Home
last modified time | relevance | path

Searched refs:seed (Results 1 – 25 of 455) sorted by relevance

12345678910>>...19

/freebsd/contrib/bc/tests/bc/scripts/
H A Drand.bc4 seed = x
5 seed@20
6 return seed
11 seed@20
13 seed@20
18 seed = x
19 seed@20
24 seed@20
43 seed@20
64 seed = seed
[all …]
/freebsd/tools/tools/netmap/
H A Dpkt_hash.c157 ntohs(0xFFFD) + seed, in decode_ip_n_hash()
158 ntohs(0xFFFE) + seed); in decode_ip_n_hash()
185 hash_split, seed); in decode_ip_n_hash()
198 ntohs(0xFFFD) + seed, in decode_ip_n_hash()
228 ntohs(0xFFFD) + seed, in decode_ipv6_n_hash()
257 hash_split, seed); in decode_ipv6_n_hash()
300 ntohs(0xFFFD) + seed, in decode_others_n_hash()
301 ntohs(0xFFFE) + seed); in decode_others_n_hash()
322 hash_split, seed); in decode_vlan_n_hash()
350 hash_split, seed); in pkt_hdr_hash()
[all …]
/freebsd/contrib/bc/tests/bc/errors/
H A D29.txt2 seed=N7273546
4 seed=946
6 seed=99999G9999999CDDDDDDDCDDDDDDDN7273546
8 seed=N7273546
12 seed=N727354546
13 seed=99999G99999999999999N7273546
15 seed=N7273546
17 seed=9"99CDDDDDDDN7273546
19 seed=N72tuinj46
20 seed=99999G99�99999999999C
H A D17.txt3 s = seed
257 seed = s
273 seed = s
274 seed < s
277 seed = s
278 seed == -s
282 seed == -s
293 seed = s
294 seed != s
298 seed = s
[all …]
/freebsd/crypto/openssl/crypto/ffc/
H A Dffc_params.c34 OPENSSL_free(params->seed); in ossl_ffc_params_cleanup()
82 if (params->seed == seed) in ossl_ffc_params_set_seed()
88 params->seed = OPENSSL_memdup(seed, seedlen); in ossl_ffc_params_set_seed()
93 params->seed = NULL; in ossl_ffc_params_set_seed()
149 if (seed != NULL) in ossl_ffc_params_get_validate_params()
150 *seed = params->seed; in ossl_ffc_params_get_validate_params()
187 OPENSSL_free(dst->seed); in ossl_ffc_params_copy()
189 if (src->seed != NULL) { in ossl_ffc_params_copy()
190 dst->seed = OPENSSL_memdup(src->seed, src->seedlen); in ossl_ffc_params_copy()
194 dst->seed = NULL; in ossl_ffc_params_copy()
[all …]
H A Dffc_params_generate.c405 memcpy(buf, seed, qsize); in generate_q_fips186_2()
406 memcpy(buf2, seed, qsize); in generate_q_fips186_2()
588 if (params->seed != NULL) in ossl_ffc_params_FIPS186_4_gen_verify()
589 seed = params->seed; in ossl_ffc_params_FIPS186_4_gen_verify()
647 if (seed == NULL) { in ossl_ffc_params_FIPS186_4_gen_verify()
654 seed = OPENSSL_malloc(seedlen); in ossl_ffc_params_FIPS186_4_gen_verify()
655 if (seed == NULL) in ossl_ffc_params_FIPS186_4_gen_verify()
684 seed != params->seed, &m, res, cb)) in ossl_ffc_params_FIPS186_4_gen_verify()
708 if (seed == params->seed) { in ossl_ffc_params_FIPS186_4_gen_verify()
793 if (seed != params->seed) in ossl_ffc_params_FIPS186_4_gen_verify()
[all …]
/freebsd/contrib/llvm-project/llvm/include/llvm/ADT/
H A DHashing.h252 return hash_4to8_bytes(s, length, seed); in hash_short()
254 return hash_9to16_bytes(s, length, seed); in hash_short()
260 return hash_1to3_bytes(s, length, seed); in hash_short()
262 return k2 ^ seed; in hash_short()
276 seed, in create()
279 seed * k1, in create()
280 shift_mix(seed), in create()
342 return seed; in get_execution_seed()
510 const uint64_t seed;
518 : seed(get_execution_seed()) {}
[all …]
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_sign/ed25519/ref10/
H A Dkeypair.c14 const unsigned char *seed) in crypto_sign_ed25519_seed_keypair() argument
19 memmove(sk, seed, 32); in crypto_sign_ed25519_seed_keypair()
