Searched refs:seed (Results 51 - 75 of 140) sorted by relevance

123456

/freebsd-9.3-release/sys/dev/drm2/
H A Ddrm_hashtab.h59 unsigned long seed, int bits, int shift,
H A Ddrm_hashtab.c121 unsigned long seed, int bits, int shift,
128 unshifted_key = hash32_buf(&seed, sizeof(seed), unshifted_key);
120 drm_ht_just_insert_please(struct drm_open_hash *ht, struct drm_hash_item *item, unsigned long seed, int bits, int shift, unsigned long add) argument
/freebsd-9.3-release/contrib/telnet/libtelnet/
H A Dpk.c140 * Generate a seed
143 getseed(char *seed, int seedsize) argument
149 seed[i] = random() & 0xff;
171 unsigned short seed[KEYSIZE/BASEBITS + 1]; local
174 getseed((char *)seed, sizeof(seed));
176 r = seed[i] % BASE;
/freebsd-9.3-release/crypto/openssl/crypto/dsa/
H A Ddsatest.c99 * seed, out_p, out_q, out_g are taken from the updated Appendix 5 to FIPS
102 static unsigned char seed[20] = { variable
166 seed, 20,
171 BIO_printf(bio_err, "seed\n");
174 seed[i], seed[i + 1], seed[i + 2], seed[i + 3]);
H A Ddsa.h154 unsigned char *seed, int seed_len,
238 unsigned char *seed, int seed_len,
245 unsigned char *seed, int seed_len,
/freebsd-9.3-release/crypto/openssl/crypto/ec/
H A Dec_lib.c106 ret->seed = NULL;
132 if (group->seed)
133 OPENSSL_free(group->seed);
155 if (group->seed) {
156 OPENSSL_cleanse(group->seed, group->seed_len);
157 OPENSSL_free(group->seed);
217 if (src->seed) {
218 if (dest->seed)
219 OPENSSL_free(dest->seed);
220 dest->seed
[all...]
H A Dec_asn1.c172 ASN1_BIT_STRING *seed; member in struct:x9_62_curve_st
243 ASN1_OPT(X9_62_CURVE, seed, ASN1_BIT_STRING)
498 /* set the seed (optional) */
499 if (group->seed) {
500 if (!curve->seed)
501 if ((curve->seed = ASN1_BIT_STRING_new()) == NULL) {
505 curve->seed->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
506 curve->seed->flags |= ASN1_STRING_FLAG_BITS_LEFT;
507 if (!ASN1_BIT_STRING_set(curve->seed, group->seed,
[all...]
/freebsd-9.3-release/contrib/opie/
H A Dopiekey.c3 Takes a sequence number and seed (presumably from an OPIE challenge)
29 Modified by cmetz for OPIE 2.22. Print newline after seed too long
30 message. Check for minimum seed length. Correct a grammar
34 definition et al. Check seed length here, too. Added back
71 fprintf(stderr, "usage: %s [-v] [-h] [-f] [-x] [-t type] [-4 | -5 | -s] [-a] [-n count] sequence_number seed\n", s);
140 char *seed, newseed[OPIE_SEED_MAX + 1]; local
228 /* get seed string, which is last parameter */
229 seed = argv[optind + 1];
231 i = strlen(seed);
265 if (opienewseed(strcpy(newseed, seed)) <
[all...]
/freebsd-9.3-release/contrib/wpa/src/eap_common/
H A Deap_fast_common.c79 u8 seed[2 * TLS_RANDOM_LEN]; local
91 os_memcpy(seed, server_random, TLS_RANDOM_LEN);
92 os_memcpy(seed + TLS_RANDOM_LEN, client_random, TLS_RANDOM_LEN);
95 seed, sizeof(seed), master_secret, TLS_MASTER_SECRET_LEN);
/freebsd-9.3-release/sys/dev/drm/
H A Ddrm_hashtab.c121 unsigned long seed, int bits, int shift,
128 unshifted_key = hash32_buf(&seed, sizeof(seed), unshifted_key);
120 drm_ht_just_insert_please(struct drm_open_hash *ht, struct drm_hash_item *item, unsigned long seed, int bits, int shift, unsigned long add) argument
/freebsd-9.3-release/crypto/openssl/fips/dsa/
H A Dfips_dsatest.c100 * seed, out_p, out_q, out_g are taken from the earlier validation test
104 static unsigned char seed[20] = { variable
168 DSA_generate_parameters_ex(dsa, 1024, seed, 20, &counter, &h, &cb);
170 fprintf(stderr, "seed\n");
173 seed[i], seed[i + 1], seed[i + 2], seed[i + 3]);
H A Dfips_dssvs.c83 unsigned char seed[20]; local
90 (dsa, nmod, seed, 0, &counter, &h, NULL)) {
97 pv("Seed", seed, 20);
117 unsigned char seed[1024]; local
134 int slen = hex2bin(value, seed);
149 (dsa, nmod, seed, 20, &counter2, &h2, NULL)) {
H A Dfips_dsa_selftest.c69 /* seed, out_p, out_q, out_g are taken the NIST test vectors */
71 static unsigned char seed[20] = { variable
