Searched refs:sa1 (Results 1 - 14 of 14) sorted by relevance

/external/ipsec-tools/src/libipsec/
H A Dipsec_dump_policy.c321 struct sockaddr *sa1, *sa2; local
325 sa1 = (void *)p;
326 sa2 = (void *)(p + sysdep_sa_len(sa1));
327 if (sizeof(*xisr) + sysdep_sa_len(sa1) + sysdep_sa_len(sa2) !=
333 sa1, sa2, withports) != 0) {
374 set_addresses(buf, len, sa1, sa2, withports)
377 struct sockaddr *sa1;
383 if (set_address(tmp1, sizeof(tmp1), sa1, withports) == NULL ||
/external/tcpdump/
H A Dprint-esp.c317 struct sa_list sa1; local
356 sa1.spi = 0;
357 sa1.initiator = (init[0] == 'I');
358 if(espprint_decode_hex(ndo, sa1.spii, sizeof(sa1.spii), icookie+2)!=8)
361 if(espprint_decode_hex(ndo, sa1.spir, sizeof(sa1.spir), rcookie+2)!=8)
364 if(!espprint_decode_encalgo(ndo, enckey, &sa1)) return;
366 if(!espprint_decode_authalgo(ndo, authkey, &sa1)) return;
368 esp_print_addsa(ndo, &sa1, FALS
380 struct sa_list sa1; local
[all...]
/external/lldb/test/python_api/function_symbol/
H A DTestDisasmAPI.py103 sa1 = symbol.GetStartAddress()
104 #print "sa1:", sa1
105 #print "sa1.GetFileAddress():", hex(sa1.GetFileAddress())
113 self.assertTrue(sa1 and sa2 and sa1 == sa2,
117 desc1 = get_description(sa1)
120 "SBAddress.GetDescription() API of sa1 and sa2 should return the same string")
/external/ipsec-tools/src/racoon/
H A Dpolicy.c223 struct sockaddr_storage sa1, sa2; local
243 if (sizeof(sa1) < a->src.ss_len || sizeof(sa2) < b->src.ss_len) {
251 mask_sockaddr((struct sockaddr *)&sa1, (struct sockaddr *)&a->src,
256 a, b->prefs, saddr2str((struct sockaddr *)&sa1));
259 if (cmpsaddrwild((struct sockaddr *)&sa1, (struct sockaddr *)&sa2))
264 if (sizeof(sa1) < a->dst.ss_len || sizeof(sa2) < b->dst.ss_len) {
269 mask_sockaddr((struct sockaddr *)&sa1, (struct sockaddr *)&a->dst,
274 a, b->prefd, saddr2str((struct sockaddr *)&sa1));
277 if (cmpsaddrwild((struct sockaddr *)&sa1, (struct sockaddr *)&sa2))
H A Dsockmisc.c87 caddr_t sa1, sa2; local
106 sa1 = (caddr_t)&((struct sockaddr_in *)addr1)->sin_addr;
108 if (memcmp(sa1, sa2, sizeof(struct in_addr)) != 0)
113 sa1 = (caddr_t)&((struct sockaddr_in6 *)addr1)->sin6_addr;
115 if (memcmp(sa1, sa2, sizeof(struct in6_addr)) != 0)
140 caddr_t sa1, sa2; local
160 sa1 = (caddr_t)&((struct sockaddr_in *)addr1)->sin_addr;
168 if (memcmp(sa1, sa2, sizeof(struct in_addr)) != 0)
173 sa1 = (caddr_t)&((struct sockaddr_in6 *)addr1)->sin6_addr;
181 if (memcmp(sa1, sa
205 caddr_t sa1, sa2; local
[all...]
H A Disakmp.c2473 caddr_t sa1, sa2;
2488 sa1 = (caddr_t)&((struct sockaddr_in *)remote)->sin_addr;
2494 sa1 = (caddr_t)&((struct sockaddr_in6 *)remote)->sin6_addr;
2514 memcpy(p, sa1, alen);
2543 sa1 = val2str(place, sizeof (cookie_t));
2544 plog(LLV_DEBUG, LOCATION, NULL, "new cookie:\n%s\n", sa1);
2545 racoon_free(sa1);
2472 caddr_t sa1, sa2; local
H A Dipsec_doi.c3601 caddr_t sa1, sa2; local
3706 sa1 = (caddr_t)&((struct sockaddr_in *)sa)->sin_addr;
3707 if (memcmp(sa1, sa2, sizeof(struct in_addr)) == 0)
3714 sa1 = (caddr_t)&((struct sockaddr_in6 *)sa)->sin6_addr;
3715 if (memcmp(sa1, sa2, sizeof(struct in6_addr)) == 0)
/external/fdlibm/
H A Ds_erf.c164 sa1 = 1.96512716674392571292e+01, /* 0x4033A6B9, 0xBD707687 */ variable
232 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(
293 S=one+s*(sa1+s*(sa2+s*(sa3+s*(sa4+s*(
/external/chromium_org/third_party/skia/tests/
H A DGrAllocatorTest.cpp85 GrSTAllocator<1, C> sa1; local
/external/chromium_org/v8/test/mjsunit/
H A Dobject-literal.js73 var sa1 = makeSparseArray();
74 sa1[0].x = 0;
/external/chromium_org/third_party/skia/src/opts/
H A DSkBlitRow_opts_SSE2.cpp283 // (0, sa0, 0, sa0, 0, sa1, 0, sa1, 0, sa2, 0, sa2, 0, sa3, 0, sa3)
983 __m128i sa1 = _mm_slli_epi32(src_pixel1, (24 - SK_A32_SHIFT)); local
984 sa1 = _mm_srli_epi32(sa1, 24);
987 __m128i sa = _mm_packs_epi32(sa1, sa2);
1242 __m128i sa1 = _mm_slli_epi32(src_pixel1, (24 - SK_A32_SHIFT)); local
1243 sa1 = _mm_srli_epi32(sa1, 24);
1246 __m128i sa = _mm_packs_epi32(sa1, sa
[all...]
/external/skia/src/opts/
H A DSkBlitRow_opts_SSE2.cpp283 // (0, sa0, 0, sa0, 0, sa1, 0, sa1, 0, sa2, 0, sa2, 0, sa3, 0, sa3)
983 __m128i sa1 = _mm_slli_epi32(src_pixel1, (24 - SK_A32_SHIFT)); local
984 sa1 = _mm_srli_epi32(sa1, 24);
987 __m128i sa = _mm_packs_epi32(sa1, sa2);
1242 __m128i sa1 = _mm_slli_epi32(src_pixel1, (24 - SK_A32_SHIFT)); local
1243 sa1 = _mm_srli_epi32(sa1, 24);
1246 __m128i sa = _mm_packs_epi32(sa1, sa
[all...]
/external/chromium_org/third_party/usrsctp/usrsctplib/netinet/
H A Dsctputil.c4423 sctp_cmpaddr(struct sockaddr *sa1, struct sockaddr *sa2) argument
4427 if (sa1 == NULL || sa2 == NULL)
4431 if (sa1->sa_family != sa2->sa_family)
4434 switch (sa1->sa_family) {
4441 sin6_1 = (struct sockaddr_in6 *)sa1;
4453 sin_1 = (struct sockaddr_in *)sa1;
4463 sconn_1 = (struct sockaddr_conn *)sa1;
/external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/
H A Dorg.eclipse.jdt.launching_3.5.100.v20100526.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...

Completed in 325 milliseconds