/src/sys/external/isc/libsodium/dist/test/default/ |
box_seed.c | 5 static unsigned char seed[32] = { 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, variable in typeref:typename:unsigned char[32] 18 crypto_box_seed_keypair(pk, sk, seed);
|
kx.c | 14 unsigned char *seed; local in function:tv_kx 22 seed = (unsigned char *) sodium_malloc(crypto_kx_SEEDBYTES); 24 seed[i] = (unsigned char) i; 28 crypto_kx_seed_keypair(client_pk, client_sk, seed); 85 crypto_kx_seed_keypair(client_pk, client_sk, seed); 86 sodium_increment(seed, crypto_kx_SEEDBYTES); 87 crypto_kx_seed_keypair(server_pk, server_sk, seed); 132 sodium_free(seed);
|
randombytes.c | 32 static const unsigned char seed[randombytes_SEEDBYTES] = { local in function:randombytes_tests 106 randombytes_buf_deterministic(out, sizeof out, seed);
|
xchacha20.c | 311 unsigned char *seed; local in function:tv_box_xchacha20poly1305 393 seed = (unsigned char *) sodium_malloc 396 seed[i] = (unsigned char) i; 398 crypto_box_curve25519xchacha20poly1305_seed_keypair(pk, sk, seed); 403 sodium_free(seed);
|
/src/sys/external/isc/libsodium/dist/src/libsodium/crypto_sign/ed25519/ref10/ |
keypair.c | 14 const unsigned char *seed) 19 memmove(sk, seed, 32); 21 crypto_hash_sha512(sk, seed, 32); 30 memmove(sk, seed, 32); 39 unsigned char seed[32]; local in function:crypto_sign_ed25519_keypair 42 randombytes_buf(seed, sizeof seed); 43 ret = crypto_sign_ed25519_seed_keypair(pk, sk, seed); 44 sodium_memzero(seed, sizeof seed); [all...] |
/src/games/ching/castching/ |
castching.c | 65 static unsigned seed; /* seed for random number generator */ variable in typeref:typename:unsigned 85 seed = (int)now + getquest() + getgid() + getuid() + getpid(); 134 return(seed = (seed*13077) + 6925);
|
/src/sys/kern/ |
sys_getrandom.c | 61 uint8_t seed[NIST_HASH_DRBG_SEEDLEN_BYTES] = {0}; local in function:dogetrandom 88 * Try to get a seed from the entropy pool. Fail if we would 98 error = entropy_extract(seed, sizeof seed, extractflags); 103 if (nist_hash_drbg_instantiate(&drbg, seed, sizeof seed, NULL, 0, 107 /* Promptly zero the seed. */ 108 explicit_memset(seed, 0, sizeof seed); 117 * seed size. Programs can't rely on long reads [all...] |
subr_cprng.c | 224 * seed on multiple CPUs, we would still get independent output 238 * Initialize the DRBG with no seed. We do this in order to 272 uint8_t seed[NIST_HASH_DRBG_SEEDLEN_BYTES]; local in function:cprng_strong_reseed 275 * Drop everything to extract a fresh seed from the entropy 286 entropy_extract(seed, sizeof seed, 0); 292 seed, sizeof seed, NULL, 0))) 294 explicit_memset(seed, 0, sizeof seed); [all...] |
/src/usr.bin/skey/ |
skey.c | 14 * Takes the iteration count and seed as command line args, prompts 45 char buf[33], *seed, *slash, *t; local in function:main 77 /* could be in the form <number>/<seed> */ 86 seed = slash; 104 seed = argv[++optind]; 107 for(t = seed; *t; t++) { 109 errx(1, "seed must be alphanumeric"); 112 if(!*seed || strlen(seed) > SKEY_MAX_SEED_LEN) 113 errx(1, "seed must be between 1 and %d long", SKEY_MAX_SEED_LEN) [all...] |
/src/lib/libskey/ |
skey.h | 26 char *seed; member in struct:skey 53 /* Max length of an S/Key seed (rfc2289) */ 58 /* Max length of S/Key challenge (otp-???? 9999 seed) */
|
/src/tests/fs/vfs/ |
t_vfsops.c | 168 unsigned long seed; local in function:tfhinval 171 srandom(seed = time(NULL)); 172 printf("RNG seed %lu\n", seed);
|
/src/usr.bin/nbperf/ |
nbperf.h | 55 uint32_t seed[1]; member in struct:nbperf
|
/src/games/atc/ |
