/freebsd/contrib/bc/tests/bc/scripts/ |
H A D | rand.bc | 4 seed = x 5 seed@20 6 return seed 11 seed@20 13 seed@20 18 seed = x 19 seed@20 24 seed@20 31 return seed 37 s == seed [all …]
|
/freebsd/tools/tools/netmap/ |
H A D | pkt_hash.c | 148 decode_ip_n_hash(const struct ip *iph, uint8_t hash_split, uint8_t seed) in decode_ip_n_hash() argument 157 ntohs(0xFFFD) + seed, in decode_ip_n_hash() 158 ntohs(0xFFFE) + seed); in decode_ip_n_hash() 168 ntohs(tcph->th_sport) + seed, in decode_ip_n_hash() 169 ntohs(tcph->th_dport) + seed); in decode_ip_n_hash() 175 ntohs(udph->uh_sport) + seed, in decode_ip_n_hash() 176 ntohs(udph->uh_dport) + seed); in decode_ip_n_hash() 181 hash_split, seed); in decode_ip_n_hash() 185 hash_split, seed); in decode_ip_n_hash() 198 ntohs(0xFFFD) + seed, in decode_ip_n_hash() [all …]
|
/freebsd/contrib/bc/tests/bc/errors/ |
H A D | 29.txt | 2 seed=N7273546 4 seed=946 6 seed=99999G9999999CDDDDDDDCDDDDDDDN7273546 8 seed=N7273546 12 seed=N727354546 13 seed=99999G99999999999999N7273546 15 seed=N7273546 17 seed=9"99CDDDDDDDN7273546 19 seed=N72tuinj46 20 seed=99999G99�99999999999C
|
H A D | 17.txt | 3 s = seed 17 seed = 54.86785590782347282592869373784717814475564948862907968939159536927733440\ 244 seed = 54.0950779151573258314404657465246373249101452529430389404296875000 257 seed = s 273 seed = s 274 seed < s 277 seed = s 278 seed == -s 282 seed == -s 289 seed = 738 [all …]
|
/freebsd/crypto/openssl/crypto/ffc/ |
H A D | ffc_params.c | 34 OPENSSL_free(params->seed); in ossl_ffc_params_cleanup() 76 const unsigned char *seed, size_t seedlen) in ossl_ffc_params_set_seed() argument 81 if (params->seed != NULL) { in ossl_ffc_params_set_seed() 82 if (params->seed == seed) in ossl_ffc_params_set_seed() 84 OPENSSL_free(params->seed); in ossl_ffc_params_set_seed() 87 if (seed != NULL && seedlen > 0) { in ossl_ffc_params_set_seed() 88 params->seed = OPENSSL_memdup(seed, seedlen); in ossl_ffc_params_set_seed() 89 if (params->seed == NULL) in ossl_ffc_params_set_seed() 93 params->seed = NULL; in ossl_ffc_params_set_seed() 136 const unsigned char *seed, in ossl_ffc_params_set_validate_params() argument [all …]
|
H A D | ffc_params_generate.c | 135 int gindex, unsigned char *seed, size_t seedlen) in generate_canonical_g() argument 169 || !EVP_DigestUpdate(mctx, seed, seedlen) in generate_canonical_g() 314 int qsize, unsigned char *seed, size_t seedlen, in generate_q_fips186_4() argument 332 && RAND_bytes_ex(libctx, seed, seedlen, 0) <= 0) in generate_q_fips186_4() 339 if (!EVP_Digest(seed, seedlen, md, NULL, evpmd, NULL)) in generate_q_fips186_4() 387 unsigned char *buf, unsigned char *seed, in generate_q_fips186_2() argument 402 if (generate_seed && RAND_bytes_ex(libctx, seed, qsize, 0) <= 0) in generate_q_fips186_2() 405 memcpy(buf, seed, qsize); in generate_q_fips186_2() 406 memcpy(buf2, seed, qsize); in generate_q_fips186_2() 416 if (!EVP_Digest(seed, qsize, md, NULL, evpmd, NULL)) in generate_q_fips186_2() [all …]
|
/freebsd/crypto/libecc/src/utils/ |
