=========================================================== .___ __ __ _________________ __ __ __| _/|__|/ |_ / ___\_` __ \__ \ | | \/ __ | | \\_ __\ / /_/ > | \// __ \| | / /_/ | | || | \___ /|__| (____ /____/\____ | |__||__| /_____/ \/ \/ grep rough audit - static analysis tool v2.8 written by @Wireghoul =================================[justanotherhacker.com]=== libreswan-3.32/CHANGES-529-* lib: Move all conditionally compiled ike_alg*.c files to libswan.a [Andrew] libreswan-3.32/CHANGES:530:* addconn: Replace ttoaddr() with calls supporting DNSSEC [Paul/Antony] libreswan-3.32/CHANGES-531-* libswan: Algo code cleanup [Andrew] ############################################## libreswan-3.32/CHANGES-560-* pluto: Support initiating template conn with --remote-host <ipaddr> [Paul] libreswan-3.32/CHANGES:561:* pluto/libswan: Change most ttoaddr() to ttoaddr_num() to prevent DNS [Paul] libreswan-3.32/CHANGES-562-* pluto: fix use-after-free with EVENT_v2_RELEASE_WHACK [Andrew] ############################################## libreswan-3.32/contrib/c-swan/swan.c-155- libreswan-3.32/contrib/c-swan/swan.c:156: err = ttoaddr(address_str, 0, AF_UNSPEC, &address); libreswan-3.32/contrib/c-swan/swan.c-157- if (err) ############################################## libreswan-3.32/docs/CHANGES.openswan-1335- (based on fix from Sergeil. libreswan-3.32/docs/CHANGES.openswan:1336: #350 fix for passert() at connections.c:1353: isanyaddr(&c->spd.that.host_addr) libreswan-3.32/docs/CHANGES.openswan-1337- #355 dpdaction restart fix from Astaro ############################################## libreswan-3.32/docs/copyright-sh-7- libreswan-3.32/docs/copyright-sh:8:for i in `git log --since $YEAR/01/01 |grep ^commit | sed "s/commit //"`; libreswan-3.32/docs/copyright-sh-9-do libreswan-3.32/docs/copyright-sh:10: export a=`git show $i | grep -E "Author" | sed "s/Author: //"`; libreswan-3.32/docs/copyright-sh:11: for f in `git show $i | grep "+++ b\/" |sed "s/^......//"`; libreswan-3.32/docs/copyright-sh-12- do ############################################## libreswan-3.32/docs/pluto-internals.txt-74- source == me libreswan-3.32/docs/pluto-internals.txt:75: && (no_eroute || dest == eroute.dest || isanyaddr(eroute.dest)) libreswan-3.32/docs/pluto-internals.txt-76- && port == UDP/500 ############################################## libreswan-3.32/include/id.h-78-extern int id_count_wildcards(const struct id *id); libreswan-3.32/include/id.h:79:#define id_is_ipaddr(id) ((id)->kind == ID_IPV4_ADDR || (id)->kind == \ libreswan-3.32/include/id.h-80- ID_IPV6_ADDR) ############################################## libreswan-3.32/include/ip_address.h-78- libreswan-3.32/include/ip_address.h:79:ip_address address_from_in_addr(const struct in_addr *in); libreswan-3.32/include/ip_address.h:80:ip_address address_from_in6_addr(const struct in6_addr *sin6); libreswan-3.32/include/ip_address.h-81-err_t data_to_address(const void *data, size_t sizeof_data, ############################################## libreswan-3.32/include/ip_address.h-178-/* looks up names in DNS */ libreswan-3.32/include/ip_address.h:179:extern err_t ttoaddr(const char *src, size_t srclen, int af, ip_address *dst); libreswan-3.32/include/ip_address.h-180- ############################################## libreswan-3.32/include/ip_address.h-185-#define ADDRTOT_BUF sizeof(address_reversed_buf) libreswan-3.32/include/ip_address.h:186:extern err_t tnatoaddr(const char *src, size_t srclen, int af, ip_address *dst); libreswan-3.32/include/ip_address.h-187- ############################################## libreswan-3.32/include/ip_address.h-192-/* tests */ libreswan-3.32/include/ip_address.h:193:extern bool sameaddr(const ip_address *a, const ip_address *b); libreswan-3.32/include/ip_address.h-194-extern int addrcmp(const ip_address *a, const ip_address *b); ############################################## libreswan-3.32/include/ip_address.h-196-/* XXX: use address_is_{invalid,any,specified}() instead */ libreswan-3.32/include/ip_address.h:197:extern bool isanyaddr(const ip_address *src); libreswan-3.32/include/ip_address.h-198- ############################################## libreswan-3.32/include/ip_endpoint.h-127-/* convert the endpoint to a sockaddr; return true size */ libreswan-3.32/include/ip_endpoint.h:128:size_t endpoint_to_sockaddr(const ip_endpoint *endpoint, ip_sockaddr *sa); libreswan-3.32/include/ip_endpoint.h-129-/* convert sockaddr to an endpoint */ ############################################## libreswan-3.32/include/ip_subnet.h-158-extern bool subnetishost(const ip_subnet *s); libreswan-3.32/include/ip_subnet.h:159:#define subnetisaddr(sn, a) (subnetishost(sn) && addrinsubnet((a), (sn))) libreswan-3.32/include/ip_subnet.h-160- ############################################## libreswan-3.32/initsystems/sysvinit/init.debian.in-102-# which kernel are we using? libreswan-3.32/initsystems/sysvinit/init.debian.in:103:IPSECprotostack=`ipsec addconn --config $IPSEC_CONF --liststack` libreswan-3.32/initsystems/sysvinit/init.debian.in-104- ############################################## libreswan-3.32/initsystems/sysvinit/init.debian.in-107- libreswan-3.32/initsystems/sysvinit/init.debian.in:108: config_error=`ipsec addconn --config $IPSEC_CONF --checkconfig 2>&1` libreswan-3.32/initsystems/sysvinit/init.debian.in-109- RETVAL=$? ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-71- unsigned, unsigned, uint32_t); libreswan-3.32/lib/libbsdpfkey/pfkey.c:72:static caddr_t pfkey_setsadbaddr(caddr_t, caddr_t, unsigned, libreswan-3.32/lib/libbsdpfkey/pfkey.c-73- const struct sockaddr *, unsigned, unsigned); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-462- /* set sadb_address for source */ libreswan-3.32/lib/libbsdpfkey/pfkey.c:463: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_SRC, src, plen, libreswan-3.32/lib/libbsdpfkey/pfkey.c-464- IPSEC_ULPROTO_ANY); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-470- /* set sadb_address for destination */ libreswan-3.32/lib/libbsdpfkey/pfkey.c:471: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_DST, dst, plen, libreswan-3.32/lib/libbsdpfkey/pfkey.c-472- IPSEC_ULPROTO_ANY); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-671- } libreswan-3.32/lib/libbsdpfkey/pfkey.c:672: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_SRC, src, plen, libreswan-3.32/lib/libbsdpfkey/pfkey.c-673- IPSEC_ULPROTO_ANY); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-677- } libreswan-3.32/lib/libbsdpfkey/pfkey.c:678: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_DST, dst, plen, libreswan-3.32/lib/libbsdpfkey/pfkey.c-679- IPSEC_ULPROTO_ANY); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-1290- } libreswan-3.32/lib/libbsdpfkey/pfkey.c:1291: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_SRC, src, plen, libreswan-3.32/lib/libbsdpfkey/pfkey.c-1292- IPSEC_ULPROTO_ANY); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-1296- } libreswan-3.32/lib/libbsdpfkey/pfkey.c:1297: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_DST, dst, plen, libreswan-3.32/lib/libbsdpfkey/pfkey.c-1298- IPSEC_ULPROTO_ANY); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-1402- } libreswan-3.32/lib/libbsdpfkey/pfkey.c:1403: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_SRC, src, plen, libreswan-3.32/lib/libbsdpfkey/pfkey.c-1404- IPSEC_ULPROTO_ANY); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-1408- } libreswan-3.32/lib/libbsdpfkey/pfkey.c:1409: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_DST, dst, plen, libreswan-3.32/lib/libbsdpfkey/pfkey.c-1410- IPSEC_ULPROTO_ANY); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-1553- } libreswan-3.32/lib/libbsdpfkey/pfkey.c:1554: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_SRC, src, prefs, proto); libreswan-3.32/lib/libbsdpfkey/pfkey.c-1555- if (!p) { ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-1559- } libreswan-3.32/lib/libbsdpfkey/pfkey.c:1560: p = pfkey_setsadbaddr(p, ep, SADB_EXT_ADDRESS_DST, dst, prefd, proto); libreswan-3.32/lib/libbsdpfkey/pfkey.c-1561- if (!p) { ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-1955- libreswan-3.32/lib/libbsdpfkey/pfkey.c:1956: if (PFKEY_ADDR_SADDR(src0)->sa_family != libreswan-3.32/lib/libbsdpfkey/pfkey.c:1957: PFKEY_ADDR_SADDR(dst0)->sa_family) { libreswan-3.32/lib/libbsdpfkey/pfkey.c-1958- __ipsec_errcode = EIPSEC_FAMILY_MISMATCH; ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-1961- libreswan-3.32/lib/libbsdpfkey/pfkey.c:1962: switch (PFKEY_ADDR_SADDR(src0)->sa_family) { libreswan-3.32/lib/libbsdpfkey/pfkey.c-1963- case AF_INET: ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey.c-2049- */ libreswan-3.32/lib/libbsdpfkey/pfkey.c:2050:static caddr_t pfkey_setsadbaddr(buf, lim, exttype, saddr, prefixlen, ul_proto) libreswan-3.32/lib/libbsdpfkey/pfkey.c-2051-caddr_t buf; ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-103- libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c:104:static char *str_ipaddr(struct sockaddr *); libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-105-static char *str_prefport(unsigned, unsigned, unsigned, unsigned); ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-246- } libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c:247: printf("%s ", str_ipaddr((struct sockaddr *)(m_saddr + 1))); libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-248- ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-253- } libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c:254: printf("%s ", str_ipaddr((struct sockaddr *)(m_daddr + 1))); libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-255- ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-409- } libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c:410: printf("%s%s ", str_ipaddr(sa), libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-411- str_prefport(sa->sa_family, ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-439- } libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c:440: printf("%s%s ", str_ipaddr(sa), libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-441- str_prefport(sa->sa_family, ############################################## libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-503- */ libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c:504:static const char *str_ipaddr(sa) libreswan-3.32/lib/libbsdpfkey/pfkey_dump.c-505-struct sockaddr *sa; ############################################## libreswan-3.32/lib/libbsdpfkey/policy_parse.y-80-extern void yyerror(char *msg); libreswan-3.32/lib/libbsdpfkey/policy_parse.y:81:static struct sockaddr *parse_sockaddr(struct _val *buf); libreswan-3.32/lib/libbsdpfkey/policy_parse.y-82-static int rule_check(void); ############################################## libreswan-3.32/lib/libbsdpfkey/policy_parse.y-84-static int set_x_request(struct sockaddr *src, struct sockaddr *dst); libreswan-3.32/lib/libbsdpfkey/policy_parse.y:85:static int set_sockaddr(struct sockaddr *addr); libreswan-3.32/lib/libbsdpfkey/policy_parse.y-86-static void policy_parse_request_init(void); ############################################## libreswan-3.32/lib/libbsdpfkey/policy_parse.y-184- : IPADDRESS { libreswan-3.32/lib/libbsdpfkey/policy_parse.y:185: p_src = parse_sockaddr(&$1); libreswan-3.32/lib/libbsdpfkey/policy_parse.y-186- if (p_src == NULL) ############################################## libreswan-3.32/lib/libbsdpfkey/policy_parse.y-190- IPADDRESS { libreswan-3.32/lib/libbsdpfkey/policy_parse.y:191: p_dst = parse_sockaddr(&$4); libreswan-3.32/lib/libbsdpfkey/policy_parse.y-192- if (p_dst == NULL) ############################################## libreswan-3.32/lib/libbsdpfkey/policy_parse.y-222-static struct sockaddr * libreswan-3.32/lib/libbsdpfkey/policy_parse.y:223:parse_sockaddr(buf) libreswan-3.32/lib/libbsdpfkey/policy_parse.y-224- struct _val *buf; ############################################## libreswan-3.32/lib/libbsdpfkey/policy_parse.y-343- libreswan-3.32/lib/libbsdpfkey/policy_parse.y:344: if (set_sockaddr(src) || set_sockaddr(dst)) libreswan-3.32/lib/libbsdpfkey/policy_parse.y-345- return -1; ############################################## libreswan-3.32/lib/libbsdpfkey/policy_parse.y-351-static int libreswan-3.32/lib/libbsdpfkey/policy_parse.y:352:set_sockaddr(addr) libreswan-3.32/lib/libbsdpfkey/policy_parse.y-353- struct sockaddr *addr; ############################################## libreswan-3.32/lib/libipsecconf/confread.c-406- libreswan-3.32/lib/libipsecconf/confread.c:407: er = tnatoaddr(value, strchr(value, '/') - value, AF_UNSPEC, &ip->addr); libreswan-3.32/lib/libipsecconf/confread.c-408- if (er != NULL) { ############################################## libreswan-3.32/lib/libipsecconf/confread.c-576- } else { libreswan-3.32/lib/libipsecconf/confread.c:577: if (tnatoaddr(value, strlen(value), AF_UNSPEC, libreswan-3.32/lib/libipsecconf/confread.c-578- &end->nexthop) != NULL) { ############################################## libreswan-3.32/lib/libipsecconf/confread.c-591-#else libreswan-3.32/lib/libipsecconf/confread.c:592: er = ttoaddr(value, 