Searched refs:seed (Results 1 - 25 of 66) sorted by relevance

123

/barrelfish-master/lib/libc/gen/
H A Dsrand48.c21 srand48(long seed) argument
24 _rand48_seed[1] = (unsigned short) seed;
25 _rand48_seed[2] = (unsigned short) (seed >> 16);
/barrelfish-master/lib/openssl-1.0.0d/crypto/des/
H A Dqud_cksm.c77 long length, int out_count, DES_cblock *seed)
96 z0=Q_B0((*seed)[0])|Q_B1((*seed)[1])|Q_B2((*seed)[2])|Q_B3((*seed)[3]);
97 z1=Q_B0((*seed)[4])|Q_B1((*seed)[5])|Q_B2((*seed)[6])|Q_B3((*seed)[7]);
76 DES_quad_cksum(const unsigned char *input, DES_cblock output[], long length, int out_count, DES_cblock *seed) argument
/barrelfish-master/lib/openssl-1.0.0d/crypto/seed/
H A Dseed_ecb.c1 /* crypto/seed/seed_ecb.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/seed.h>
H A Dseed_cfb.c1 /* crypto/seed/seed_cfb.c -*- mode:C; c-file-style: "eay" -*- */
108 #include <openssl/seed.h>
H A Dseed_ofb.c1 /* crypto/seed/seed_ofb.c -*- mode:C; c-file-style: "eay" -*- */
108 #include <openssl/seed.h>
H A DMakefile2 # crypto/seed/Makefile
5 DIR= seed
21 LIBSRC=seed.c seed_ecb.c seed_cbc.c seed_cfb.c seed_ofb.c
22 LIBOBJ=seed.o seed_ecb.o seed_cbc.o seed_cfb.o seed_ofb.o
26 EXHEADER= seed.h
78 seed.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
79 seed.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
80 seed.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
81 seed.o: ../../include/openssl/seed
[all...]
H A Dseed_cbc.c1 /* crypto/seed/seed_cbc.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/seed.h>
/barrelfish-master/lib/openssl-1.0.0d/crypto/evp/
H A De_seed.c62 #include <openssl/seed.h>
72 IMPLEMENT_BLOCK_CIPHER(seed, ks, SEED, EVP_SEED_KEY, NID_seed,
/barrelfish-master/lib/openssl-1.0.0d/crypto/rsa/
H A Drsa_oaep.c32 const unsigned char *seed, long seedlen);
39 unsigned char *db, *seed; local
56 seed = to + 1;
64 if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
67 memcpy(seed,
79 if (MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH) < 0)
87 seed[i] ^= seedmask[i];
100 unsigned char *db = NULL, seed[SHA_DIGEST_LENGTH], phash[SHA_DIGEST_LENGTH]; local
138 if (MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen))
141 seed[
184 PKCS1_MGF1(unsigned char *mask, long len, const unsigned char *seed, long seedlen, const EVP_MD *dgst) argument
222 MGF1(unsigned char *mask, long len, const unsigned char *seed, long seedlen) argument
[all...]
/barrelfish-master/lib/openssl-1.0.0d/crypto/dsa/
H A Ddsagen.c72 unsigned char seed[20]={ variable
105 memcpy(seed_buf,seed,20);
106 dsa=DSA_generate_parameters(1024,seed,20,&counter,&h,cb,bio_err);
H A Ddsa_gen.c117 unsigned char seed[SHA256_DIGEST_LENGTH]; local
143 /* NB: seed_len == 0 is special case: copy generated seed to
147 seed_in = NULL; /* seed buffer too small -- ignore */
152 memcpy(seed, seed_in, seed_len);
185 RAND_pseudo_bytes(seed, qsize);
191 seed_len=0; /* use random seed if 'seed_in' turns out to be bad*/
193 memcpy(buf , seed, qsize);
194 memcpy(buf2, seed, qsize);
204 EVP_Digest(seed, qsize, md, NULL, evpmd, NULL);
H A Ddsatest.c96 /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
98 static unsigned char seed[20]={ variable
