Home
last modified time | relevance | path

Searched refs:TLS (Results 1 – 25 of 757) sorted by relevance

12345678910>>...31

/external/llvm/test/tools/llvm-readobj/
Dmips-got.test8 RUN: FileCheck %s -check-prefix GOT-TLS
58 GOT-EXE-NEXT: Number of TLS and multi-GOT entries: 0
175 GOT-SO-NEXT: Number of TLS and multi-GOT entries: 0
178 GOT-TLS: Primary GOT {
179 GOT-TLS-NEXT: Canonical gp value: 0x18BF0
180 GOT-TLS-NEXT: Reserved entries [
181 GOT-TLS-NEXT: Entry {
182 GOT-TLS-NEXT: Address: 0x10C00
183 GOT-TLS-NEXT: Access: -32752
184 GOT-TLS-NEXT: Initial: 0x0
[all …]
/external/llvm-project/llvm/test/CodeGen/WebAssembly/
Dtls-local-exec.ll1 …urn-opt -wasm-disable-explicit-locals -mattr=+bulk-memory | FileCheck %s --check-prefixes=CHECK,TLS
2 …sm-disable-explicit-locals -mattr=+bulk-memory -fast-isel | FileCheck %s --check-prefixes=CHECK,TLS
3 …-opt -wasm-disable-explicit-locals -mattr=-bulk-memory | FileCheck %s --check-prefixes=CHECK,NO-TLS
10 ; TLS-DAG: global.get __tls_base
11 ; TLS-DAG: i32.const tls@TLSREL
12 ; TLS-NEXT: i32.add
13 ; TLS-NEXT: return
15 ; NO-TLS-NEXT: i32.const tls
16 ; NO-TLS-NEXT: return
23 ; TLS-DAG: global.get __tls_base
[all …]
Dtls-general-dynamic.ll3 …s -mattr=+bulk-memory --mtriple wasm32-unknown-emscripten | FileCheck %s --check-prefixes=CHECK,TLS
4 …ulk-memory --mtriple wasm32-unknown-emscripten -fast-isel | FileCheck %s --check-prefixes=CHECK,TLS
5 …-opt -wasm-disable-explicit-locals -mattr=-bulk-memory | FileCheck %s --check-prefixes=CHECK,NO-TLS
14 ; TLS-DAG: global.get __tls_base
15 ; TLS-DAG: i32.const tls@TLSREL
16 ; TLS-NEXT: i32.add
17 ; TLS-NEXT: return
19 ; NO-TLS-NEXT: i32.const tls
20 ; NO-TLS-NEXT: return
27 ; TLS-DAG: global.get __tls_base
[all …]
/external/llvm-project/llvm/test/CodeGen/AArch64/
Dwin-tls.ll36 ; CHECK: ldr [[TLS:x[0-9]+]], {{\[}}[[TLS_POINTER]], x[[TLS_INDEX]], lsl #3]
37 ; CHECK: add [[TLS]], [[TLS]], :secrel_hi12:tlsVar
38 ; CHECK: ldr w0, {{\[}}[[TLS]], :secrel_lo12:tlsVar{{\]}}
45 ; CHECK: ldr [[TLS:x[0-9]+]], {{\[}}[[TLS_POINTER]], x[[TLS_INDEX]], lsl #3]
46 ; CHECK: add [[TLS]], [[TLS]], :secrel_hi12:tlsVar
47 ; CHECK: add x0, [[TLS]], :secrel_lo12:tlsVar
54 ; CHECK: ldr [[TLS:x[0-9]+]], {{\[}}[[TLS_POINTER]], x[[TLS_INDEX]], lsl #3]
55 ; CHECK: add [[TLS]], [[TLS]], :secrel_hi12:tlsVar
56 ; CHECK: str w0, {{\[}}[[TLS]], :secrel_lo12:tlsVar{{\]}}
59 ; CHECK: add [[TLS:x[0-9]+]], [[TLS]], :secrel_hi12:tlsVar8
[all …]
/external/libgsm/
DMakefile124 TLS = $(ROOT)/tls macro
158 $(TLS)/taste.h
190 $(TLS)/sour.c \
191 $(TLS)/ginger.c \
192 $(TLS)/sour1.dta \
193 $(TLS)/sour2.dta \
194 $(TLS)/bitter.c \
195 $(TLS)/bitter.dta \
196 $(TLS)/taste.c \
197 $(TLS)/sweet.c \
[all …]
/external/llvm-project/llvm/test/CodeGen/X86/
Dstack-protector-target.ll2 ; RUN: llc -mtriple=i386-linux < %s -o - | FileCheck --check-prefix=I386-TLS %s
3 ; RUN: llc -mtriple=x86_64-linux < %s -o - | FileCheck --check-prefix=X64-TLS %s
7 ; RUN: llc -mtriple=i386-linux-android17 < %s -o - | FileCheck --check-prefix=I386-TLS %s
8 ; RUN: llc -mtriple=i386-linux-android24 < %s -o - | FileCheck --check-prefix=I386-TLS %s
9 ; RUN: llc -mtriple=x86_64-linux-android < %s -o - | FileCheck --check-prefix=X64-TLS %s
10 ; RUN: llc -mtriple=x86_64-linux-android17 < %s -o - | FileCheck --check-prefix=X64-TLS %s