21 crypto_hash_sha512(sk, seed, 32); in crypto_sign_ed25519_seed_keypair()
30 memmove(sk, seed, 32); in crypto_sign_ed25519_seed_keypair()
39 unsigned char seed[32]; in crypto_sign_ed25519_keypair() local
42 randombytes_buf(seed, sizeof seed); in crypto_sign_ed25519_keypair()
43 ret = crypto_sign_ed25519_seed_keypair(pk, sk, seed); in crypto_sign_ed25519_keypair()
44 sodium_memzero(seed, sizeof seed); in crypto_sign_ed25519_keypair()
/freebsd/contrib/bc/tests/bc/
H A Drand.txt3 s = seed
269 seed = s
285 seed = s
286 seed < s
289 seed = s
290 seed == -s
294 seed == -s
305 seed = s
306 seed != s
310 seed = s
[all …]
/freebsd/contrib/wpa/src/eap_common/
H A Deap_gpsk_common.c287 u8 *seed, *pos; in eap_gpsk_derive_keys() local
306 pos = seed; in eap_gpsk_derive_keys()
315 wpa_hexdump(MSG_DEBUG, "EAP-GPSK: Seed", seed, pos - seed); in eap_gpsk_derive_keys()
319 ret = eap_gpsk_derive_keys_aes(psk, psk_len, seed, pos - seed, in eap_gpsk_derive_keys()
326 pos - seed, in eap_gpsk_derive_keys()
337 os_free(seed); in eap_gpsk_derive_keys()
424 u8 *seed, *pos; in eap_gpsk_derive_session_id() local
450 pos = seed; in eap_gpsk_derive_session_id()
459 wpa_hexdump(MSG_DEBUG, "EAP-GPSK: Seed", seed, pos - seed); in eap_gpsk_derive_session_id()
463 psk, seed, pos - seed, in eap_gpsk_derive_session_id()
[all …]
/freebsd/contrib/llvm-project/llvm/lib/Support/
H A Dxxhash.cpp218 seed; in XXH3_len_1to3_64b()
224 seed ^= (uint64_t)byteswap(uint32_t(seed)) << 32; in XXH3_len_4to8_64b()
256 return XXH3_len_9to16_64b(input, len, secret, seed); in XXH3_len_0to16_64b()
258 return XXH3_len_4to8_64b(input, len, secret, seed); in XXH3_len_0to16_64b()
260 return XXH3_len_1to3_64b(input, len, secret, seed); in XXH3_len_0to16_64b()
266 uint64_t seed) { in XXH3_mix16B() argument
267 uint64_t lhs = seed; in XXH3_mix16B()
268 uint64_t rhs = 0U - seed; in XXH3_mix16B()
282 acc += XXH3_mix16B(input + 0, secret + 0, seed); in XXH3_len_17to128_64b()
285 acc += XXH3_mix16B(input + 16, secret + 32, seed); in XXH3_len_17to128_64b()
[all …]
/freebsd/crypto/openssl/crypto/des/
H A Dqud_cksm.c35 long length, int out_count, DES_cblock *seed) in DES_quad_cksum() argument
47 z0 = Q_B0((*seed)[0]) | Q_B1((*seed)[1]) | Q_B2((*seed)[2]) | in DES_quad_cksum()
48 Q_B3((*seed)[3]); in DES_quad_cksum()
49 z1 = Q_B0((*seed)[4]) | Q_B1((*seed)[5]) | Q_B2((*seed)[6]) | in DES_quad_cksum()
50 Q_B3((*seed)[7]); in DES_quad_cksum()
/freebsd/crypto/openssl/crypto/dh/
H A Ddh_asn1.c62 ASN1_BIT_STRING *seed; member
75 ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
120 ossl_ffc_params_set_validate_params(params, dhx->vparams->seed->data, in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname()
121 dhx->vparams->seed->length, in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname()
123 ASN1_BIT_STRING_free(dhx->vparams->seed); in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname()
140 ASN1_BIT_STRING seed; in i2d_DHxparams() local
148 ossl_ffc_params_get_validate_params(params, &seed.data, &seedlen, &counter); in i2d_DHxparams()
149 seed.length = (int)seedlen; in i2d_DHxparams()
151 if (counter != -1 && seed.data != NULL && seed.length > 0) { in i2d_DHxparams()
152 seed.flags = ASN1_STRING_FLAG_BITS_LEFT; in i2d_DHxparams()
[all …]
/freebsd/usr.bin/enigma/
H A Denigma.c39 int32_t seed; in setup() local
54 seed = 123; in setup()
56 seed = seed*buf[i] + i; in setup()
62 seed = 5*seed + buf[i%13]; in setup()
63 rnd = seed % 65521; in setup()
