Searched refs:seed (Results 1 - 25 of 300) sorted by relevance

1234567891011>>

/freebsd-current/contrib/bc/tests/bc/scripts/
H A Drand.bc4 seed = x
5 seed@20
6 return seed
11 seed@20
13 seed@20
18 seed = x
19 seed@20
24 seed@20
31 return seed
37 s == seed
[all...]
/freebsd-current/lib/libc/gen/
H A Dsrand48.c21 srand48(long seed) argument
24 _rand48_seed[1] = (unsigned short) seed;
25 _rand48_seed[2] = (unsigned short) (seed >> 16);
/freebsd-current/sys/contrib/zstd/programs/
H A Ddatagen.h17 void RDG_genStdout(unsigned long long size, double matchProba, double litProba, unsigned seed);
18 void RDG_genBuffer(void* buffer, size_t size, double matchProba, double litProba, unsigned seed);
23 Generated data pattern can be modified using different 'seed'.
24 For a triplet (matchProba, litProba, seed), the function always generate the same content.
/freebsd-current/sys/contrib/libsodium/src/libsodium/crypto_sign/ed25519/ref10/
H A Dkeypair.c14 const unsigned char *seed)
19 memmove(sk, seed, 32);
21 crypto_hash_sha512(sk, seed, 32);
30 memmove(sk, seed, 32);
39 unsigned char seed[32]; local
42 randombytes_buf(seed, sizeof seed);
43 ret = crypto_sign_ed25519_seed_keypair(pk, sk, seed);
44 sodium_memzero(seed, sizeof seed);
13 crypto_sign_ed25519_seed_keypair(unsigned char *pk, unsigned char *sk, const unsigned char *seed) argument
[all...]
/freebsd-current/contrib/arm-optimized-routines/string/include/
H A Dbenchlib.h20 /* Fast 32-bit random number generator. Passing a non-zero seed
23 rand32 (uint32_t seed) argument
26 if (seed != 0)
27 state = seed;
/freebsd-current/crypto/openssl/crypto/des/
H A Dqud_cksm.c35 long length, int out_count, DES_cblock *seed)
47 z0 = Q_B0((*seed)[0]) | Q_B1((*seed)[1]) | Q_B2((*seed)[2]) |
48 Q_B3((*seed)[3]);
49 z1 = Q_B0((*seed)[4]) | Q_B1((*seed)[5]) | Q_B2((*seed)[6]) |
50 Q_B3((*seed)[7]);
34 DES_quad_cksum(const unsigned char *input, DES_cblock output[], long length, int out_count, DES_cblock *seed) argument
/freebsd-current/contrib/bearssl/src/ssl/
H A Dprf_sha256.c31 size_t seed_num, const br_tls_prf_seed_chunk *seed)
35 secret, secret_len, label, seed_num, seed);
29 br_tls12_sha256_prf(void *dst, size_t len, const void *secret, size_t secret_len, const char *label, size_t seed_num, const br_tls_prf_seed_chunk *seed) argument
H A Dprf_sha384.c31 size_t seed_num, const br_tls_prf_seed_chunk *seed)
35 secret, secret_len, label, seed_num, seed);
29 br_tls12_sha384_prf(void *dst, size_t len, const void *secret, size_t secret_len, const char *label, size_t seed_num, const br_tls_prf_seed_chunk *seed) argument
H A Dprf_md5sha1.c31 size_t seed_num, const br_tls_prf_seed_chunk *seed)
40 s1, slen, label, seed_num, seed);
42 s1 + secret_len - slen, slen, label, seed_num, seed);
29 br_tls10_prf(void *dst, size_t len, const void *secret, size_t secret_len, const char *label, size_t seed_num, const br_tls_prf_seed_chunk *seed) argument
H A Dprf.c32 size_t seed_num, const br_tls_prf_seed_chunk *seed)
50 br_hmac_update(&hc, seed[u].data, seed[u].len);
58 br_hmac_update(&hc, seed[u].data, seed[u].len);
29 br_tls_phash(void *dst, size_t len, const br_hash_class *dig, const void *secret, size_t secret_len, const char *label, size_t seed_num, const br_tls_prf_seed_chunk *seed) argument
/freebsd-current/stand/libsa/
H A Drandom.c35 srandom(unsigned int seed) argument
38 randseed = seed;
/freebsd-current/tools/tools/netmap/
H A Dpkt_hash.c58 * * The cache table is used to pick a nice seed for the hash value. It is
148 decode_ip_n_hash(const struct ip *iph, uint8_t hash_split, uint8_t seed) argument
157 ntohs(0xFFFD) + seed,
158 ntohs(0xFFFE) + seed);
168 ntohs(tcph->th_sport) + seed,
169 ntohs(tcph->th_dport) + seed);
175 ntohs(udph->uh_sport) + seed,
176 ntohs(udph->uh_dport) + seed);
181 hash_split, seed);
185 hash_split, seed);
210 decode_ipv6_n_hash(const struct ip6_hdr *ipv6h, uint8_t hash_split, uint8_t seed) argument
285 decode_others_n_hash(const struct ether_header *ethh, uint8_t seed) argument
310 decode_vlan_n_hash(const struct ether_header *ethh, uint8_t hash_split, uint8_t seed) argument
338 pkt_hdr_hash(const unsigned char *buffer, uint8_t hash_split, uint8_t seed) argument
370 decode_gre_hash(const uint8_t *grehdr, uint8_t hash_split, uint8_t seed) argument
[all...]
/freebsd-current/contrib/libarchive/test_utils/
H A Dtest_utils.c56 fill_with_pseudorandom_data_seed(uint64_t seed, void *buffer, size_t size) argument