11 ; RUN: llc -mtriple=x86_64-linux-android24 < %s -o - | FileCheck --check-prefix=X64-TLS %s
13 ; RUN: llc -mtriple=i386-kfreebsd < %s -o - | FileCheck --check-prefix=I386-TLS %s
14 ; RUN: llc -mtriple=x86_64-kfreebsd < %s -o - | FileCheck --check-prefix=X64-TLS %s
26 ; X64-TLS: movq %fs:40, %[[B:.*]]
[all …]
Dtls-android-negative.ll7 ; Make sure that some symboles are not emitted in emulated TLS model.
34 ; no direct access to emulated TLS variables.
35 ; no definition of emulated TLS variables.
36 ; no initializer for external TLS variables, __emutls_t.external_x
37 ; no initializer for 0-initialized TLS variables, __emutls_t.internal_y0
40 ; CHECK-NOT: external_x@TLS
41 ; CHECK-NOT: external_y@TLS
42 ; CHECK-NOT: internal_y@TLS
56 ; CHECK-NOT: external_x@TLS
57 ; CHECK-NOT: external_y@TLS
[all …]
/external/scapy/test/tls/
Dtests_tls_netaccess.uts1 % TLS session establishment tests
7 + TLS server automaton tests
66 = Testing TLS server with TLS 1.0 and TLS_RSA_WITH_RC4_128_SHA
71 = Testing TLS server with TLS 1.1 and TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
76 = Testing TLS server with TLS 1.2 and TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
81 = Testing TLS server with TLS 1.2 and TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
86 + TLS client automaton tests
115 = Testing TLS server and client with SSLv2 and SSL_CK_DES_192_EDE3_CBC_WITH_MD5
120 = Testing TLS client with SSLv3 and TLS_RSA_EXPORT_WITH_RC4_40_MD5
125 = Testing TLS client with TLS 1.0 and TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
[all …]
/external/llvm/test/Transforms/SafeStack/AArch64/
Dabi_ssp.ll1 ; RUN: opt -safe-stack -S -mtriple=aarch64-linux-android < %s -o - | FileCheck --check-prefix=TLS %s
7 ; TLS: call i8* @llvm.thread.pointer()
9 ; TLS: %[[TP2:.*]] = call i8* @llvm.thread.pointer()
10 ; TLS: %[[B:.*]] = getelementptr i8, i8* %[[TP2]], i32 40
11 ; TLS: %[[C:.*]] = bitcast i8* %[[B]] to i8**
12 ; TLS: %[[StackGuard:.*]] = load i8*, i8** %[[C]]
13 ; TLS: store i8* %[[StackGuard]], i8** %[[StackGuardSlot:.*]]
17 ; TLS: %[[A:.*]] = load i8*, i8** %[[StackGuardSlot]]
18 ; TLS: icmp ne i8* %[[StackGuard]], %[[A]]
/external/wpa_supplicant_8/wpa_supplicant/
Deap_testing.txt56 EAP-TLS + + + + + + + + - - + +
61 EAP-PEAPv0/TLS + + - + + + F + - - + +
72 EAP-PEAPv1/TLS - - - + + +1 F +5 - - + +
87 EAP-TTLS/EAP-TLS + - +2 + F + + + - - + -
107 EAP-FAST/TLS(aprov) - - - - - - - - - - + +
112 EAP-FAST/TLS(auth) - - - - - - - - - - + +
145 - EAP-TLS
149 - EAP-PEAPv0 / TLS
153 - EAP-TTLS / EAP-TLS
163 - EAP-TLS
[all …]
/external/llvm-project/llvm/test/Transforms/SafeStack/AArch64/
Dabi_ssp.ll1 ; RUN: opt -safe-stack -S -mtriple=aarch64-linux-android < %s -o - | FileCheck --check-prefixes=TLS
2 …afe-stack -S -mtriple=aarch64-unknown-fuchsia < %s -o - | FileCheck --check-prefixes=TLS,FUCHSIA %s
7 ; TLS: call i8* @llvm.thread.pointer()
9 ; TLS: %[[TP2:.*]] = call i8* @llvm.thread.pointer()
12 ; TLS: %[[C:.*]] = bitcast i8* %[[B]] to i8**
13 ; TLS: %[[StackGuard:.*]] = load i8*, i8** %[[C]]
14 ; TLS: store i8* %[[StackGuard]], i8** %[[StackGuardSlot:.*]]
18 ; TLS: %[[A:.*]] = load i8*, i8** %[[StackGuardSlot]]
19 ; TLS: icmp ne i8* %[[StackGuard]], %[[A]]
/external/llvm/test/CodeGen/X86/
Dtls-android-negative.ll4 ; Make sure that some symboles are not emitted in emulated TLS model.
