/freebsd/crypto/openssl/test/recipes/30-test_evp_data/ |
H A D | evpciph_seed.txt | 9 Title = SEED CBC Test vectors (from RFC 4196) 12 Cipher = SEED-CBC 20 Cipher = SEED-CBC 27 Title = SEED ECB Test vectors (from RFC4269) 30 Cipher = SEED-ECB 37 Cipher = SEED-ECB 44 Cipher = SEED-ECB 51 Cipher = SEED-ECB 58 Cipher = SEED-ECB 65 Cipher = SEED-ECB [all …]
|
/freebsd/contrib/bc/tests/bc/scripts/ |
H A D | rand.bc | 4 seed = x 5 seed@20 6 return seed 11 seed@20 13 seed@20 18 seed = x 19 seed@20 24 seed@20 31 return seed 37 s == seed [all …]
|
/freebsd/contrib/bearssl/inc/ |
H A D | bearssl_rand.h | 43 * demand. It is initialized with an initial seed, and additional seed 56 * Initialise the context with an initial seed. 64 * Inject some additional seed. 115 * at most, the `update()` function is run (on an empty seed, if none is 119 * seed. The custom hash function uses Hirose's construction over AES-256; 153 * Requirements on the initial seed depend on the implemented 158 * \param seed initial seed. 159 * \param seed_len initial seed length (in bytes). 162 const void *seed, size_t seed_len); 177 * \brief Inject additional seed bytes. [all …]
|
H A D | bearssl_prf.h | 53 * bytes), a "label" (ASCII string), and a "seed" (again some bytes). An 54 * arbitrary output length can be produced. The "seed" is provided as an 59 * \brief Type for a seed chunk. 88 * \param seed_num number of seed chunks. 89 * \param seed seed chnks for this computation (usually non-secret). 93 size_t seed_num, const br_tls_prf_seed_chunk *seed); 106 * \param seed_num number of seed chunks. 107 * \param seed seed chnks for this computation (usually non-secret). 111 size_t seed_num, const br_tls_prf_seed_chunk *seed); 124 * \param seed_num number of seed chunks. [all …]
|
/freebsd/crypto/openssl/providers/implementations/kdfs/ |
H A D | tls1_prf.c | 18 * PRF(secret, label, seed) = P_MD5(S1, label + seed) XOR 19 * P_SHA-1(S2, label + seed) 28 * PRF(secret, label, seed) = P_<hash>(secret, label + seed) 35 * a secret and seed into an arbitrary quantity of output: 37 * P_<hash>(secret, seed) = HMAC_<hash>(secret, A(1) + seed) + 38 * HMAC_<hash>(secret, A(2) + seed) + 39 * HMAC_<hash>(secret, A(3) + seed) + ... 45 * A(0) = seed 76 const unsigned char *seed, size_t seed_len, 93 /* Buffer of concatenated seed data */ [all …]
|
/freebsd/contrib/bc/tests/bc/ |
H A D | rand.txt | 3 s = seed 17 seed = 54.86785590782347282592869373784717814475564948862907968939359536927733440\ 27 seed = 0.2890120 252 seed = 54.0950779151573258314404657465246373249101452529430389404296875000 260 seed = 0.2890120 269 seed = s 285 seed = s 286 seed < s 289 seed = s 290 seed == -s [all …]
|
/freebsd/tools/tools/netmap/ |
H A D | pkt_hash.c | 58 * * The cache table is used to pick a nice seed for the hash value. It is 148 decode_ip_n_hash(const struct ip *iph, uint8_t hash_split, uint8_t seed) in decode_ip_n_hash() argument 157 ntohs(0xFFFD) + seed, in decode_ip_n_hash() 158 ntohs(0xFFFE) + seed); in decode_ip_n_hash() 168 ntohs(tcph->th_sport) + seed, in decode_ip_n_hash() 169 ntohs(tcph->th_dport) + seed); in decode_ip_n_hash() 175 ntohs(udph->uh_sport) + seed, in decode_ip_n_hash() 176 ntohs(udph->uh_dport) + seed); in decode_ip_n_hash() 181 hash_split, seed); in decode_ip_n_hash() 185 hash_split, seed); in decode_ip_n_hash() [all …]
|
/freebsd/crypto/openssl/doc/man7/ |