0, AF_UNSPEC, libreswan-3.32/lib/libipsecconf/confread.c-593- &end->nexthop); ############################################## libreswan-3.32/lib/libipsecconf/confread.c-659- libreswan-3.32/lib/libipsecconf/confread.c:660: if (tnatoaddr(value, strlen(value), AF_UNSPEC, libreswan-3.32/lib/libipsecconf/confread.c-661- &end->sourceip) != NULL) { ############################################## libreswan-3.32/lib/libipsecconf/confread.c-674-#else libreswan-3.32/lib/libipsecconf/confread.c:675: er = ttoaddr(value, 0, AF_UNSPEC, &end->sourceip); libreswan-3.32/lib/libipsecconf/confread.c-676- if (er != NULL) ############################################## libreswan-3.32/lib/libipsecconf/confread.c-680- } else { libreswan-3.32/lib/libipsecconf/confread.c:681: er = tnatoaddr(value, 0, AF_UNSPEC, &end->sourceip); libreswan-3.32/lib/libipsecconf/confread.c-682- if (er != NULL) ############################################## libreswan-3.32/lib/libipsecconf/parser.y-133- | INCLUDE STRING EOL { libreswan-3.32/lib/libipsecconf/parser.y:134: parser_y_include($2); libreswan-3.32/lib/libipsecconf/parser.y-135- } ############################################## libreswan-3.32/lib/libipsecconf/starterwhack.c-374- libreswan-3.32/lib/libipsecconf/starterwhack.c:375: if (!isanyaddr(&l->ifaceip.addr)) libreswan-3.32/lib/libipsecconf/starterwhack.c-376- w->ifaceip = l->ifaceip; ############################################## libreswan-3.32/lib/libswan/addr_lookup.c-262-#else libreswan-3.32/lib/libswan/addr_lookup.c:263: err_t er = ttoaddr(peer->strings[KSCF_IP], 0, libreswan-3.32/lib/libswan/addr_lookup.c-264- AF_UNSPEC, &peer->addr); ############################################## libreswan-3.32/lib/libswan/addr_lookup.c-399- if (seeking_src && r_source[0] != '\0') { libreswan-3.32/lib/libswan/addr_lookup.c:400: err_t err = tnatoaddr(r_source, 0, rtmsg->rtm_family, libreswan-3.32/lib/libswan/addr_lookup.c-401- &host->addr); ############################################## libreswan-3.32/lib/libswan/addr_lookup.c-425- if (r_gateway[0] != '\0') { libreswan-3.32/lib/libswan/addr_lookup.c:426: err_t err = tnatoaddr(r_gateway, 0, libreswan-3.32/lib/libswan/addr_lookup.c-427- rtmsg->rtm_family, ############################################## libreswan-3.32/lib/libswan/anyaddr.c-28- */ libreswan-3.32/lib/libswan/anyaddr.c:29:bool isanyaddr(const ip_address * src) libreswan-3.32/lib/libswan/anyaddr.c-30-{ ############################################## libreswan-3.32/lib/libswan/atoaddr.3.xml-335- libreswan-3.32/lib/libswan/atoaddr.3.xml:336:<emphasis remap='B'>error = atoaddr( /* ... */ );</emphasis> libreswan-3.32/lib/libswan/atoaddr.3.xml-337-<emphasis remap='B'>if (error != NULL) {</emphasis> ############################################## libreswan-3.32/lib/libswan/atoasr.3-31-A single address can be any form acceptable to libreswan-3.32/lib/libswan/atoasr.3:32:.IR ipsec_atoaddr (3): libreswan-3.32/lib/libswan/atoasr.3-33-dotted decimal, DNS name, or hexadecimal number. ############################################## libreswan-3.32/lib/libswan/atoasr.3-39-An address range is two libreswan-3.32/lib/libswan/atoasr.3:40:.IR ipsec_atoaddr (3) libreswan-3.32/lib/libswan/atoasr.3-41-addresses separated by a ############################################## libreswan-3.32/lib/libswan/atoasr.3-145-.SH SEE ALSO libreswan-3.32/lib/libswan/atoasr.3:146:ipsec_atoaddr(3), ipsec_atosubnet(3) libreswan-3.32/lib/libswan/atoasr.3-147-.SH DIAGNOSTICS ############################################## libreswan-3.32/lib/libswan/atoasr.3-152-error in libreswan-3.32/lib/libswan/atoasr.3:153:.IR ipsec_atoaddr (3) libreswan-3.32/lib/libswan/atoasr.3-154-or ############################################## libreswan-3.32/lib/libswan/id.c-93- id->kind = afi->id_addr; libreswan-3.32/lib/libswan/id.c:94: ugh = ttoaddr(src, 0, afi->af, &id->ip_addr); libreswan-3.32/lib/libswan/id.c-95- } ############################################## libreswan-3.32/lib/libswan/id.c-175- case ID_IPV6_ADDR: libreswan-3.32/lib/libswan/id.c:176: if (isanyaddr(&id->ip_addr)) { libreswan-3.32/lib/libswan/id.c-177- jam(buf, "%%any"); ############################################## libreswan-3.32/lib/libswan/id.c-275- case ID_IPV6_ADDR: libreswan-3.32/lib/libswan/id.c:276: return isanyaddr(&a->ip_addr); libreswan-3.32/lib/libswan/id.c-277- ############################################## libreswan-3.32/lib/libswan/id.c-314- case ID_IPV6_ADDR: libreswan-3.32/lib/libswan/id.c:315: return sameaddr(&a->ip_addr, &b->ip_addr); libreswan-3.32/lib/libswan/id.c-316- ############################################## libreswan-3.32/lib/libswan/initaddr.c-41- memcpy(&in, data, sizeof_data); libreswan-3.32/lib/libswan/initaddr.c:42: *dst = address_from_in_addr(&in); libreswan-3.32/lib/libswan/initaddr.c-43- break; ############################################## libreswan-3.32/lib/libswan/initaddr.c-49- memcpy(&in6, data, sizeof_data); libreswan-3.32/lib/libswan/initaddr.c:50: *dst = address_from_in6_addr(&in6); libreswan-3.32/lib/libswan/initaddr.c-51- break; ############################################## libreswan-3.32/lib/libswan/ip_address.c-34- libreswan-3.32/lib/libswan/ip_address.c:35:ip_address address_from_in_addr(const struct in_addr *in) libreswan-3.32/lib/libswan/ip_address.c-36-{ ############################################## libreswan-3.32/lib/libswan/ip_address.c-53- libreswan-3.32/lib/libswan/ip_address.c:54:ip_address address_from_in6_addr(const struct in6_addr *in6) libreswan-3.32/lib/libswan/ip_address.c-55-{ ############################################## libreswan-3.32/lib/libswan/ip_endpoint.c-60- } libreswan-3.32/lib/libswan/ip_endpoint.c:61: address = address_from_in_addr(&sa->sin.sin_addr); libreswan-3.32/lib/libswan/ip_endpoint.c-62- port = ntohs(sa->sin.sin_port); ############################################## libreswan-3.32/lib/libswan/ip_endpoint.c-70- } libreswan-3.32/lib/libswan/ip_endpoint.c:71: address = address_from_in6_addr(&sa->sin6.sin6_addr); libreswan-3.32/lib/libswan/ip_endpoint.c-72- port = ntohs(sa->sin6.sin6_port); ############################################## libreswan-3.32/lib/libswan/ip_endpoint.c-268- libreswan-3.32/lib/libswan/ip_endpoint.c:269:size_t endpoint_to_sockaddr(const ip_endpoint *endpoint, ip_sockaddr *sa) libreswan-3.32/lib/libswan/ip_endpoint.c-270-{ ############################################## libreswan-3.32/lib/libswan/ip_said.c-88- sa->spi == PASSTHROUGHSPI && libreswan-3.32/lib/libswan/ip_said.c:89: isanyaddr(&sa->dst)) { libreswan-3.32/lib/libswan/ip_said.c-90- strcpy(buf, (said_type(sa) == &ipv4_info) ? ############################################## libreswan-3.32/lib/libswan/sameaddr.c-60- */ libreswan-3.32/lib/libswan/sameaddr.c:61:bool sameaddr(const ip_address *a, const ip_address *b) libreswan-3.32/lib/libswan/sameaddr.c-62-{ ############################################## libreswan-3.32/lib/libswan/sameaddr.c-70-{ libreswan-3.32/lib/libswan/sameaddr.c:71: return sameaddr(&a->addr, &b->addr) && /* also does type check */ libreswan-3.32/lib/libswan/sameaddr.c-72- a->maskbits == b->maskbits; ############################################## libreswan-3.32/lib/libswan/ttoaddr.3.xml-425- libreswan-3.32/lib/libswan/ttoaddr.3.xml:426:<emphasis remap='B'>error = ttoaddr( /* ... */ );</emphasis> libreswan-3.32/lib/libswan/ttoaddr.3.xml-427-<emphasis remap='B'>if (error != NULL) {</emphasis> ############################################## libreswan-3.32/lib/libswan/ttoaddr.c-102-err_t /* NULL for success, else string literal */ libreswan-3.32/lib/libswan/ttoaddr.c:103:tnatoaddr(src, srclen, af, dst) libreswan-3.32/lib/libswan/ttoaddr.c-104-const char *src; ############################################## libreswan-3.32/lib/libswan/ttoaddr.c-214- struct in_addr in = { htonl(ne->n_net), }; libreswan-3.32/lib/libswan/ttoaddr.c:215: *dst = address_from_in_addr(&in); libreswan-3.32/lib/libswan/ttoaddr.c-216- return NULL; ############################################## libreswan-3.32/lib/libswan/ttoaddr.c-238- struct in_addr addr = { (flavour == 'h') ? ul : htonl(ul), }; libreswan-3.32/lib/libswan/ttoaddr.c:239: *dst = address_from_in_addr(&addr); libreswan-3.32/lib/libswan/ttoaddr.c-240- return NULL; ############################################## libreswan-3.32/lib/libswan/ttoaddr.c-282- libreswan-3.32/lib/libswan/ttoaddr.c:283: *dst = address_from_in_addr(&u.addr); libreswan-3.32/lib/libswan/ttoaddr.c-284- return NULL; ############################################## libreswan-3.32/lib/libswan/ttoaddr.c-407- libreswan-3.32/lib/libswan/ttoaddr.c:408: *dst = address_from_in6_addr(&u.in6); libreswan-3.32/lib/libswan/ttoaddr.c-409- return NULL; ############################################## libreswan-3.32/lib/libswan/ttoaddr.c-453-err_t /* NULL for success, else string literal */ libreswan-3.32/lib/libswan/ttoaddr.c:454:ttoaddr(const char *src, libreswan-3.32/lib/libswan/ttoaddr.c-455- size_t srclen, /* 0 means "apply strlen" */ ############################################## libreswan-3.32/lib/libswan/ttoaddr.c-490- libreswan-3.32/lib/libswan/ttoaddr.c:491: return ttoaddr(src.ptr, src.len, type == NULL ? AF_UNSPEC : type->af, dst); libreswan-3.32/lib/libswan/ttoaddr.c-492-} ############################################## libreswan-3.32/lib/libswan/unbound.c-221-/* libreswan-3.32/lib/libswan/unbound.c:222: * synchronous blocking resolving - simple replacement of ttoaddr() libreswan-3.32/lib/libswan/unbound.c-223- * src_len == 0 means "apply strlen" ############################################## libreswan-3.32/lib/libswan/unbound.c-297- char dst[INET6_ADDRSTRLEN]; libreswan-3.32/lib/libswan/unbound.c:298: err_t err = tnatoaddr( libreswan-3.32/lib/libswan/unbound.c-299- inet_ntop(af, result->data[0], dst, ############################################## libreswan-3.32/linux/include/ip_address.h-91-/* libreswan-3.32/linux/include/ip_address.h:92: * isvalidaddr(): true when ADDR contains some sort of IPv4 or IPv6 libreswan-3.32/linux/include/ip_address.h-93- * address. libreswan-3.32/linux/include/ip_address.h-94- * libreswan-3.32/linux/include/ip_address.h:95: * The relationship !isvalidaddr() IFF ipstr()=="<invalid>" is ment to libreswan-3.32/linux/include/ip_address.h-96- * hold. Both the *addrtot() (used by ipstr()) and *portof() seem to ############################################## libreswan-3.32/linux/include/ip_address.h-99- * libreswan-3.32/linux/include/ip_address.h:100: * The routine isanyaddr() isn't used as, in addition to "<invalid>" libreswan-3.32/linux/include/ip_address.h-101- * it includes magic "any" IPv4 and IPv6 addresses. ############################################## libreswan-3.32/linux/include/ip_address.h-103- libreswan-3.32/linux/include/ip_address.h:104:#define isvalidaddr(ADDR) (hportof(ADDR) >= 0) libreswan-3.32/linux/include/ip_address.h-105- ############################################## libreswan-3.32/linux/include/libreswan.h-130- * libreswan-3.32/linux/include/libreswan.h:131: * For use in KLIPS. Userland should use sameaddr(). libreswan-3.32/linux/include/libreswan.h-132- */ ############################################## libreswan-3.32/linux/include/libreswan.h-140- libreswan-3.32/linux/include/libreswan.h:141:/* For use in KLIPS. Userland should use isanyaddr() */ libreswan-3.32/linux/include/libreswan.h-142-#define ip_address_isany(a) \ ############################################## libreswan-3.32/linux/include/libreswan.h-223-/* looks up names in DNS */ libreswan-3.32/linux/include/libreswan.h:224:extern err_t ttoaddr(const char *src, size_t srclen, int af, ip_address *dst); libreswan-3.32/linux/include/libreswan.h-225- ############################################## libreswan-3.32/linux/include/libreswan.h-228- libreswan-3.32/linux/include/libreswan.h:229:extern err_t tnatoaddr(const char *src, size_t srclen, int af, ip_address *dst); libreswan-3.32/linux/include/libreswan.h-230-extern size_t addrtot(const ip_address *src, int format, char *buf, size_t buflen); ############################################## libreswan-3.32/linux/include/libreswan.h-270- ip_said *dst); libreswan-3.32/linux/include/libreswan.h:271:extern err_t loopbackaddr(int af, ip_address *dst); libreswan-3.32/linux/include/libreswan.h:272:extern err_t unspecaddr(int af, ip_address *dst); libreswan-3.32/linux/include/libreswan.h:273:extern err_t anyaddr(int af, ip_address *dst); libreswan-3.32/linux/include/libreswan.h:274:extern err_t initaddr(const unsigned char *src, size_t srclen, int af, libreswan-3.32/linux/include/libreswan.h-275- ip_address *dst); ############################################## libreswan-3.32/linux/include/libreswan.h-294-/* tests */ libreswan-3.32/linux/include/libreswan.h:295:extern bool sameaddr(const ip_address *a, const ip_address *b); libreswan-3.32/linux/include/libreswan.h-296-extern int addrcmp(const ip_address *a, const ip_address *b); ############################################## libreswan-3.32/linux/include/libreswan.h-303-extern bool samesubnettype(const ip_subnet *a, const ip_subnet *b); libreswan-3.32/linux/include/libreswan.h:304:extern int isanyaddr(const ip_address *src); libreswan-3.32/linux/include/libreswan.h:305:extern int isunspecaddr(const ip_address *src); libreswan-3.32/linux/include/libreswan.h:306:extern int isloopbackaddr(const ip_address *src); libreswan-3.32/linux/include/libreswan.h-307- ############################################## libreswan-3.32/linux/include/libreswan/ipsec_kern24.h-23- libreswan-3.32/linux/include/libreswan/ipsec_kern24.h:24:static inline void random_ether_addr(u8 *addr) libreswan-3.32/linux/include/libreswan/ipsec_kern24.h-25-{ ############################################## libreswan-3.32/linux/include/libreswan/ipsec_kversion.h-384-#if LINUX_VERSION_CODE >= KERNEL_VERSION(2, 6, 25) libreswan-3.32/linux/include/libreswan/ipsec_kversion.h:385:# define ip_chk_addr(a) inet_addr_type(&init_net, a) libreswan-3.32/linux/include/libreswan/ipsec_kversion.h-386-# define l_inet_addr_type(a) inet_addr_type(&init_net, a) ############################################## libreswan-3.32/linux/include/libreswan/ipsec_kversion.h-395-#if LINUX_VERSION_CODE >= KERNEL_VERSION(2, 6, 25) libreswan-3.32/linux/include/libreswan/ipsec_kversion.h:396:# define ip6_chk_addr(a) (ipv6_chk_addr(&init_net, a, NULL, 1) ? IS_MYADDR : 0) libreswan-3.32/linux/include/libreswan/ipsec_kversion.h-397-#else libreswan-3.32/linux/include/libreswan/ipsec_kversion.h:398:# define ip6_chk_addr(a) (ipv6_chk_addr(a, NULL, 1) ? IS_MYADDR : 0) libreswan-3.32/linux/include/libreswan/ipsec_kversion.h-399-#endif libreswan-3.32/linux/include/libreswan/ipsec_kversion.h:400:#define l_ipv6_addr_type(a) ip6_chk_addr(a) libreswan-3.32/linux/include/libreswan/ipsec_kversion.h-401- ############################################## libreswan-3.32/linux/net/ipsec/addrtot.c-413- /* convert it *to* internal format */ libreswan-3.32/linux/net/ipsec/addrtot.c:414: oops = ttoaddr(in, strlen(in), AF_UNSPEC, &a); libreswan-3.32/linux/net/ipsec/addrtot.c-415- ############################################## libreswan-3.32/linux/net/ipsec/anyaddr.c-33-err_t /* NULL for success, else string literal */ libreswan-3.32/linux/net/ipsec/anyaddr.c:34:anyaddr(af, dst) libreswan-3.32/linux/net/ipsec/anyaddr.c-35-int af; /* address family */ ############################################## libreswan-3.32/linux/net/ipsec/anyaddr.c-41- case AF_INET: libreswan-3.32/linux/net/ipsec/anyaddr.c:42: return initaddr((unsigned char *)&v4any, sizeof(v4any), af, libreswan-3.32/linux/net/ipsec/anyaddr.c-43- dst); libreswan-3.32/linux/net/ipsec/anyaddr.c-44- case AF_INET6: libreswan-3.32/linux/net/ipsec/anyaddr.c:45: return initaddr((unsigned char *)&v6any, sizeof(v6any), af, libreswan-3.32/linux/net/ipsec/anyaddr.c-46- dst); ############################################## libreswan-3.32/linux/net/ipsec/anyaddr.c-55-err_t /* NULL for success, else string literal */ libreswan-3.32/linux/net/ipsec/anyaddr.c:56:unspecaddr(af, dst) libreswan-3.32/linux/net/ipsec/anyaddr.c-57-int af; /* address family */ ############################################## libreswan-3.32/linux/net/ipsec/anyaddr.c-59-{ libreswan-3.32/linux/net/ipsec/anyaddr.c:60: return anyaddr(af, dst); libreswan-3.32/linux/net/ipsec/anyaddr.c-61-} ############################################## libreswan-3.32/linux/net/ipsec/anyaddr.c-66-err_t /* NULL for success, else string literal */ libreswan-3.32/linux/net/ipsec/anyaddr.c:67:loopbackaddr(af, dst) libreswan-3.32/linux/net/ipsec/anyaddr.c-68-int af; /* address family */ ############################################## libreswan-3.32/linux/net/ipsec/anyaddr.c-74- case AF_INET: libreswan-3.32/linux/net/ipsec/anyaddr.c:75: return initaddr((unsigned char *)&v4loop, sizeof(v4loop), af, libreswan-3.32/linux/net/ipsec/anyaddr.c-76- dst); libreswan-3.32/linux/net/ipsec/anyaddr.c-77- case AF_INET6: libreswan-3.32/linux/net/ipsec/anyaddr.c:78: return initaddr((unsigned char *)&v6loop, sizeof(v6loop), af, libreswan-3.32/linux/net/ipsec/anyaddr.c-79- dst); ############################################## libreswan-3.32/linux/net/ipsec/anyaddr.c-87- */ libreswan-3.32/linux/net/ipsec/anyaddr.c:88:int isanyaddr(src) libreswan-3.32/linux/net/ipsec/anyaddr.c-89-const ip_address * src; ############################################## libreswan-3.32/linux/net/ipsec/anyaddr.c-116- */ libreswan-3.32/linux/net/ipsec/anyaddr.c:117:int isunspecaddr(src) libreswan-3.32/linux/net/ipsec/anyaddr.c-118-const ip_address * src; libreswan-3.32/linux/net/ipsec/anyaddr.c-119-{ libreswan-3.32/linux/net/ipsec/anyaddr.c:120: return isanyaddr(src); libreswan-3.32/linux/net/ipsec/anyaddr.c-121-} ############################################## libreswan-3.32/linux/net/ipsec/anyaddr.c-125- */ libreswan-3.32/linux/net/ipsec/anyaddr.c:126:int isloopbackaddr(src) libreswan-3.32/linux/net/ipsec/anyaddr.c-127-const ip_address * src; ############################################## libreswan-3.32/linux/net/ipsec/deflate.c-84-#ifdef ASMV libreswan-3.32/linux/net/ipsec/deflate.c:85: void match_init OF((void)); /* asm code initialization */ libreswan-3.32/linux/net/ipsec/deflate.c-86- uInt longest_match OF((deflate_state *s, IPos cur_match)); ############################################## libreswan-3.32/linux/net/ipsec/deflate.c-708-#ifdef ASMV libreswan-3.32/linux/net/ipsec/deflate.c:709: match_init(); /* initialize the asm code */ libreswan-3.32/linux/net/ipsec/deflate.c-710-#endif ############################################## libreswan-3.32/linux/net/ipsec/deflate.c-722-#ifndef ASMV libreswan-3.32/linux/net/ipsec/deflate.c:723:/* For 80x86 and 680x0, an optimized version will be provided in match.asm or libreswan-3.32/linux/net/ipsec/deflate.c-724- * match.S. The code will be functionally equivalent. ############################################## libreswan-3.32/linux/net/ipsec/des/README.freeswan-18- libreswan-3.32/linux/net/ipsec/des/README.freeswan:19:We deleted a couple of .obj files in the asm subdirectory, which appear to libreswan-3.32/linux/net/ipsec/des/README.freeswan-20-have been included in the original library by accident. ############################################## libreswan-3.32/linux/net/ipsec/des/dx86unix.S-2- * This file was originally generated by Michael Richardson <mcr@freeswan.org> libreswan-3.32/linux/net/ipsec/des/dx86unix.S:3: * via the perl scripts found in the ASM subdir. It remains copyright of libreswan-3.32/linux/net/ipsec/des/dx86unix.S-4- * Eric Young, see the file COPYRIGHT. ############################################## libreswan-3.32/linux/net/ipsec/initaddr.c-37-err_t /* NULL for success, else string literal */ libreswan-3.32/linux/net/ipsec/initaddr.c:38:initaddr(src, srclen, af, dst) libreswan-3.32/linux/net/ipsec/initaddr.c-39-const unsigned char *src; ############################################## libreswan-3.32/linux/net/ipsec/ipsec_mast.c-933- /* pick a random ethernet address for now. */ libreswan-3.32/linux/net/ipsec/ipsec_mast.c:934: random_ether_addr(dev->dev_addr); libreswan-3.32/linux/net/ipsec/ipsec_mast.c-935- ############################################## libreswan-3.32/linux/net/ipsec/ipsec_tunnel.c-727- libreswan-3.32/linux/net/ipsec/ipsec_tunnel.c:728: if (ip6_chk_addr(&lsw_ip6_hdr(ixs)->saddr) == IS_MYADDR && libreswan-3.32/linux/net/ipsec/ipsec_tunnel.c-729- (ixs->eroute == NULL || ############################################## libreswan-3.32/linux/net/ipsec/ipsec_tunnel.c-781- libreswan-3.32/linux/net/ipsec/ipsec_tunnel.c:782: if (ip_chk_addr(lsw_ip4_hdr(ixs)->saddr) == IS_MYADDR && libreswan-3.32/linux/net/ipsec/ipsec_tunnel.c-783- (ixs->eroute == NULL || ############################################## libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-279- if (ip_address_family(&extr->ips->ips_said.dst) == AF_INET6 && libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c:280: ip6_chk_addr(&extr->ips->ips_said.dst.u.v6.sin6_addr) == IS_MYADDR) libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-281- extr->ips->ips_flags |= EMT_INBOUND; ############################################## libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-283-#endif libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c:284: if (ip_chk_addr(extr->ips->ips_said.dst.u.v4.sin_addr.s_addr) == IS_MYADDR) libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-285- extr->ips->ips_flags |= EMT_INBOUND; ############################################## libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-433- if (ip_address_family(&extr->ips->ips_said.dst) == AF_INET6 && libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c:434: ip6_chk_addr(&extr->ips->ips_said.dst.u.v6.sin6_addr) == IS_MYADDR) libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-435- extr->ips->ips_flags |= EMT_INBOUND; ############################################## libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-437-#endif libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c:438: if (ip_chk_addr(extr->ips->ips_said.dst.u.v4.sin_addr.s_addr) == IS_MYADDR) libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-439- extr->ips->ips_flags |= EMT_INBOUND; ############################################## libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-705- if (ip_address_family(&extr->ips->ips_said.dst) == AF_INET6 && libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c:706: ip6_chk_addr(&extr->ips->ips_said.dst.u.v6.sin6_addr) == IS_MYADDR) libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-707- extr->ips->ips_flags |= EMT_INBOUND; ############################################## libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-709-#endif libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c:710: if (ip_chk_addr(extr->ips->ips_said.dst.u.v4.sin_addr.s_addr) == IS_MYADDR) libreswan-3.32/linux/net/ipsec/pfkey_v2_parser.c-711- extr->ips->ips_flags |= EMT_INBOUND; ############################################## libreswan-3.32/linux/net/ipsec/satot.c-92- sa->spi == PASSTHROUGHSPI && libreswan-3.32/linux/net/ipsec/satot.c:93: isunspecaddr(&sa->dst)) { libreswan-3.32/linux/net/ipsec/satot.c-94- strcpy(buf, (addrtypeof(&sa->dst) == AF_INET) ? ############################################## libreswan-3.32/macports/nss/files/nss-config.in-40- case "$1" in libreswan-3.32/macports/nss/files/nss-config.in:41: -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;; libreswan-3.32/macports/nss/files/nss-config.in-42- *) optarg= ;; ############################################## libreswan-3.32/mk/kernel.mk-89- echo "===============" >>out.kpatch libreswan-3.32/mk/kernel.mk:90: echo "`date` `cd $(KERNELSRC) ; pwd`" >>out.kpatch libreswan-3.32/mk/kernel.mk-91- $(MAKE) __patches$(KERNELREL) >>out.kpatch ############################################## libreswan-3.32/mk/kernel.mk-316-minstall24: libreswan-3.32/mk/kernel.mk:317: ( OSMODLIB=`${MAKE} -C $(KERNELSRC) -p dummy | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/mk/kernel.mk-318- if [ -z "$$OSMODLIB" ] ; then \ libreswan-3.32/mk/kernel.mk:319: OSMODLIB=`${MAKE} -C $(KERNELSRC) -n -p modules_install | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/mk/kernel.mk-320- fi ; \ ############################################## libreswan-3.32/mk/kernel.mk-459-_unpatch: libreswan-3.32/mk/kernel.mk:460: for f in `find $(KERNELSRC)/. -name '*.preipsec' -print` ; \ libreswan-3.32/mk/kernel.mk-461- do \ libreswan-3.32/mk/kernel.mk-462- echo "restoring $$f:" ; \ libreswan-3.32/mk/kernel.mk:463: dir=`dirname $$f` ; \ libreswan-3.32/mk/kernel.mk:464: core=`basename $$f .preipsec` ; \ libreswan-3.32/mk/kernel.mk-465- cd $$dir ; \ ############################################## libreswan-3.32/packaging/suse/kernelsrc.patch-89- echo "===============" >>out.kpatch libreswan-3.32/packaging/suse/kernelsrc.patch:90:- echo "`date` `cd $(KERNELSRC) ; pwd`" >>out.kpatch libreswan-3.32/packaging/suse/kernelsrc.patch:91:+ echo "`date` `cd $(KERNELDIR) ; pwd`" >>out.kpatch libreswan-3.32/packaging/suse/kernelsrc.patch-92- $(MAKE) __patches$(KERNELREL) >>out.kpatch ############################################## libreswan-3.32/packaging/suse/kernelsrc.patch-256- minstall24: libreswan-3.32/packaging/suse/kernelsrc.patch:257:- ( OSMODLIB=`${MAKE} -C $(KERNELSRC) -p dummy | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch:258:+ ( OSMODLIB=`${MAKE} -C $(KERNELDIR) -p dummy | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch-259- if [ -z "$$OSMODLIB" ] ; then \ libreswan-3.32/packaging/suse/kernelsrc.patch:260:- OSMODLIB=`${MAKE} -C $(KERNELSRC) -n -p modules_install | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch:261:+ OSMODLIB=`${MAKE} -C $(KERNELDIR) -n -p modules_install | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch-262- fi ; \ ############################################## libreswan-3.32/packaging/suse/kernelsrc.patch-287- minstall26: libreswan-3.32/packaging/suse/kernelsrc.patch:288:- ( OSMODLIB=`${MAKE} -C $(KERNELSRC) -p help | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch:289:+ ( OSMODLIB=`${MAKE} -C $(KERNELDIR) -p help | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch-290- if [ -z "$$OSMODLIB" ] ; then \ libreswan-3.32/packaging/suse/kernelsrc.patch:291:- OSMODLIB=`${MAKE} -C $(KERNELSRC) -n -p modules_install | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch:292:+ OSMODLIB=`${MAKE} -C $(KERNELDIR) -n -p modules_install | ( sed -n -e '/^MODLIB/p' -e '/^MODLIB/q' ; cat > /dev/null ) | sed -e 's/^MODLIB[ :=]*\([^;]*\).