31 ; no direct access to emulated TLS variables.
32 ; no definition of emulated TLS variables.
33 ; no initializer for external TLS variables, __emutls_t.external_x
34 ; no initializer for 0-initialized TLS variables, __emutls_t.internal_y0
37 ; CHECK-NOT: external_x@TLS
38 ; CHECK-NOT: external_y@TLS
39 ; CHECK-NOT: internal_y@TLS
53 ; CHECK-NOT: external_x@TLS
54 ; CHECK-NOT: external_y@TLS
[all …]
/external/llvm-project/llvm/test/MC/Mips/
Dtls-symbols.s5 # Test that TLS relocations cause symbols to be marked as TLS symbols.
22 # CHECK: 1: {{.+}} {{.+}} TLS GLOBAL HIDDEN UND foo1
23 # CHECK: 2: {{.+}} {{.+}} TLS GLOBAL HIDDEN UND foo2
24 # CHECK: 3: {{.+}} {{.+}} TLS GLOBAL HIDDEN UND foo3
25 # CHECK: 4: {{.+}} {{.+}} TLS GLOBAL HIDDEN UND foo4
26 # CHECK: 5: {{.+}} {{.+}} TLS GLOBAL HIDDEN UND foo5
27 # CHECK: 6: {{.+}} {{.+}} TLS GLOBAL HIDDEN UND foo6
/external/scapy/test/
Dtls13.uts1 % Tests for TLS 1.3
7 + Read a TLS 1.3 session
11 = Reading TLS 1.3 test session (vectors 5 from draft-ietf-tls-tls13-vectors-00)
30 t = TLS(clientHello1)
35 t = TLS(helloRetryRequest, tls_session=t.tls_session.mirror())
52 t = TLS(clientHello2, tls_session=t.tls_session.mirror())
70 t = TLS(serverHello, tls_session=t.tls_session.mirror())
102 t = TLS(serverEncHS, tls_session=t.tls_session)
109 t = TLS(clientFinished, tls_session=t.tls_session.mirror())
115 t = TLS(clientRecord, tls_session=t.tls_session)
[all …]
/external/curl/docs/cmdline-opts/
Dtlsv1.3.d3 Protocols: TLS
7 Forces curl to use TLS version 1.3 or later when connecting to a remote TLS
10 If the connection is done without TLS, this option has no effect. This
13 Note that TLS 1.3 is not supported by all TLS backends.
Dtlsv1.0.d3 Protocols: TLS
7 Forces curl to use TLS version 1.0 or later when connecting to a remote TLS server.
9 In old versions of curl this option was documented to allow _only_ TLS 1.0,
10 but behavior was inconsistent depending on the TLS library. Use --tls-max if
11 you want to set a maximum TLS version.
Dtlsv1.1.d3 Protocols: TLS
7 Forces curl to use TLS version 1.1 or later when connecting to a remote TLS server.
9 In old versions of curl this option was documented to allow _only_ TLS 1.1,
10 but behavior was inconsistent depending on the TLS library. Use --tls-max if
11 you want to set a maximum TLS version.