H A D | EVP_RAND-SEED-SRC.pod | 5 EVP_RAND-SEED-SRC - The randomness seed source EVP_RAND implementation 12 The seed sources used are specified at the time OpenSSL is configured for 13 building using the B<--with-rand-seed=> option. By default, operating system 18 "SEED-SRC" is the name for this implementation; it can be used with the 39 A context for the seed source can be obtained by calling: 41 EVP_RAND *rand = EVP_RAND_fetch(NULL, "SEED-SRC", NULL); 47 EVP_RAND_CTX *seed, *rctx; 52 /* Create and instantiate a seed source */ 53 rand = EVP_RAND_fetch(NULL, "SEED-SRC", NULL); 54 seed = EVP_RAND_CTX_new(rand, NULL); [all …]
|
H A D | EVP_CIPHER-SEED.pod | 5 EVP_CIPHER-SEED - The SEED EVP_CIPHER implementations 9 Support for SEED symmetric encryption using the B<EVP_CIPHER> API. 17 =item "SEED-CBC" or "SEED" 19 =item "SEED-ECB" 21 =item "SEED-OFB" or "SEED-OFB128" 23 =item "SEED-CFB" or "SEED-CFB128"
|
/freebsd/crypto/openssl/crypto/ffc/ |
H A D | ffc_params.c | 34 OPENSSL_free(params->seed); in ossl_ffc_params_cleanup() 76 const unsigned char *seed, size_t seedlen) in ossl_ffc_params_set_seed() argument 81 if (params->seed != NULL) { in ossl_ffc_params_set_seed() 82 if (params->seed == seed) in ossl_ffc_params_set_seed() 84 OPENSSL_free(params->seed); in ossl_ffc_params_set_seed() 87 if (seed != NULL && seedlen > 0) { in ossl_ffc_params_set_seed() 88 params->seed = OPENSSL_memdup(seed, seedlen); in ossl_ffc_params_set_seed() 89 if (params->seed == NULL) in ossl_ffc_params_set_seed() 93 params->seed = NULL; in ossl_ffc_params_set_seed() 136 const unsigned char *seed, in ossl_ffc_params_set_validate_params() argument [all …]
|
H A D | ffc_params_generate.c | 127 * 'evpmd' digest, 'p' prime, 'e' cofactor, gindex and seed. 135 int gindex, unsigned char *seed, size_t seedlen) in generate_canonical_g() argument 160 * W = Hash(seed || "ggen" || index || counter) in generate_canonical_g() 169 || !EVP_DigestUpdate(mctx, seed, seedlen) in generate_canonical_g() 231 /* seed_tmp buffer contains "seed + offset - 1" */ in generate_p() 233 /* obtain "seed + offset + j" by incrementing by 1: */ in generate_p() 242 * tmp = V(j) = Hash((seed + offset + j) % 2^seedlen) in generate_p() 314 int qsize, unsigned char *seed, size_t seedlen, in generate_q_fips186_4() argument 330 /* A.1.1.2 Step (5) : generate seed with size seed_len */ in generate_q_fips186_4() 332 && RAND_bytes_ex(libctx, seed, seedlen, 0) <= 0) in generate_q_fips186_4() [all …]
|
/freebsd/contrib/bc/tests/bc/errors/ |
H A D | 29.txt | 2 seed=N7273546 4 seed=946 6 seed=99999G9999999CDDDDDDDCDDDDDDDN7273546 8 seed=N7273546 12 seed=N727354546 13 seed=99999G99999999999999N7273546 15 seed=N7273546 17 seed=9"99CDDDDDDDN7273546 19 seed=N72tuinj46 20 seed=99999G99�99999999999C
|
H A D | 17.txt | 3 s = seed 17 seed = 54.86785590782347282592869373784717814475564948862907968939159536927733440\ 244 seed = 54.0950779151573258314404657465246373249101452529430389404296875000 257 seed = s 273 seed = s 274 seed < s 277 seed = s 278 seed == -s 282 seed == -s 289 seed = 738 [all …]
|
/freebsd/contrib/wpa/src/eap_common/ |
H A D | eap_gpsk_common.c | 111 const u8 *seed, size_t seed_len, in eap_gpsk_derive_keys_helper() argument 153 os_memcpy(pos, seed, seed_len); /* inputString */ in eap_gpsk_derive_keys_helper() 164 if (gkdf(mk, seed, seed_len, kdf_out, kdf_out_len) < 0) in eap_gpsk_derive_keys_helper() 190 const u8 *seed, size_t seed_len, in eap_gpsk_derive_keys_aes() argument 201 * (= seed) in eap_gpsk_derive_keys_aes() 218 psk, psk_len, seed, seed_len, in eap_gpsk_derive_keys_aes() 226 const u8 *seed, size_t seed_len, in eap_gpsk_derive_keys_sha256() argument 237 * (= seed) in eap_gpsk_derive_keys_sha256() 252 psk, psk_len, seed, seed_len, in eap_gpsk_derive_keys_sha256() 287 u8 *seed, *pos; in eap_gpsk_derive_keys() local [all …]