*/\1/'` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch-293- fi ; \ ############################################## libreswan-3.32/packaging/suse/kernelsrc.patch-324- _unpatch: libreswan-3.32/packaging/suse/kernelsrc.patch:325:- for f in `find $(KERNELSRC)/. -name '*.preipsec' -print` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch:326:+ for f in `find $(KERNELDIR)/. -name '*.preipsec' -print` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch-327- do \ libreswan-3.32/packaging/suse/kernelsrc.patch-328- echo "restoring $$f:" ; \ libreswan-3.32/packaging/suse/kernelsrc.patch:329: dir=`dirname $$f` ; \ libreswan-3.32/packaging/suse/kernelsrc.patch-330-@@ -592,11 +592,11 @@ ipkg_strip: ############################################## libreswan-3.32/packaging/suse/sysconfig.network.scripts.libreswan-functions-65-# set $ip, $mask, $brd for $1 libreswan-3.32/packaging/suse/sysconfig.network.scripts.libreswan-functions:66:getfirstipv4addr() libreswan-3.32/packaging/suse/sysconfig.network.scripts.libreswan-functions-67-{ ############################################## libreswan-3.32/packaging/utils/kernelpatch-31-do libreswan-3.32/packaging/utils/kernelpatch:32: base=`basename $file` libreswan-3.32/packaging/utils/kernelpatch:33: pname=`echo $file | sed -e 's,\.fs._.$,,' -e 's,\.os._.$,,'` libreswan-3.32/packaging/utils/kernelpatch-34- ############################################## libreswan-3.32/packaging/utils/kernelpatching.sh-19- libreswan-3.32/packaging/utils/kernelpatching.sh:20: set -- `wc -l $content ` libreswan-3.32/packaging/utils/kernelpatching.sh-21- lines=$1 ############################################## libreswan-3.32/packaging/utils/kernelpatching.sh-32- libreswan-3.32/packaging/utils/kernelpatching.sh:33: target=`echo $content | sed -e 's/.in.c/.c/'` libreswan-3.32/packaging/utils/kernelpatching.sh-34- libreswan-3.32/packaging/utils/kernelpatching.sh:35: set -- `wc -l $content ` libreswan-3.32/packaging/utils/kernelpatching.sh-36- lines=$1 ############################################## libreswan-3.32/packaging/utils/lswan_detect.sh-147- if [ -f /etc/slackware-version ]; then libreswan-3.32/packaging/utils/lswan_detect.sh:148: VER="`cat /etc/slackware-version | awk '{print $2}'`" libreswan-3.32/packaging/utils/lswan_detect.sh-149- echo "slackware/$VER" ############################################## libreswan-3.32/packaging/utils/makerelease-48- sed -i "s/(unreleased)/(`C= LOCALE= LANG= date +"%B %d, %Y"`)/" CHANGES libreswan-3.32/packaging/utils/makerelease:49: for file in `find packaging -type f | xargs grep IPSECBASEVERSION |sed "s/:.*$//"` libreswan-3.32/packaging/utils/makerelease-50- do ############################################## libreswan-3.32/packaging/utils/manlink-11-do libreswan-3.32/packaging/utils/manlink:12: bm=`basename $m` libreswan-3.32/packaging/utils/manlink-13- if test ! -f $m ############################################## libreswan-3.32/packaging/utils/sarefpatch-30-do libreswan-3.32/packaging/utils/sarefpatch:31: base=`basename $file` libreswan-3.32/packaging/utils/sarefpatch:32: pname=`echo $file | sed -e 's,\.fs._.$,,' -e 's,\.os._.$,,'` libreswan-3.32/packaging/utils/sarefpatch-33- ############################################## libreswan-3.32/programs/_realsetup.bsd/_realsetup.in-166- perform test -f $plutopid "&&" "{" \ libreswan-3.32/programs/_realsetup.bsd/_realsetup.in:167: if ps -p '`' cat $plutopid '`' ">" /dev/null ";" \ libreswan-3.32/programs/_realsetup.bsd/_realsetup.in-168- then \ ############################################## libreswan-3.32/programs/_realsetup.bsd/_realsetup.in-173- echo "\"Attempt to shut Pluto down failed! Trying kill:\"" ";" \ libreswan-3.32/programs/_realsetup.bsd/_realsetup.in:174: kill '`' cat $plutopid '`' ";" \ libreswan-3.32/programs/_realsetup.bsd/_realsetup.in-175- sleep 5 ";" \ ############################################## libreswan-3.32/programs/_updown.bsdkame/_updown.bsdkame.in-256- ;; libreswan-3.32/programs/_updown.bsdkame/_updown.bsdkame.in:257:*) echo "$0: unknown verb \`$PLUTO_VERB' or parameter \`$1'" >&2 libreswan-3.32/programs/_updown.bsdkame/_updown.bsdkame.in-258- exit 1 ############################################## libreswan-3.32/programs/eroute/eroute.c-721- ip_sockaddr s_sa; libreswan-3.32/programs/eroute/eroute.c:722: passert(endpoint_to_sockaddr(&s_end, &s_sa) > 0); libreswan-3.32/programs/eroute/eroute.c-723- error = pfkey_address_build( ############################################## libreswan-3.32/programs/eroute/eroute.c-751- ip_sockaddr dst_sa; libreswan-3.32/programs/eroute/eroute.c:752: passert(endpoint_to_sockaddr(&dst_e, &dst_sa) > 0); libreswan-3.32/programs/eroute/eroute.c-753- error = pfkey_address_build(&extensions[SADB_EXT_ADDRESS_DST], ############################################## libreswan-3.32/programs/eroute/eroute.c-789- ip_sockaddr sflow_sa; libreswan-3.32/programs/eroute/eroute.c:790: passert(endpoint_to_sockaddr(&sflow_end, &sflow_sa) > 0); libreswan-3.32/programs/eroute/eroute.c-791- error = pfkey_address_build(&extensions[SADB_X_EXT_ADDRESS_SRC_FLOW], ############################################## libreswan-3.32/programs/eroute/eroute.c-816- ip_sockaddr dflow_sa; libreswan-3.32/programs/eroute/eroute.c:817: passert(endpoint_to_sockaddr(&dflow_end, &dflow_sa) > 0); libreswan-3.32/programs/eroute/eroute.c-818- error = pfkey_address_build(&extensions[SADB_X_EXT_ADDRESS_DST_FLOW], ############################################## libreswan-3.32/programs/eroute/eroute.c-839- ip_sockaddr smask_sa; libreswan-3.32/programs/eroute/eroute.c:840: passert(endpoint_to_sockaddr(&smask_end, &smask_sa) > 0); libreswan-3.32/programs/eroute/eroute.c-841- error = pfkey_address_build(&extensions[SADB_X_EXT_ADDRESS_SRC_MASK], ############################################## libreswan-3.32/programs/eroute/eroute.c-862- ip_sockaddr dmask_sa; libreswan-3.32/programs/eroute/eroute.c:863: passert(endpoint_to_sockaddr(&dmask_end, &dmask_sa) > 0); libreswan-3.32/programs/eroute/eroute.c-864- error = pfkey_address_build(&extensions[SADB_X_EXT_ADDRESS_DST_MASK], ############################################## libreswan-3.32/programs/pluto/addresspool.c-363- libreswan-3.32/programs/pluto/addresspool.c:364:void rel_lease_addr(struct connection *c) libreswan-3.32/programs/pluto/addresspool.c-365-{ ############################################## libreswan-3.32/programs/pluto/addresspool.h-33-extern err_t lease_an_address(const struct connection *c, const struct state *st, ip_address *ipa /*result*/); libreswan-3.32/programs/pluto/addresspool.h:34:extern void rel_lease_addr(struct connection *c); libreswan-3.32/programs/pluto/addresspool.h-35- ############################################## libreswan-3.32/programs/pluto/connections.c-215- if (c->pool != NULL) libreswan-3.32/programs/pluto/connections.c:216: rel_lease_addr(c); libreswan-3.32/programs/pluto/connections.c-217- } ############################################## libreswan-3.32/programs/pluto/connections.c-371- /* Default nexthop to other side. */ libreswan-3.32/programs/pluto/connections.c:372: if (isanyaddr(&e->host_nexthop)) libreswan-3.32/programs/pluto/connections.c-373- e->host_nexthop = *dflt_nexthop; ############################################## libreswan-3.32/programs/pluto/connections.c-409- bool dohost_name; libreswan-3.32/programs/pluto/connections.c:410: if (isanyaddr(&this->host_addr)) { libreswan-3.32/programs/pluto/connections.c-411- if (this->host_type == KH_IPHOSTNAME) { ############################################## libreswan-3.32/programs/pluto/connections.c-509- if (!(this->id.kind == ID_NONE || libreswan-3.32/programs/pluto/connections.c:510: (id_is_ipaddr(&this->id) && libreswan-3.32/programs/pluto/connections.c:511: sameaddr(&this->id.ip_addr, &this->host_addr)))) { libreswan-3.32/programs/pluto/connections.c-512- open_paren = true; ############################################## libreswan-3.32/programs/pluto/connections.c-564- !filter_rnh && libreswan-3.32/programs/pluto/connections.c:565: !sameaddr(&this->host_nexthop, &that->host_addr)) { libreswan-3.32/programs/pluto/connections.c-566- if (is_left) { ############################################## libreswan-3.32/programs/pluto/connections.c-806- case KH_IPHOSTNAME: libreswan-3.32/programs/pluto/connections.c:807: er = ttoaddr(dst->host_addr_name, 0, addrtypeof(&dst->host_addr), libreswan-3.32/programs/pluto/connections.c-808- &dst->host_addr); ############################################## libreswan-3.32/programs/pluto/connections.c-873- /* MAKE this more sane in the face of unresolved IP addresses */ libreswan-3.32/programs/pluto/connections.c:874: if (that->host_type != KH_IPHOSTNAME && isanyaddr(&that->host_addr)) { libreswan-3.32/programs/pluto/connections.c-875- /* ############################################## libreswan-3.32/programs/pluto/connections.c-879- if (this->host_type != KH_IPHOSTNAME && libreswan-3.32/programs/pluto/connections.c:880: isanyaddr(&this->host_addr)) { libreswan-3.32/programs/pluto/connections.c-881- loglog(RC_ORIENT, ############################################## libreswan-3.32/programs/pluto/connections.c-1701- */ libreswan-3.32/programs/pluto/connections.c:1702: if (isanyaddr(&c->spd.this.host_addr) || libreswan-3.32/programs/pluto/connections.c-1703- c->spd.this.has_client_wildcard || ############################################## libreswan-3.32/programs/pluto/connections.c-1755- add_group(c); libreswan-3.32/programs/pluto/connections.c:1756: } else if ((isanyaddr(&c->spd.that.host_addr) && libreswan-3.32/programs/pluto/connections.c-1757- !NEVER_NEGOTIATE(c->policy)) || ############################################## libreswan-3.32/programs/pluto/connections.c-1796- * or rightprotoport=17/%any libreswan-3.32/programs/pluto/connections.c:1797: * passert(isanyaddr(&c->spd.that.host_addr)); libreswan-3.32/programs/pluto/connections.c-1798- */ ############################################## libreswan-3.32/programs/pluto/connections.c-1912- t->policy |= POLICY_GROUPINSTANCE; /* mark as group instance for later */ libreswan-3.32/programs/pluto/connections.c:1913: t->kind = isanyaddr(&t->spd.that.host_addr) && libreswan-3.32/programs/pluto/connections.c-1914- !NEVER_NEGOTIATE(t->policy) ? ############################################## libreswan-3.32/programs/pluto/connections.c-2082-{ libreswan-3.32/programs/pluto/connections.c:2083: if (subnetisaddr(client, gw)) { libreswan-3.32/programs/pluto/connections.c-2084- /* compact denotation for "self" */ ############################################## libreswan-3.32/programs/pluto/connections.c-2320- */ libreswan-3.32/programs/pluto/connections.c:2321: passert(addrinsubnet(our_client, &d->spd.this.client) || sameaddr(our_client, &d->spd.this.host_addr)); libreswan-3.32/programs/pluto/connections.c-2322- ############################################## libreswan-3.32/programs/pluto/connections.c-2332- */ libreswan-3.32/programs/pluto/connections.c:2333: passert(sameaddr(our_client, &d->spd.this.host_addr)); libreswan-3.32/programs/pluto/connections.c-2334- } ############################################## libreswan-3.32/programs/pluto/connections.c-2346- libreswan-3.32/programs/pluto/connections.c:2347: if (sameaddr(peer_client, &d->spd.that.host_addr)) libreswan-3.32/programs/pluto/connections.c-2348- d->spd.that.has_client = FALSE; ############################################## libreswan-3.32/programs/pluto/connections.c-2553- src->that.port != srd->that.port || libreswan-3.32/programs/pluto/connections.c:2554: !sameaddr(&src->this.host_addr, libreswan-3.32/programs/pluto/connections.c-2555- &srd->this.host_addr)) ############################################## libreswan-3.32/programs/pluto/connections.c-3252- policy_prio_t best_prio = BOTTOM_PRIO; libreswan-3.32/programs/pluto/connections.c:3253: const bool peer_net_is_host = subnetisaddr(peer_net, libreswan-3.32/programs/pluto/connections.c-3254- &c->spd.that.host_addr); ############################################## libreswan-3.32/programs/pluto/connections.h-440- ( (c)->kind == CK_INSTANCE && \ libreswan-3.32/programs/pluto/connections.h:441: ( !id_is_ipaddr(&(c)->spd.that.id) || \ libreswan-3.32/programs/pluto/connections.h:442: sameaddr(&(c)->spd.that.id.ip_addr, &(c)->spd.that.host_addr) ) ) libreswan-3.32/programs/pluto/connections.h-443- ############################################## libreswan-3.32/programs/pluto/hostpair.c-216- /* XXX: same addr does not compare ports. */ libreswan-3.32/programs/pluto/hostpair.c:217: if (sameaddr(&hp->local, local) && libreswan-3.32/programs/pluto/hostpair.c:218: sameaddr(&hp->remote, remote)) { libreswan-3.32/programs/pluto/hostpair.c-219- return hp; ############################################## libreswan-3.32/programs/pluto/hostpair.c-399- address_type(&d->spd.that.host_addr), &new_addr) != NULL || libreswan-3.32/programs/pluto/hostpair.c:400: sameaddr(&new_addr, &hp->remote)) libreswan-3.32/programs/pluto/hostpair.c-401- return; ############################################## libreswan-3.32/programs/pluto/hostpair.c-498- */ libreswan-3.32/programs/pluto/hostpair.c:499: if (sameaddr(&hp->remote, libreswan-3.32/programs/pluto/hostpair.c-500- &i->local_endpoint)) { ############################################## libreswan-3.32/programs/pluto/ikev1.c-980- memcpy(&in, n_pbs->roof - sizeof(in), sizeof(in)); libreswan-3.32/programs/pluto/ikev1.c:981: ip_address new_peer = address_from_in_addr(&in); libreswan-3.32/programs/pluto/ikev1.c-982- ############################################## libreswan-3.32/programs/pluto/ikev1.c-1070- ipstr_buf b; libreswan-3.32/programs/pluto/ikev1.c:1071: if (sameaddr(&tmp_c->spd.this.host_nexthop, libreswan-3.32/programs/pluto/ikev1.c-1072- &old_addr)) { ############################################## libreswan-3.32/programs/pluto/ikev1.c-1081- libreswan-3.32/programs/pluto/ikev1.c:1082: if (sameaddr(&tmp_c->spd.that.host_srcip, libreswan-3.32/programs/pluto/ikev1.c-1083- &old_addr)) { ############################################## libreswan-3.32/programs/pluto/ikev1.c-1092- libreswan-3.32/programs/pluto/ikev1.c:1093: if (sameaddr(&tmp_c->spd.that.client.addr, libreswan-3.32/programs/pluto/ikev1.c-1094- &old_addr)) { ############################################## libreswan-3.32/programs/pluto/ikev1_quick.c-1023- idfqdn, str_subnet(&b.his.net, &buf), libreswan-3.32/programs/pluto/ikev1_quick.c:1024: isanyaddr(&hv.st_nat_oa)/*XXX: always 0?