Home
last modified time | relevance | path

Searched refs:random (Results 1 – 25 of 1403) sorted by relevance

12345678910>>...57

/netbsd/crypto/external/bsd/openssl/dist/test/
H A Ddrbgtest.c312 result = memcmp(l->random, r->random, RANDOM_SIZE); in compare_drbg_fork_result()
361 && TEST_true(read(fd[0], &random[0], sizeof(random)) in test_drbg_reseed_in_child()
367 memcpy(result[0].random, &random[0], RANDOM_SIZE); in test_drbg_reseed_in_child()
372 memcpy(result[1].random, &random[RANDOM_SIZE], RANDOM_SIZE); in test_drbg_reseed_in_child()
389 &random[0], &random[RANDOM_SIZE], in test_drbg_reseed_in_child()
391 && TEST_true(write(fd[1], random, sizeof(random)) in test_drbg_reseed_in_child()
442 &random[0], &random[RANDOM_SIZE], in test_rand_reseed_on_fork()
452 memcpy(result[0].random, &random[0], RANDOM_SIZE); in test_rand_reseed_on_fork()
457 memcpy(result[1].random, &random[RANDOM_SIZE], RANDOM_SIZE); in test_rand_reseed_on_fork()
471 if (result[i].random[0] == result[i-1].random[0]) { in test_rand_reseed_on_fork()
[all …]
/netbsd/external/bsd/tre/dist/tests/agrep/
H A Dbasic.ok1 #### TEST: agrep random basic.in
2 Some random text here.
6 Some random text here.
34 1:Some random text here.
38 1:Some random text here.
42 0:Some random text here.
46 0:Some random text here.
50 Some random text here.
54 Some random text here.
58 5-11:Some random text here.
[all …]
/netbsd/usr.sbin/sysinst/
H A Dmsg.entropy.pl42 You may use random data generated on another computer and load it
43 here, or you could enter random characters manually.
45 If you have a USB random number device, connect it now and select
48 message entropy_add_manually {Manually input random characters}
49 message entropy_download_raw {Load raw binary random data}
54 {Enter one line of random characters.}
69 {Please select how you want to transfer the random data file
91 {Load random data}
111 {random data binary file}
115 you can create a file with random binary data like this:}
[all …]
H A Dmsg.entropy.es42 You may use random data generated on another computer and load it
43 here, or you could enter random characters manually.
45 If you have a USB random number device, connect it now and select
48 message entropy_add_manually {Manually input random characters}
49 message entropy_download_raw {Load raw binary random data}
54 {Enter one line of random characters.}
69 {Please select how you want to transfer the random data file
91 {Load random data}
111 {random data binary file}
115 you can create a file with random binary data like this:}
[all …]
H A Dmsg.entropy.en42 You may use random data generated on another computer and load it
43 here, or you could enter random characters manually.
45 If you have a USB random number device, connect it now and select
48 message entropy_add_manually {Manually input random characters}
49 message entropy_download_raw {Load raw binary random data}
54 {Enter one line of random characters.}
69 {Please select how you want to transfer the random data file
91 {Load random data}
111 {random data binary file}
115 you can create a file with random binary data like this:}
[all …]
H A Dmsg.entropy.fr42 You may use random data generated on another computer and load it
43 here, or you could enter random characters manually.
45 If you have a USB random number device, connect it now and select
48 message entropy_add_manually {Manually input random characters}
49 message entropy_download_raw {Load raw binary random data}
54 {Enter one line of random characters.}
69 {Please select how you want to transfer the random data file
91 {Load random data}
111 {random data binary file}
115 you can create a file with random binary data like this:}
[all …]
/netbsd/crypto/external/cpl/trousers/dist/src/tcs/rpc/tcstp/
H A Drpc_migration.c117 free(random); in tcs_wrap_CreateMigrationBlob()
124 free(random); in tcs_wrap_CreateMigrationBlob()
130 free(random); in tcs_wrap_CreateMigrationBlob()
136 free(random); in tcs_wrap_CreateMigrationBlob()
143 free(random); in tcs_wrap_CreateMigrationBlob()
148 free(random); in tcs_wrap_CreateMigrationBlob()
153 free(random); in tcs_wrap_CreateMigrationBlob()
170 BYTE *outData, *random, *inData; in tcs_wrap_ConvertMigrationBlob() local
204 if (random == NULL) { in tcs_wrap_ConvertMigrationBlob()
211 free(random); in tcs_wrap_ConvertMigrationBlob()
[all …]
/netbsd/games/wump/
H A Dwump.c307 if (random() % 15 == 1) in take_action()
360 if (random() % 6 == 1) { in move_to()
382 if (random() % 12 < 2) { in move_to()
450 lnk = (random() % link_num); in shoot()
470 chance = random() % 10; in shoot()
510 lastchance = random() % 3; in shoot()
