Searched refs:seed (Results 76 - 100 of 140) sorted by relevance

123456

/freebsd-9.3-release/sys/netinet6/
H A Din6_ifattach.c123 /* we need at least several letters as seed for ifid */
154 u_int8_t seed[16], digest[16], nullbuf[8]; local
157 /* If there's no history, start with a random seed. */
164 bcopy(&val32, seed + sizeof(val32) * i, sizeof(val32));
167 bcopy(seed0, seed, 8);
171 bcopy(seed1, &seed[8], 8);
178 printf("%02x", seed[i]);
185 MD5Update(&ctxt, seed, sizeof(seed));
/freebsd-9.3-release/contrib/sendmail/src/
H A Ddomain.c593 static unsigned int seed; local
595 if (seed == 0)
597 seed = (int) curtime() & 0xffff;
598 if (seed == 0)
599 seed++;
605 hfunc = seed;
/freebsd-9.3-release/sys/cddl/contrib/opensolaris/common/zfs/
H A Dzprop_common.c324 zprop_random_value(int prop, uint64_t seed, zfs_type_t type) argument
334 return (seed);
336 return (idx_tbl[seed % prop_tbl[prop].pd_table_size].pi_value);
H A Dzfs_prop.c528 zfs_prop_random_value(zfs_prop_t prop, uint64_t seed) argument
530 return (zprop_random_value(prop, seed, ZFS_TYPE_DATASET));
/freebsd-9.3-release/contrib/opie/
H A Dopie.h66 /* Minimum length of a seed */
69 /* Maximum length of a seed */
75 /* Maximum length of a challenge (otp-md? 9999 seed) */
160 int __opieparsechallenge __P((char *buffer, int *algorithm, int *sequence, char **seed, int *exts));
/freebsd-9.3-release/gnu/lib/libsupc++/
H A DMakefile25 CFLAGS+= -frandom-seed=RepeatabilityConsideredGood
/freebsd-9.3-release/tools/regression/aio/aiotest/
H A Daiotest.c136 * Fill a buffer given a seed that can be fed into srandom() to initialize
140 aio_fill_buffer(char *buffer, int len, long seed) argument
145 srandom(seed);
153 * Test that a buffer matches a given seed. See aio_fill_buffer(). Return
157 aio_test_buffer(char *buffer, int len, long seed) argument
162 srandom(seed);
/freebsd-9.3-release/crypto/openssl/crypto/seed/
H A Dseed_locl.h30 # include <openssl/seed.h>
/freebsd-9.3-release/lib/libc/stdlib/
H A Drandom.c49 * interface. The initstate() routine is called with a seed, an array of
144 #define NSHUFF 50 /* to drop some "seed -> 1st value" linearity */
168 /* The random sequences do not vary much with the seed */
224 * The random sequences do not vary much with the seed,
254 * Initialize the random number generator based on the given seed. If the
255 * type is the trivial no-state-information type, just remember the seed.
256 * Otherwise, initializes state[] based on the given "seed" via a linear
285 * Many programs choose the seed value in a totally predictable manner.
286 * This often causes problems. We seed the generator using pseudo-random
292 * derived from the LC algorithm applied to a fixed seed
339 initstate(unsigned long seed, char *arg_state, long n) argument
[all...]
/freebsd-9.3-release/contrib/ntp/libntp/
H A Dntp_random.c57 * interface. The initstate() routine is called with a seed, an array of
163 /* The random sequences do not vary much with the seed */
223 * The random sequences do not vary much with the seed,
250 * Initialize the random number generator based on the given seed. If the
251 * type is the trivial no-state-information type, just remember the seed.
252 * Otherwise, initializes state[] based on the given "seed" via a linear
278 /* seed the likely faster (and poorer) rand() as well */
285 * Many programs choose the seed value in a totally predictable manner.
286 * This often causes problems. We seed the generator using the much more