143 static int32_t seed = 123; in shuffle() local
146 seed = 5*seed + buf[i%13]; in shuffle()
147 rnd = seed % 65521; in shuffle()
/freebsd/contrib/libarchive/libarchive/
H A Dxxhash.c249 U32 v2 = seed + PRIME32_2; in XXH32_endian_align()
250 U32 v3 = seed + 0; in XXH32_endian_align()
251 U32 v4 = seed - PRIME32_1; in XXH32_endian_align()
265 h32 = seed + PRIME32_5; in XXH32_endian_align()
328 U32 seed; member
350 state->seed = seed; in XXH32_resetState()
352 state->v2 = seed + PRIME32_2; in XXH32_resetState()
353 state->v3 = seed + 0; in XXH32_resetState()
354 state->v4 = seed - PRIME32_1; in XXH32_resetState()
361 void* XXH32_init (U32 seed) in XXH32_init() argument
[all …]
/freebsd/sys/contrib/openzfs/module/zstd/lib/common/
H A Dxxhash.c325 seed += input * PRIME32_2; in XXH32_round()
326 seed = XXH_rotl32(seed, 13); in XXH32_round()
327 seed *= PRIME32_1; in XXH32_round()
328 return seed; in XXH32_round()
349 U32 v3 = seed + 0; in XXH32_endian_align()
361 h32 = seed + PRIME32_5; in XXH32_endian_align()
393 XXH32_reset(state, seed); in XXH32()
449 U64 v3 = seed + 0; in XXH64_endian_align()
505 XXH64_reset(state, seed); in XXH64()
560 state.v3 = seed + 0; in XXH32_reset()
[all …]
/freebsd/sys/contrib/zstd/lib/common/
H A Dxxhash.h1087 XXH64_hash_t seed; member
2070 xxh_u32 v3 = seed + 0; in XXH32_endian_align()
2097 XXH32_reset(&state, seed); in XXH32()
2140 statePtr->v[2] = seed + 0; in XXH32_reset()
2481 xxh_u64 v3 = seed + 0; in XXH64_endian_align()
3495 seed ^= (xxh_u64)XXH_swap32((xxh_u32)seed) << 32; in XXH3_len_4to8_64b()
4610 if (seed == 0) in XXH3_hashLong_64b_withSeed_internal()
4800 statePtr->seed = seed; in XXH3_reset_internal()
4834 if ((seed != statePtr->seed) || (statePtr->extSecret != NULL)) in XXH3_64bits_reset_withSeed()
5117 seed ^= (xxh_u64)XXH_swap32((xxh_u32)seed) << 32; in XXH3_len_4to8_128b()
[all …]
/freebsd/contrib/libarchive/test_utils/
H A Dtest_utils.c56 fill_with_pseudorandom_data_seed(uint64_t seed, void *buffer, size_t size) in fill_with_pseudorandom_data_seed() argument
82 aligned_buffer[i] = xorshift64(&seed); in fill_with_pseudorandom_data_seed()
93 uint64_t seed; in fill_with_pseudorandom_data() local
101 seed = strtoull(seed_str, NULL, 10); in fill_with_pseudorandom_data()
105 seed = rand(); in fill_with_pseudorandom_data()
108 seed = rand(); in fill_with_pseudorandom_data()
110 fill_with_pseudorandom_data_seed(seed, buffer, size); in fill_with_pseudorandom_data()
/freebsd/crypto/openssl/doc/man7/
H A DEVP_RAND-SEED-SRC.pod5 EVP_RAND-SEED-SRC - The randomness seed source EVP_RAND implementation
12 The seed sources used are specified at the time OpenSSL is configured for
13 building using the B<--with-rand-seed=> option. By default, operating system
39 A context for the seed source can be obtained by calling:
47 EVP_RAND_CTX *seed, *rctx;
52 /* Create and instantiate a seed source */
54 seed = EVP_RAND_CTX_new(rand, NULL);
55 EVP_RAND_instantiate(seed, strength, 0, NULL, 0, NULL);
60 rctx = EVP_RAND_CTX_new(rand, seed);
72 EVP_RAND_CTX_free(seed);
/freebsd/crypto/openssl/providers/implementations/kdfs/
H A Dtls1_prf.c76 const unsigned char *seed, size_t seed_len,
94 unsigned char seed[TLS1_PRF_MAXBUF]; member
131 OPENSSL_cleanse(ctx->seed, ctx->seedlen); in kdf_tls1_prf_reset()
163 ctx->seed, ctx->seedlen, in kdf_tls1_prf_derive()
204 const void *q = ctx->seed + ctx->seedlen; in kdf_tls1_prf_set_ctx_params()
