HomeSort by relevance Sort by last modified time
    Searched defs:tls (Results 1 - 25 of 122) sorted by null

1 2 3 4 5

  /bionic/libc/bionic/
strerror.cpp 42 bionic_tls& tls = __get_bionic_tls(); local
43 result = tls.strerror_buf;
44 strerror_r(error_number, result, sizeof(tls.strerror_buf));
strsignal.cpp 43 bionic_tls& tls = __get_bionic_tls(); local
44 return const_cast<char*>(__strsignal(signal_number, tls.strsignal_buf, sizeof(tls.strsignal_buf)));
libc_init_dynamic.cpp 88 // Read the kernel argument block pointer from TLS.
89 void** tls = __get_tls(); local
90 KernelArgumentBlock** args_slot = &reinterpret_cast<KernelArgumentBlock**>(tls)[TLS_SLOT_BIONIC_PREINIT];
94 // __libc_init_common() will change the TLS area so the old one won't be accessible anyway.
98 // thread's TLS slot with that value. Initialize the local global stack guard with its value.
99 __stack_chk_guard = reinterpret_cast<uintptr_t>(tls[TLS_SLOT_STACK_GUARD]);
  /prebuilts/go/darwin-x86/misc/cgo/testtls/
tls_unix.c 7 static __thread int tls; variable
12 tls = v;
18 return tls;
  /prebuilts/go/linux-x86/misc/cgo/testtls/
tls_unix.c 7 static __thread int tls; variable
12 tls = v;
18 return tls;
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/tls/
TlsNoCloseNotifyException.java 1 package org.bouncycastle.crypto.tls;
7 * {@link AlertDescription#close_notify close_notify} warning alert. If this happens, the TLS
9 * possible to check for truncation via some property of a higher level protocol built upon TLS,
CertificateType.java 1 package org.bouncycastle.crypto.tls;
  /external/okhttp/okhttp/src/main/java/com/squareup/okhttp/internal/tls/
TrustRootIndex.java 16 package com.squareup.okhttp.internal.tls;
AndroidTrustRootIndex.java 16 package com.squareup.okhttp.internal.tls;
RealTrustRootIndex.java 16 package com.squareup.okhttp.internal.tls;
  /prebuilts/go/darwin-x86/src/crypto/tls/
ticket.go 5 package tls package
146 return nil, errors.New("tls: failed to create cipher while encrypting ticket: " + err.Error())
handshake_messages_test.go 5 package tls package
prf_test.go 5 package tls package
handshake_server.go 5 package tls package
38 // serverHandshake performs a TLS handshake as a server.
53 // For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
140 return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
178 return false, errors.New("tls: client does not support uncompressed connections")
191 return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
233 return false, fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
242 return false, fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
267 return false, errors.New("tls: no cipher suite supported by both client and server")
276 return false, errors.New("tls: client using inappropriate protocol fallback"
    [all...]
handshake_test.go 5 package tls package
23 // TLS reference tests run a connection against a reference implementation
24 // (OpenSSL) of TLS and record the bytes of the resulting connection. The Go
139 // TLS always starts with a client to server flow.
218 file, err := ioutil.TempFile("", "go-tls-test")
key_agreement.go 5 package tls package
23 var errClientKeyExchange = errors.New("tls: invalid ClientKeyExchange message")
24 var errServerKeyExchange = errors.New("tls: invalid ServerKeyExchange message")
26 // rsaKeyAgreement implements the standard TLS key agreement where the client
49 return nil, errors.New("tls: certificate private key does not implement crypto.Decrypter")
66 return errors.New("tls: unexpected ServerKeyExchange")
99 // md5SHA1Hash implements TLS 1.0's hybrid hash function which consists of the
114 // is only used for >= TLS 1.2 and identifies the hash function to use.
118 return nil, crypto.Hash(0), errors.New("tls: unsupported hash function used by peer")
137 // pickTLS12HashForSignature returns a TLS 1.2 hash identifier for signing
    [all...]
tls.go 5 // Package tls partially implements TLS 1.2, as specified in RFC 5246.
6 package tls package
8 // BUG(agl): The crypto/tls package only implements some countermeasures
10 // variants. See http://www.isg.rhul.ac.uk/tls/TLStiming.pdf and
27 // Server returns a new TLS server side connection
35 // Client returns a new TLS client side connection
43 // A listener implements a network listener (net.Listener) for TLS connections.
49 // Accept waits for and returns the next incoming TLS connection.
70 // Listen creates a TLS listener accepting connections on th
    [all...]
  /prebuilts/go/linux-x86/src/crypto/tls/
ticket.go 5 package tls package
146 return nil, errors.New("tls: failed to create cipher while encrypting ticket: " + err.Error())
handshake_messages_test.go 5 package tls package
prf_test.go 5 package tls package
handshake_server.go 5 package tls package
38 // serverHandshake performs a TLS handshake as a server.
53 // For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
140 return false, fmt.Errorf("tls: client offered an unsupported, maximum protocol version of %x", hs.clientHello.vers)
178 return false, errors.New("tls: client does not support uncompressed connections")
191 return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
233 return false, fmt.Errorf("tls: unsupported signing key type (%T)", priv.Public())
242 return false, fmt.Errorf("tls: unsupported decryption key type (%T)", priv.Public())
267 return false, errors.New("tls: no cipher suite supported by both client and server")
276 return false, errors.New("tls: client using inappropriate protocol fallback"
    [all...]
handshake_test.go 5 package tls package
23 // TLS reference tests run a connection against a reference implementation
24 // (OpenSSL) of TLS and record the bytes of the resulting connection. The Go
139 // TLS always starts with a client to server flow.
218 file, err := ioutil.TempFile("", "go-tls-test")
  /prebuilts/misc/windows/sdl2/test/
testthread.c 22 static SDL_TLSID tls; variable
36 SDL_TLSSet(tls, "baby thread", NULL);
38 (char *) data, SDL_ThreadID(), (const char *)SDL_TLSGet(tls));
70 tls = SDL_TLSCreate();
71 SDL_assert(tls);
72 SDL_TLSSet(tls, "main thread", NULL);
73 SDL_Log("Main thread data initially: %s\n", (const char *)SDL_TLSGet(tls));
86 SDL_Log("Main thread data finally: %s\n", (const char *)SDL_TLSGet(tls));
  /external/llvm/test/MC/ARM/
thumb-types.s 32 .long tls(TPOFF)
48 .type tls,%object
50 tls: label
52 .size tls, 4
92 @ CHECK: Name: tls
94 @ CHECK: Type: TLS
  /external/ltp/lib/
cloner.c 50 pid_t *parent_tid, void *tls, pid_t *child_tid);
54 # define clone(fn, stack, flags, arg, ptid, tls, ctid) \
66 size_t stack_size, void *stack, pid_t *ptid, void *tls, pid_t *ctid)
71 ret = __clone2(fn, stack, stack_size, flags, arg, ptid, tls, ctid);
87 ret = clone(fn, stack, flags, arg, ptid, tls, ctid);
103 void *tls; local
108 tls = va_arg(arg_clone, void *);
113 return ltp_clone_(flags, fn, arg, stack_size, stack, ptid, tls, ctid);

Completed in 475 milliseconds

1 2 3 4 5