H A D | utils_rand.c | 17 static u64 seed = 0; variable 26 if(seed == 0){ in get_unsafe_random() 27 ret = get_random((u8*)&seed, sizeof(seed)); in get_unsafe_random() 37 seed = ((a * seed) + b); in get_unsafe_random() 39 for(j = 0; j < sizeof(seed); j++){ in get_unsafe_random() 41 buf[i + j] = (u8)((seed >> (j * 8)) & 0xff); in get_unsafe_random() 44 i = (u16)(i + sizeof(seed)); in get_unsafe_random()
|
/freebsd/contrib/bc/tests/bc/ |
H A D | rand.txt | 3 s = seed 17 seed = 54.86785590782347282592869373784717814475564948862907968939359536927733440\ 27 seed = 0.2890120 252 seed = 54.0950779151573258314404657465246373249101452529430389404296875000 260 seed = 0.2890120 269 seed = s 285 seed = s 286 seed < s 289 seed = s 290 seed == -s [all …]
|
/freebsd/contrib/wpa/src/eap_common/ |
H A D | eap_gpsk_common.c | 111 const u8 *seed, size_t seed_len, in eap_gpsk_derive_keys_helper() argument 153 os_memcpy(pos, seed, seed_len); /* inputString */ in eap_gpsk_derive_keys_helper() 164 if (gkdf(mk, seed, seed_len, kdf_out, kdf_out_len) < 0) in eap_gpsk_derive_keys_helper() 190 const u8 *seed, size_t seed_len, in eap_gpsk_derive_keys_aes() argument 218 psk, psk_len, seed, seed_len, in eap_gpsk_derive_keys_aes() 226 const u8 *seed, size_t seed_len, in eap_gpsk_derive_keys_sha256() argument 252 psk, psk_len, seed, seed_len, in eap_gpsk_derive_keys_sha256() 287 u8 *seed, *pos; in eap_gpsk_derive_keys() local 299 seed = os_malloc(2 * EAP_GPSK_RAND_LEN + id_server_len + id_peer_len); in eap_gpsk_derive_keys() 300 if (seed == NULL) { in eap_gpsk_derive_keys() [all …]
|
/freebsd/contrib/llvm-project/llvm/include/llvm/ADT/ |
H A D | Hashing.h | 181 inline uint64_t hash_1to3_bytes(const char *s, size_t len, uint64_t seed) { in hash_1to3_bytes() argument 187 return shift_mix(y * k2 ^ z * k3 ^ seed) * k2; in hash_1to3_bytes() 190 inline uint64_t hash_4to8_bytes(const char *s, size_t len, uint64_t seed) { in hash_4to8_bytes() argument 192 return hash_16_bytes(len + (a << 3), seed ^ fetch32(s + len - 4)); in hash_4to8_bytes() 195 inline uint64_t hash_9to16_bytes(const char *s, size_t len, uint64_t seed) { in hash_9to16_bytes() argument 198 return hash_16_bytes(seed ^ a, rotate(b + len, len)) ^ b; in hash_9to16_bytes() 201 inline uint64_t hash_17to32_bytes(const char *s, size_t len, uint64_t seed) { in hash_17to32_bytes() argument 207 llvm::rotr<uint64_t>(c ^ seed, 30) + d, in hash_17to32_bytes() 208 a + llvm::rotr<uint64_t>(b ^ k3, 20) - c + len + seed); in hash_17to32_bytes() 211 inline uint64_t hash_33to64_bytes(const char *s, size_t len, uint64_t seed) { in hash_33to64_bytes() argument [all …]
|
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_sign/ed25519/ref10/ |
H A D | keypair.c | 14 const unsigned char *seed) in crypto_sign_ed25519_seed_keypair() argument 19 memmove(sk, seed, 32); in crypto_sign_ed25519_seed_keypair() 21 crypto_hash_sha512(sk, seed, 32); in crypto_sign_ed25519_seed_keypair() 30 memmove(sk, seed, 32); in crypto_sign_ed25519_seed_keypair() 39 unsigned char seed[32]; in crypto_sign_ed25519_keypair() local 42 randombytes_buf(seed, sizeof seed); in crypto_sign_ed25519_keypair() 43 ret = crypto_sign_ed25519_seed_keypair(pk, sk, seed); in crypto_sign_ed25519_keypair() 44 sodium_memzero(seed, sizeof seed); in crypto_sign_ed25519_keypair()
|
/freebsd/contrib/llvm-project/llvm/lib/Support/ |