|
/freebsd/contrib/llvm-project/llvm/lib/Support/ |
H A D | xxhash.cpp | 105 uint64_t Seed = 0; in xxHash64() local 112 uint64_t V1 = Seed + PRIME64_1 + PRIME64_2; in xxHash64() 113 uint64_t V2 = Seed + PRIME64_2; in xxHash64() 114 uint64_t V3 = Seed + 0; in xxHash64() 115 uint64_t V4 = Seed - PRIME64_1; in xxHash64() 135 H64 = Seed + PRIME64_5; in xxHash64() 226 const uint8_t *secret, uint64_t seed) { in XXH3_len_1to3_64b() argument 234 seed; in XXH3_len_1to3_64b() 239 const uint8_t *secret, uint64_t seed) { in XXH3_len_4to8_64b() argument 240 seed ^= (uint64_t)byteswap(uint32_t(seed)) << 32; in XXH3_len_4to8_64b() [all …]
|
H A D | RandomNumberGenerator.cpp | 37 "rng-seed", cl::value_desc("seed"), cl::Hidden, in call() 38 cl::desc("Seed for the random number generator"), cl::init(0)); in call() 42 static ManagedStatic<cl::opt<uint64_t>, CreateSeed> Seed; variable 43 void llvm::initRandomSeedOptions() { *Seed; } in initRandomSeedOptions() 46 LLVM_DEBUG(if (*Seed == 0) dbgs() in RandomNumberGenerator() 49 // Combine seed and salts using std::seed_seq. in RandomNumberGenerator() 50 // Data: Seed-low, Seed-high, Salt in RandomNumberGenerator() 56 Data[0] = *Seed; in RandomNumberGenerator() 57 Data[1] = *Seed >> 32; in RandomNumberGenerator() 62 Generator.seed(SeedSeq); in RandomNumberGenerator()
|
/freebsd/crypto/openssl/providers/implementations/ciphers/ |
H A D | cipher_seed.c | 10 /* Dispatch functions for Seed cipher modes ecb, cbc, ofb, cfb */ 13 * SEED low level APIs are deprecated for public use, but still ok for 52 IMPLEMENT_generic_cipher(seed, SEED, ecb, ECB, 0, 128, 128, 0, block) 54 IMPLEMENT_generic_cipher(seed, SEED, cbc, CBC, 0, 128, 128, 128, block) 56 IMPLEMENT_generic_cipher(seed, SEED, ofb128, OFB, 0, 128, 8, 128, stream) 58 IMPLEMENT_generic_cipher(seed, SEED, cfb128, CFB, 0, 128, 8, 128, stream)
|
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_sign/ed25519/ref10/ |
H A D | keypair.c | 14 const unsigned char *seed) in crypto_sign_ed25519_seed_keypair() argument 19 memmove(sk, seed, 32); in crypto_sign_ed25519_seed_keypair() 21 crypto_hash_sha512(sk, seed, 32); in crypto_sign_ed25519_seed_keypair() 30 memmove(sk, seed, 32); in crypto_sign_ed25519_seed_keypair() 39 unsigned char seed[32]; in crypto_sign_ed25519_keypair() local 42 randombytes_buf(seed, sizeof seed); in crypto_sign_ed25519_keypair() 43 ret = crypto_sign_ed25519_seed_keypair(pk, sk, seed); in crypto_sign_ed25519_keypair() 44 sodium_memzero(seed, sizeof seed); in crypto_sign_ed25519_keypair()
|
/freebsd/secure/lib/libcrypto/man/man7/ |
H A D | EVP_RAND-SEED-SRC.7 | 133 .IX Title "EVP_RAND-SEED-SRC 7ossl" 134 .TH EVP_RAND-SEED-SRC 7ossl "2023-09-19" "3.0.11" "OpenSSL" 140 EVP_RAND\-SEED\-SRC \- The randomness seed source EVP_RAND implementation 146 The seed sources used are specified at the time OpenSSL is configured for 147 building using the \fB\-\-with\-rand\-seed=\fR option. By default, operating system 151 \&\*(L"SEED-SRC\*(R" is the name for this implementation; it can be used with the 170 A context for the seed source can be obtained by calling: 173 \& EVP_RAND *rand = EVP_RAND_fetch(NULL, "SEED\-SRC", NULL); 180 \& EVP_RAND_CTX *seed, *rctx; 185 \& /* Create a seed source */ [all …]
