Home
last modified time | relevance | path

Searched refs:RAND (Results 1 – 25 of 46) sorted by relevance

12

/third_party/gstreamer/gstplugins_good/gst/goom/
Difs.c465 #define RAND() goom_random(goomInfo->gRandom) macro
564 v[BLEU] = -(RAND () % 4) - 1; in ifs_update()
568 v[BLEU] = (RAND () % 4) + 1; in ifs_update()
574 v[VERT] = -(RAND () % 3) - 2; in ifs_update()
582 v[VERT] = (RAND () % 3) + 2; in ifs_update()
588 v[ROUGE] = -(RAND () % 4) - 1; in ifs_update()
592 v[ROUGE] = (RAND () % 4) + 1; in ifs_update()
598 v[ALPHA] = -(RAND () % 4) - 1; in ifs_update()
602 v[ALPHA] = (RAND () % 4) + 1; in ifs_update()
607 && (RAND () % 20 == 0)) && (justChanged < 0)) { in ifs_update()
[all …]
/third_party/gstreamer/gstplugins_good/gst/goom2k1/
Dfilters.c123 int yy = y + RAND (gd) % 4 + wave / 10; in calculatePXandPY()
125 yy -= RAND (gd) % 4; in calculatePXandPY()
134 wavesp += RAND (gd) % 3; in calculatePXandPY()
135 wavesp -= RAND (gd) % 3; in calculatePXandPY()
140 wave += (wavesp / 10) + RAND (gd) % 3; in calculatePXandPY()
141 wave -= RAND (gd) % 3; in calculatePXandPY()
156 x += RAND (gd) % zf->noisify; in calculatePXandPY()
157 x -= RAND (gd) % zf->noisify; in calculatePXandPY()
158 y += RAND (gd) % zf->noisify; in calculatePXandPY()
159 y -= RAND (gd) % zf->noisify; in calculatePXandPY()
Dgoom_tools.h14 #define RAND(gd) \ macro
22 #define iRAND(gd,i) (RAND(gd) % i)
/third_party/openssl/doc/man3/
DRAND_set_rand_method.pod5 RAND_set_rand_method, RAND_get_rand_method, RAND_OpenSSL - select RAND method
25 If an B<ENGINE> is loaded that provides the RAND API, however, it will
45 RAND_seed(), RAND_bytes(), internal RAND cleanup, RAND_add(), RAND_pseudo_rand()
59 L<RAND(7)>
DRAND_bytes.pod29 affect the secrecy of these private values, as described in L<RAND(7)>
55 RAND method, or 0 on other failure. The error code can be
64 L<RAND(7)>,
DRAND_add.pod36 built with automatic reseeding disabled, see L<RAND(7)> for more details.
44 see L<RAND(7)> for more details.
88 L<RAND(7)>
DRSA_sign_ASN1_OCTET_STRING.pod32 external circumstances (see L<RAND(7)>), the operation will fail.
56 L<RAND(7)>
DRAND_DRBG_get0_master.pod21 The default RAND API implementation (RAND_OpenSSL()) utilizes three
22 shared DRBG instances which are accessed via the RAND API:
DDSA_sign.pod42 external circumstances (see L<RAND(7)>), the operation will fail.
60 L<RAND(7)>
DRSA_generate_key.pod33 external circumstances (see L<RAND(7)>), the operation will fail.
94 L<RAND(7)>
DEVP_SealInit.pod60 external circumstances (see L<RAND(7)>), the operation will fail.
81 L<RAND(7)>
DRAND_cleanup.pod28 L<RAND(7)>
DDSA_generate_key.pod20 external circumstances (see L<RAND(7)>), the operation will fail.
DEVP_DigestVerifyInit.pod81 external circumstances (see L<RAND(7)>), the operation will fail.
98 L<RAND(7)>
DRSA_padding_add_PKCS1_type_1.pod104 external circumstances (see L<RAND(7)>), the operation will fail.
149 L<RAND(7)>
DRAND_egd.pod50 L<RAND(7)>
DEVP_DigestSignInit.pod128 external circumstances (see L<RAND(7)>), the operation will fail.
150 L<RAND(7)>
DRAND_load_file.pod76 L<RAND(7)>
DBN_generate_prime.pod100 external circumstances (see L<RAND(7)>), the operation will fail.
204 L<RAND(7)>
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/hostapd/
Dhostapd.sim_db2 # IMSI:Kc:SRES:RAND
6 # RAND: hex, 16 octets
/third_party/wpa_supplicant/wpa_supplicant-2.9/hostapd/
Dhostapd.sim_db2 # IMSI:Kc:SRES:RAND
6 # RAND: hex, 16 octets
/third_party/openssl/doc/man7/
DRAND.pod5 RAND
19 OpenSSL comes with a default implementation of the RAND API which is based on
54 Replace the default RAND method by your own RAND method using
59 Modify the default settings of the OpenSSL RAND method by modifying the security
DRAND_DRBG.pod13 The default OpenSSL RAND method is based on the RAND_DRBG class,
19 While the RAND API is the 'frontend' which is intended to be used by
30 L<RAND_priv_bytes(3)>, see also L<RAND(7)>.
52 You need to change the default settings of the standard OpenSSL RAND
290 L<RAND(7)>,
/third_party/openssl/doc/man1/
Drand.pod28 For more details, see L<RAND_bytes(3)>, L<RAND(7)>, and L<RAND_DRBG(7)>.
83 L<RAND(7)>,
/third_party/openssl/crypto/engine/
DREADME66 ENGINE code being linked in *and* because of that DSA, DH, and RAND also. If we
72 hooking to ENGINE works from RSA, DSA, DH, RAND, as well as adding new hooking
158 RSA, DSA, DH, and RAND all have their own ENGINE_TABLE code as well, and the
205 RSA, DSA, DH, and RAND functions that were fiddled during the original ENGINE

12