H A D | xxhash.cpp | 226 const uint8_t *secret, uint64_t seed) { in XXH3_len_1to3_64b() argument 234 seed; in XXH3_len_1to3_64b() 239 const uint8_t *secret, uint64_t seed) { in XXH3_len_4to8_64b() argument 240 seed ^= (uint64_t)byteswap(uint32_t(seed)) << 32; in XXH3_len_4to8_64b() 244 (endian::read64le(secret + 8) ^ endian::read64le(secret + 16)) - seed; in XXH3_len_4to8_64b() 256 const uint8_t *secret, uint64_t const seed) { in XXH3_len_9to16_64b() argument 258 (endian::read64le(secret + 24) ^ endian::read64le(secret + 32)) + seed; in XXH3_len_9to16_64b() 260 (endian::read64le(secret + 40) ^ endian::read64le(secret + 48)) - seed; in XXH3_len_9to16_64b() 270 const uint8_t *secret, uint64_t const seed) { in XXH3_len_0to16_64b() argument 272 return XXH3_len_9to16_64b(input, len, secret, seed); in XXH3_len_0to16_64b() [all …]
|
/freebsd/contrib/libder/tests/ |
H A D | make_corpus.c | 43 static const struct seed { struct 63 write_one(const struct fuzz_params *params, const struct seed *seed, int dirfd, in write_one() argument 70 params->buftype, params->strict, seed->seed_name) != -1); in write_one() 85 assert(write(fd, seed->seed_seq, seed->seed_seqsz) == seed->seed_seqsz); in write_one() 95 const struct seed *seed; in main() local 125 seed = &seeds[i]; in main() 127 write_one(¶ms, seed, dirfd, striphdr); in main()
|
/freebsd/crypto/openssl/crypto/des/ |
H A D | qud_cksm.c | 35 long length, int out_count, DES_cblock *seed) in DES_quad_cksum() argument 47 z0 = Q_B0((*seed)[0]) | Q_B1((*seed)[1]) | Q_B2((*seed)[2]) | in DES_quad_cksum() 48 Q_B3((*seed)[3]); in DES_quad_cksum() 49 z1 = Q_B0((*seed)[4]) | Q_B1((*seed)[5]) | Q_B2((*seed)[6]) | in DES_quad_cksum() 50 Q_B3((*seed)[7]); in DES_quad_cksum()
|
/freebsd/crypto/openssl/crypto/dh/ |
H A D | dh_asn1.c | 62 ASN1_BIT_STRING *seed; member 75 ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING), 120 ossl_ffc_params_set_validate_params(params, dhx->vparams->seed->data, in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname() 121 dhx->vparams->seed->length, in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname() 123 ASN1_BIT_STRING_free(dhx->vparams->seed); in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname() 140 ASN1_BIT_STRING seed; in i2d_DHxparams() local 148 ossl_ffc_params_get_validate_params(params, &seed.data, &seedlen, &counter); in i2d_DHxparams() 149 seed.length = (int)seedlen; in i2d_DHxparams() 151 if (counter != -1 && seed.data != NULL && seed.length > 0) { in i2d_DHxparams() 152 seed.flags = ASN1_STRING_FLAG_BITS_LEFT; in i2d_DHxparams() [all …]
|
/freebsd/usr.bin/enigma/ |
H A D | enigma.c | 39 int32_t seed; in setup() local 54 seed = 123; in setup() 56 seed = seed*buf[i] + i; in setup() 62 seed = 5*seed + buf[i%13]; in setup() 63 rnd = seed % 65521; in setup() 143 static int32_t seed = 123; in shuffle() local 146 seed = 5*seed + buf[i%13]; in shuffle() 147 rnd = seed % 65521; in shuffle()
|
/freebsd/sys/contrib/openzfs/module/zstd/lib/common/ |
