Searched refs:seed (Results 26 - 50 of 165) sorted by relevance

1234567

/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/fips/rand/
H A Dfips_rand.c84 static unsigned char seed[SEED_SIZE]; variable
201 OPENSSL_cleanse(seed,sizeof seed);
211 /* If the key hasn't been set, we can't seed! */
224 * This algorithm only uses 64 bits of seed, so ensure that we use
231 if(o_seed+t > sizeof seed)
232 t=sizeof seed-o_seed;
233 memcpy(seed+o_seed,buf+n,t);
236 if(o_seed == sizeof seed)
238 if(n_seed < sizeof seed)
[all...]
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/crypto/dsa/
H A Ddsagen.c72 unsigned char seed[20]={ variable
105 memcpy(seed_buf,seed,20);
106 dsa=DSA_generate_parameters(1024,seed,20,&counter,&h,cb,bio_err);
H A Ddsa_gen.c105 unsigned char seed[SHA_DIGEST_LENGTH]; local
121 seed_in = NULL; /* seed buffer too small -- ignore */
126 memcpy(seed,seed_in,seed_len);
157 RAND_pseudo_bytes(seed,SHA_DIGEST_LENGTH);
163 seed_len=0; /* use random seed if 'seed_in' turns out to be bad*/
165 memcpy(buf,seed,SHA_DIGEST_LENGTH);
166 memcpy(buf2,seed,SHA_DIGEST_LENGTH);
175 EVP_Digest(seed,SHA_DIGEST_LENGTH,md,NULL,HASH, NULL);
303 if ((m > 1) && (seed_in != NULL)) memcpy(seed_in,seed,20);
/netgear-WNDR4500-V1.0.1.40_1.0.68/src/linux/linux-2.6/arch/ia64/lib/
H A Dcarta_random.S19 #define seed r32 define
24 pmpyshr2.u t0 = a, seed, 0
25 pmpyshr2.u t1 = a, seed, 16
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/minidlna/ffmpeg-0.5.1/tests/
H A Daudiogen.c32 unsigned int seed, val; local
34 seed = *seed_ptr;
35 seed = (seed * 314159) + 1;
37 val = seed >> 24;
39 val = seed % n;
41 *seed_ptr = seed;
106 unsigned int seed = 1; local
143 v = myrnd(&seed, 20000) - 10000;
150 v = myrnd(&seed, 6553
[all...]
/netgear-WNDR4500-V1.0.1.40_1.0.68/src/linux/linux-2.6/drivers/base/power/
H A Dtrace.c130 * seed and final size parameter.
132 static unsigned int hash_string(unsigned int seed, const char *data, unsigned int mod) argument
136 seed = (seed << 16) + (seed << 6) - seed + c;
138 return seed % mod;
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/minidlna/ffmpeg-0.5.1/libavutil/
H A Dlfg.h30 void av_lfg_init(AVLFG *c, unsigned int seed);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/libgcrypt-1.5.0/tests/
H A Dpkcs1v2.c198 void *mesg, *seed, *encr; local
206 seed = data_from_hex (tbl[tno].m[mno].seed, &seed_len);
212 (int)seed_len, seed);
216 gcry_free (seed);
239 seed = data_from_hex (tbl[tno].m[mno].seed, &seed_len);
246 (int)seed_len, seed,
251 gcry_free (seed);
442 void *mesg, *seed, *enc local
[all...]
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/crypto/dsa/
H A Ddsa_gen.c91 unsigned char seed[SHA_DIGEST_LENGTH]; local
108 seed_in = NULL; /* seed buffer too small -- ignore */
113 memcpy(seed,seed_in,seed_len);
146 RAND_pseudo_bytes(seed,SHA_DIGEST_LENGTH);
152 seed_len=0; /* use random seed if 'seed_in' turns out to be bad*/
154 memcpy(buf,seed,SHA_DIGEST_LENGTH);
155 memcpy(buf2,seed,SHA_DIGEST_LENGTH);
164 EVP_Digest(seed,SHA_DIGEST_LENGTH,md,NULL,HASH, NULL);
289 if ((m > 1) && (seed_in != NULL)) memcpy(seed_in,seed,20);
H A Ddsatest.c89 /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
91 static unsigned char seed[20]={ variable
151 dsa=DSA_generate_parameters(512,seed,20,&counter,&h,dsa_cb,bio_err);
153 BIO_printf(bio_err,"seed\n");
157 seed[i],seed[i+1],seed[i+2],seed[i+3]);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/wget-1.12/src/
H A Dftp-opie.c2164 /* Calculate the SKEY response, based on the sequence, seed
2191 skey_response (int sequence, const char *seed, const char *pass) argument
2203 gen_md5_update ((const unsigned char *)seed, strlen(seed), md5_ctx);