Dtlsv1.2.d3 Protocols: TLS
7 Forces curl to use TLS version 1.2 or later when connecting to a remote TLS server.
9 In old versions of curl this option was documented to allow _only_ TLS 1.2,
10 but behavior was inconsistent depending on the TLS library. Use --tls-max if
11 you want to set a maximum TLS version.
/external/llvm/test/tools/llvm-objdump/
Dcoff-private-headers.test47 // RUN: FileCheck -check-prefix=TLS %s
49 TLS: TLS directory:
50 TLS-NEXT: StartAddressOfRawData: 0x00000000000000
51 TLS-NEXT: EndAddressOfRawData: 0x00000000000000
52 TLS-NEXT: AddressOfIndex: 0x00000000000000
53 TLS-NEXT: AddressOfCallBacks: 0x00000000000000
54 TLS-NEXT: SizeOfZeroFill: 0
55 TLS-NEXT: Characteristics: 0
56 TLS-NEXT: Alignment: 0
/external/llvm-project/llvm/test/tools/llvm-objdump/COFF/
Dprivate-headers.test47 // RUN: FileCheck -check-prefix=TLS %s
49 TLS: TLS directory:
50 TLS-NEXT: StartAddressOfRawData: 0x00000000000000
51 TLS-NEXT: EndAddressOfRawData: 0x00000000000000
52 TLS-NEXT: AddressOfIndex: 0x00000000000000
53 TLS-NEXT: AddressOfCallBacks: 0x00000000000000
54 TLS-NEXT: SizeOfZeroFill: 0
55 TLS-NEXT: Characteristics: 0
56 TLS-NEXT: Alignment: 0
/external/llvm/test/CodeGen/ARM/Windows/
Dtls.ll23 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
27 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
44 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
48 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
65 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
69 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
86 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
90 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
107 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
111 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
[all …]
/external/llvm-project/llvm/test/CodeGen/ARM/Windows/
Dtls.ll22 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
26 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
42 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
46 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
62 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
66 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
82 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
86 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
102 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2]
106 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]]
[all …]
/external/llvm-project/llvm/test/CodeGen/PowerPC/
Dppc32-secure-plt-tls2.ll1 …triple=powerpc -mattr=+secure-plt -relocation-model=pic | FileCheck -check-prefix=SECURE-PLT-TLS %s
14 ; SECURE-PLT-TLS: mflr 30
15 ; SECURE-PLT-TLS-NEXT: addis 30, 30, _GLOBAL_OFFSET_TABLE_-.L0$pb@ha
16 ; SECURE-PLT-TLS-NEXT: addi 30, 30, _GLOBAL_OFFSET_TABLE_-.L0$pb@l
17 ; SECURE-PLT-TLS: addi 3, 30, a@got@tlsgd
18 ; SECURE-PLT-TLS: bl __tls_get_addr(a@tlsgd)@PLT{{$}}
Dppc32-secure-plt-tls.ll1 …nown-linux-gnu -mattr=+secure-plt -relocation-model=pic | FileCheck -check-prefix=SECURE-PLT-TLS %s
14 ; SECURE-PLT-TLS: mflr 30
15 ; SECURE-PLT-TLS-NEXT: addis 30, 30, .LTOC-.L0$pb@ha
16 ; SECURE-PLT-TLS-NEXT: addi 30, 30, .LTOC-.L0$pb@l
17 ; SECURE-PLT-TLS-NEXT: bl .L{{.*}}
18 ; SECURE-PLT-TLS: bl __tls_get_addr(a@tlsgd)@PLT+32768
/external/llvm/test/Transforms/SafeStack/X86/
Dabi_ssp.ll1 ; RUN: opt -safe-stack -S -mtriple=i686-pc-linux-gnu < %s -o - | FileCheck --check-prefix=TLS --che…
2 ; RUN: opt -safe-stack -S -mtriple=x86_64-pc-linux-gnu < %s -o - | FileCheck --check-prefix=TLS --c…
3 ; RUN: opt -safe-stack -S -mtriple=i686-linux-android < %s -o - | FileCheck --check-prefix=TLS --ch…
4 ; RUN: opt -safe-stack -S -mtriple=x86_64-linux-android < %s -o - | FileCheck --check-prefix=TLS --…
10 ; TLS: store i8* %[[StackGuard]], i8** %[[StackGuardSlot:.*]]
14 ; TLS: %[[A:.*]] = load i8*, i8** %[[StackGuardSlot]]
15 ; TLS: icmp ne i8* %[[StackGuard]], %[[A]]

12345678910>>...31