*/); libreswan-3.32/programs/pluto/ikev1_quick.c-1025- } ############################################## libreswan-3.32/programs/pluto/ikev1_quick.c-1116- me.client = *our_net; libreswan-3.32/programs/pluto/ikev1_quick.c:1117: me.has_client = !subnetisaddr(our_net, &me.host_addr); libreswan-3.32/programs/pluto/ikev1_quick.c-1118- me.protocol = b->my.proto; ############################################## libreswan-3.32/programs/pluto/ikev1_quick.c-1121- he.client = *his_net; libreswan-3.32/programs/pluto/ikev1_quick.c:1122: he.has_client = !subnetisaddr(his_net, &he.host_addr); libreswan-3.32/programs/pluto/ikev1_quick.c-1123- he.protocol = b->his.proto; ############################################## libreswan-3.32/programs/pluto/ikev1_quick.c-1722- /* no IDci, IDcr: we must check that the defaults match our proposal */ libreswan-3.32/programs/pluto/ikev1_quick.c:1723: if (!subnetisaddr(&c->spd.this.client, libreswan-3.32/programs/pluto/ikev1_quick.c-1724- &c->spd.this.host_addr) || libreswan-3.32/programs/pluto/ikev1_quick.c:1725: !subnetisaddr(&c->spd.that.client, libreswan-3.32/programs/pluto/ikev1_quick.c-1726- &c->spd.that.host_addr)) { ############################################## libreswan-3.32/programs/pluto/ikev1_xauth.c-415- if (use_modecfg_addr_as_client_addr) { libreswan-3.32/programs/pluto/ikev1_xauth.c:416: if (!sameaddr(&c->spd.that.client.addr, libreswan-3.32/programs/pluto/ikev1_xauth.c-417- &ia.ipaddr)) { ############################################## libreswan-3.32/programs/pluto/ikev1_xauth.c-468- libreswan-3.32/programs/pluto/ikev1_xauth.c:469: if (isanyaddr(&c->spd.this.client.addr)) { libreswan-3.32/programs/pluto/ikev1_xauth.c-470- DBG(DBG_CONTROLMORE, ############################################## libreswan-3.32/programs/pluto/ikev1_xauth.c-921- if (c->pool != NULL) { libreswan-3.32/programs/pluto/ikev1_xauth.c:922: rel_lease_addr(c); libreswan-3.32/programs/pluto/ikev1_xauth.c-923- unreference_addresspool(c); ############################################## libreswan-3.32/programs/pluto/ikev1_xauth.c-1803- libreswan-3.32/programs/pluto/ikev1_xauth.c:1804: ip_address base = address_from_in_addr(&i.cs_addr); libreswan-3.32/programs/pluto/ikev1_xauth.c:1805: ip_address mask = address_from_in_addr(&i.cs_mask); libreswan-3.32/programs/pluto/ikev1_xauth.c-1806- ip_subnet subnet; ############################################## libreswan-3.32/programs/pluto/ikev2.h-299- libreswan-3.32/programs/pluto/ikev2.h:300:extern void ikev2_record_newaddr(struct state *st, void *arg_ip); libreswan-3.32/programs/pluto/ikev2.h:301:extern void ikev2_record_deladdr(struct state *st, void *arg_ip); libreswan-3.32/programs/pluto/ikev2.h-302-extern void ikev2_addr_change(struct state *st); ############################################## libreswan-3.32/programs/pluto/ikev2_child.c-531- ipstr(&ip, &ip_str)); libreswan-3.32/programs/pluto/ikev2_child.c:532: if (sameaddr(&c->spd.this.client.addr, &ip)) { libreswan-3.32/programs/pluto/ikev2_child.c-533- /* The address we received is same as this side ############################################## libreswan-3.32/programs/pluto/ikev2_child.c-548- if (address_type(&c->spd.this.host_srcip) == NULL || libreswan-3.32/programs/pluto/ikev2_child.c:549: isanyaddr(&c->spd.this.host_srcip)) { libreswan-3.32/programs/pluto/ikev2_child.c-550- dbg("setting host source IP address to %s", ############################################## libreswan-3.32/programs/pluto/ikev2_ipseckey.c-315- libreswan-3.32/programs/pluto/ikev2_ipseckey.c:316: if (!sameaddr(&ipaddr, &st->st_remote_endpoint)) { libreswan-3.32/programs/pluto/ikev2_ipseckey.c-317- DBG(DBG_DNS, ############################################## libreswan-3.32/programs/pluto/ikev2_parent.c-470- if (c->spd.that.authby == AUTH_RSASIG && libreswan-3.32/programs/pluto/ikev2_parent.c:471: (id.kind == ID_FQDN || id_is_ipaddr(&id))) libreswan-3.32/programs/pluto/ikev2_parent.c-472-{ ############################################## libreswan-3.32/programs/pluto/ikev2_parent.c-5259- !LHAS(st->hidden_variables.st_nat_traversal, NATED_HOST) && libreswan-3.32/programs/pluto/ikev2_parent.c:5260: (!sameaddr(&md->sender, &st->st_remote_endpoint) || libreswan-3.32/programs/pluto/ikev2_parent.c-5261- endpoint_hport(&md->sender) != endpoint_hport(&st->st_remote_endpoint))) { ############################################## libreswan-3.32/programs/pluto/ikev2_parent.c-6030- libreswan-3.32/programs/pluto/ikev2_parent.c:6031:void ikev2_record_newaddr(struct state *st, void *arg_ip) libreswan-3.32/programs/pluto/ikev2_parent.c-6032-{ ############################################## libreswan-3.32/programs/pluto/ikev2_parent.c-6054- libreswan-3.32/programs/pluto/ikev2_parent.c:6055:void ikev2_record_deladdr(struct state *st, void *arg_ip) libreswan-3.32/programs/pluto/ikev2_parent.c-6056-{ ############################################## libreswan-3.32/programs/pluto/ikev2_parent.c-6064- /* ignore port */ libreswan-3.32/programs/pluto/ikev2_parent.c:6065: if (sameaddr(ip, &local_address)) { libreswan-3.32/programs/pluto/ikev2_parent.c-6066- ip_address ip_p = st->st_deleted_local_addr; ############################################## libreswan-3.32/programs/pluto/ikev2_redirect.c-159- DBGF(DBG_CONTROLMORE, "address %.*s isn't a valid address", len, t); libreswan-3.32/programs/pluto/ikev2_redirect.c:160: } else if (sameaddr(dest_ip, &ip_addr)) { libreswan-3.32/programs/pluto/ikev2_redirect.c-161- DBGF(DBG_CONTROLMORE, ############################################## libreswan-3.32/programs/pluto/ikev2_redirect.c-216- libreswan-3.32/programs/pluto/ikev2_redirect.c:217: err_t ugh = ttoaddr((char *) gw_str, gw_info.gw_identity_len, libreswan-3.32/programs/pluto/ikev2_redirect.c-218- AF_UNSPEC, redirect_ip); ############################################## libreswan-3.32/programs/pluto/ikev2_ts.c-104- our_ts->endport == their.endport && libreswan-3.32/programs/pluto/ikev2_ts.c:105: sameaddr(&our_ts->net.start, &their.net.start) && libreswan-3.32/programs/pluto/ikev2_ts.c:106: sameaddr(&our_ts->net.end, &their.net.end)) libreswan-3.32/programs/pluto/ikev2_ts.c-107- { ############################################## libreswan-3.32/programs/pluto/ikev2_ts.c-1085- /* require responder address match; why? */ libreswan-3.32/programs/pluto/ikev2_ts.c:1086: if (!sameaddr(&c->spd.this.client.addr, &t->spd.this.client.addr)) { libreswan-3.32/programs/pluto/ikev2_ts.c-1087- dbg(" skipping; responder addresses don't match"); ############################################## libreswan-3.32/programs/pluto/initiate.c-131- /* check if this interface matches this end */ libreswan-3.32/programs/pluto/initiate.c:132: if (sameaddr(&sr->this.host_addr, libreswan-3.32/programs/pluto/initiate.c-133- &p->local_endpoint) && ############################################## libreswan-3.32/programs/pluto/initiate.c-158- /* done with this interface if it doesn't match that end */ libreswan-3.32/programs/pluto/initiate.c:159: if (!(sameaddr(&sr->that.host_addr, libreswan-3.32/programs/pluto/initiate.c-160- &p->local_endpoint) && ############################################## libreswan-3.32/programs/pluto/initiate.c-184- /* If whack supplied a remote IP, fill it in if we can */ libreswan-3.32/programs/pluto/initiate.c:185: if (remote_host != NULL && isanyaddr(&c->spd.that.host_addr)) { libreswan-3.32/programs/pluto/initiate.c-186- ip_address remote_ip; ############################################## libreswan-3.32/programs/pluto/initiate.c-230- if ((remote_host == NULL) && (c->kind != CK_PERMANENT) && !(c->policy & POLICY_IKEV2_ALLOW_NARROWING)) { libreswan-3.32/programs/pluto/initiate.c:231: if (isanyaddr(&c->spd.that.host_addr)) { libreswan-3.32/programs/pluto/initiate.c-232- if (c->dnshostname != NULL) { ############################################## libreswan-3.32/programs/pluto/initiate.c-262- libreswan-3.32/programs/pluto/initiate.c:263: if (isanyaddr(&c->spd.that.host_addr) && (c->policy & POLICY_IKEV2_ALLOW_NARROWING) ) { libreswan-3.32/programs/pluto/initiate.c-264- if (c->dnshostname != NULL) { ############################################## libreswan-3.32/programs/pluto/initiate.c-397- return a_dnshostname == NULL ? libreswan-3.32/programs/pluto/initiate.c:398: b_dnshostname == NULL && sameaddr(a_host_addr, b_host_addr) : libreswan-3.32/programs/pluto/initiate.c-399- b_dnshostname != NULL && streq(a_dnshostname, b_dnshostname); ############################################## libreswan-3.32/programs/pluto/initiate.c-539- libreswan-3.32/programs/pluto/initiate.c:540: if (sameaddr(&b->peer_client, &shunt_spd->that.host_addr)) libreswan-3.32/programs/pluto/initiate.c-541- shunt_spd->that.has_client = FALSE; ############################################## libreswan-3.32/programs/pluto/initiate.c-653- libreswan-3.32/programs/pluto/initiate.c:654: if (isanyaddr(&b->our_client) || isanyaddr(&b->peer_client)) { libreswan-3.32/programs/pluto/initiate.c-655- cannot_oppo(NULL, b, "impossible IP address"); libreswan-3.32/programs/pluto/initiate.c:656: } else if (sameaddr(&b->our_client, &b->peer_client)) { libreswan-3.32/programs/pluto/initiate.c-657- /* NETKEY gives us acquires for our own IP */ ############################################## libreswan-3.32/programs/pluto/initiate.c-1068- libreswan-3.32/programs/pluto/initiate.c:1069: e = ttoaddr(c->dnshostname, 0, AF_UNSPEC, &new_addr); libreswan-3.32/programs/pluto/initiate.c-1070- if (e != NULL) { ############################################## libreswan-3.32/programs/pluto/initiate.c-1079- libreswan-3.32/programs/pluto/initiate.c:1080: if (isanyaddr(&new_addr)) { libreswan-3.32/programs/pluto/initiate.c-1081- DBG(DBG_DNS, { ############################################## libreswan-3.32/programs/pluto/initiate.c-1095- /* This cannot currently be reached. If in the future we do, don't do weird things */ libreswan-3.32/programs/pluto/initiate.c:1096: if (sameaddr(&new_addr, &c->spd.that.host_addr)) { libreswan-3.32/programs/pluto/initiate.c-1097- dbg("ddns: IP address unchanged for connection '%s'", c->name); ############################################## libreswan-3.32/programs/pluto/initiate.c-1125- /* default nexthop to other side */ libreswan-3.32/programs/pluto/initiate.c:1126: if (isanyaddr(&c->spd.this.host_nexthop)) libreswan-3.32/programs/pluto/initiate.c-1127- c->spd.this.host_nexthop = c->spd.that.host_addr; ############################################## libreswan-3.32/programs/pluto/ipsec_doi.c-581- ipstr_buf ipb; libreswan-3.32/programs/pluto/ipsec_doi.c:582: lswlogs(buf, isanyaddr(&st->hidden_variables.st_nat_oa) ? "none" : libreswan-3.32/programs/pluto/ipsec_doi.c-583- ipstr(&st->hidden_variables.st_nat_oa, &ipb)); ############################################## libreswan-3.32/programs/pluto/ipsec_doi.c-586- libreswan-3.32/programs/pluto/ipsec_doi.c:587: if (isanyaddr(&st->hidden_variables.st_natd)) { libreswan-3.32/programs/pluto/ipsec_doi.c-588- lswlogs(buf, "none"); ############################################## libreswan-3.32/programs/pluto/kernel.c-95- ((c)->interface->ip_dev == (d)->interface->ip_dev && \ libreswan-3.32/programs/pluto/kernel.c:96: sameaddr(&(c)->spd.this.host_nexthop, &(d)->spd.this.host_nexthop)) libreswan-3.32/programs/pluto/kernel.c-97- ############################################## libreswan-3.32/programs/pluto/kernel.c-442- libreswan-3.32/programs/pluto/kernel.c:443: if (!isanyaddr(&sr->this.ifaceip.addr)) { libreswan-3.32/programs/pluto/kernel.c-444- jam(buf, "INTERFACE_IP='"); ############################################## libreswan-3.32/programs/pluto/kernel.c-652- } libreswan-3.32/programs/pluto/kernel.c:653: verb_suffix = subnetisaddr(&sr->this.client, libreswan-3.32/programs/pluto/kernel.c-654- &sr->this.host_addr) ? ############################################## libreswan-3.32/programs/pluto/kernel.c-2435- libreswan-3.32/programs/pluto/kernel.c:2436: if (!sameaddr(&st->st_remote_endpoint, &c->spd.that.host_addr) && libreswan-3.32/programs/pluto/kernel.c-2437- address_is_specified(&c->temp_vars.redirect_ip)) { ############################################## libreswan-3.32/programs/pluto/kernel.c-2724- /* note: we ignore the client addresses at this end */ libreswan-3.32/programs/pluto/kernel.c:2725: if (sameaddr(&o->spd.that.host_addr, libreswan-3.32/programs/pluto/kernel.c-2726- &c->spd.that.host_addr) && ############################################## libreswan-3.32/programs/pluto/kernel.c-2934- */ libreswan-3.32/programs/pluto/kernel.c:2935: if (sameaddr(&sr->this.host_nexthop, libreswan-3.32/programs/pluto/kernel.c-2936- &esr->this.host_nexthop)) { ############################################## libreswan-3.32/programs/pluto/kernel.c-3415- */ libreswan-3.32/programs/pluto/kernel.c:3416: if (!sameaddr(&st->st_remote_endpoint, &c->spd.that.host_addr) && libreswan-3.32/programs/pluto/kernel.c-3417- address_is_specified(&c->temp_vars.redirect_ip)) { ############################################## libreswan-3.32/programs/pluto/kernel_bsd.c-133- ip_sockaddr any_sa; libreswan-3.32/programs/pluto/kernel_bsd.c:134: size_t any_sa_len = endpoint_to_sockaddr(&any, &any_sa); libreswan-3.32/programs/pluto/kernel_bsd.c-135- if (bind(master_sock, &any_sa.sa, any_sa_len) < 0) ############################################## libreswan-3.32/programs/pluto/kernel_bsd.c-210- libreswan-3.32/programs/pluto/kernel_bsd.c:211: ri.addr = address_from_in_addr(&rs->sin_addr); libreswan-3.32/programs/pluto/kernel_bsd.c-212- ############################################## libreswan-3.32/programs/pluto/kernel_bsdkame.c-106- after = TRUE; libreswan-3.32/programs/pluto/kernel_bsdkame.c:107: } else if (sameaddr(&ifp->addr, &vfp->addr)) { libreswan-3.32/programs/pluto/kernel_bsdkame.c-108- if (after) { ############################################## libreswan-3.32/programs/pluto/kernel_bsdkame.c-210- streq(q->ip_dev->id_vname, ifp->name) && libreswan-3.32/programs/pluto/kernel_bsdkame.c:211: sameaddr(&q->local_endpoint, &ifp->addr)) { libreswan-3.32/programs/pluto/kernel_bsdkame.c-212- /* matches -- rejuvinate old entry */ ############################################## libreswan-3.32/programs/pluto/kernel_bsdkame.c-220- ifp->name) && libreswan-3.32/programs/pluto/kernel_bsdkame.c:221: sameaddr(&q->local_endpoint, libreswan-3.32/programs/pluto/kernel_bsdkame.c-222- &ifp->addr)) ############################################## libreswan-3.32/programs/pluto/kernel_bsdkame.c-508- ip_sockaddr local_sa, remote_sa; libreswan-3.32/programs/pluto/kernel_bsdkame.c:509: size_t local_sa_len = endpoint_to_sockaddr(this_host, &local_sa); libreswan-3.32/programs/pluto/kernel_bsdkame.c:510: size_t remote_sa_len = endpoint_to_sockaddr(that_host, &remote_sa); libreswan-3.32/programs/pluto/kernel_bsdkame.c-511- ############################################## libreswan-3.32/programs/pluto/kernel_bsdkame.c-700- ip_sockaddr local_sa, remote_sa; libreswan-3.32/programs/pluto/kernel_bsdkame.c:701: size_t local_sa_len = endpoint_to_sockaddr(&sr->this.host_addr, &local_sa); libreswan-3.32/programs/pluto/kernel_bsdkame.c:702: size_t remote_sa_len = endpoint_to_sockaddr(&sr->that.host_addr, &remote_sa); libreswan-3.32/programs/pluto/kernel_bsdkame.c-703- ############################################## libreswan-3.32/programs/pluto/kernel_klips.c-89- after = TRUE; libreswan-3.32/programs/pluto/kernel_klips.c:90: } else if (sameaddr(&ifp->addr, &vfp->addr)) { libreswan-3.32/programs/pluto/kernel_klips.c-91- /* Different entries with matching IP addresses. ############################################## libreswan-3.32/programs/pluto/kernel_klips.c-153- /* ignore if --listen is specified and we do not match */ libreswan-3.32/programs/pluto/kernel_klips.c:154: if (pluto_listen != NULL && !sameaddr(&lip, &ifp->addr)) { libreswan-3.32/programs/pluto/kernel_klips.c-155- ipstr_buf b; ############################################## libreswan-3.32/programs/pluto/kernel_klips.c-250- streq(q->ip_dev->id_vname, v->name) && libreswan-3.32/programs/pluto/kernel_klips.c:251: sameaddr(&q->local_endpoint, &ifp->addr)) { libreswan-3.32/programs/pluto/kernel_klips.c-252- /* matches -- rejuvinate old entry */ ############################################## libreswan-3.32/programs/pluto/kernel_klips.c-260- v->name) && libreswan-3.32/programs/pluto/kernel_klips.c:261: sameaddr(&q->local_endpoint, libreswan-3.32/programs/pluto/kernel_klips.c-262- &ifp->addr)) ############################################## libreswan-3.32/programs/pluto/kernel_linux.c-141- ip_sockaddr any_sa; libreswan-3.32/programs/pluto/kernel_linux.c:142: size_t any_sa_size = endpoint_to_sockaddr(&any_ep, &any_sa); libreswan-3.32/programs/pluto/kernel_linux.c-143- if (bind(master_sock, &any_sa.sa, any_sa_size) < 0) ############################################## libreswan-3.32/programs/pluto/kernel_linux.c-248- libreswan-3.32/programs/pluto/kernel_linux.c:249: ri.addr = address_from_in_addr(&rs->sin_addr); libreswan-3.32/programs/pluto/kernel_linux.c-250- ipstr_buf b; ############################################## libreswan-3.32/programs/pluto/kernel_pfkey.c-472- if (st->st_esp.present && libreswan-3.32/programs/pluto/kernel_pfkey.c:473: sameaddr(&st->st_remote_endpoint, &nfo->src) && libreswan-3.32/programs/pluto/kernel_pfkey.c-474- st->st_esp.our_spi == nfo->sa->sadb_sa_spi) { ############################################## libreswan-3.32/programs/pluto/kernel_pfkey.c-504- /* XXX: endpoint */ libreswan-3.32/programs/pluto/kernel_pfkey.c:505: nfo.src = address_from_in_addr(&((const struct sockaddr_in *)srca)->sin_addr); libreswan-3.32/programs/pluto/kernel_pfkey.c-506- nfo.sport = ############################################## libreswan-3.32/programs/pluto/kernel_pfkey.c-508- /* XXX: endpoint */ libreswan-3.32/programs/pluto/kernel_pfkey.c:509: nfo.dst = address_from_in_addr(&((const struct sockaddr_in *)dsta)->sin_addr); libreswan-3.32/programs/pluto/kernel_pfkey.c-510- nfo.dport = ############################################## libreswan-3.32/programs/pluto/kernel_pfkey.c-663- ip_sockaddr sa; libreswan-3.32/programs/pluto/kernel_pfkey.c:664: size_t sa_len = endpoint_to_sockaddr(endpoint, &sa); libreswan-3.32/programs/pluto/kernel_pfkey.c-665- passert(sa_len > 0); ############################################## libreswan-3.32/programs/pluto/kernel_pfkey.c-1099- libreswan-3.32/programs/pluto/kernel_pfkey.c:1100: if (sa->natt_type != 0 && !isanyaddr(sa->natt_oa)) { libreswan-3.32/programs/pluto/kernel_pfkey.c-1101- success = pfkeyext_address(K_SADB_X_EXT_NAT_T_OA, ############################################## libreswan-3.32/programs/pluto/kernel_xfrm.c-1884- if (n->nlmsg_type == RTM_DELADDR) libreswan-3.32/programs/pluto/kernel_xfrm.c:1885: record_deladdr(&ip, "IFA_LOCAL"); libreswan-3.32/programs/pluto/kernel_xfrm.c-1886- else if (n->nlmsg_type == RTM_NEWADDR) libreswan-3.32/programs/pluto/kernel_xfrm.c:1887: record_newaddr(&ip, "IFA_LOCAL"); libreswan-3.32/programs/pluto/kernel_xfrm.c-1888- } ############################################## libreswan-3.32/programs/pluto/kernel_xfrm.c-2399- after = TRUE; libreswan-3.32/programs/pluto/kernel_xfrm.c:2400: } else if (sameaddr(&ifp->addr, &vfp->addr)) { libreswan-3.32/programs/pluto/kernel_xfrm.c-2401- /* ############################################## libreswan-3.32/programs/pluto/kernel_xfrm.c-2473- */ libreswan-3.32/programs/pluto/kernel_xfrm.c:2474: if (pluto_listen != NULL && !sameaddr(&lip, &ifp->addr)) { libreswan-3.32/programs/pluto/kernel_xfrm.c-2475- ipstr_buf b; ############################################## libreswan-3.32/programs/pluto/kernel_xfrm.c-2567- /* XXX: should this be endpoint_eq(, ifp->addr, pluto_port)? */ libreswan-3.32/programs/pluto/kernel_xfrm.c:2568: sameaddr(&q->local_endpoint, &ifp->addr)) { libreswan-3.32/programs/pluto/kernel_xfrm.c-2569- /* matches -- rejuvinate old entry */ ############################################## libreswan-3.32/programs/pluto/kernel_xfrm.c-2578- streq(q->ip_dev->id_vname, v->name) && libreswan-3.32/programs/pluto/kernel_xfrm.c:2579: sameaddr(&q->local_endpoint, &ifp->addr)) libreswan-3.32/programs/pluto/kernel_xfrm.c-2580- q->change = IFN_KEEP; ############################################## libreswan-3.32/programs/pluto/keys.c-828- !(c->policy & POLICY_AGGRESSIVE) && libreswan-3.32/programs/pluto/keys.c:829: isanyaddr(&c->spd.that.host_addr) ) || libreswan-3.32/programs/pluto/keys.c-830- ############################################## libreswan-3.32/programs/pluto/keys.c-836- ( c->kind == CK_INSTANCE && libreswan-3.32/programs/pluto/keys.c:837: id_is_ipaddr(&c->spd.that.id) && libreswan-3.32/programs/pluto/keys.c-838- /* Check if we are a road warrior instantiation, not a vnet: instantiation */ libreswan-3.32/programs/pluto/keys.c:839: isanyaddr(&c->spd.that.host_addr) ) ) ) libreswan-3.32/programs/pluto/keys.c-840- ) { ############################################## libreswan-3.32/programs/pluto/nss_cert_verify.c-662- ip_address myip; libreswan-3.32/programs/pluto/nss_cert_verify.c:663: bool san_ip = (tnatoaddr(raw_id, 0, AF_UNSPEC, &myip) == NULL); libreswan-3.32/programs/pluto/nss_cert_verify.c-664- ############################################## libreswan-3.32/programs/pluto/packet.c-2765- } libreswan-3.32/programs/pluto/packet.c:2766: *address = address_from_in_addr(&ip); libreswan-3.32/programs/pluto/packet.c-2767- return true; ############################################## libreswan-3.32/programs/pluto/packet.c-2775- } libreswan-3.32/programs/pluto/packet.c:2776: *address = address_from_in6_addr(&ip); libreswan-3.32/programs/pluto/packet.c-2777- return true; ############################################## libreswan-3.32/programs/pluto/plutomain.c-1171- ip_address rip; libreswan-3.32/programs/pluto/plutomain.c:1172: ugh = ttoaddr(optarg, 0, AF_UNSPEC, &rip); libreswan-3.32/programs/pluto/plutomain.c-1173- ############################################## libreswan-3.32/programs/pluto/rcv_whack.c-379- libreswan-3.32/programs/pluto/rcv_whack.c:380: if (!isanyaddr(&m->active_redirect_peer)) { libreswan-3.32/programs/pluto/rcv_whack.c-381- /* if we are redirecting one specific peer */ ############################################## libreswan-3.32/programs/pluto/rcv_whack.c-503- if (m->remote_host != NULL) { libreswan-3.32/programs/pluto/rcv_whack.c:504: oops = ttoaddr(m->remote_host, 0, AF_UNSPEC, &testip); libreswan-3.32/programs/pluto/rcv_whack.c-505- ############################################## libreswan-3.32/programs/pluto/send.c-101- */ libreswan-3.32/programs/pluto/send.c:102: if (isanyaddr(&remote_endpoint)) { libreswan-3.32/programs/pluto/send.c-103- /* not asserting, who knows what nonsense a user can generate */ ############################################## libreswan-3.32/programs/pluto/send.c-155- ip_sockaddr remote_sa; libreswan-3.32/programs/pluto/send.c:156: size_t remote_sa_size = endpoint_to_sockaddr(&remote_endpoint, &remote_sa); libreswan-3.32/programs/pluto/send.c-157- wlen = sendto(interface->fd, ptr, len, 0, &remote_sa.sa, remote_sa_size); ############################################## libreswan-3.32/programs/pluto/send.c-185- ip_sockaddr remote_sa; libreswan-3.32/programs/pluto/send.c:186: size_t remote_sa_size = endpoint_to_sockaddr(&remote_endpoint, &remote_sa); libreswan-3.32/programs/pluto/send.c-187- wlen = sendto(interface->fd, ptr, len, 0, &remote_sa.sa, remote_sa_size); ############################################## libreswan-3.32/programs/pluto/server.c-407- ip_sockaddr if_sa; libreswan-3.32/programs/pluto/server.c:408: size_t if_sa_size = endpoint_to_sockaddr(&if_endpoint, &if_sa); libreswan-3.32/programs/pluto/server.c-409- if (bind(fd, &if_sa.sa, if_sa_size) < 0) { ############################################## libreswan-3.32/programs/pluto/state.c-1482- libreswan-3.32/programs/pluto/state.c:1483: if (sameaddr(&this->st_remote_endpoint, peer)) { libreswan-3.32/programs/pluto/state.c-1484- if (ph1 == 0 && IS_IKE_SA(this)) { ############################################## libreswan-3.32/programs/pluto/state.c-1796- FOR_EACH_STATE_NEW2OLD(st) { libreswan-3.32/programs/pluto/state.c:1797: if (sameaddr(&st->st_remote_endpoint, &remote_ip) && libreswan-3.32/programs/pluto/state.c-1798- IS_CHILD_SA(st)) ############################################## libreswan-3.32/programs/pluto/state.c-1989- same_peer_ids(c, st->st_connection, NULL) && libreswan-3.32/programs/pluto/state.c:1990: sameaddr(&st->st_remote_endpoint, &c->spd.that.host_addr) && libreswan-3.32/programs/pluto/state.c-1991- IS_IKE_SA(st) && ############################################## libreswan-3.32/programs/pluto/state.c-2578- if (s->st_ipcomp.present && libreswan-3.32/programs/pluto/state.c:2579: sameaddr(&s->st_connection->spd.that.host_addr, libreswan-3.32/programs/pluto/state.c-2580- &st->st_connection->spd.that.host_addr) && ############################################## libreswan-3.32/programs/pluto/state.c-3054- libreswan-3.32/programs/pluto/state.c:3055:void