|
/freebsd/crypto/libecc/src/utils/ |
H A D | utils_rand.c | 17 static u64 seed = 0; variable 26 if(seed == 0){ in get_unsafe_random() 27 ret = get_random((u8*)&seed, sizeof(seed)); in get_unsafe_random() 37 seed = ((a * seed) + b); in get_unsafe_random() 39 for(j = 0; j < sizeof(seed); j++){ in get_unsafe_random() 41 buf[i + j] = (u8)((seed >> (j * 8)) & 0xff); in get_unsafe_random() 44 i = (u16)(i + sizeof(seed)); in get_unsafe_random()
|
/freebsd/contrib/wpa/src/crypto/ |
H A D | sha256-tlsprf.c | 20 * @seed: Seed value to bind into the key 21 * @seed_len: Length of the seed 30 const u8 *seed, size_t seed_len, u8 *out, size_t outlen) in tls_prf_sha256() argument 43 addr[2] = seed; in tls_prf_sha256() 48 * A(0) = seed, A(i) = HMAC(secret, A(i-1)) in tls_prf_sha256() 49 * P_hash = HMAC(secret, A(1) + seed) + HMAC(secret, A(2) + seed) + .. in tls_prf_sha256() 50 * PRF(secret, label, seed) = P_SHA256(secret, label + seed) in tls_prf_sha256()
|
H A D | sha384-tlsprf.c | 20 * @seed: Seed value to bind into the key 21 * @seed_len: Length of the seed 30 const u8 *seed, size_t seed_len, u8 *out, size_t outlen) in tls_prf_sha384() argument 43 addr[2] = seed; in tls_prf_sha384() 48 * A(0) = seed, A(i) = HMAC(secret, A(i-1)) in tls_prf_sha384() 49 * P_hash = HMAC(secret, A(1) + seed) + HMAC(secret, A(2) + seed) + .. in tls_prf_sha384() 50 * PRF(secret, label, seed) = P_SHA384(secret, label + seed) in tls_prf_sha384()
|
H A D | sha1-tlsprf.c | 21 * @seed: Seed value to bind into the key 22 * @seed_len: Length of the seed 31 const u8 *seed, size_t seed_len, u8 *out, size_t outlen) in tls_prf_sha1_md5() argument 47 MD5_addr[2] = seed; in tls_prf_sha1_md5() 54 SHA1_addr[2] = seed; in tls_prf_sha1_md5() 58 * A(0) = seed, A(i) = HMAC(secret, A(i-1)) in tls_prf_sha1_md5() 59 * P_hash = HMAC(secret, A(1) + seed) + HMAC(secret, A(2) + seed) + .. in tls_prf_sha1_md5() 60 * PRF = P_MD5(S1, label + seed) XOR P_SHA-1(S2, label + seed) in tls_prf_sha1_md5()
|
/freebsd/contrib/libder/tests/ |
H A D | make_corpus.c | 43 static const struct seed { struct 63 write_one(const struct fuzz_params *params, const struct seed *seed, int dirfd, in write_one() argument 70 params->buftype, params->strict, seed->seed_name) != -1); in write_one() 76 * Write our params + seed; if we're stripping the header we won't have in write_one() 85 assert(write(fd, seed->seed_seq, seed->seed_seqsz) == seed->seed_seqsz); in write_one() 95 const struct seed *seed; in main() local 125 seed = &seeds[i]; in main() 127 write_one(¶ms, seed, dirfd, striphdr); in main()
|
/freebsd/crypto/openssl/crypto/dh/ |
H A D | dh_asn1.c | 62 ASN1_BIT_STRING *seed; member 75 ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING), 120 ossl_ffc_params_set_validate_params(params, dhx->vparams->seed->data, in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname() 121 dhx->vparams->seed->length, in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname() 123 ASN1_BIT_STRING_free(dhx->vparams->seed); in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname() 140 ASN1_BIT_STRING seed; in i2d_DHxparams() local 148 ossl_ffc_params_get_validate_params(params, &seed.data, &seedlen, &counter); in i2d_DHxparams() 149 seed.length = (int)seedlen; in i2d_DHxparams() 151 if (counter != -1 && seed.data != NULL && seed.length > 0) { in i2d_DHxparams() 152 seed.flags = ASN1_STRING_FLAG_BITS_LEFT; in i2d_DHxparams() [all …]
|