/src/lib/libc/citrus/ |
citrus_lc_messages.c | 91 static const struct _citrus_LC_MESSAGES_key keys[] = { variable in typeref:typename:const struct _citrus_LC_MESSAGES_key[] 111 for (key = &keys[0]; key->name != NULL; ++key) { 140 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_numeric.c | 93 static const struct _citrus_LC_NUMERIC_key keys[] = { variable in typeref:typename:const struct _citrus_LC_NUMERIC_key[] 112 for (key = &keys[0]; key->name != NULL; ++key) { 143 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_messages.c | 91 static const struct _citrus_LC_MESSAGES_key keys[] = { variable in typeref:typename:const struct _citrus_LC_MESSAGES_key[] 111 for (key = &keys[0]; key->name != NULL; ++key) { 140 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_numeric.c | 93 static const struct _citrus_LC_NUMERIC_key keys[] = { variable in typeref:typename:const struct _citrus_LC_NUMERIC_key[] 112 for (key = &keys[0]; key->name != NULL; ++key) { 143 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_messages.c | 91 static const struct _citrus_LC_MESSAGES_key keys[] = { variable in typeref:typename:const struct _citrus_LC_MESSAGES_key[] 111 for (key = &keys[0]; key->name != NULL; ++key) { 140 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_numeric.c | 93 static const struct _citrus_LC_NUMERIC_key keys[] = { variable in typeref:typename:const struct _citrus_LC_NUMERIC_key[] 112 for (key = &keys[0]; key->name != NULL; ++key) { 143 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_messages.c | 91 static const struct _citrus_LC_MESSAGES_key keys[] = { variable in typeref:typename:const struct _citrus_LC_MESSAGES_key[] 111 for (key = &keys[0]; key->name != NULL; ++key) { 140 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_numeric.c | 93 static const struct _citrus_LC_NUMERIC_key keys[] = { variable in typeref:typename:const struct _citrus_LC_NUMERIC_key[] 112 for (key = &keys[0]; key->name != NULL; ++key) { 143 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_time.c | 105 static const struct _citrus_LC_TIME_key keys[] = { variable in typeref:typename:const struct _citrus_LC_TIME_key[] 165 for (key = &keys[0]; key->name != NULL; ++key) { 191 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_time.c | 105 static const struct _citrus_LC_TIME_key keys[] = { variable in typeref:typename:const struct _citrus_LC_TIME_key[] 165 for (key = &keys[0]; key->name != NULL; ++key) { 191 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_time.c | 105 static const struct _citrus_LC_TIME_key keys[] = { variable in typeref:typename:const struct _citrus_LC_TIME_key[] 165 for (key = &keys[0]; key->name != NULL; ++key) { 191 for (key = &keys[0]; key->name != NULL; ++key) {
|
citrus_lc_time.c | 105 static const struct _citrus_LC_TIME_key keys[] = { variable in typeref:typename:const struct _citrus_LC_TIME_key[] 165 for (key = &keys[0]; key->name != NULL; ++key) { 191 for (key = &keys[0]; key->name != NULL; ++key) {
|
/src/sys/external/gpl2/dts/dist/arch/arm64/boot/dts/rockchip/ |
rk3368-evb.dtsi | 74 keys: gpio-keys { label 75 compatible = "gpio-keys"; 190 keys {
|
rk3368-evb.dtsi | 74 keys: gpio-keys { label 75 compatible = "gpio-keys"; 190 keys {
|
rk3368-evb.dtsi | 74 keys: gpio-keys { label 75 compatible = "gpio-keys"; 190 keys {
|
rk3368-evb.dtsi | 74 keys: gpio-keys { label 75 compatible = "gpio-keys"; 190 keys {
|
/src/sys/external/isc/libsodium/dist/src/libsodium/crypto_kx/ |
crypto_kx.c | 42 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES]; local in function:crypto_kx_client_session_keys 57 COMPILER_ASSERT(sizeof keys <= crypto_generichash_BYTES_MAX); 58 crypto_generichash_init(&h, NULL, 0U, sizeof keys); 63 crypto_generichash_final(&h, keys, sizeof keys); 66 rx[i] = keys[i]; 67 tx[i] = keys[i + crypto_kx_SESSIONKEYBYTES]; 69 sodium_memzero(keys, sizeof keys); 83 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES] local in function:crypto_kx_server_session_keys [all...] |
crypto_kx.c | 42 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES]; local in function:crypto_kx_client_session_keys 57 COMPILER_ASSERT(sizeof keys <= crypto_generichash_BYTES_MAX); 58 crypto_generichash_init(&h, NULL, 0U, sizeof keys); 63 crypto_generichash_final(&h, keys, sizeof keys); 66 rx[i] = keys[i]; 67 tx[i] = keys[i + crypto_kx_SESSIONKEYBYTES]; 69 sodium_memzero(keys, sizeof keys); 83 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES] local in function:crypto_kx_server_session_keys [all...] |
crypto_kx.c | 42 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES]; local in function:crypto_kx_client_session_keys 57 COMPILER_ASSERT(sizeof keys <= crypto_generichash_BYTES_MAX); 58 crypto_generichash_init(&h, NULL, 0U, sizeof keys); 63 crypto_generichash_final(&h, keys, sizeof keys); 66 rx[i] = keys[i]; 67 tx[i] = keys[i + crypto_kx_SESSIONKEYBYTES]; 69 sodium_memzero(keys, sizeof keys); 83 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES] local in function:crypto_kx_server_session_keys [all...] |
crypto_kx.c | 42 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES]; local in function:crypto_kx_client_session_keys 57 COMPILER_ASSERT(sizeof keys <= crypto_generichash_BYTES_MAX); 58 crypto_generichash_init(&h, NULL, 0U, sizeof keys); 63 crypto_generichash_final(&h, keys, sizeof keys); 66 rx[i] = keys[i]; 67 tx[i] = keys[i + crypto_kx_SESSIONKEYBYTES]; 69 sodium_memzero(keys, sizeof keys); 83 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES] local in function:crypto_kx_server_session_keys [all...] |
/src/usr.bin/nbperf/ |
nbperf.h | 43 const void * __restrict * keys; member in struct:nbperf
|
nbperf.h | 43 const void * __restrict * keys; member in struct:nbperf
|
nbperf.h | 43 const void * __restrict * keys; member in struct:nbperf
|
nbperf.h | 43 const void * __restrict * keys; member in struct:nbperf
|
/src/sys/external/gpl2/dts/dist/arch/arm/boot/dts/ |
pxa300-raumfeld-common.dtsi | 95 keys: gpio-keys { label 96 compatible = "gpio-keys"; 320 gpio_keys_pins: gpio-keys-pins {
|