record_newaddr(ip_address *ip, char *a_type) libreswan-3.32/programs/pluto/state.c-3056-{ ############################################## libreswan-3.32/programs/pluto/state.c-3062- libreswan-3.32/programs/pluto/state.c:3063:void record_deladdr(ip_address *ip, char *a_type) libreswan-3.32/programs/pluto/state.c-3064-{ ############################################## libreswan-3.32/programs/pluto/state.c-3153- bool old_is_nullauth = (LIN(POLICY_AUTH_NULL, d->policy) || d->spd.that.authby == AUTH_NULL); libreswan-3.32/programs/pluto/state.c:3154: bool same_remote_ip = sameaddr(&c->spd.that.host_addr, &d->spd.that.host_addr); libreswan-3.32/programs/pluto/state.c-3155- ############################################## libreswan-3.32/programs/pluto/state.h-890- libreswan-3.32/programs/pluto/state.h:891:extern void record_deladdr(ip_address *ip, char *a_type); libreswan-3.32/programs/pluto/state.h:892:extern void record_newaddr(ip_address *ip, char *a_type); libreswan-3.32/programs/pluto/state.h-893- ############################################## libreswan-3.32/programs/pluto/x509.c-420- libreswan_log( libreswan-3.32/programs/pluto/x509.c:421: "Warning: gntoid() failed to initaddr(): %s", libreswan-3.32/programs/pluto/x509.c-422- ugh); ############################################## libreswan-3.32/programs/showhostkey/showhostkey.c-272- ip_address test; libreswan-3.32/programs/showhostkey/showhostkey.c:273: if (ttoaddr(gateway, strlen(gateway), AF_INET, libreswan-3.32/programs/showhostkey/showhostkey.c-274- &test) == NULL) { libreswan-3.32/programs/showhostkey/showhostkey.c-275- gateway_type = 1; libreswan-3.32/programs/showhostkey/showhostkey.c:276: } else if (ttoaddr(gateway, strlen(gateway), AF_INET6, libreswan-3.32/programs/showhostkey/showhostkey.c-277- &test) == NULL) { ############################################## libreswan-3.32/programs/spi/spi.c-1229- if (said_opt == NULL) { libreswan-3.32/programs/spi/spi.c:1230: if (isanyaddr(&edst)) { libreswan-3.32/programs/spi/spi.c-1231- fprintf(stderr, ############################################## libreswan-3.32/programs/spi/spi.c-1442- ip_sockaddr src_sa; libreswan-3.32/programs/spi/spi.c:1443: passert(endpoint_to_sockaddr(&src_e, &src_sa) > 0); libreswan-3.32/programs/spi/spi.c-1444- error = pfkey_address_build(&extensions[SADB_EXT_ADDRESS_SRC], ############################################## libreswan-3.32/programs/spi/spi.c-1461- ip_sockaddr edst_sa; libreswan-3.32/programs/spi/spi.c:1462: passert(endpoint_to_sockaddr(&edst_e, &edst_sa) > 0); libreswan-3.32/programs/spi/spi.c-1463- error = pfkey_address_build(&extensions[SADB_EXT_ADDRESS_DST], ############################################## libreswan-3.32/programs/spigrp/spigrp.c-420- ip_sockaddr said_dst_sa; libreswan-3.32/programs/spigrp/spigrp.c:421: passert(endpoint_to_sockaddr(&said_dst_e, &said_dst_sa) > 0); libreswan-3.32/programs/spigrp/spigrp.c-422- error = pfkey_address_build(&extensions[x], x, 0, 0, ############################################## libreswan-3.32/programs/whack/whack.c-1308- msg.whack_crash = TRUE; libreswan-3.32/programs/whack/whack.c:1309: diagq(ttoaddr(optarg, 0, msg.tunnel_addr_family, libreswan-3.32/programs/whack/whack.c-1310- &msg.whack_crash_peer), optarg); libreswan-3.32/programs/whack/whack.c:1311: if (isanyaddr(&msg.whack_crash_peer)) { libreswan-3.32/programs/whack/whack.c-1312- diagq("0.0.0.0 or 0::0 isn't a valid client address", ############################################## libreswan-3.32/programs/whack/whack.c-1328- diag("missing --redirect before --peer-ip"); libreswan-3.32/programs/whack/whack.c:1329: diagq(ttoaddr(optarg, 0, msg.addr_family, libreswan-3.32/programs/whack/whack.c-1330- &msg.active_redirect_peer), optarg); libreswan-3.32/programs/whack/whack.c:1331: if (isanyaddr(&msg.active_redirect_peer)) { libreswan-3.32/programs/whack/whack.c-1332- diagq("peer address isn't valid", ############################################## libreswan-3.32/programs/whack/whack.c-1337- case OPT_ACTIVE_REDIRECT_GW: /* --gateway */ libreswan-3.32/programs/whack/whack.c:1338: diagq(ttoaddr(optarg, 0, msg.addr_family, libreswan-3.32/programs/whack/whack.c-1339- &msg.active_redirect_gw), optarg); libreswan-3.32/programs/whack/whack.c:1340: if (isanyaddr(&msg.active_redirect_gw)) { libreswan-3.32/programs/whack/whack.c-1341- diagq("gateway address isn't valid", ############################################## libreswan-3.32/programs/whack/whack.c-1429- tunnel_af_used_by = long_opts[long_index].name; libreswan-3.32/programs/whack/whack.c:1430: diagq(ttoaddr(optarg, 0, msg.tunnel_addr_family, libreswan-3.32/programs/whack/whack.c-1431- &msg.oppo_my_client), optarg); libreswan-3.32/programs/whack/whack.c:1432: if (isanyaddr(&msg.oppo_my_client)) { libreswan-3.32/programs/whack/whack.c-1433- diagq("0.0.0.0 or 0::0 isn't a valid client address", ############################################## libreswan-3.32/programs/whack/whack.c-1439- tunnel_af_used_by = long_opts[long_index].name; libreswan-3.32/programs/whack/whack.c:1440: diagq(ttoaddr(optarg, 0, msg.tunnel_addr_family, libreswan-3.32/programs/whack/whack.c-1441- &msg.oppo_peer_client), optarg); libreswan-3.32/programs/whack/whack.c:1442: if (isanyaddr(&msg.oppo_peer_client)) { libreswan-3.32/programs/whack/whack.c-1443- diagq("0.0.0.0 or 0::0 isn't a valid client address", ############################################## libreswan-3.32/programs/whack/whack.c-1520- msg.dnshostname = optarg; libreswan-3.32/programs/whack/whack.c:1521: ttoaddr(optarg, 0, msg.addr_family, libreswan-3.32/programs/whack/whack.c-1522- &msg.right.host_addr); ############################################## libreswan-3.32/programs/whack/whack.c-1528- } else { libreswan-3.32/programs/whack/whack.c:1529: diagq(ttoaddr(optarg, 0, msg.addr_family, libreswan-3.32/programs/whack/whack.c-1530- &msg.right.host_addr), optarg); ############################################## libreswan-3.32/programs/whack/whack.c-1618- } else { libreswan-3.32/programs/whack/whack.c:1619: diagq(ttoaddr(optarg, 0, msg.addr_family, libreswan-3.32/programs/whack/whack.c-1620- &msg.right.host_nexthop), ############################################## libreswan-3.32/programs/whack/whack.c-1626- af_used_by = long_opts[long_index].name; libreswan-3.32/programs/whack/whack.c:1627: diagq(ttoaddr(optarg, 0, msg.addr_family, libreswan-3.32/programs/whack/whack.c-1628- &msg.right.host_srcip), optarg); ############################################## libreswan-3.32/programs/whack/whack.c-1638- /* ttosubnet() sets to lowest subnet address, fixup needed */ libreswan-3.32/programs/whack/whack.c:1639: diagq(tnatoaddr(optarg, strchr(optarg, '/') - optarg, AF_UNSPEC, &msg.right.host_vtiip.addr), optarg); libreswan-3.32/programs/whack/whack.c-1640- continue; ############################################## libreswan-3.32/testing/check/ip/ip_address_check.c-238- libreswan-3.32/testing/check/ip/ip_address_check.c:239:static void check_in_addr(void) libreswan-3.32/testing/check/ip/ip_address_check.c-240-{ ############################################## libreswan-3.32/testing/check/ip/ip_address_check.c-259- memcpy(&in, t->addr, sizeof(in)); libreswan-3.32/testing/check/ip/ip_address_check.c:260: a = address_from_in_addr(&in); libreswan-3.32/testing/check/ip/ip_address_check.c-261- break; ############################################## libreswan-3.32/testing/check/ip/ip_address_check.c-266- memcpy(&in6, t->addr, sizeof(in6)); libreswan-3.32/testing/check/ip/ip_address_check.c:267: a = address_from_in6_addr(&in6); libreswan-3.32/testing/check/ip/ip_address_check.c-268- break; ############################################## libreswan-3.32/testing/check/ip/ip_address_check.c-341- check_address_is(); libreswan-3.32/testing/check/ip/ip_address_check.c:342: check_in_addr(); libreswan-3.32/testing/check/ip/ip_address_check.c-343-} ############################################## libreswan-3.32/testing/check/ip/ip_endpoint_check.c-136- ip_sockaddr esa; libreswan-3.32/testing/check/ip/ip_endpoint_check.c:137: size_t size = endpoint_to_sockaddr(&endpoint, &esa); libreswan-3.32/testing/check/ip/ip_endpoint_check.c-138- if (err == NULL) { libreswan-3.32/testing/check/ip/ip_endpoint_check.c-139- if (size == 0) { libreswan-3.32/testing/check/ip/ip_endpoint_check.c:140: FAIL_IN("endpoint_to_sockaddr() returned %zu, expecting non-zero", size); libreswan-3.32/testing/check/ip/ip_endpoint_check.c-141- } else if (size > sizeof(esa)) { libreswan-3.32/testing/check/ip/ip_endpoint_check.c:142: FAIL_IN("endpoint_to_sockaddr() returned %zu, expecting %zu or smaller", libreswan-3.32/testing/check/ip/ip_endpoint_check.c-143- size, sizeof(esa)); ############################################## libreswan-3.32/testing/check/ip/ip_endpoint_check.c-145- /* compare the entire buffer, not just size */ libreswan-3.32/testing/check/ip/ip_endpoint_check.c:146: FAIL_IN("endpoint_to_sockaddr() returned a different value"); libreswan-3.32/testing/check/ip/ip_endpoint_check.c-147- } ############################################## libreswan-3.32/testing/check/ip/ip_endpoint_check.c-149- if (size != 0) { libreswan-3.32/testing/check/ip/ip_endpoint_check.c:150: FAIL_IN("endpoint_to_sockaddr() returned %zu, expecting non-zero", size); libreswan-3.32/testing/check/ip/ip_endpoint_check.c-151- } ############################################## libreswan-3.32/testing/check/ip/ip_subnet_check.c-481- ip_address prefix = subnet_prefix(&s); libreswan-3.32/testing/check/ip/ip_subnet_check.c:482: if (!sameaddr(&prefix, &a)) { libreswan-3.32/testing/check/ip/ip_subnet_check.c-483- address_buf pb, ab; ############################################## libreswan-3.32/testing/check/ip/ip_subnet_check.c-532- ip_address prefix = subnet_prefix(&s); libreswan-3.32/testing/check/ip/ip_subnet_check.c:533: if (!sameaddr(&prefix, &a)) { libreswan-3.32/testing/check/ip/ip_subnet_check.c-534- address_buf pb, ab; ############################################## libreswan-3.32/testing/pluto/bin/dowhack-680- do libreswan-3.32/testing/pluto/bin/dowhack:681: n=`expr $n - 1` libreswan-3.32/testing/pluto/bin/dowhack-682- me --oppohere $WESTIP --oppothere $a libreswan-3.32/testing/pluto/bin/dowhack:683: a=`ipnext $a` libreswan-3.32/testing/pluto/bin/dowhack-684- done ############################################## libreswan-3.32/testing/pluto/bin/dowhack-690- do libreswan-3.32/testing/pluto/bin/dowhack:691: n=`expr $n - 1` libreswan-3.32/testing/pluto/bin/dowhack-692- me --oppohere $WESTIP --oppothere $a & libreswan-3.32/testing/pluto/bin/dowhack:693: a=`ipnext $a` libreswan-3.32/testing/pluto/bin/dowhack-694- done ############################################## libreswan-3.32/testing/pluto/bin/ipnext-26- # break out fields of dotted quad libreswan-3.32/testing/pluto/bin/ipnext:27: q1=`expr match "X$n" 'X\([0-9][0-9]*\)\.[0-9][0-9]*\.[0-9][0-9]*\.[0-9][0-9]*$'` libreswan-3.32/testing/pluto/bin/ipnext:28: q2=`expr match "X$n" 'X[0-9][0-9]*\.\([0-9][0-9]*\)\.[0-9][0-9]*\.[0-9][0-9]*$'` libreswan-3.32/testing/pluto/bin/ipnext:29: q3=`expr match "X$n" 'X[0-9][0-9]*\.[0-9][0-9]*\.\([0-9][0-9]*\)\.[0-9][0-9]*$'` libreswan-3.32/testing/pluto/bin/ipnext:30: q4=`expr match "X$n" 'X[0-9][0-9]*\.[0-9][0-9]*\.[0-9][0-9]*\.