main.c | 83 unsigned long seed; local in function:main 98 seed = start_time; 118 seed = atoi(optarg); 128 srandom(seed); 132 "Usage: %s -[u?lstp] [-[gf] game_name] [-r random seed]\n",
|
/src/sys/crypto/cprng_fast/ |
cprng_fast.c | 88 uint8_t seed[CPRNG_FAST_SEED_BYTES]; 91 cprng_strong(kern_cprng, seed, sizeof seed, 0); 92 cprng_fast_seed(cprng, seed); 93 (void)explicit_memset(seed, 0, sizeof seed); 139 uint8_t seed[CPRNG_FAST_SEED_BYTES]; 142 cprng_strong(kern_cprng, seed, sizeof(seed), 0); 146 cprng_fast_seed(cprng, seed); 87 uint8_t seed[CPRNG_FAST_SEED_BYTES]; local in function:cprng_fast_init_cpu 137 uint8_t seed[CPRNG_FAST_SEED_BYTES]; local in function:cprng_fast_intr 207 uint8_t seed[CHACHA_STREAM_KEYBYTES]; local in function:cprng_fast_buf_long [all...] |
/src/games/rogue/ |
init.c | 87 int seed; local in function:init 99 seed = 0; 131 seed = md_gseed(); 132 (void)srrandom(seed);
|
/src/lib/libcrypt/ |
bcrypt.c | 156 u_int32_t seed = 0; local in function:__gensalt_blowfish 184 seed = arc4random(); 185 csalt[i] = seed & 0xff; 186 seed = seed >> 8;
|
/src/lib/libtelnet/ |
pk.c | 159 * Generate a seed 162 getseed(char *seed, size_t seedsize) 167 seed[i] = arc4random() & 0xff; 189 unsigned short seed[KEYSIZE/BASEBITS + 1]; local in function:genkeys 198 getseed((char *)seed, sizeof(seed)); 200 r = seed[i] % BASE;
|
/src/sys/external/bsd/compiler_rt/dist/lib/asan/tests/ |
asan_noinst_test.cc | 49 u32 seed = my_rand(); local in function:MallocStress 69 size_t idx = my_rand_r(&seed) % vec.size(); 75 size_t size = my_rand_r(&seed) % 1000 + 1; 76 switch ((my_rand_r(&seed) % 128)) { 81 size_t alignment = 1 << (my_rand_r(&seed) % 10 + 1); 159 u32 seed = my_rand(); local in function:ThreadedQuarantineTestWorker 165 void *p = __asan::asan_malloc(1 + (my_rand_r(&seed) % 4000), &stack);
|
/src/sys/external/bsd/compiler_rt/dist/lib/msan/ |
msan_chained_origin_depot.cc | 55 const u32 seed = 0x9747b28c; local in function:__msan::ChainedOriginDepotNode::hash 57 u32 h = seed;
|
/src/tests/fs/puffs/ |
t_fuzz.c | 215 unsigned long seed; local in function:testbody 218 seed = time(NULL); 219 srandom(seed); 220 printf("test seeded RNG with %lu\n", seed);
|
/src/usr.bin/skeyinit/ |
skeyinit.c | 14 * S/KEY initialization and seed update 53 char seed[SKEY_MAX_PW_LEN+2], key[SKEY_BINKEY_SIZE], defaultseed[SKEY_MAX_SEED_LEN+1]; local in function:main 81 * Copy the hostname into the default seed, eliminating any 181 printf("Old key: [%s] %s\n", skey_get_algorithm(), skey.seed); 184 * lets be nice if they have a skey.seed that 187 l = strlen(skey.seed); 189 lastc = skey.seed[l - 1]; 191 (void)strlcpy(defaultseed, skey.seed, 197 (void)strlcpy(defaultseed, skey.seed, 239 printf("Enter new seed [default %s]: ", defaultseed) [all...] |
/src/sys/net/ |
toeplitz.c | 112 * The Toeplitz matrix obtained from a seed is invertible if and only if the 113 * parity of the seed is 1. Generate such a seed uniformly at random. 118 stoeplitz_key seed; local in function:stoeplitz_random_seed 120 seed = cprng_strong32() & UINT16_MAX; 121 if (parity(seed) == 0) 122 seed ^= 1; 124 return (seed);
|
/src/common/lib/libc/cdb/ |
cdbr.c | 102 uint32_t seed; member in struct:cdbr 176 cdbr->seed = le32dec(buf + 36); 286 mi_vector_hash(key, key_len, cdbr->seed, hashes);
|
/src/games/boggle/boggle/ |
bog.c | 133 long seed; local in function:main 140 seed = 0; 156 seed = atol(optarg); 212 setup(sflag, seed);
|
/src/sys/external/bsd/compiler_rt/dist/lib/sanitizer_common/ |
sanitizer_stackdepot.cc | 55 const u32 seed = 0x9747b28c; local in function:__sanitizer::StackDepotNode::hash 57 u32 h = seed ^ (args.size * sizeof(uptr));
|