Searched refs:seed (Results 101 - 125 of 201) sorted by relevance

123456789

/freebsd-11-stable/crypto/openssl/crypto/dh/
H A Ddh_lib.c163 ret->seed = NULL;
217 if (r->seed)
218 OPENSSL_free(r->seed);
H A Ddh_ameth.c399 if (x->seed) {
402 BIO_puts(bp, "seed:");
409 if (BIO_printf(bp, "%02x%s", x->seed[i],
485 if (to->seed) {
486 OPENSSL_free(to->seed);
487 to->seed = NULL;
490 if (from->seed) {
491 to->seed = BUF_memdup(from->seed, from->seedlen);
492 if (!to->seed)
[all...]
/freebsd-11-stable/crypto/openssl/crypto/dsa/
H A Ddsa.h148 const unsigned char *seed, int seed_len,
227 unsigned char *seed, int seed_len,
234 const unsigned char *seed, int seed_len,
/freebsd-11-stable/sys/contrib/ck/src/
H A Dck_ht.c115 table->h(h, key, key_length, table->seed);
133 uint64_t seed)
136 h->value = (unsigned long)MurmurHash64A(key, length, seed);
259 uint64_t seed)
267 table->seed = seed;
386 ck_ht_gc(struct ck_ht *ht, unsigned long cycles, unsigned long seed) argument
422 entry = &map->entries[(i + seed) & map->mask];
433 ht->seed);
443 ht->h(&h, &entry->key, sizeof(entry->key), ht->seed);
130 ck_ht_hash_wrapper(struct ck_ht_hash *h, const void *key, size_t length, uint64_t seed) argument
254 ck_ht_init(struct ck_ht *table, unsigned int mode, ck_ht_hash_cb_t *h, struct ck_malloc *m, CK_HT_TYPE entries, uint64_t seed) argument
[all...]
H A Dck_hs.c356 h = hs->hf(previous, hs->seed);
551 ck_hs_gc(struct ck_hs *hs, unsigned long cycles, unsigned long seed) argument
586 entry = map->entries[(i + seed) & map->mask];
595 h = hs->hf(entry, hs->seed);
929 hs->seed = source->seed;
944 unsigned long seed)
952 hs->seed = seed;
938 ck_hs_init(struct ck_hs *hs, unsigned int mode, ck_hs_hash_cb_t *hf, ck_hs_compare_cb_t *compare, struct ck_malloc *m, unsigned long n_entries, unsigned long seed) argument
/freebsd-11-stable/sys/netinet6/
H A Din6_ifattach.c126 /* we need at least several letters as seed for ifid */
157 u_int8_t seed[16], digest[16], nullbuf[8]; local
160 /* If there's no history, start with a random seed. */
167 bcopy(&val32, seed + sizeof(val32) * i, sizeof(val32));
170 bcopy(seed0, seed, 8);
174 bcopy(seed1, &seed[8], 8);
181 printf("%02x", seed[i]);
188 MD5Update(&ctxt, seed, sizeof(seed));
/freebsd-11-stable/sys/cddl/contrib/opensolaris/common/zfs/
H A Dzprop_common.c324 zprop_random_value(int prop, uint64_t seed, zfs_type_t type) argument
334 return (seed);
336 return (idx_tbl[seed % prop_tbl[prop].pd_table_size].pi_value);
/freebsd-11-stable/contrib/opie/
H A Dopie.h66 /* Minimum length of a seed */
69 /* Maximum length of a seed */
75 /* Maximum length of a challenge (otp-md? 9999 seed ext) */
163 int __opieparsechallenge __P((char *buffer, int *algorithm, int *sequence, char **seed, int *exts));
/freebsd-11-stable/gnu/lib/libsupc++/
H A DMakefile27 CFLAGS+= -frandom-seed=RepeatabilityConsideredGood
/freebsd-11-stable/crypto/openssl/crypto/seed/
H A Dseed_locl.h30 # include <openssl/seed.h>
/freebsd-11-stable/contrib/ntp/libntp/
H A Dntp_random.c57 * interface. The initstate() routine is called with a seed, an array of
163 /* The random sequences do not vary much with the seed */
223 * The random sequences do not vary much with the seed,
250 * Initialize the random number generator based on the given seed. If the
251 * type is the trivial no-state-information type, just remember the seed.
252 * Otherwise, initializes state[] based on the given "seed" via a linear
278 /* seed the likely faster (and poorer) rand() as well */
285 * Many programs choose the seed value in a totally predictable manner.
286 * This often causes problems. We seed the generator using the much more
291 * a fixed seed
348 ntp_initstate( unsigned long seed, char *arg_state, long n ) argument
[all...]
/freebsd-11-stable/lib/libc/stdlib/
H A Drandom.c48 * interface. The initstate() routine is called with a seed, an array of
140 #define NSHUFF 50 /* to drop some "seed -> 1st value" linearity */
229 * Initialize the random number generator based on the given seed. If the