\([0-9][0-9]*\)$'` libreswan-3.32/testing/pluto/bin/ipnext-31- libreswan-3.32/testing/pluto/bin/ipnext-32- # increment by 7.123.59.229 (arbitrary) libreswan-3.32/testing/pluto/bin/ipnext:33: q1=`expr $q1 + 7` libreswan-3.32/testing/pluto/bin/ipnext:34: q2=`expr $q2 + 123` libreswan-3.32/testing/pluto/bin/ipnext:35: q3=`expr $q3 + 59` libreswan-3.32/testing/pluto/bin/ipnext:36: q4=`expr $q4 + 229` libreswan-3.32/testing/pluto/bin/ipnext-37- libreswan-3.32/testing/pluto/bin/ipnext-38- # perform carry libreswan-3.32/testing/pluto/bin/ipnext:39: q1=`expr '(' $q1 + $q2 / 256 ')' % 256` libreswan-3.32/testing/pluto/bin/ipnext:40: q2=`expr '(' $q2 + $q3 / 256 ')' % 256` libreswan-3.32/testing/pluto/bin/ipnext:41: q3=`expr '(' $q3 + $q4 / 256 ')' % 256` libreswan-3.32/testing/pluto/bin/ipnext:42: q4=`expr $q4 % 256` libreswan-3.32/testing/pluto/bin/ipnext-43- ############################################## libreswan-3.32/testing/pluto/bin/wait-until-network-ready-7-do libreswan-3.32/testing/pluto/bin/wait-until-network-ready:8: count=`expr $count - 1` libreswan-3.32/testing/pluto/bin/wait-until-network-ready-9- sleep 1 ############################################## libreswan-3.32/testing/pluto/bin/wait-until-pluto-started-8-do libreswan-3.32/testing/pluto/bin/wait-until-pluto-started:9: count=`expr $count - 1` libreswan-3.32/testing/pluto/bin/wait-until-pluto-started-10- sleep 2 ############################################## libreswan-3.32/testing/pluto/bin/wait-until-policy-loaded-9-do libreswan-3.32/testing/pluto/bin/wait-until-policy-loaded:10: count=`expr $count - 1` libreswan-3.32/testing/pluto/bin/wait-until-policy-loaded-11- sleep 2 ############################################## libreswan-3.32/testing/pluto/bin/wait-until-policy-loaded-15-do libreswan-3.32/testing/pluto/bin/wait-until-policy-loaded:16: count=`expr $count - 1` libreswan-3.32/testing/pluto/bin/wait-until-policy-loaded-17- sleep 1 ############################################## libreswan-3.32/testing/pluto/ikev1-x509-07-san-ip-mismatch/east.console.txt-19- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev1-x509-07-san-ip-mismatch/east.console.txt:20:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev1-x509-07-san-ip-mismatch/east.console.txt-21-east # ############################################## libreswan-3.32/testing/pluto/ikev1-x509-07-san-ip-mismatch/west.console.txt-38- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev1-x509-07-san-ip-mismatch/west.console.txt:39:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev1-x509-07-san-ip-mismatch/west.console.txt-40-west # ############################################## libreswan-3.32/testing/pluto/ikev1-x509-10-san-ip-match/east.console.txt-19- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev1-x509-10-san-ip-match/east.console.txt:20:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev1-x509-10-san-ip-match/east.console.txt-21-east # ############################################## libreswan-3.32/testing/pluto/ikev1-x509-10-san-ip-match/west.console.txt-40- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev1-x509-10-san-ip-match/west.console.txt:41:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev1-x509-10-san-ip-match/west.console.txt-42-west # ############################################## libreswan-3.32/testing/pluto/ikev1-x509-aggr-07-san-ip-mismatch/east.console.txt-19- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev1-x509-aggr-07-san-ip-mismatch/east.console.txt:20:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev1-x509-aggr-07-san-ip-mismatch/east.console.txt-21-east # ############################################## libreswan-3.32/testing/pluto/ikev1-x509-aggr-07-san-ip-mismatch/west.console.txt-39- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev1-x509-aggr-07-san-ip-mismatch/west.console.txt:40:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev1-x509-aggr-07-san-ip-mismatch/west.console.txt-41-west # ############################################## libreswan-3.32/testing/pluto/ikev1-x509-aggr-10-san-ip-match/east.console.txt-19- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev1-x509-aggr-10-san-ip-match/east.console.txt:20:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev1-x509-aggr-10-san-ip-match/east.console.txt-21-east # ############################################## libreswan-3.32/testing/pluto/ikev1-x509-aggr-10-san-ip-match/west.console.txt-38- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev1-x509-aggr-10-san-ip-match/west.console.txt:39:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev1-x509-aggr-10-san-ip-match/west.console.txt-40-west # ############################################## libreswan-3.32/testing/pluto/ikev2-37-docker-rw/runme.sh-16-dnamen="nic-$testname" libreswan-3.32/testing/pluto/ikev2-37-docker-rw/runme.sh:17:didr=`docker run -h road --privileged --name $dnamer -v /home/build/libreswan:/home/build/libreswan -v /sys/fs/cgroup:/sys/fs/cgroup:ro -d $dimage /usr/sbin/init` libreswan-3.32/testing/pluto/ikev2-37-docker-rw/runme.sh:18:dide=`docker run -h east --privileged --name $dnamee -v /home/build/libreswan:/home/build/libreswan -v /sys/fs/cgroup:/sys/fs/cgroup:ro -d $dimage /usr/sbin/init` libreswan-3.32/testing/pluto/ikev2-37-docker-rw/runme.sh:19:didn=`docker run -h nic --privileged --name $dnamen -v /home/build/libreswan:/home/build/libreswan -v /sys/fs/cgroup:/sys/fs/cgroup:ro -d $dimage /usr/sbin/init` libreswan-3.32/testing/pluto/ikev2-37-docker-rw/runme.sh-20-# ############################################## libreswan-3.32/testing/pluto/ikev2-68-sa-clones-pktgen/pktgen.sh-5-# Number of packets generated for each core. libreswan-3.32/testing/pluto/ikev2-68-sa-clones-pktgen/pktgen.sh:6:PKTS=`echo "scale=0; 1000000/$CPUS" | bc` libreswan-3.32/testing/pluto/ikev2-68-sa-clones-pktgen/pktgen.sh-7-# Number of copies of the same packet. The number 0 ############################################## libreswan-3.32/testing/pluto/ikev2-68-sa-clones-pktgen/pktgen.sh-22-# The rate of the stream. libreswan-3.32/testing/pluto/ikev2-68-sa-clones-pktgen/pktgen.sh:23:RATEP=`echo "scale=0; 1000000000/$CPUS" | bc` libreswan-3.32/testing/pluto/ikev2-68-sa-clones-pktgen/pktgen.sh-24- ############################################## libreswan-3.32/testing/pluto/ikev2-68-sa-clones-pktgen/pktgen.sh-30- libreswan-3.32/testing/pluto/ikev2-68-sa-clones-pktgen/pktgen.sh:31: result=`cat $PGDEV | fgrep "Result: OK:"` libreswan-3.32/testing/pluto/ikev2-68-sa-clones-pktgen/pktgen.sh-32- if [ "$result" = "" ]; then ############################################## libreswan-3.32/testing/pluto/ikev2-x509-07-san-ip-mismatch/east.console.txt-19- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev2-x509-07-san-ip-mismatch/east.console.txt:20:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev2-x509-07-san-ip-mismatch/east.console.txt-21-east # ############################################## libreswan-3.32/testing/pluto/ikev2-x509-07-san-ip-mismatch/west.console.txt-33- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev2-x509-07-san-ip-mismatch/west.console.txt:34:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev2-x509-07-san-ip-mismatch/west.console.txt-35-west # ############################################## libreswan-3.32/testing/pluto/ikev2-x509-10-san-ip-match/east.console.txt-19- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev2-x509-10-san-ip-match/east.console.txt:20:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev2-x509-10-san-ip-match/east.console.txt-21-east # ############################################## libreswan-3.32/testing/pluto/ikev2-x509-10-san-ip-match/west.console.txt-35- grep "ID type" /tmp/pluto.log | sort | uniq libreswan-3.32/testing/pluto/ikev2-x509-10-san-ip-match/west.console.txt:36:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/ikev2-x509-10-san-ip-match/west.console.txt-37-west # ############################################## libreswan-3.32/testing/pluto/ikev2-x509-namespaces-01/roadinit.sh-13-iptables -t nat -I POSTROUTING -s 192.168.0.0/16 -j MASQUERADE -o eth0 libreswan-3.32/testing/pluto/ikev2-x509-namespaces-01/roadinit.sh:14:for i in `seq 2 $num`; do ./netns.sh $i >/dev/null & done libreswan-3.32/testing/pluto/ikev2-x509-namespaces-01/roadinit.sh-15-# give namespaces time to start up plutos. run one in foreground for rough timing ############################################## libreswan-3.32/testing/pluto/ikev2-x509-namespaces-01/roadrun.sh-2-# the --asynchronous causes all output to be invisible here, but you can always check /tmp/pluto*log on road after the tets libreswan-3.32/testing/pluto/ikev2-x509-namespaces-01/roadrun.sh:3:for i in `seq 1 $num`; do ip netns exec space$i ipsec whack --asynchronous --rundir /tmp/run$i --name user$i --initiate; done libreswan-3.32/testing/pluto/ikev2-x509-namespaces-01/roadrun.sh-4-# to get a root inside the namespace, like space5, run this on road: ############################################## libreswan-3.32/testing/pluto/interop-ikev1-strongswan-x509-aggr-12-san-dn-match/east.console.txt-20-| ID type: ID_DER_ASN1_DN (0x9) libreswan-3.32/testing/pluto/interop-ikev1-strongswan-x509-aggr-12-san-dn-match/east.console.txt:21:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/interop-ikev1-strongswan-x509-aggr-12-san-dn-match/east.console.txt-22-east # ############################################## libreswan-3.32/testing/pluto/interop-ikev1-strongswan-x509-aggr-13-san-dn-match-responder/west.console.txt-47-| ID type: ID_DER_ASN1_DN (0x9) libreswan-3.32/testing/pluto/interop-ikev1-strongswan-x509-aggr-13-san-dn-match-responder/west.console.txt:48:| ID type: ID_IPV4_ADDR (0x1) libreswan-3.32/testing/pluto/interop-ikev1-strongswan-x509-aggr-13-san-dn-match-responder/west.console.txt-49-west # ############################################## libreswan-3.32/testing/utils/functions.sh-37- else libreswan-3.32/testing/utils/functions.sh:38: diffstat=`diff -w -N -u $ref $fixedoutput | diffstat -f 0` libreswan-3.32/testing/utils/functions.sh-39- echo "${prefix} Consoleoutput differed '$diffstat'" ############################################## libreswan-3.32/testing/utils/functions.sh-107- libreswan-3.32/testing/utils/functions.sh:108: symbol=`echo $testobj | tr 'a-z' 'A-Z'`_MAIN libreswan-3.32/testing/utils/functions.sh-109- ############################################## libreswan-3.32/testing/utils/functions.sh-273- # Debugging_note: the next line shows up as line 410 to -u, even if it's 417: libreswan-3.32/testing/utils/functions.sh:274: for i in `grep -s -l '^'"${POOLSPACE}"'/[a-z]*/linux\>' /proc/[1-9]*/cmdline` libreswan-3.32/testing/utils/functions.sh-275- do libreswan-3.32/testing/utils/functions.sh:276: local pdir=`dirname "$i"` libreswan-3.32/testing/utils/functions.sh:277: local badpid=`basename $pdir` libreswan-3.32/testing/utils/functions.sh-278- if [ ! -r $pdir/environ ] || strings $pdir/environ | grep "^UML_BRAND=$UML_BRAND"'$' >/dev/null libreswan-3.32/testing/utils/functions.sh-279- then libreswan-3.32/testing/utils/functions.sh:280: echo "${sig}ING ROGUE UML: $badpid `tr '\000' ' ' <$pdir/cmdline`" libreswan-3.32/testing/utils/functions.sh-281- if [ -n "${REGRESSRESULTS-}" ] ############################################## libreswan-3.32/testing/utils/functions.sh-354- # if there was a core file, add that to status libreswan-3.32/testing/utils/functions.sh:355: cores=`( lookforcore $testname )` libreswan-3.32/testing/utils/functions.sh-356- if [ ! -z "$cores" ] ############################################## libreswan-3.32/testing/utils/functions.sh-518- export ROOTDIR=${OPENSWANSRCDIR} libreswan-3.32/testing/utils/functions.sh:519: eval `(cd $ROOTDIR; make --no-print-directory env )` libreswan-3.32/testing/utils/functions.sh-520- failnum=1 ############################################## libreswan-3.32/testing/utils/pluto-testlist-scan.sh-23-# capture path to my script as anchor for $me.dumb-cert-fragment libreswan-3.32/testing/utils/pluto-testlist-scan.sh:24:me=`readlink -f $0` libreswan-3.32/testing/utils/pluto-testlist-scan.sh-25- ############################################## libreswan-3.32/testing/utils/pluto-testlist-scan.sh-69- if [ -f "$i" ] ; then libreswan-3.32/testing/utils/pluto-testlist-scan.sh:70: notes="$notes,`basename $i`" libreswan-3.32/testing/utils/pluto-testlist-scan.sh-71- fi ############################################## libreswan-3.32/testing/utils/pluto-testlist-scan.sh-76- if grep -F 'ASSERTION FAILED' "$i" >/dev/null ; then libreswan-3.32/testing/utils/pluto-testlist-scan.sh:77: notes="$notes,ASSERT:`basename $i`" libreswan-3.32/testing/utils/pluto-testlist-scan.sh-78- fi libreswan-3.32/testing/utils/pluto-testlist-scan.sh-79- if grep -F 'EXPECTATION FAILED' "$i" >/dev/null ; then libreswan-3.32/testing/utils/pluto-testlist-scan.sh:80: notes="$notes,EXPECT:`basename $i`" libreswan-3.32/testing/utils/pluto-testlist-scan.sh-81- fi libreswan-3.32/testing/utils/pluto-testlist-scan.sh-82- if grep -F 'SEGFAULT' "$i" >/dev/null ; then libreswan-3.32/testing/utils/pluto-testlist-scan.sh:83: notes="$notes,SEGFAULT:`basename $i`" libreswan-3.32/testing/utils/pluto-testlist-scan.sh-84- fi ############################################## libreswan-3.32/testing/utils/sanitize.sh-41- for con in $consoles; do libreswan-3.32/testing/utils/sanitize.sh:42: conv=`echo "$con" | sed -e "s/console/console.verbose/g"` libreswan-3.32/testing/utils/sanitize.sh:43: host=`echo "$con" | sed -e "s/.console.txt//g"` libreswan-3.32/testing/utils/sanitize.sh-44- if [ ! -f $con ]; then ############################################## libreswan-3.32/testing/utils/sanitize.sh-53- #echo "sanitize host $host OUTPUT/$conv $con" libreswan-3.32/testing/utils/sanitize.sh:54: r=`consolediff "$host" "OUTPUT/$conv" "$con"` libreswan-3.32/testing/utils/sanitize.sh-55- set $r ############################################## libreswan-3.32/testing/utils/sanitize.sh-69- for conv in $vconsoles; do libreswan-3.32/testing/utils/sanitize.sh:70: con1=`echo "$conv" | sed -e "s/console.verbose/console/g"` libreswan-3.32/testing/utils/sanitize.sh:71: con=`echo "$con1" | sed -e "s/OUTPUT\///g"` libreswan-3.32/testing/utils/sanitize.sh:72: host=`echo "$con" | sed -e "s/.console.txt//g"` libreswan-3.32/testing/utils/sanitize.sh-73- ############################################## libreswan-3.32/testing/utils/sanitize.sh-77- fi libreswan-3.32/testing/utils/sanitize.sh:78: r=`consolediff "$host" "$conv" "$con"` libreswan-3.32/testing/utils/sanitize.sh-79- echo "$host Consoleoutput new" ############################################## libreswan-3.32/testing/utils/sanitizer.sh-87-# expand wildcards? libreswan-3.32/testing/utils/sanitizer.sh:88:for fixup in `echo $REF_CONSOLE_FIXUPS`; do libreswan-3.32/testing/utils/sanitizer.sh-89- cleanup= ############################################## libreswan-3.32/testing/web/README.md-288- libreswan-3.32/testing/web/README.md:289:- `make '$(WEB_SUMMARYDIR)/<run>/results.json' WEB_SCRATCH_REPODIR=.../libreswan-web/scratch` libreswan-3.32/testing/web/README.md-290-