Searched refs:seed (Results 176 - 200 of 354) sorted by relevance

1234567891011>>

/netgear-R7000-V1.0.7.12_1.2.5/src/router/arm-uclibc/target/www/
H A Dfuncs.js1383 var seed = 0;
1395 seed = pseed[0];
1396 seed += pseed[1] << 8;
1397 seed += pseed[2] << 16;
1398 seed += pseed[3] << 24;
1414 seed = (214013 * seed) & 0xffffffff;
1416 if(seed & 0x80000000)
1418 seed = (seed
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/transmission/transmission-2.73/gtk/
H A Dtorrent-cell-renderer.c279 ngettext("web seed","web seeds",st->webseedsSendingToUs));
283 /* Downloading from 3 web seed(s) */
286 ngettext("web seed","web seeds",st->webseedsSendingToUs));
539 get_percent_done( const tr_torrent * tor, const tr_stat * st, bool * seed )
545 *seed = true;
550 *seed = false;
587 bool seed; local
593 const double percentDone = get_percent_done( tor, st, &seed );
665 bool seed; local
672 const double percentDone = get_percent_done( tor, st, &seed );
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/cipher/
H A Ddsa.c406 If DERIVEPARMS is not NULL it may contain a seed value. If domain
419 const void *seed;
475 /* Get an initial seed value. */
478 initial_seed.sexp = gcry_sexp_find_token (deriveparms, "seed", 0);
480 initial_seed.seed = gcry_sexp_nth_data (initial_seed.sexp, 1,
489 initial_seed.seed,
808 void *seed;
814 &counter, &seed, &seedlen, &h_value);
818 /* Format the seed-values unless domain parameters are used
822 "(seed
418 const void *seed; member in struct:__anon2353
807 void *seed; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/cipher/
H A Ddsa.c406 If DERIVEPARMS is not NULL it may contain a seed value. If domain
419 const void *seed;
475 /* Get an initial seed value. */
478 initial_seed.sexp = gcry_sexp_find_token (deriveparms, "seed", 0);
480 initial_seed.seed = gcry_sexp_nth_data (initial_seed.sexp, 1,
489 initial_seed.seed,
808 void *seed;
814 &counter, &seed, &seedlen, &h_value);
818 /* Format the seed-values unless domain parameters are used
822 "(seed
418 const void *seed; member in struct:__anon6807
807 void *seed; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/ffmpeg-2.3.4/libavresample/
H A Ddither.c45 unsigned int seed; member in struct:DitherState
160 av_lfg_init(&state->lfg, state->seed);
431 state->seed = av_lfg_get(&seed_gen);
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/scripts/kconfig/
H A Dconf.c482 unsigned int seed; local
485 * Use microseconds derived seed,
490 seed = (unsigned int)((now.tv_sec + 1) * (now.tv_usec + 1));
491 srand(seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/lzo-2.06/src/
H A Dminiacc.h4112 acc_uint32l_t seed; member in struct:__anon3004
4121 acc_uint64l_t seed; member in struct:__anon3005
4132 acc_uint64l_t seed; member in struct:__anon3006
5103 ACCLIB_PUBLIC(void, acc_srand31) (acc_rand31_p r, acc_uint32l_t seed)
5105 r->seed = seed & ACC_UINT32_C(0xffffffff);
5109 r->seed = r->seed * ACC_UINT32_C(1103515245) + 12345;
5110 r->seed &= ACC_UINT32_C(0x7fffffff);
5111 return r->seed;
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/db-4.7.25.NC/build_vxworks/test_micro/
H A Db_workload.c37 conf.seed = 124087;
38 srand(conf.seed);
249 * be repeatable, since the same seed is always used.
273 srand(config->seed);
358 srand(config->seed);
H A Db_workload.h34 * using the same seed to srand each time, \
139 size_t seed; member in struct:__anon6214
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/fs/btrfs/
H A Ddisk-io.h81 u32 btrfs_csum_data(struct btrfs_root *root, char *data, u32 seed, size_t len);
H A Dvolumes.h111 struct btrfs_fs_devices *seed; member in struct:btrfs_fs_devices
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/fs/nilfs2/
H A Dsegbuf.h177 void nilfs_add_checksums_on_logs(struct list_head *logs, u32 seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/db-4.7.25.NC/examples_c/
H A Dex_tpcb.c131 int accounts, branches, seed, tellers, history; local
138 seed = (int)time(NULL);
167 case 'S': /* Random number seed. */
168 if ((seed = atoi(optarg)) <= 0)
189 srand((u_int)seed);
244 a2 = "\t[-c cache_size] [-h home] [-S seed] [-s history] [-t tellers]";
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/db-4.7.25.NC/examples_cxx/
H A DTpcbExample.cpp118 unsigned long seed; local
130 seed = (unsigned long)time(NULL);
167 // Random number seed.
168 seed = strtoul(argv[++i], &endarg, 0);
191 srand((unsigned int)seed);
244 << " [-S seed] [-s history] [-t tellers]\n";
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/db-4.7.25.NC/examples_java/src/db/
H A DTpcbExample.java574 " [-T threads] [-S seed] [-s history] [-t tellers]");
603 long seed = (new GregorianCalendar()).get(Calendar.SECOND);
632 // Random number seed.
633 seed = Long.parseLong(argv[++i]);
634 if (seed <= 0)
656 rand.setSeed((int)seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/db-4.7.25.NC/test_micro/source/
H A Db_workload.c37 conf.seed = 124087;
38 srand(conf.seed);
248 * be repeatable, since the same seed is always used.
272 srand(config->seed);
357 srand(config->seed);
H A Db_workload.h34 * using the same seed to srand each time, \
139 size_t seed; member in struct:__anon6369
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/include/openssl/
H A Ddh.h132 unsigned char *seed; member in struct:dh_st
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/dh/
H A Ddh.h132 unsigned char *seed; member in struct:dh_st
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/crypto/
H A DMakefile75 obj-$(CONFIG_CRYPTO_SEED) += seed.o
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/lua/source/src/
H A Dlstate.h121 unsigned int seed; /* randomized seed for hashes */ member in struct:global_State
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/
H A Dinstall-crypto.com79 des, aes, rc2, rc4, idea, bf, cast, camellia, seed, -
106 $ exheader_seed := seed.h
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/
H A Dinstall-crypto.com79 des, aes, rc2, rc4, idea, bf, cast, camellia, seed, -
106 $ exheader_seed := seed.h
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/test/
H A Decdsatest.c119 fake_rand.seed = old_rand->seed;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/ecdsa/
H A Decdsatest.c119 fake_rand.seed = old_rand->seed;

Completed in 489 milliseconds

1234567891011>>