82 aligned_buffer[i] = xorshift64(&seed);
93 uint64_t seed; local
96 * Check if a seed has been specified in the environment, otherwise fall
97 * back to using rand() as a seed.
101 seed = strtoull(seed_str, NULL, 10);
105 seed = rand();
108 seed = rand();
110 fill_with_pseudorandom_data_seed(seed, buffer, size);
/freebsd-current/contrib/bearssl/inc/
H A Dbearssl_prf.h53 * bytes), a "label" (ASCII string), and a "seed" (again some bytes). An
54 * arbitrary output length can be produced. The "seed" is provided as an
59 * \brief Type for a seed chunk.
88 * \param seed_num number of seed chunks.
89 * \param seed seed chnks for this computation (usually non-secret).
93 size_t seed_num, const br_tls_prf_seed_chunk *seed);
106 * \param seed_num number of seed chunks.
107 * \param seed seed chnk
[all...]
H A Dbearssl_rand.h43 * demand. It is initialized with an initial seed, and additional seed
56 * Initialise the context with an initial seed.
64 * Inject some additional seed.
115 * at most, the `update()` function is run (on an empty seed, if none is
119 * seed. The custom hash function uses Hirose's construction over AES-256;
153 * Requirements on the initial seed depend on the implemented
158 * \param seed initial seed.
159 * \param seed_len initial seed lengt
[all...]
/freebsd-current/contrib/wpa/src/eap_common/
H A Deap_peap_common.h13 const char *label, const u8 *seed, size_t seed_len,
/freebsd-current/crypto/openssl/providers/implementations/ciphers/
H A Dcipher_seed.c52 IMPLEMENT_generic_cipher(seed, SEED, ecb, ECB, 0, 128, 128, 0, block)
54 IMPLEMENT_generic_cipher(seed, SEED, cbc, CBC, 0, 128, 128, 128, block)
56 IMPLEMENT_generic_cipher(seed, SEED, ofb128, OFB, 0, 128, 8, 128, stream)
58 IMPLEMENT_generic_cipher(seed, SEED, cfb128, CFB, 0, 128, 8, 128, stream)
/freebsd-current/crypto/openssl/crypto/seed/
H A Dseed_ecb.c16 #include <openssl/seed.h>
/freebsd-current/contrib/libarchive/libarchive/
H A Darchive_xxhash.h39 unsigned int seed);
40 void* (*XXH32_init)(unsigned int seed);
/freebsd-current/contrib/bearssl/src/rsa/
H A Drsa_pss_sig_pad.c36 unsigned char *salt, *seed; local
71 * Compute the seed for MGF1.
73 seed = x + xlen - hash_len - 1;
75 memset(seed, 0, 8);
76 hf_data->update(&hc.vtable, seed, 8);
79 hf_data->out(&hc.vtable, seed);
91 br_mgf1_xor(x, xlen - hash_len - 1, hf_mgf1, seed, hash_len);
100 * The seed (H) is already in the right place. We just set the
/freebsd-current/crypto/openssl/crypto/ffc/
H A Dffc_params.c34 OPENSSL_free(params->seed);
76 const unsigned char *seed, size_t seedlen)
81 if (params->seed != NULL) {
82 if (params->seed == seed)
84 OPENSSL_free(params->seed);
87 if (seed != NULL && seedlen > 0) {
88 params->seed = OPENSSL_memdup(seed, seedlen);
89 if (params->seed
75 ossl_ffc_params_set_seed(FFC_PARAMS *params, const unsigned char *seed, size_t seedlen) argument
135 ossl_ffc_params_set_validate_params(FFC_PARAMS *params, const unsigned char *seed, size_t seedlen, int counter) argument
145 ossl_ffc_params_get_validate_params(const FFC_PARAMS *params, unsigned char **seed, size_t *seedlen, int *pcounter) argument
[all...]
/freebsd-current/crypto/openssl/crypto/dh/
H A Ddh_asn1.c62 ASN1_BIT_STRING *seed;
75 ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
120 ossl_ffc_params_set_validate_params(params, dhx->vparams->seed->data,
121 dhx->vparams->seed->length,
123 ASN1_BIT_STRING_free(dhx->vparams->seed);
140 ASN1_BIT_STRING seed; local
148 ossl_ffc_params_get_validate_params(params, &seed.data, &seedlen, &counter);
149 seed.length = (int)seedlen;
151 if (counter != -1 && seed.data != NULL && seed
[all...]
/freebsd-current/contrib/libcbor/test/
H A Dfuzz_test.c27 unsigned seed; variable
60 printf("Fuzzing %llu rounds of up to %llu bytes with seed %u\n", ROUNDS,
61 MAXLEN, seed);
62 srand(seed);
72 seed = (unsigned)strtoul(argv[1], NULL, 10);
74 seed = (unsigned)time(NULL);
/freebsd-current/lib/libc/stdlib/
H A Drand.c83 srand(unsigned seed) argument
86 srandom_r(rand3_state, seed);
143 void __srand_fbsd12(unsigned seed);
145 __srand_fbsd12(unsigned seed) argument
147 next = seed;
/freebsd-current/usr.bin/newkey/
H A Dgeneric.c51 * Generate a seed
54 getseed(char *seed, int seedsize, unsigned char *pass) argument
59 seed[i] = (arc4random() & 0xff) ^ pass[i % 8];
81 unsigned short seed[KEYSIZE/BASEBITS + 1]; local
84 getseed((char *)seed, sizeof (seed), (u_char *)pass);
86 r = seed[i] % BASE;

Completed in 321 milliseconds

1234567891011>>