575 if (random() % 2 == 1) in cave_init()
629 loc = (random() % room_num) + 1; in initialize_things_in_cave()
640 loc = (random() % room_num) + 1; in initialize_things_in_cave()
649 wumpus_loc = (random() % room_num) + 1; in initialize_things_in_cave()
[all …]
/netbsd/external/bsd/unbound/dist/testcode/
H A Dunitneg.c98 int labels = random() % 3; in get_random_zone()
104 labnum = random()%10; in get_random_zone()
126 type = random()%10; in get_random_data()
130 lab1 = random() %3 + 1; in get_random_data()
142 lab1 = random()%3 + 1; in get_random_data()
149 lab2 = random()%3 + 1; in get_random_data()
155 int common = random()%3; in get_random_data()
156 lab1 = random() %3 + 1; in get_random_data()
157 lab2 = random() %3 + 1; in get_random_data()
508 if(random() % 10 < 8) in stress_test()
[all …]
/netbsd/external/apache2/llvm/dist/llvm/utils/
H A Dshuffle_select_fuzz_tester.py18 import random
244 num_elts = random.choice(range(2, 65))
248 if random.randint(0,1):
250 width = random.choice(int_elt_widths)
263 if SHUF_UNDEF_POS/ty.elt_num > random.random():
276 if SEL_UNDEF_POS/ty.elt_num > random.random():
279 mask.append(random.randint(0, 1))
305 if random.random() < ADD_SEL_POS:
307 if random.random() < MERGE_SEL_POS:
308 op2 = random.choice(inputs)
[all …]
H A Dshuffle_fuzz.py20 import random
43 random.seed(args.seed)
51 (width, element_type) = random.choice(
55 (width, element_type) = random.choice(
60 width = random.choice([2, 4, 8, 16, 32, 64])
61 element_type = random.choice(element_types)
106 shuffle_tree = [[[-1 if random.random() <= undef_prob
107 else random.choice(range(shuffle_range))
/netbsd/regress/lib/libc/ieeefp/testfloat/include/
H A Drandom.h40 #define randomUint8() ((uint8_t)random())
41 #define randomUint16() ((uint16_t)random())
42 #define randomUint32() ((uint32_t)random())
43 #define randomUint64() ((uint64_t)random() << 32 | random())
/netbsd/external/bsd/iscsi/dist/src/lib/
H A Duuid.c63 ether = ((uint64_t)random() << 32) | random(); in nbuuid_create()
65 uuid->time_mid = (uint16_t)(random() & 0xffff); in nbuuid_create()
66 uuid->time_hi_and_version = (uint16_t)(random() & 0xffff); in nbuuid_create()
67 uuid->clock_seq_low = (uint8_t)(random() & 0xff); in nbuuid_create()
68 uuid->clock_seq_hi_and_reserved = (uint8_t)(random() & 0xff); in nbuuid_create()
/netbsd/crypto/external/bsd/openssl.old/dist/util/perl/TLSProxy/
H A DServerHello.pm38 $self->{random} = [];
55 my $random = substr($self->data, $ptr, 32);
102 if ($random eq $hrrrandom) {
112 $self->random($random);
146 $data .= $self->random;
178 sub random subroutine
182 $self->{random} = shift;
184 return $self->{random};
H A DClientHello.pm33 $self->{random} = [];
51 my $random = substr($self->data, $ptr, 32);
84 $self->random($random);
138 $data .= $self->random;
176 sub random subroutine
180 $self->{random} = shift;
182 return $self->{random};
/netbsd/crypto/external/bsd/openssl/dist/util/perl/TLSProxy/
H A DServerHello.pm38 $self->{random} = [];
55 my $random = substr($self->data, $ptr, 32);
102 if ($random eq $hrrrandom) {
112 $self->random($random);
146 $data .= $self->random;
178 sub random subroutine
182 $self->{random} = shift;
184 return $self->{random};
H A DClientHello.pm33 $self->{random} = [];
51 my $random = substr($self->data, $ptr, 32);
84 $self->random($random);
138 $data .= $self->random;
176 sub random subroutine
180 $self->{random} = shift;
182 return $self->{random};
/netbsd/sys/lib/libkern/arch/m68k/
H A DMakefile.inc15 SRCS+= muldi3.S random.S
18 random.o random.po random.pico random.d: random.c
/netbsd/crypto/external/cpl/trousers/dist/src/tspi/daa/daa_issuer/
H A Dissuer_init.c61 bi_t random; in Tspi_DAA_IssueInit_internal() local
74 bi_new( random); in Tspi_DAA_IssueInit_internal()
75 bi_urandom( random, DAA_PARAM_LENGTH_MESSAGE_DIGEST * 8); in Tspi_DAA_IssueInit_internal()
76 buffer = bi_2_nbin( nonceIssuerLength, random); in Tspi_DAA_IssueInit_internal()
93 bi_urandom( random, DAA_PARAM_LENGTH_MESSAGE_DIGEST * 8); in Tspi_DAA_IssueInit_internal()
94 ne = convert_alloc( tcsContext, length_ne, bi_2_nbin( &length_ne, random)); in Tspi_DAA_IssueInit_internal()
102 bi_free( random); in Tspi_DAA_IssueInit_internal()
/netbsd/crypto/external/bsd/openssl/dist/doc/man7/
H A DRAND.pod6 - the OpenSSL random generator
13 can be used as a cryptographically-secure pseudo-random number generator
20 the deterministic random bit generator (DRBG) model as described in
21 [NIST SP 800-90A Rev. 1]. The default random generator will initialize
24 It seeds and reseeds itself automatically using trusted random sources
28 just use L<RAND_bytes(3)> to obtain random data.
