stable/sbin/umount/
H A Dumount.c534 sacmp(void *sa1, void *sa2) argument
539 if (((struct sockaddr *)sa1)->sa_family !=
543 switch (((struct sockaddr *)sa1)->sa_family) {
545 p1 = &((struct sockaddr_in *)sa1)->sin_addr;
550 p1 = &((struct sockaddr_in6 *)sa1)->sin6_addr;
553 if (((struct sockaddr_in6 *)sa1)->sin6_scope_id !=
/freebsd-11-stable/lib/msun/src/
H A Ds_erff.c66 sa1 = 4.48581553e+00, /* 0x408f8bcd */ variable
117 S=one+s*(sa1+s*(sa2+s*sa3));
169 S=one+s*(sa1+s*(sa2+s*sa3));
H A Ds_erf.c170 sa1 = 1.96512716674392571292e+01, /* 0x4033A6B9, 0xBD707687 */ variable
233 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
291 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
/freebsd-11-stable/contrib/openbsm/bin/auditdistd/
H A Dproto_tcp.c543 struct sockaddr_storage sa1, sa2; local
549 if (tcp_addr(addr, atoi(proto_get("tcp:port")), &sa1) != 0)
556 if (sa1.ss_family != sa2.ss_family)
560 if (sa1.ss_len != sa2.ss_len)
564 switch (sa1.ss_family) {
569 sin1 = (struct sockaddr_in *)&sa1;
579 sin1 = (struct sockaddr_in6 *)&sa1;
/freebsd-11-stable/sbin/hastd/
H A Dproto_tcp.c525 struct sockaddr_storage sa1, sa2; local
531 if (tcp_addr(addr, PROTO_TCP_DEFAULT_PORT, &sa1) != 0)
538 if (sa1.ss_family != sa2.ss_family || sa1.ss_len != sa2.ss_len)
541 switch (sa1.ss_family) {
546 sin1 = (struct sockaddr_in *)&sa1;
556 sin1 = (struct sockaddr_in6 *)&sa1;
/freebsd-11-stable/release/picobsd/tinyware/ns/
H A Dns.c253 struct sockaddr *sa1; local
392 if (((sa1 = rti_info[RTAX_NETMASK]) != NULL)
393 && sa1->sa_family == 255) {
394 strcat(fbuf, sock_ntop(sa1, sa1->sa_len));
/freebsd-11-stable/usr.sbin/rpc.lockd/
H A Dlock_proc.c161 addrcmp(struct sockaddr *sa1, struct sockaddr *sa2) argument
166 if (sa1->sa_family != sa2->sa_family)
169 switch (sa1->sa_family) {
171 p1 = &((struct sockaddr_in *)sa1)->sin_addr;
176 p1 = &((struct sockaddr_in6 *)sa1)->sin6_addr;
/freebsd-11-stable/lib/msun/ld128/
H A Ds_erfl.c118 sa1 = 6.44508918884710829371852723353794047e+01L, /* 0x400501cd, 0xb69a6c0f, 0x5716de14, 0x47161af6 */ variable
239 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
306 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
/freebsd-11-stable/lib/msun/ld80/
H A Ds_erfl.c146 #define sa1 (sa1u.e) macro
262 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
321 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
/freebsd-11-stable/contrib/blacklist/bin/
H A Dconf.c600 const struct sockaddr *sa1 = v1; local
604 if (sa1->sa_family != sa2->sa_family)
607 switch (sa1->sa_family) {
628 __func__, sa1->sa_family);
/freebsd-11-stable/usr.sbin/mountd/
H A Dmountd.c249 static int sacmp(struct sockaddr *sa1, struct sockaddr *sa2,
3760 * `sa1' matches `sa2' when filtered by the netmask in `samask'.
3764 sacmp(struct sockaddr *sa1, struct sockaddr *sa2, struct sockaddr *samask) argument
3769 if (sa1->sa_family != sa2->sa_family ||
3770 (p1 = sa_rawaddr(sa1, &len)) == NULL ||
3774 switch (sa1->sa_family) {
3776 if (((struct sockaddr_in6 *)sa1)->sin6_scope_id !=
3787 if (sa1->sa_family != samask->sa_family ||
/freebsd-11-stable/contrib/ntp/sntp/libevent/
H A Devutil.c2173 evutil_sockaddr_cmp(const struct sockaddr *sa1, const struct sockaddr *sa2, argument
2177 if (0 != (r = (sa1->sa_family - sa2->sa_family)))
2180 if (sa1->sa_family == AF_INET) {
2182 sin1 = (const struct sockaddr_in *)sa1;
2195 else if (sa1->sa_family == AF_INET6) {
2197 sin1 = (const struct sockaddr_in6 *)sa1;
/freebsd-11-stable/sys/netipsec/
H A Dkey.c4188 key_sockaddrcmp(const struct sockaddr *sa1, const struct sockaddr *sa2, argument
4191 if (sa1->sa_family != sa2->sa_family || sa1->sa_len != sa2->sa_len)
4194 switch (sa1->sa_family) {
4197 if (sa1->sa_len != sizeof(struct sockaddr_in))
4199 if (satosin(sa1)->sin_addr.s_addr !=
4203 if (port && satosin(sa1)->sin_port != satosin(sa2)->sin_port)
4209 if (sa1->sa_len != sizeof(struct sockaddr_in6))
4211 if (satosin6(sa1)->sin6_scope_id !=
4215 if (!IN6_ARE_ADDR_EQUAL(&satosin6(sa1)
4236 key_sockaddrcmp_withmask(const struct sockaddr *sa1, const struct sockaddr *sa2, size_t mask) argument
[all...]
/freebsd-11-stable/contrib/ntp/sntp/libevent/include/event2/
H A Dutil.h600 /** Compare two sockaddrs; return 0 if they are equal, or less than 0 if sa1
601 * preceeds sa2, or greater than 0 if sa1 follows sa2. If include_port is
606 int evutil_sockaddr_cmp(const struct sockaddr *sa1, const struct sockaddr *sa2,
/freebsd-11-stable/sys/dev/ctau/
H A Dctddk.h219 unsigned char sa1; /* sync/address register 1 */ member in struct:__anon9538
H A Dctau.c1074 outb (c->SA1, c->hopt.sa1);
1080 outb (c->SA1, c->hopt.sa1);
/freebsd-11-stable/sys/netinet/
H A Dsctputil.c4400 sctp_cmpaddr(struct sockaddr *sa1, struct sockaddr *sa2) argument
4404 if (sa1 == NULL || sa2 == NULL)
4408 if (sa1->sa_family != sa2->sa_family)
4411 switch (sa1->sa_family) {
4418 sin6_1 = (struct sockaddr_in6 *)sa1;
4430 sin_1 = (struct sockaddr_in *)sa1;
/freebsd-11-stable/contrib/ofed/librdmacm/
H A Drsocket.c478 const struct sockaddr *sa1, *sa2; local
481 sa1 = (const struct sockaddr *) dst1;
484 len = (sa1->sa_family == AF_INET6 && sa2->sa_family == AF_INET6) ?

Completed in 433 milliseconds