/freebsd/crypto/openssl/test/ |
H A D | casttest.c | 88 CAST_KEY key, key_b; in cast_test_iterations() local 95 CAST_set_key(&key_b, 16, out_b); in cast_test_iterations() 96 CAST_ecb_encrypt(&(out_a[0]), &(out_a[0]), &key_b, CAST_ENCRYPT); in cast_test_iterations() 97 CAST_ecb_encrypt(&(out_a[8]), &(out_a[8]), &key_b, CAST_ENCRYPT); in cast_test_iterations()
|
/freebsd/sys/contrib/device-tree/Bindings/input/ |
H A D | fsl,mpr121-touchkey.yaml | 69 <KEY_8>, <KEY_9>, <KEY_A>, <KEY_B>; 88 <KEY_8>, <KEY_9>, <KEY_A>, <KEY_B>;
|
H A D | cap11xx.txt | 37 omitted, KEY_A, KEY_B, etc are used as
|
H A D | microchip,cap11xx.yaml | 53 omitted, KEY_A, KEY_B, etc are used as defaults.
|
/freebsd/sys/contrib/device-tree/include/dt-bindings/input/ |
H A D | cros-ec-keyboard.h | 26 MATRIX_KEY(0x00, 0x03, KEY_B) \ 122 MATRIX_KEY(0x00, 0x03, KEY_B) /* 50 */ \
|
/freebsd/sys/dev/evdev/ |
H A D | evdev_utils.c | 46 NONE, NONE, NONE, NONE, KEY_A, KEY_B, KEY_C, KEY_D, 130 KEY_B, KEY_N, KEY_M, KEY_COMMA,
|
/freebsd/sys/contrib/device-tree/src/arm/ti/omap/ |
H A D | omap3-cm-t3x30.dtsi | 101 MATRIX_KEY(0x00, 0x02, KEY_B)
|
H A D | omap4-droid4-xt894.dts | 98 MATRIX_KEY(2, 4, KEY_B)
|
H A D | omap3-n950.dts | 171 MATRIX_KEY(0x03, 0x05, KEY_B)
|
H A D | omap4-sdp.dts | 562 0x03020030 /* KEY_B */
|
/freebsd/sys/dev/gpio/ |
H A D | gpiokeys_codes.c | 89 { KEY_B, 48},
|
/freebsd/sys/contrib/device-tree/src/arm/nxp/imx/ |
H A D | imx6ull-dhcom-pdk2.dts | 48 linux,code = <KEY_B>;
|
H A D | imx6qdl-dhcom-pdk2.dtsi | 74 linux,code = <KEY_B>;
|
/freebsd/sys/contrib/device-tree/src/arm/samsung/ |
H A D | s5pv210-smdkv210.dts | 126 linux,code = <KEY_B>;
|
/freebsd/sys/contrib/device-tree/src/arm/renesas/ |
H A D | r8a7792-wheat.dts | 61 linux,code = <KEY_B>;
|
H A D | r8a7792-blanche.dts | 148 linux,code = <KEY_B>;
|
H A D | r8a7794-silk.dts | 84 linux,code = <KEY_B>;
|
H A D | r8a7793-gose.dts | 110 linux,code = <KEY_B>;
|
H A D | r8a7791-koelsch.dts | 119 linux,code = <KEY_B>;
|
/freebsd/sys/contrib/device-tree/src/arm64/freescale/ |
H A D | imx8mp-dhcom-pdk2.dts | 47 linux,code = <KEY_B>;
|
H A D | imx8mp-dhcom-pdk3.dts | 53 linux,code = <KEY_B>;
|
/freebsd/sys/contrib/device-tree/src/arm/st/ |
H A D | stm32mp15xx-dhcom-pdk2.dtsi | 56 linux,code = <KEY_B>;
|
/freebsd/sys/contrib/device-tree/src/mips/ingenic/ |
H A D | qi_lb60.dts | 148 <MATRIX_KEY(3, 5, KEY_B)>, /* S31 */
|
/freebsd/crypto/openssl/apps/ |
H A D | speed.c | 2619 EVP_PKEY *key_B = NULL; in speed_main() 2624 || (key_B = get_ecdsa(&ec_curves[testnum])) == NULL /* generate secret key B */ in speed_main() 2627 || EVP_PKEY_derive_set_peer(ctx, key_B) <= 0 /* set peer pubkey in ctx */ in speed_main() 2644 if ((test_ctx = EVP_PKEY_CTX_new(key_B, NULL)) == NULL /* test ctx from skeyB */ in speed_main() 2672 EVP_PKEY_free(key_B); in speed_main() 2615 EVP_PKEY *key_B = NULL; speed_main() local
|
/freebsd/usr.sbin/bluetooth/bthidd/ |
H A D | btuinput.c | 76 NONE, NONE, NONE, NONE, KEY_A, KEY_B, KEY_C, KEY_D,
|