161 seed, 20, &counter, &h, &cb))
164 BIO_printf(bio_err,"seed\n");
168 seed[i],seed[i+1],seed[i+2],seed[i+3]);
/barrelfish-master/usr/eclipseclp/Contrib/
H A Drandom.pl16 :- local variable(seed, [3172, 9814, 20125]).
22 getval(seed, [A0,A1,A2]),
26 setval(seed,[B0,B1,B2]),
34 setval(seed, [3172, 9814, 20125]).
44 setval(seed, [S0,S1,S2]).
/barrelfish-master/lib/libc/stdlib/
H A Drand.c97 srand(unsigned seed) argument
99 next = seed;
106 * Many programs choose the seed value in a totally predictable manner.
107 * This often causes problems. We seed the generator using pseudo-random
/barrelfish-master/lib/openssl-1.0.0d/crypto/rand/
H A Drand_lib.c143 if (meth && meth->seed)
144 meth->seed(buf,num);
H A Drand.h83 void (*seed)(const void *buf, int num); member in struct:rand_meth_st
/barrelfish-master/lib/openssl-1.0.0d/test/
H A Ddsatest.c96 /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
98 static unsigned char seed[20]={ variable
161 seed, 20, &counter, &h, &cb))
164 BIO_printf(bio_err,"seed\n");
168 seed[i],seed[i+1],seed[i+2],seed[i+3]);
/barrelfish-master/lib/openssl-1.0.0d/crypto/ec/
H A Dec_lib.c110 ret->seed = NULL;
137 if (group->seed)
138 OPENSSL_free(group->seed);
160 if (group->seed)
162 OPENSSL_cleanse(group->seed, group->seed_len);
163 OPENSSL_free(group->seed);
226 if (src->seed)
228 if (dest->seed)
229 OPENSSL_free(dest->seed);
230 dest->seed
[all...]
H A Dec_asn1.c169 ASN1_BIT_STRING *seed; member in struct:x9_62_curve_st
240 ASN1_OPT(X9_62_CURVE, seed, ASN1_BIT_STRING)
523 /* set the seed (optional) */
524 if (group->seed)
526 if (!curve->seed)
527 if ((curve->seed = ASN1_BIT_STRING_new()) == NULL)
532 curve->seed->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
533 curve->seed->flags |= ASN1_STRING_FLAG_BITS_LEFT;
534 if (!ASN1_BIT_STRING_set(curve->seed, group->seed,
[all...]
H A Deck_prn.c156 const unsigned char *seed; local
261 if ((seed = EC_GROUP_get0_seed(x)) != NULL)
329 if (seed && !print_bin(bp, "Seed:", seed, seed_len, off))
/barrelfish-master/lib/openssl-1.0.0d/apps/
H A Dprogs.pl72 "des", "des3", "desx", "idea", "seed", "rc4", "rc4-40",
79 "seed-cbc","seed-ecb", "seed-cfb", "seed-ofb",
92 elsif ($_ =~ /seed/) { $t="#ifndef OPENSSL_NO_SEED\n${t}#endif\n"; }
/barrelfish-master/lib/lua/src/
H A Dlstring.c51 unsigned int luaS_hash (const char *str, size_t l, unsigned int seed) { argument
52 unsigned int h = seed ^ cast(unsigned int, l);
136 unsigned int h = luaS_hash(str, l, g->seed);
162 return createstrobj(L, str, l, LUA_TLNGSTR, G(L)->seed, NULL);
H A Dlstring.h37 LUAI_FUNC unsigned int luaS_hash (const char *str, size_t l, unsigned int seed);
/barrelfish-master/include/openssl/
H A Drand.h83 void (*seed)(const void *buf, int num); member in struct:rand_meth_st
/barrelfish-master/usr/bench/bomp_benchmark/
H A Dis.c211 * the new seed x_1, so that subsequent calls to RANDLC using the same
305 void create_seq( double seed, double a ) argument
314 x = is_randlc(&seed, &a);
315 x += is_randlc(&seed, &a);
316 x += is_randlc(&seed, &a);
317 x += is_randlc(&seed, &a);
633 create_seq( 314159265.00, /* Random number gen seed */

Completed in 223 milliseconds

123