H A D | xxhash.c | 323 static U32 XXH32_round(U32 seed, U32 input) in XXH32_round() argument 325 seed += input * PRIME32_2; in XXH32_round() 326 seed = XXH_rotl32(seed, 13); in XXH32_round() 327 seed *= PRIME32_1; in XXH32_round() 328 return seed; in XXH32_round() 331 FORCE_INLINE_TEMPLATE U32 XXH32_endian_align(const void* input, size_t len, U32 seed, XXH_endianess… in XXH32_endian_align() argument 347 U32 v1 = seed + PRIME32_1 + PRIME32_2; in XXH32_endian_align() 348 U32 v2 = seed + PRIME32_2; in XXH32_endian_align() 349 U32 v3 = seed + 0; in XXH32_endian_align() 350 U32 v4 = seed - PRIME32_1; in XXH32_endian_align() [all …]
|
/freebsd/contrib/libarchive/libarchive/ |
H A D | xxhash.c | 234 FORCE_INLINE U32 XXH32_endian_align(const void* input, unsigned int len, U32 seed, XXH_endianess en… in XXH32_endian_align() argument 248 U32 v1 = seed + PRIME32_1 + PRIME32_2; in XXH32_endian_align() 249 U32 v2 = seed + PRIME32_2; in XXH32_endian_align() 250 U32 v3 = seed + 0; in XXH32_endian_align() 251 U32 v4 = seed - PRIME32_1; in XXH32_endian_align() 265 h32 = seed + PRIME32_5; in XXH32_endian_align() 294 U32 XXH32(const void* input, unsigned int len, U32 seed) in XXH32() argument 298 void* state = XXH32_init(seed); in XXH32() 308 return XXH32_endian_align(input, len, seed, XXH_littleEndian, XXH_aligned); in XXH32() 310 return XXH32_endian_align(input, len, seed, XXH_bigEndian, XXH_aligned); in XXH32() [all …]
|
/freebsd/sys/contrib/zstd/lib/common/ |
H A D | xxhash.h | 404 XXH_PUBLIC_API XXH32_hash_t XXH32 (const void* input, size_t length, XXH32_hash_t seed); 502 XXH_PUBLIC_API XXH_errorcode XXH32_reset (XXH32_state_t* statePtr, XXH32_hash_t seed); 701 XXH_PUBLIC_API XXH64_hash_t XXH64(const void* input, size_t length, XXH64_hash_t seed); 714 XXH_PUBLIC_API XXH_errorcode XXH64_reset (XXH64_state_t* statePtr, XXH64_hash_t seed); 785 XXH_PUBLIC_API XXH64_hash_t XXH3_64bits_withSeed(const void* data, size_t len, XXH64_hash_t seed); 845 XXH_PUBLIC_API XXH_errorcode XXH3_64bits_reset_withSeed(XXH3_state_t* statePtr, XXH64_hash_t seed); 880 XXH_PUBLIC_API XXH128_hash_t XXH3_128bits_withSeed(const void* data, size_t len, XXH64_hash_t seed); 897 XXH_PUBLIC_API XXH_errorcode XXH3_128bits_reset_withSeed(XXH3_state_t* statePtr, XXH64_hash_t seed); 1087 XXH64_hash_t seed; member 1110 #define XXH3_INITSTATE(XXH3_state_ptr) { (XXH3_state_ptr)->seed = 0; } [all …]
|
/freebsd/contrib/libarchive/test_utils/ |
H A D | test_utils.c | 56 fill_with_pseudorandom_data_seed(uint64_t seed, void *buffer, size_t size) in fill_with_pseudorandom_data_seed() argument 82 aligned_buffer[i] = xorshift64(&seed); in fill_with_pseudorandom_data_seed() 93 uint64_t seed; in fill_with_pseudorandom_data() local 101 seed = strtoull(seed_str, NULL, 10); in fill_with_pseudorandom_data() 105 seed = rand(); in fill_with_pseudorandom_data() 108 seed = rand(); in fill_with_pseudorandom_data() 110 fill_with_pseudorandom_data_seed(seed, buffer, size); in fill_with_pseudorandom_data()
|
/freebsd/crypto/openssl/doc/man7/ |
H A D | EVP_RAND-SEED-SRC.pod | 5 EVP_RAND-SEED-SRC - The randomness seed source EVP_RAND implementation 12 The seed sources used are specified at the time OpenSSL is configured for 13 building using the B<--with-rand-seed=> option. By default, operating system 39 A context for the seed source can be obtained by calling: 47 EVP_RAND_CTX *seed, *rctx; 52 /* Create and instantiate a seed source */ 54 seed = EVP_RAND_CTX_new(rand, NULL); 55 EVP_RAND_instantiate(seed, strength, 0, NULL, 0, NULL); 60 rctx = EVP_RAND_CTX_new(rand, seed); 72 EVP_RAND_CTX_free(seed);
