HomeSort by relevance Sort by last modified time
    Searched refs:tls (Results 276 - 300 of 328) sorted by null

<<11121314

  /prebuilts/python/linux-x86/2.7.5/lib/python2.7/multiprocessing/
managers.py 798 def _decref(token, authkey, state, tls, idset, _Client):
816 if not idset and hasattr(tls, 'connection'):
819 tls.connection.close()
820 del tls.connection
    [all...]
  /toolchain/binutils/binutils-2.25/ld/testsuite/ld-sparc/
tlssunbinpic32.s 3 .section ".tdata", #alloc, #write, #tls
tlssunbinpic64.s 3 .section ".tdata", #alloc, #write, #tls
tlssunpic32.s 3 .section ".tdata", #alloc, #write, #tls
tlssunpic64.s 3 .section ".tdata", #alloc, #write, #tls
  /toolchain/binutils/binutils-2.25/gas/config/
tc-cris.c 184 /* Whether or not we allow TLS suffixes. For the moment, we always do. */
185 static const bfd_boolean tls = TRUE; variable
    [all...]
  /external/e2fsprogs/debian/
rules 179 --disable-uuidd --disable-tls --disable-debugfs
182 --disable-uuidd --disable-tls
185 --disable-uuidd --disable-tls \
  /external/okhttp/okhttp/src/main/java/com/squareup/okhttp/
Connection.java 30 import com.squareup.okhttp.internal.tls.OkHostnameVerifier;
61 * <h3>Modern TLS</h3>
63 * a secure connection to a remote host. Newer TLS options are quite useful:
227 // Configure the socket's ciphers, TLS versions, and extensions.
302 // Assume the server won't send a TLS ServerHello until we send a TLS ClientHello. If
307 throw new IOException("TLS tunnel buffered too many bytes!");
325 * Returns a request that creates a TLS tunnel via an HTTP proxy, or null if
OkHttpClient.java 27 import com.squareup.okhttp.internal.tls.OkHostnameVerifier;
541 * href="http://tools.ietf.org/html/draft-ietf-tls-applayerprotoneg">ALPN</a>
670 SSLContext sslContext = SSLContext.getInstance("TLS");
674 throw new AssertionError(); // The system has no TLS. Just give up.
  /external/selinux/libselinux/src/
Makefile 85 TLSFLAGS += -mno-tls-direct-seg-refs
  /ndk/sources/cxx-stl/gnu-libstdc++/
build-gnu-libstdc++.sh 293 --disable-tls \
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.8/sysroot/usr/include/bits/
libc-lock.h 36 # include <tls.h>
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/i386-linux-gnu/bits/
libc-lock.h 36 # include <tls.h>
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/x86_64-linux-gnu/bits/
libc-lock.h 36 # include <tls.h>
  /prebuilts/go/darwin-x86/src/runtime/
sys_nacl_386.s 189 MOVL tls+8(FP), AX
sys_nacl_arm.s 154 MOVW tls+8(FP), R2
161 MOVW 0(R9), R0 // TLS
sys_nacl_amd64p32.s 14 MOVL DI, TLS // really BP
206 MOVL tls+8(FP), DX
215 MOVL AX, TLS
301 // restore TLS register at time of execution,
303 // the TLS register is really BP, but for consistency
304 // with non-NaCl systems it is referred to here as TLS.
309 MOVL AX, TLS
354 // 40(SI) is saved BP aka TLS, already restored above
  /prebuilts/go/linux-x86/src/runtime/
sys_nacl_386.s 189 MOVL tls+8(FP), AX
sys_nacl_arm.s 154 MOVW tls+8(FP), R2
161 MOVW 0(R9), R0 // TLS
  /external/valgrind/none/tests/
cmdline1.stdout.exp 101 bproc android-no-hw-tls
  /external/wpa_supplicant_8/wpa_supplicant/
nmake.mak 18 # support it (openssl-tls-extensions.patch)
  /toolchain/binutils/binutils-2.25/gold/
Makefile.am 154 tls.h \
  /external/google-tv-pairing-protocol/java/jar/
bcprov-jdk15-143.jar 
  /external/jemalloc/test/unit/
mallctl.c 140 TEST_MALLCTL_CONFIG(tls, bool);
  /external/valgrind/coregrind/m_syswrap/
syswrap-arm64-linux.c 148 void* tls );
283 /* Just assign the tls pointer in the guest TPIDR_EL0. */
345 //ZZ /* Android emulator does not provide an hw tls register.
346 //ZZ So, the tls register is emulated by the kernel.
355 //ZZ For compatibility : if there is a hw tls register, the kernel
360 //ZZ For having emulated guest TLS working correctly with
362 //ZZ the emulated TLS value in addition to the assignment
367 //ZZ the need of the guest tls and of the host tls.
373 //ZZ Unclear if real hardware having tls hw register set
    [all...]

Completed in 3342 milliseconds

<<11121314