289 const unsigned char *seed, size_t seed_len, in tls1_prf_P_hash() argument
307 if (seed != NULL && !EVP_MAC_update(ctx_Ai, seed, seed_len)) in tls1_prf_P_hash()
329 if (seed != NULL && !EVP_MAC_update(ctx, seed, seed_len)) in tls1_prf_P_hash()
375 const unsigned char *seed, size_t seed_len, in tls1_prf_alg() argument
387 seed, seed_len, out, olen)) in tls1_prf_alg()
[all …]
/freebsd/contrib/libucl/src/
H A Dmum.h293 _mum_hash_avx2 (const void * key, size_t len, uint64_t seed) { in _mum_hash_avx2() argument
330 result = seed + len; in _mum_hash_default()
359 mum_hash_randomize (uint64_t seed) { in mum_hash_randomize() argument
362 srand (seed); in mum_hash_randomize()
376 mum_hash_init (uint64_t seed) { in mum_hash_init() argument
377 return seed; in mum_hash_init()
396 mum_hash64 (uint64_t key, uint64_t seed) { in mum_hash64() argument
403 mum_hash (const void *key, size_t len, uint64_t seed) { in mum_hash() argument
408 return _mum_hash_avx2 (key, len, seed); in mum_hash()
413 return _mum_hash_avx2 (key, len, seed); in mum_hash()
[all …]
/freebsd/contrib/bearssl/inc/
H A Dbearssl_rand.h162 const void *seed, size_t seed_len);
187 const void *seed, size_t seed_len);
238 const br_hash_class *digest_class, const void *seed, size_t seed_len);
267 const void *seed, size_t seed_len);
363 const br_block_ctr_class *aesctr, const void *seed, size_t seed_len);
391 const void *seed, size_t seed_len);
/freebsd/contrib/bearssl/src/rsa/
H A Drsa_pss_sig_pad.c36 unsigned char *salt, *seed; in br_rsa_pss_sig_pad() local
73 seed = x + xlen - hash_len - 1; in br_rsa_pss_sig_pad()
75 memset(seed, 0, 8); in br_rsa_pss_sig_pad()
76 hf_data->update(&hc.vtable, seed, 8); in br_rsa_pss_sig_pad()
79 hf_data->out(&hc.vtable, seed); in br_rsa_pss_sig_pad()
91 br_mgf1_xor(x, xlen - hash_len - 1, hf_mgf1, seed, hash_len); in br_rsa_pss_sig_pad()
/freebsd/tools/regression/netinet/tcpstream/
H A Dtcpstream.c82 tcpstream_client(struct sockaddr_in sin, long seed) in tcpstream_client() argument
88 srandom(seed); in tcpstream_client()
116 tcpstream_server(struct sockaddr_in sin, long seed) in tcpstream_server() argument
150 srandom(seed); in tcpstream_server()
181 long port, seed; in main() local
202 seed = strtoul(argv[4], &dummy, 10); in main()
206 tcpstream_client(sin, seed); in main()
222 seed = strtoul(argv[3], &dummy, 10); in main()
226 tcpstream_server(sin, seed); in main()
/freebsd/crypto/openssl/crypto/rsa/
H A Drsa_oaep.c63 unsigned char *db, *seed; in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex() local
98 seed = to + 1; in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex()
110 if (RAND_bytes_ex(libctx, seed, mdlen, 0) <= 0) in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex()
121 if (PKCS1_MGF1(dbmask, dbmask_len, seed, mdlen, mgf1md) < 0) in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex()
132 seed[i] ^= seedmask[i]; in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex()
171 unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE], in RSA_padding_check_PKCS1_OAEP_mgf1() local
240 if (PKCS1_MGF1(seed, mdlen, maskeddb, dblen, mgf1md)) in RSA_padding_check_PKCS1_OAEP_mgf1()
243 seed[i] ^= maskedseed[i]; in RSA_padding_check_PKCS1_OAEP_mgf1()
245 if (PKCS1_MGF1(db, dblen, seed, mdlen, mgf1md)) in RSA_padding_check_PKCS1_OAEP_mgf1()
318 OPENSSL_cleanse(seed, sizeof(seed)); in RSA_padding_check_PKCS1_OAEP_mgf1()
[all …]

12345678910>>...19