|
/freebsd/crypto/openssl/providers/implementations/kdfs/ |
H A D | tls1_prf.c | 76 const unsigned char *seed, size_t seed_len, 94 unsigned char seed[TLS1_PRF_MAXBUF]; member 131 OPENSSL_cleanse(ctx->seed, ctx->seedlen); in kdf_tls1_prf_reset() 163 ctx->seed, ctx->seedlen, in kdf_tls1_prf_derive() 204 const void *q = ctx->seed + ctx->seedlen; in kdf_tls1_prf_set_ctx_params() 289 const unsigned char *seed, size_t seed_len, in tls1_prf_P_hash() argument 307 if (seed != NULL && !EVP_MAC_update(ctx_Ai, seed, seed_len)) in tls1_prf_P_hash() 329 if (seed != NULL && !EVP_MAC_update(ctx, seed, seed_len)) in tls1_prf_P_hash() 375 const unsigned char *seed, size_t seed_len, in tls1_prf_alg() argument 387 seed, seed_len, out, olen)) in tls1_prf_alg() [all …]
|
/freebsd/contrib/libucl/src/ |
H A D | mum.h | 293 _mum_hash_avx2 (const void * key, size_t len, uint64_t seed) { in _mum_hash_avx2() argument 294 return _mum_final (_mum_hash_aligned (seed + len, key, len)); in _mum_hash_avx2() 324 _mum_hash_default (const void *key, size_t len, uint64_t seed) { in _mum_hash_default() argument 330 result = seed + len; in _mum_hash_default() 359 mum_hash_randomize (uint64_t seed) { in mum_hash_randomize() argument 362 srand (seed); in mum_hash_randomize() 376 mum_hash_init (uint64_t seed) { in mum_hash_init() argument 377 return seed; in mum_hash_init() 396 mum_hash64 (uint64_t key, uint64_t seed) { in mum_hash64() argument 397 return mum_hash_finish (mum_hash_step (mum_hash_init (seed), key)); in mum_hash64() [all …]
|
/freebsd/tools/regression/netinet/tcpstream/ |
H A D | tcpstream.c | 82 tcpstream_client(struct sockaddr_in sin, long seed) in tcpstream_client() argument 88 srandom(seed); in tcpstream_client() 116 tcpstream_server(struct sockaddr_in sin, long seed) in tcpstream_server() argument 150 srandom(seed); in tcpstream_server() 181 long port, seed; in main() local 202 seed = strtoul(argv[4], &dummy, 10); in main() 206 tcpstream_client(sin, seed); in main() 222 seed = strtoul(argv[3], &dummy, 10); in main() 226 tcpstream_server(sin, seed); in main()
|
/freebsd/crypto/openssl/crypto/rsa/ |
H A D | rsa_oaep.c | 63 unsigned char *db, *seed; in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex() local 98 seed = to + 1; in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex() 110 if (RAND_bytes_ex(libctx, seed, mdlen, 0) <= 0) in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex() 121 if (PKCS1_MGF1(dbmask, dbmask_len, seed, mdlen, mgf1md) < 0) in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex() 132 seed[i] ^= seedmask[i]; in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex() 171 unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE], in RSA_padding_check_PKCS1_OAEP_mgf1() local 240 if (PKCS1_MGF1(seed, mdlen, maskeddb, dblen, mgf1md)) in RSA_padding_check_PKCS1_OAEP_mgf1() 243 seed[i] ^= maskedseed[i]; in RSA_padding_check_PKCS1_OAEP_mgf1() 245 if (PKCS1_MGF1(db, dblen, seed, mdlen, mgf1md)) in RSA_padding_check_PKCS1_OAEP_mgf1() 318 OPENSSL_cleanse(seed, sizeof(seed)); in RSA_padding_check_PKCS1_OAEP_mgf1() [all …]
|