Searched refs:sa2 (Results 1 - 18 of 18) sorted by relevance

/freebsd-11-stable/lib/libipsec/
H A Dipsec_dump_policy.c225 struct sockaddr *sa1, *sa2; local
230 sa2 = (struct sockaddr *)(p + sa1->sa_len);
231 if (sizeof(*xisr) + sa1->sa_len + sa2->sa_len !=
236 if (set_addresses(abuf, sizeof(abuf), sa1, sa2) != 0) {
277 set_addresses(buf, len, sa1, sa2)
281 struct sockaddr *sa2;
286 set_address(tmp2, sizeof(tmp2), sa2) == NULL)
/freebsd-11-stable/lib/msun/src/
H A Ds_erff.c67 sa2 = 4.10799170e+00, /* 0x408374ab */ variable
117 S=one+s*(sa1+s*(sa2+s*sa3));
169 S=one+s*(sa1+s*(sa2+s*sa3));
H A Ds_erf.c171 sa2 = 1.37657754143519042600e+02, /* 0x4061350C, 0x526AE721 */ variable
233 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
291 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
/freebsd-11-stable/sbin/umount/
H A Dumount.c534 sacmp(void *sa1, void *sa2) argument
540 ((struct sockaddr *)sa2)->sa_family)
546 p2 = &((struct sockaddr_in *)sa2)->sin_addr;
551 p2 = &((struct sockaddr_in6 *)sa2)->sin6_addr;
554 ((struct sockaddr_in6 *)sa2)->sin6_scope_id)
/freebsd-11-stable/contrib/openbsm/bin/auditdistd/
H A Dproto_tcp.c543 struct sockaddr_storage sa1, sa2; local
552 salen = sizeof(sa2);
553 if (getpeername(tctx->tc_fd, (struct sockaddr *)&sa2, &salen) < 0)
556 if (sa1.ss_family != sa2.ss_family)
560 if (sa1.ss_len != sa2.ss_len)
570 sin2 = (struct sockaddr_in *)&sa2;
580 sin2 = (struct sockaddr_in6 *)&sa2;
/freebsd-11-stable/sbin/hastd/
H A Dproto_tcp.c525 struct sockaddr_storage sa1, sa2; local
534 salen = sizeof(sa2);
535 if (getpeername(tctx->tc_fd, (struct sockaddr *)&sa2, &salen) == -1)
538 if (sa1.ss_family != sa2.ss_family || sa1.ss_len != sa2.ss_len)
547 sin2 = (struct sockaddr_in *)&sa2;
557 sin2 = (struct sockaddr_in6 *)&sa2;
/freebsd-11-stable/sys/netipsec/
H A Dkey_debug.c470 struct sadb_x_sa2 *sa2 = (struct sadb_x_sa2 *)ext; local
477 sa2->sadb_x_sa2_mode, sa2->sadb_x_sa2_reqid);
479 sa2->sadb_x_sa2_reserved1, sa2->sadb_x_sa2_reserved2,
480 sa2->sadb_x_sa2_sequence);
H A Dkey.c4188 key_sockaddrcmp(const struct sockaddr *sa1, const struct sockaddr *sa2, argument
4191 if (sa1->sa_family != sa2->sa_family || sa1->sa_len != sa2->sa_len)
4200 satosin(sa2)->sin_addr.s_addr) {
4203 if (port && satosin(sa1)->sin_port != satosin(sa2)->sin_port)
4212 satosin6(sa2)->sin6_scope_id) {
4216 &satosin6(sa2)->sin6_addr)) {
4220 satosin6(sa1)->sin6_port != satosin6(sa2)->sin6_port) {
4226 if (bcmp(sa1, sa2, sa1->sa_len) != 0)
4237 const struct sockaddr *sa2, size_
4236 key_sockaddrcmp_withmask(const struct sockaddr *sa1, const struct sockaddr *sa2, size_t mask) argument
[all...]
/freebsd-11-stable/lib/msun/ld128/
H A Ds_erfl.c119 sa2 = 1.76118475473171481523704824327358534e+03L, /* 0x4009b84b, 0xd305829f, 0xc4c771b0, 0xbf1f7f9b */ variable
239 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
306 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
/freebsd-11-stable/lib/msun/ld80/
H A Ds_erfl.c147 #define sa2 (sa2u.e) macro
262 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
321 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(sa5+s*(sa6+s*(sa7+
/freebsd-11-stable/usr.sbin/rpc.lockd/
H A Dlock_proc.c161 addrcmp(struct sockaddr *sa1, struct sockaddr *sa2) argument
166 if (sa1->sa_family != sa2->sa_family)
172 p2 = &((struct sockaddr_in *)sa2)->sin_addr;
177 p2 = &((struct sockaddr_in6 *)sa2)->sin6_addr;
/freebsd-11-stable/usr.sbin/mountd/
H A Dmountd.c249 static int sacmp(struct sockaddr *sa1, struct sockaddr *sa2,
3760 * `sa1' matches `sa2' when filtered by the netmask in `samask'.
3764 sacmp(struct sockaddr *sa1, struct sockaddr *sa2, struct sockaddr *samask) argument
3769 if (sa1->sa_family != sa2->sa_family ||
3771 (p2 = sa_rawaddr(sa2, NULL)) == NULL)
3777 ((struct sockaddr_in6 *)sa2)->sin6_scope_id)
/freebsd-11-stable/contrib/ntp/sntp/libevent/
H A Devutil.c2173 evutil_sockaddr_cmp(const struct sockaddr *sa1, const struct sockaddr *sa2, argument
2177 if (0 != (r = (sa1->sa_family - sa2->sa_family)))
2183 sin2 = (const struct sockaddr_in *)sa2;
2198 sin2 = (const struct sockaddr_in6 *)sa2;
/freebsd-11-stable/contrib/ntp/sntp/libevent/include/event2/
H A Dutil.h601 * preceeds sa2, or greater than 0 if sa1 follows sa2. If include_port is
606 int evutil_sockaddr_cmp(const struct sockaddr *sa1, const struct sockaddr *sa2,
/freebsd-11-stable/contrib/blacklist/bin/
H A Dconf.c601 const struct sockaddr *sa2 = v2; local
604 if (sa1->sa_family != sa2->sa_family)
/freebsd-11-stable/sys/kern/
H A Duipc_socket.c3546 struct sockaddr *sa2; local
3548 sa2 = malloc(sa->sa_len, M_SONAME, mflags);
3549 if (sa2)
3550 bcopy(sa, sa2, sa->sa_len);
3551 return sa2;
/freebsd-11-stable/sys/netinet/
H A Dsctputil.c4400 sctp_cmpaddr(struct sockaddr *sa1, struct sockaddr *sa2) argument
4404 if (sa1 == NULL || sa2 == NULL)
4408 if (sa1->sa_family != sa2->sa_family)
4419 sin6_2 = (struct sockaddr_in6 *)sa2;
4431 sin_2 = (struct sockaddr_in *)sa2;
/freebsd-11-stable/contrib/ofed/librdmacm/
H A Drsocket.c478 const struct sockaddr *sa1, *sa2; local
482 sa2 = (const struct sockaddr *) dst2;
484 len = (sa1->sa_family == AF_INET6 && sa2->sa_family == AF_INET6) ?

Completed in 223 milliseconds