291 * a fixed seed
348 ntp_initstate( unsigned long seed, char *arg_state, long n ) argument
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/des/
H A Ddes_old.c268 int out_count, _ossl_old_des_cblock *seed)
271 out_count, seed);
266 _ossl_old_des_quad_cksum(_ossl_old_des_cblock *input, _ossl_old_des_cblock *output, long length, int out_count, _ossl_old_des_cblock *seed) argument
/freebsd-9.3-release/usr.sbin/keyserv/
H A Dkeyserv.c229 int seed; local
233 seed = 0;
237 seed ^= (tv.tv_usec << shift) | (tv.tv_usec >> (32 - shift));
245 srandom(seed);
254 srand(seed);
/freebsd-9.3-release/tools/regression/fsx/
H A Dfsx.c128 int seed = 1; /* -S flag */ variable
926 "fsx [-dnqLOW] [-b opnum] [-c Prob] [-l flen] [-m start:end] [-o oplen] [-p progressinterval] [-r readbdy] [-s style] [-t truncbdy] [-w writebdy] [-D startingop] [-N numops] [-P dirpath] [-S seed] fname\n\
946 -S seed: for random # generator (default 1) 0 gets timestamp\n\
1117 seed = getnum(optarg, &endp);
1118 if (seed == 0)
1119 seed = time(0) % 10000;
1121 fprintf(stdout, "Seed set to %d\n", seed);
1122 if (seed < 0)
1157 initstate(seed, state, 256);
/freebsd-9.3-release/contrib/ipfilter/tools/
H A Dippool_y.y210 | seed
211 | size seed
327 seed: IPT_SEED '=' YY_NUMBER { ipht.iph_seed = $3; } label
353 { "seed", IPT_SEED },
/freebsd-9.3-release/contrib/telnet/libtelnet/
H A Denc_des.c496 fb64_stream_iv(Block seed, struct stinfo *stp) argument
499 memmove((void *)stp->str_iv, (void *)seed, sizeof(Block));
500 memmove((void *)stp->str_output, (void *)seed, sizeof(Block));
/freebsd-9.3-release/crypto/heimdal/appl/telnet/libtelnet/
H A Denc_des.c512 void fb64_stream_iv(DES_cblock seed, struct stinfo *stp) argument
515 memcpy(stp->str_iv, seed,sizeof(DES_cblock));
516 memcpy(stp->str_output, seed, sizeof(DES_cblock));
/freebsd-9.3-release/contrib/ntp/ntpd/
H A Dntpsim.c106 struct timeval seed; local
144 gettimeofday(&seed, NULL);
145 ntp_srandom(seed.tv_usec);
/freebsd-9.3-release/contrib/cvs/src/
H A Dmkmodules.c547 static int seed = 0; local
551 if (seed == 0)
552 seed = getpid ();
556 (void) sprintf (temp, "%s%d", BAKPREFIX, seed++);
/freebsd-9.3-release/contrib/wpa/src/crypto/
H A Dcrypto.h79 * @seed: Seed/key for the PRF
89 int __must_check fips186_2_prf(const u8 *seed, size_t seed_len, u8 *x,
/freebsd-9.3-release/crypto/openssl/crypto/dh/
H A Ddh.h137 unsigned char *seed; member in struct:dh_st
/freebsd-9.3-release/contrib/ntp/sntp/libevent/
H A Devutil.c2370 evutil_weakrand_seed_(struct evutil_weakrand_state *state, ev_uint32_t seed) argument
2372 if (seed == 0) {
2375 seed = (ev_uint32_t)tv.tv_sec + (ev_uint32_t)tv.tv_usec;
2377 seed += (ev_uint32_t) _getpid();
2379 seed += (ev_uint32_t) getpid();
2382 state->seed = seed;
2383 return seed;
2397 state->seed = ((state->seed) * 110351524
[all...]
/freebsd-9.3-release/crypto/openssl/demos/easy_tls/
H A Deasy-tls.c609 const char *seed[] = { ";-) :-( :-) :-( ", local
619 i %= sizeof seed / sizeof seed[0];
620 assert(strlen(seed[i]) == 20);
621 memcpy(seedbuf, seed[i], 20);
/freebsd-9.3-release/contrib/bmake/
H A Dutil.c231 srandom(long seed) argument
233 srand48(seed);
/freebsd-9.3-release/sys/cddl/contrib/opensolaris/uts/common/sys/fs/
H A Dzfs.h256 uint64_t zfs_prop_random_value(zfs_prop_t, uint64_t seed);
271 uint64_t zpool_prop_random_value(zpool_prop_t, uint64_t seed);
/freebsd-9.3-release/crypto/openssl/crypto/ecdsa/
H A Decdsatest.c119 fake_rand.seed = old_rand->seed;

Completed in 304 milliseconds

123456