/netgear-WNDR4500-V1.0.1.40_1.0.68/src/linux/linux-2.6/fs/ext3/
H A Dhash.c83 * The seed is an 4 longword (32 bits) "secret" which can be used to
84 * uniquify a hash. If the seed is all zero's, then some default seed
87 * A particular hash version specifies whether or not the seed is
99 /* Initialize the default seed for the hash checksum functions */
105 /* Check to see if the seed is all zero's */
106 if (hinfo->seed) {
108 if (hinfo->seed[i])
112 memcpy(buf, hinfo->seed, sizeof(buf));
/netgear-WNDR4500-V1.0.1.40_1.0.68/src/linux/linux-2.6/fs/ext4/
H A Dhash.c83 * The seed is an 4 longword (32 bits) "secret" which can be used to
84 * uniquify a hash. If the seed is all zero's, then some default seed
87 * A particular hash version specifies whether or not the seed is
99 /* Initialize the default seed for the hash checksum functions */
105 /* Check to see if the seed is all zero's */
106 if (hinfo->seed) {
108 if (hinfo->seed[i])
112 memcpy(buf, hinfo->seed, sizeof(buf));
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/gettext-0.17/gettext-tools/libgettextpo/
H A Dhash.h86 extern unsigned long int next_prime (unsigned long int seed);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/gettext-0.17/gnulib-local/lib/
H A Dhash.h86 extern unsigned long int next_prime (unsigned long int seed);
/netgear-WNDR4500-V1.0.1.40_1.0.68/src/linux/linux-2.6/drivers/char/drm/
H A Ddrm_hashtab.h57 unsigned long seed, int bits, int shift,
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/libgcrypt-1.5.0/random/
H A Drandom.h46 const void *seed,
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/gettext-0.17/gettext-tools/gnulib-lib/
H A Dhash.h86 extern unsigned long int next_prime (unsigned long int seed);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/crypto/rand/
H A Drand_lib.c155 if (meth && meth->seed)
156 meth->seed(buf,num);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/crypto/rand/
H A Drand_lib.c143 if (meth && meth->seed)
144 meth->seed(buf,num);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/dnsmasq-2.33/src/
H A Dutil.c52 unsigned int c = 0, seed = 0, badseed; local
53 char sbuf[sizeof(seed)];
57 /* get the bad seed as a backup */
64 seed = badseed;
67 s = (char *) &seed;
68 while ((c < sizeof(seed)) &&
69 ((n = read(fd, sbuf, sizeof(seed)) > 0)))
76 seed = badseed;
80 srand(seed);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/fips/dsa/
H A Dfips_dsatest.c94 /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
96 static unsigned char seed[20]={ variable
166 dsa=DSA_generate_parameters(512,seed,20,&counter,&h,dsa_cb,bio_err);
168 BIO_printf(bio_err,"seed\n");
172 seed[i],seed[i+1],seed[i+2],seed[i+3]);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/test/
H A Ddsatest.c89 /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
91 static unsigned char seed[20]={ variable
151 dsa=DSA_generate_parameters(512,seed,20,&counter,&h,dsa_cb,bio_err);
153 BIO_printf(bio_err,"seed\n");
157 seed[i],seed[i+1],seed[i+2],seed[i+3]);
H A Dfips_dsatest.c94 /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
96 static unsigned char seed[20]={ variable
166 dsa=DSA_generate_parameters(512,seed,20,&counter,&h,dsa_cb,bio_err);
168 BIO_printf(bio_err,"seed\n");
172 seed[i],seed[i+1],seed[i+2],seed[i+3]);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/test/
H A Ddsatest.c96 /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
98 static unsigned char seed[20]={ variable
161 seed, 20, &counter, &h, &cb))
164 BIO_printf(bio_err,"seed\n");
168 seed[i],seed[i+1],seed[i+2],seed[i+3]);

Completed in 313 milliseconds

1234567