113 ++seed[0];
132 if (!DSA_generate_parameters_ex(dsa, 1024, seed, 20, &counter, &h, NULL))
/freebsd-9.3-release/contrib/llvm/lib/Transforms/Utils/
H A DMetaRenamer.cpp35 void srand(unsigned int seed) { argument
36 next = seed;
/freebsd-9.3-release/crypto/openssh/openbsd-compat/
H A Dopenssl-compat.c143 DSA_generate_parameters_ex(DSA *dsa, int bits, const unsigned char *seed, argument
150 new_dsa = DSA_generate_parameters(bits, (unsigned char *)seed, seed_len,
/freebsd-9.3-release/crypto/openssl/apps/
H A Dprogs.pl66 "des", "des3", "desx", "idea", "seed", "rc4", "rc4-40",
73 "seed-cbc","seed-ecb", "seed-cfb", "seed-ofb",
86 elsif ($_ =~ /seed/) { $t="#ifndef OPENSSL_NO_SEED\n${t}#endif\n"; }
/freebsd-9.3-release/crypto/openssl/crypto/rand/
H A Drand_lib.c203 if (meth && meth->seed)
204 meth->seed(buf, num);
H A Drand.h82 void (*seed) (const void *buf, int num); member in struct:rand_meth_st
/freebsd-9.3-release/contrib/ofed/management/opensm/libvendor/
H A Dosm_pkt_randomizer.c132 int seed; local
145 seed = st.wMilliseconds;
148 seed = tv.tv_usec;
151 srand(seed);
/freebsd-9.3-release/contrib/binutils/libiberty/
H A Drandom.c40 @deftypefnx Supplement void srandom (unsigned int @var{seed})
41 @deftypefnx Supplement void* initstate (unsigned int @var{seed}, void *@var{arg_state}, unsigned long @var{n})
46 number generator to some starting point determined by @var{seed}
87 interface. The initstate() routine is called with a seed, an array of
222 /* Initialize the random number generator based on the given seed. If the
223 type is the trivial no-state-information type, just remember the seed.
224 Otherwise, initializes state[] based on the given "seed" via a linear
259 initstate (unsigned int seed, PTR arg_state, unsigned long n)
306 srandom(seed);
257 initstate(unsigned int seed, PTR arg_state, unsigned long n) argument
/freebsd-9.3-release/contrib/gcclibs/libiberty/
H A Drandom.c40 @deftypefnx Supplement void srandom (unsigned int @var{seed})
41 @deftypefnx Supplement void* initstate (unsigned int @var{seed}, void *@var{arg_state}, unsigned long @var{n})
46 number generator to some starting point determined by @var{seed}
87 interface. The initstate() routine is called with a seed, an array of
222 /* Initialize the random number generator based on the given seed. If the
223 type is the trivial no-state-information type, just remember the seed.
224 Otherwise, initializes state[] based on the given "seed" via a linear
259 initstate (unsigned int seed, PTR arg_state, unsigned long n)
306 srandom(seed);
257 initstate(unsigned int seed, PTR arg_state, unsigned long n) argument
/freebsd-9.3-release/sys/cddl/contrib/opensolaris/common/zfs/
H A Dzpool_prop.c206 zpool_prop_random_value(zpool_prop_t prop, uint64_t seed) argument
208 return (zprop_random_value(prop, seed, ZFS_TYPE_POOL));
/freebsd-9.3-release/contrib/ntp/sntp/libevent/
H A Dutil-internal.h278 ev_uint32_t seed; member in struct:evutil_weakrand_state
283 /* Initialize the state of a week random number generator based on 'seed'. If
284 * the seed is 0, construct a new seed based on not-very-strong platform
292 ev_uint32_t evutil_weakrand_seed_(struct evutil_weakrand_state *state, ev_uint32_t seed);
294 * Updates the state in 'seed' as needed -- this value must be protected by a
297 ev_int32_t evutil_weakrand_(struct evutil_weakrand_state *seed);
299 * than EVUTIL_WEAKRAND_MAX. Updates the state in 'seed' as needed -- this
301 ev_int32_t evutil_weakrand_range_(struct evutil_weakrand_state *seed, ev_int32_t top);
/freebsd-9.3-release/contrib/ipfilter/test/
H A Dvfycksum.pl15 local($seed) = $_[0];
19 local($lsum) = $seed;
21 for ($idx = $start, $lsum = $seed; $idx < $max; $idx++) {
/freebsd-9.3-release/crypto/openssl/crypto/dh/
H A Ddh_lib.c151 ret->seed = NULL;
205 if (r->seed)
206 OPENSSL_free(r->seed);

Completed in 306 milliseconds

123456