230 * type is the trivial no-state-information type, just remember the seed.
231 * Otherwise, initializes state[] based on the given "seed" via a linear
260 * Many programs choose the seed value in a totally predictable manner.
261 * This often causes problems. We seed the generator using pseudo-random
267 * derived from the LC algorithm applied to a fixed seed.
314 initstate(unsigned long seed, char *arg_state, long n) argument
348 srandom(seed);
[all...]
/freebsd-11-stable/crypto/openssl/crypto/des/
H A Ddes_old.c268 int out_count, _ossl_old_des_cblock *seed)
271 out_count, seed);
266 _ossl_old_des_quad_cksum(_ossl_old_des_cblock *input, _ossl_old_des_cblock *output, long length, int out_count, _ossl_old_des_cblock *seed) argument
/freebsd-11-stable/contrib/libucl/src/
H A Ducl_hash.c47 static uint64_t seed; local
49 if (seed == 0) {
51 seed = UCL_RANDOM_FUNCTION;
54 seed = time (NULL);
58 return seed;
/freebsd-11-stable/usr.sbin/keyserv/
H A Dkeyserv.c229 int seed; local
233 seed = 0;
237 seed ^= (tv.tv_usec << shift) | (tv.tv_usec >> (32 - shift));
245 srandom(seed);
254 srand(seed);
/freebsd-11-stable/contrib/apr-util/crypto/
H A Dapr_crypto_commoncrypto.c188 /* seed the secure random number generator */
194 unsigned char seed[8]; local
195 rv = apr_generate_random_bytes(seed, sizeof(seed));
199 apr_random_add_entropy(f->rng, seed, sizeof(seed));
/freebsd-11-stable/tools/regression/fsx/
H A Dfsx.c129 int seed = 1; /* -S flag */ variable
933 "fsx [-dnqLOW] [-b opnum] [-c Prob] [-l flen] [-m start:end] [-o oplen] [-p progressinterval] [-r readbdy] [-s style] [-t truncbdy] [-w writebdy] [-D startingop] [-N numops] [-P dirpath] [-S seed] fname\n\
953 -S seed: for random # generator (default 1) 0 gets timestamp\n\
1125 seed = getnum(optarg, &endp);
1126 if (seed == 0) {
1129 seed = now.tv_nsec % 10000;
1132 fprintf(stdout, "Seed set to %d\n", seed);
1133 if (seed < 0)
1168 initstate(seed, state, 256);
/freebsd-11-stable/contrib/ofed/opensm/opensm/
H A Dosm_mesh.c832 * assign axes to the links of the seed switch
930 switch_t *s, *s1, *s2, *seed; local
942 * assign axes to seed switch
945 seed = p_lash->switches[sw];
962 if (n < seed->node->num_links && n <= 2)
1000 if (s1->node->axes[j] != opposite(seed, s1->node->axes[i])) {
1005 s1->node->axes[j] = opposite(seed, s1->node->axes[i]);
1043 s2->node->axes[l2] = opposite(seed, s1->node->axes[i]);
1046 if (s2->node->axes[l2] != opposite(seed, s1->node->axes[i])) {
1211 static int make_coord(lash_t *p_lash, mesh_t *mesh, int seed) argument
[all...]
/freebsd-11-stable/crypto/heimdal/appl/telnet/libtelnet/
H A Denc_des.c497 void fb64_stream_iv(DES_cblock seed, struct stinfo *stp) argument
500 memcpy(stp->str_iv, seed,sizeof(DES_cblock));
501 memcpy(stp->str_output, seed, sizeof(DES_cblock));
/freebsd-11-stable/contrib/ntp/ntpd/
H A Dntpsim.c107 struct timeval seed; local
145 gettimeofday(&seed, NULL);
146 ntp_srandom(seed.tv_usec);
/freebsd-11-stable/contrib/telnet/libtelnet/
H A Denc_des.c492 fb64_stream_iv(Block seed, struct stinfo *stp) argument
495 memmove((void *)stp->str_iv, (void *)seed, sizeof(Block));
496 memmove((void *)stp->str_output, (void *)seed, sizeof(Block));
/freebsd-11-stable/contrib/wpa/src/tls/
H A Dtlsv1_common.c322 const u8 *seed, size_t seed_len, u8 *out, size_t outlen)
326 tls_prf_sha256(secret, secret_len, label, seed, seed_len,
332 return tls_prf_sha1_md5(secret, secret_len, label, seed, seed_len, out,
321 tls_prf(u16 ver, const u8 *secret, size_t secret_len, const char *label, const u8 *seed, size_t seed_len, u8 *out, size_t outlen) argument
/freebsd-11-stable/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/
H A Dlstate.h121 unsigned int seed; /* randomized seed for hashes */ member in struct:global_State
/freebsd-11-stable/sys/contrib/ck/include/
H A Dck_ht.h98 * is the hash table seed value.
107 uint64_t seed; member in struct:ck_ht
/freebsd-11-stable/contrib/lua/src/
H A Dlstate.h146 unsigned int seed; /* randomized seed for hashes */ member in struct:global_State

Completed in 490 milliseconds

123456789