Searched refs:seed (Results 201 - 225 of 354) sorted by relevance

1234567891011>>

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/transmission/transmission-2.73/libtransmission/
H A Dcompletion.c206 const bool seed = tr_cpHasAll( cp ); local
210 if( seed )
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/src/
H A Dg10lib.h189 const void *seed, size_t seedlen,
195 const void *seed, size_t seedlen,
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/src/
H A Dg10lib.h189 const void *seed, size_t seedlen,
195 const void *seed, size_t seedlen,
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/dhcp6/
H A Dserver6_addr.c535 get_random_bytes(u_int8_t seed[], int num) argument
539 seed[i] = random();
551 u_int8_t seed[16]; local
553 get_random_bytes(seed, 16);
561 & (seed[num_bytes] | ((0xFF << 8) - plen % 8));
564 tempaddr->s6_addr[i] = seed[i];
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/ffmpeg-2.3.4/libavcodec/
H A Dopus_silk.c1134 uint32_t seed; local
1142 seed = opus_rc_getsymbol(rc, silk_model_lcg_seed);
1208 seed = 196314165 * seed + 907633515;
1209 if (seed & 0x80000000)
1211 seed += value;
H A Dsvq1dec.c500 uint8_t seed; local
504 seed = string_table[out[0]];
507 out[i] = get_bits(bitbuf, 8) ^ seed;
508 seed = string_table[out[i] ^ seed];
/netgear-R7000-V1.0.7.12_1.2.5/src/router/dhcp6/
H A Dserver6_addr.c535 get_random_bytes(u_int8_t seed[], int num) argument
539 seed[i] = random();
551 u_int8_t seed[16]; local
553 get_random_bytes(seed, 16);
561 & (seed[num_bytes] | ((0xFF << 8) - plen % 8));
564 tempaddr->s6_addr[i] = seed[i];
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/tests/
H A Dfipsdrv.c950 const void *seed, size_t seedlen,
956 seed, seedlen,
1711 dsa_gen_with_seed (int keysize, const void *seed, size_t seedlen)
1722 " (seed %b))))",
1723 keysize, (int)seedlen, seed);
1741 g, seed, counter, h. */
1779 /* Extract the seed values. */
1784 l2 = gcry_sexp_find_token (l1, "seed-values", 0);
1786 die ("no seed-values in returned key\n");
1790 l2 = gcry_sexp_find_token (l1, "seed",
947 init_external_rng_test(void **r_context, unsigned int flags, const void *key, size_t keylen, const void *seed, size_t seedlen, const void *dt, size_t dtlen) argument
1703 dsa_gen_with_seed(int keysize, const void *seed, size_t seedlen) argument
1827 run_dsa_pqg_gen(int keysize, const void *seed, size_t seedlen) argument
2333 unsigned char seed[16]; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/tests/
H A Dfipsdrv.c950 const void *seed, size_t seedlen,
956 seed, seedlen,
1711 dsa_gen_with_seed (int keysize, const void *seed, size_t seedlen)
1722 " (seed %b))))",
1723 keysize, (int)seedlen, seed);
1741 g, seed, counter, h. */
1779 /* Extract the seed values. */
1784 l2 = gcry_sexp_find_token (l1, "seed-values", 0);
1786 die ("no seed-values in returned key\n");
1790 l2 = gcry_sexp_find_token (l1, "seed",
947 init_external_rng_test(void **r_context, unsigned int flags, const void *key, size_t keylen, const void *seed, size_t seedlen, const void *dt, size_t dtlen) argument
1703 dsa_gen_with_seed(int keysize, const void *seed, size_t seedlen) argument
1827 run_dsa_pqg_gen(int keysize, const void *seed, size_t seedlen) argument
2333 unsigned char seed[16]; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openvpn-2.3.1/src/openvpn/
H A Dssl.c1310 * @param seed Seed to hash
1311 * @param seed_len Length of the seed
1319 const uint8_t *seed,
1340 dmsg (D_SHOW_KEY_SOURCE, "tls1_P_hash seed: %s", format_hex (seed, seed_len, 0, &gc));
1348 hmac_ctx_update(&ctx,seed,seed_len);
1358 hmac_ctx_update(&ctx,seed,seed_len);
1449 /* concatenate seed components */
1451 struct buffer seed = alloc_buf (strlen (label) local
1456 ASSERT (buf_write (&seed, labe
1316 tls1_P_hash(const md_kt_t *md_kt, const uint8_t *sec, int sec_len, const uint8_t *seed, int seed_len, uint8_t *out, int olen) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/src/router/arm-uclibc/target/www/
H A Djquery-1.8.2.js238 // (You can seed the arguments with an array of args, but this is
3884 function Sizzle( selector, context, results, seed ) {
3900 if ( !xml && !seed ) {
3941 return select( selector.replace( rtrim, "$1" ), context, results, seed, xml );
3972 return markFunction(function( seed, matches ) {
3974 matchIndexes = fn( [], seed.length, argument ),
3979 if ( seed[ (j = matchIndexes[i]) ] ) {
3980 seed[j] = !(matches[j] = seed[j]);
4375 markFunction(function( seed, matche
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/src/router/arm-uclibc/target/www/cgi-bin/
H A Dopmode.js1230 var seed = 0;
1240 seed = pseed[0];
1241 seed += pseed[1] << 8;
