Searched refs:seed (Results 226 - 250 of 354) sorted by relevance

1234567891011>>

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/ecdsa/
H A Decdsatest.c119 fake_rand.seed = old_rand->seed;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/ecdsa/
H A Decdsatest.c119 fake_rand.seed = old_rand->seed;
/netgear-R7000-V1.0.7.12_1.2.5/src/tools/misc/
H A Depi_ttcp.c390 #define SRAND(seed) srand(seed)
395 #define SRAND(seed) srandom(seed);
629 unsigned int seed; /* seed for random number generator variable
840 seed = 1;
913 seed = atoi(optarg);
1123 /* seed the random number generator */
1125 SRAND(seed);
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/fs/btrfs/
H A Dvolumes.c510 if (fs_devices->seed) {
511 fs_devices = fs_devices->seed;
556 seed_devices = fs_devices->seed;
557 fs_devices->seed = NULL;
563 seed_devices = fs_devices->seed;
1259 if (fs_devices->seed == device->fs_devices)
1261 fs_devices = fs_devices->seed;
1263 fs_devices->seed = device->fs_devices->seed;
1264 device->fs_devices->seed
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/ffmpeg-2.3.4/libswresample/
H A Dswresample_internal.h186 void swri_get_dither(SwrContext *s, void *dst, int len, unsigned seed, enum AVSampleFormat noise_fmt);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/amule/libcryptoxx-5.6.0/
H A Dvalidat2.cpp57 Integer seed("63239752671357255800299643604761065219897634268887145610573595874544114193025997412441121667211431");
58 BlumBlumShub bbs(p, q, seed);
453 byte seed[]={0xd5, 0x01, 0x4e, 0x4b, 0x60, 0xef, 0x2b, 0xa8, 0xb6, 0x21, local
467 fail = !DSA::GeneratePrimes(seed, 160, c, pGen, 512, qGen);
756 cout << "Generating signature key from seed..." << endl;
H A Decp.cpp45 // skip optional seed
48 SecByteBlock seed; local
50 BERDecodeBitString(seq, seed, unused);
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/net/
H A Dcnic_if.h213 u32 seed; member in struct:cnic_sock
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/include/openssl/
H A Ddes.h214 long length,int out_count,DES_cblock *seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/asn1/
H A Dt_pkey.c302 const unsigned char *seed; local
400 if ((seed = EC_GROUP_get0_seed(x)) != NULL)
468 if (seed && !print_bin(bp, "Seed:", seed, seed_len, off))
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/des/
H A Ddes.h214 long length,int out_count,DES_cblock *seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/unzip60/macos/source/
H A Dmacbin3.c151 static unsigned long crc32(unsigned long seed, unsigned char *p, size_t len);
153 extern unsigned long crc32(unsigned long seed, unsigned char *p, size_t len);
167 static unsigned long crc32(unsigned long seed, unsigned char *p, size_t len) argument
172 hold = seed; /* start with seed */
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/kernel/
H A Daudit_tree.c649 struct audit_tree *seed = rule->tree, *tree; local
655 if (!strcmp(seed->pathname, tree->pathname)) {
656 put_tree(seed);
662 tree = seed;
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/include/scsi/
H A Dosd_initiator.h378 u8 seed[OSD_CRYPTO_SEED_SIZE]);/* NI */
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/camellia/asm/
H A Dcmll-x86_64.pl72 my $seed=defined(@_[1])?@_[1]:0;
73 my $scale=$seed<0?-8:8;
98 mov `$seed+($i+1)*$scale`($key),$t1 # prefetch key[i+1]
99 mov `$seed+($i+1)*$scale+4`($key),$t0
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/des/
H A Ddes.h220 long length, int out_count, DES_cblock *seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/camellia/asm/
H A Dcmll-x86_64.pl72 my $seed=defined(@_[1])?@_[1]:0;
73 my $scale=$seed<0?-8:8;
98 mov `$seed+($i+1)*$scale`($key),$t1 # prefetch key[i+1]
99 mov `$seed+($i+1)*$scale+4`($key),$t0
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/des/
H A Ddes.h220 long length, int out_count, DES_cblock *seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/avahi-0.6.25/avahi-autoipd/
H A Dmain.c188 unsigned seed = 0; local
190 /* Try to initialize seed from /dev/urandom, to make it a little
194 read(fd, &seed, sizeof(seed));
198 /* If the initialization failed by some reason, we add the time to the seed */
199 seed ^= (unsigned) time(NULL);
201 srand(seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/avahi-0.6.25/avahi-daemon/
H A Dmain.c1331 unsigned seed = 0; local
1333 /* Try to initialize seed from /dev/urandom, to make it a little
1337 read(fd, &seed, sizeof(seed));
1341 /* If the initialization failed by some reason, we add the time to the seed*/
1342 seed ^= (unsigned) time(NULL);
1344 srand(seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/avahi-0.6.25/avahi-autoipd/
H A Dmain.c188 unsigned seed = 0; local
190 /* Try to initialize seed from /dev/urandom, to make it a little
194 read(fd, &seed, sizeof(seed));
198 /* If the initialization failed by some reason, we add the time to the seed */
199 seed ^= (unsigned) time(NULL);
201 srand(seed);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/avahi-0.6.25/avahi-daemon/
H A Dmain.c1330 unsigned seed = 0; local
1332 /* Try to initialize seed from /dev/urandom, to make it a little
1336 read(fd, &seed, sizeof(seed));
1340 /* If the initialization failed by some reason, we add the time to the seed*/
1341 seed ^= (unsigned) time(NULL);
1343 srand(seed);
/netgear-R7000-V1.0.7.12_1.2.5/src/router/iputils/racoon/
H A Doakley.c506 vchar_t *seed = NULL; /* seed for Kn */ local
523 seed = vmalloc(prev->l + buf->l);
524 if (seed == NULL) {
535 memcpy(seed->v, prev->v, prev->l);
536 memcpy(seed->v + prev->l, buf->v, buf->l);
537 this = oakley_prf(iph2->ph1->skeyid_d, seed,
545 vfree(seed);
557 vfree(seed);
570 vfree(seed);
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/cipher/
H A Dpubkey.c850 the seed instead of using a random string for it. This feature is
1128 mgf1 (unsigned char *output, size_t outlen, unsigned char *seed, size_t seedlen, argument
1161 gcry_md_write (hd, seed, seedlen);
1184 the seed instead of using a random string for it. This feature is
1194 | seed |--> MGF ---> xor
1259 /* Step 3d: Generate seed. We store it where the maskedSeed will go
1351 unsigned char *seed = NULL; /* Allocated space for the seed and DB. */ local
1384 following random octets (seed^mask) which may have leading zero
1408 seed
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/cipher/
H A Dpubkey.c850 the seed instead of using a random string for it. This feature is
1128 mgf1 (unsigned char *output, size_t outlen, unsigned char *seed, size_t seedlen, argument
1161 gcry_md_write (hd, seed, seedlen);
1184 the seed instead of using a random string for it. This feature is
1194 | seed |--> MGF ---> xor
1259 /* Step 3d: Generate seed. We store it where the maskedSeed will go
1351 unsigned char *seed = NULL; /* Allocated space for the seed and DB. */ local
1384 following random octets (seed^mask) which may have leading zero
1408 seed
[all...]

Completed in 187 milliseconds

1234567891011>>