Searched defs:seed (Results 26 - 50 of 189) sorted by relevance

12345678

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/rand/
H A Drand.h82 void (*seed) (const void *buf, int num); member in struct:rand_meth_st
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/include/crypto/
H A Drng.h64 crypto_rng_reset(struct crypto_rng *tfm, u8 *seed, unsigned int slen) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/des/
H A Dqud_cksm.c76 DES_quad_cksum(const unsigned char *input, DES_cblock output[], long length, int out_count, DES_cblock *seed) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/wget-1.12/src/
H A Dftp-opie.c2191 skey_response (int sequence, const char *seed, const char *pass) argument
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/crypto/
H A Drng.c30 static int rngapi_reset(struct crypto_rng *tfm, u8 *seed, unsigned int slen) argument
/netgear-R7000-V1.0.7.12_1.2.5/src/include/bcmcrypto/
H A Ddh.h100 unsigned char *seed; member in struct:dh_st
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/include/linux/
H A Drandom.h96 static inline void prandom32_seed(struct rnd_state *state, u64 seed) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/forked-daapd-0.19/src/
H A Drng.c37 rng_rand_internal(int32_t *seed) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/des/
H A Dqud_cksm.c77 DES_quad_cksum(const unsigned char *input, DES_cblock output[], long length, int out_count, DES_cblock *seed) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/rand/
H A Drand.h82 void (*seed) (const void *buf, int num); member in struct:rand_meth_st
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/des/
H A Dqud_cksm.c77 DES_quad_cksum(const unsigned char *input, DES_cblock output[], long length, int out_count, DES_cblock *seed) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/minidlna-1.1.5/
H A Dtivo_utils.c92 seedRandomByte(uint32_t seed) argument
127 seedRandomness(int n, void *pbuf, uint32_t seed) argument
138 int64_t r, seed; local
143 seedRandomness(sizeof(r), &r, seed); local
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/ffmpeg-2.3.4/libavutil/
H A Drandom_seed.c108 uint32_t seed; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/amule/libcryptoxx-5.6.0/
H A Drng.cpp61 X917RNG::X917RNG(BlockTransformation *c, const byte *seed, const byte *deterministicTimeVector) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/test/
H A Ddsatest.c98 static unsigned char seed[20]={ variable
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/dsa/
H A Ddsa_gen.c105 unsigned char seed[SHA_DIGEST_LENGTH]; local
H A Ddsatest.c98 static unsigned char seed[20]={ variable
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/ffmpeg-2.3.4/tests/
H A Dvideogen.c32 unsigned int seed, val; local
78 static unsigned int seed = 1; variable
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/gpu/drm/
H A Ddrm_hashtab.c137 drm_ht_just_insert_please(struct drm_open_hash *ht, struct drm_hash_item *item, unsigned long seed, int bits, int shift, unsigned long add) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/lua/source/src/
H A Dlstring.c51 unsigned int luaS_hash (const char *str, size_t l, unsigned int seed) { argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libav-0.8.8/tests/
H A Daudiogen.c31 unsigned int seed, val; local
105 unsigned int seed = 1; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/dsa/
H A Ddsatest.c102 static unsigned char seed[20] = { variable
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/dsa/
H A Ddsatest.c102 static unsigned char seed[20] = { variable
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/forked-daapd-0.19/sqlext/
H A Dsqlext.c46 murmur_hash64(const void *key, int len, uint32_t seed) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/ffmpeg-2.3.4/libavfilter/
H A Df_perms.c62 uint32_t seed; local

Completed in 2080 milliseconds

12345678