Searched refs:seeded (Results 1 - 3 of 3) sorted by relevance

/external/openssl/apps/
H A Dapp_rand.c119 static int seeded = 0; variable
150 BIO_printf(bio_e,"This means that the random number generator has not been seeded\n");
161 seeded = 1;
198 if (egdsocket || !seeded)
217 seeded = 1;
H A Dwinrand.c121 static int seeded = 0; local
138 if (RAND_event(iMsg, wParam, lParam) == 1 && seeded == 0)
140 seeded = 1;
/external/dropbear/libtomcrypt/
H A Dcrypt.tex2760 in the PRNG until ready() is called again. This allows the PRNG to be used and re-seeded at the same time. No real error
3921 will be stored in the array pointed to by \textit{out} of length \textit{outlen} octets. The function requires a properly seeded PRNG, and

Completed in 69 milliseconds