1242 seed += pseed[2] << 16;
1243 seed += pseed[3] << 24;
1257 seed = (214013 * seed) & 0xffffffff;
1259 if(seed & 0x80000000) {
1260 seed = (seed
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/src/router/arm-uclibc/target/www/script/
H A Dopmode.js1230 var seed = 0;
1240 seed = pseed[0];
1241 seed += pseed[1] << 8;
1242 seed += pseed[2] << 16;
1243 seed += pseed[3] << 24;
1257 seed = (214013 * seed) & 0xffffffff;
1259 if(seed & 0x80000000) {
1260 seed = (seed
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/demos/easy_tls/
H A Deasy-tls.c609 const char *seed[] = { ";-) :-( :-) :-( ", local
619 i %= sizeof seed / sizeof seed[0];
620 assert(strlen(seed[i]) == 20);
621 memcpy(seedbuf, seed[i], 20);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/demos/easy_tls/
H A Deasy-tls.c600 const char *seed[] = { ";-) :-( :-) :-( ", local
610 i %= sizeof seed / sizeof seed[0];
611 assert(strlen(seed[i]) == 20);
612 memcpy(seedbuf, seed[i], 20);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/demos/easy_tls/
H A Deasy-tls.c609 const char *seed[] = { ";-) :-( :-) :-( ", local
619 i %= sizeof seed / sizeof seed[0];
620 assert(strlen(seed[i]) == 20);
621 memcpy(seedbuf, seed[i], 20);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libav-0.8.8/libavcodec/
H A Dsvq1dec.c538 uint8_t seed; local
543 seed = string_table[out[0]];
546 out[i] = get_bits (bitbuf, 8) ^ seed;
547 seed = string_table[out[i] ^ seed];
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/cipher/
H A DMakefile130 GCRYPT_CIPHERS = arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo
146 LIBGCRYPT_CIPHERS = arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia
255 GCRYPT_MODULES = arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo dsa.lo rsa.lo elgamal.lo ecc.lo crc.lo md4.lo md5.lo sha256.lo sha512.lo tiger.lo whirlpool.lo rmd160.lo sha1.lo
280 seed.c \
369 include ./$(DEPDIR)/seed.Plo
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/ffmpeg-2.3.4/libswresample/
H A Dswresample-test.c235 uint32_t seed = 0; local
268 uint_rand(seed);
269 r = (seed * (uint64_t)(max_tests - test)) >>32;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/netatalk-2.2.5/etc/atalkd/
H A Dconfig.c72 int seed(struct interface *iface, char **av);
85 { "seed", seed },
252 fprintf( newconf, " -seed" );
312 * interface [ -seed ] [ -phase number ] [ -net net-range ]
321 * searched for on the network. If -seed is not specified, the
323 * another router. If -seed is specified, atalkd will exit if another
507 /* -router also implies -seed */
526 int seed( struct interface *iface, char **av _U_) function
529 * Check to be sure "-seed" i
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/random/
H A Drandom-fips.c39 is used. The seed value is set with the key and again after 1000
107 that the seed value is well protected. There are a couble of guard
120 seed. */
133 /* The buffer containing the seed value V. */
402 datetime_DT value and the 16 byte seed value V. The caller also
417 Let V be a 128-bit seed value which is also kept secret, and XOR
463 seed after some time. */
641 /* Generate a key for use with x931_aes. The function copies a seed
708 /* Initialize the seed value if needed. */
933 /* Setup the seed
1020 _gcry_rngfips_init_external_test(void **r_context, unsigned int flags, const void *key, size_t keylen, const void *seed, size_t seedlen, const void *dt, size_t dtlen) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/random/
H A Drandom-fips.c39 is used. The seed value is set with the key and again after 1000
107 that the seed value is well protected. There are a couble of guard
120 seed. */
133 /* The buffer containing the seed value V. */
402 datetime_DT value and the 16 byte seed value V. The caller also
417 Let V be a 128-bit seed value which is also kept secret, and XOR
463 seed after some time. */
641 /* Generate a key for use with x931_aes. The function copies a seed
708 /* Initialize the seed value if needed. */
933 /* Setup the seed
1020 _gcry_rngfips_init_external_test(void **r_context, unsigned int flags, const void *key, size_t keylen, const void *seed, size_t seedlen, const void *dt, size_t dtlen) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/src/shared/
H A Dbcmstdlib.c879 static unsigned long seed = 1; local
882 x = seed;
887 seed = t;
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/mtd/tests/
H A Dmtd_speedtest.c53 static inline void simple_srand(unsigned long seed) argument
55 next = seed;
H A Dmtd_subpagetest.c54 static inline void simple_srand(unsigned long seed) argument
56 next = seed;

Completed in 2622 milliseconds

1234567891011>>