31 Although (re-)seeding is automatic, it can fail because no trusted random source
33 random seed material.
52 Changing the default random generator should be necessary
59 The default OpenSSL RAND method is based on the EVP_RAND deterministic random
[all …]
/netbsd/external/bsd/ntp/dist/sntp/m4/
H A Dntp_crypto_rand.m422 dnl check for --disable-openssl-random
27 AC_MSG_CHECKING([if we want to use OpenSSL's crypto random (if available)])
29 [openssl-random],
31 [--enable-openssl-random],
32 [Use OpenSSL's crypto random number functions, if available (default is yes)]
47 AC_DEFINE([USE_OPENSSL_CRYPTO_RAND], [1], [Use OpenSSL's crypto random functions])
/netbsd/external/apache2/llvm/dist/clang/utils/VtableTest/
H A Dgen.cc73 int i_bases = random() % (N_BASES*2); in gs()
81 if (random() % 4 == 0) in gs()
91 int base = random() % (s-1) + 1; in gs()
101 if (random()%8 == 0) { in gs()
111 base_protection = random()%8; in gs()
138 int n_fields = N_FIELDS == 0 ? 0 : random() % (N_FIELDS*4); in gs()
143 int t = random() % (sizeof(simple_types) / sizeof(simple_types[0])); in gs()
150 int n_funcs = random() % (N_FUNCS*2); in gs()
155 int fn = old_func + random() % FUNCSPACING + 1; in gs()
159 ret_type = random() % s + 1; in gs()
/netbsd/crypto/external/cpl/trousers/dist/src/tspi/rpc/tcstp/
H A Drpc_migration.c39 BYTE ** random, /* out */ in RPC_CreateMigrationBlob_TP() argument
101 *random = (BYTE *)malloc(*randomSize); in RPC_CreateMigrationBlob_TP()
102 if (*random == NULL) { in RPC_CreateMigrationBlob_TP()
107 if (getData(TCSD_PACKET_TYPE_PBYTE, i++, *random, *randomSize, &hte->comm)) { in RPC_CreateMigrationBlob_TP()
108 free(*random); in RPC_CreateMigrationBlob_TP()
116 free(*random); in RPC_CreateMigrationBlob_TP()
124 free(*random); in RPC_CreateMigrationBlob_TP()
131 free(*random); in RPC_CreateMigrationBlob_TP()
148 BYTE * random, /* in */ in RPC_ConvertMigrationBlob_TP() argument
170 if (setData(TCSD_PACKET_TYPE_PBYTE, 5, random, randomSize, &hte->comm)) in RPC_ConvertMigrationBlob_TP()
/netbsd/crypto/external/bsd/openssl.old/dist/doc/man3/
H A DRAND_add.pod30 These functions can be used to seed the random generator and to check its
32 In general, manual (re-)seeding of the default OpenSSL random generator
38 RAND_status() indicates whether or not the random generator has been sufficiently
41 RAND_poll() uses the system's capabilities to seed the random generator using
42 random input obtained from polling various trusted entropy sources.
47 of the random generator.
54 The content of B<buf> cannot be recovered from subsequent random generator output.
55 Applications that intend to save and restore random state in an external file
61 usage by the random seed sources. Some seed sources maintain open file
74 RAND_status() returns 1 if the random generator has been seeded
/netbsd/tests/sys/uvm/
H A Dt_uvm_physseg_load.c344 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_1); in ATF_TC_BODY()
373 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_1); in ATF_TC_BODY()
402 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_1); in ATF_TC_BODY()
431 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_1); in ATF_TC_BODY()
460 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_1); in ATF_TC_BODY()
489 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_1); in ATF_TC_BODY()
518 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_1); in ATF_TC_BODY()
565 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_2); in ATF_TC_BODY()
614 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_3); in ATF_TC_BODY()
663 pa = (paddr_t) random() % (paddr_t) ctob(VALID_END_PFN_4); in ATF_TC_BODY()
[all …]

12345678910>>...57