/external/llvm/test/tools/llvm-readobj/ |
D | mips-got.test | 8 RUN: FileCheck %s -check-prefix GOT-TLS 58 GOT-EXE-NEXT: Number of TLS and multi-GOT entries: 0 175 GOT-SO-NEXT: Number of TLS and multi-GOT entries: 0 178 GOT-TLS: Primary GOT { 179 GOT-TLS-NEXT: Canonical gp value: 0x18BF0 180 GOT-TLS-NEXT: Reserved entries [ 181 GOT-TLS-NEXT: Entry { 182 GOT-TLS-NEXT: Address: 0x10C00 183 GOT-TLS-NEXT: Access: -32752 184 GOT-TLS-NEXT: Initial: 0x0 [all …]
|
/external/libgsm/ |
D | Makefile | 124 TLS = $(ROOT)/tls macro 158 $(TLS)/taste.h 190 $(TLS)/sour.c \ 191 $(TLS)/ginger.c \ 192 $(TLS)/sour1.dta \ 193 $(TLS)/sour2.dta \ 194 $(TLS)/bitter.c \ 195 $(TLS)/bitter.dta \ 196 $(TLS)/taste.c \ 197 $(TLS)/sweet.c \ [all …]
|
/external/scapy/test/tls/ |
D | tests_tls_netaccess.uts | 1 % TLS session establishment tests 7 + TLS server automaton tests 66 = Testing TLS server with TLS 1.0 and TLS_RSA_WITH_RC4_128_SHA 71 = Testing TLS server with TLS 1.1 and TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA 76 = Testing TLS server with TLS 1.2 and TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 81 = Testing TLS server with TLS 1.2 and TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 86 + TLS client automaton tests 115 = Testing TLS server and client with SSLv2 and SSL_CK_DES_192_EDE3_CBC_WITH_MD5 120 = Testing TLS client with SSLv3 and TLS_RSA_EXPORT_WITH_RC4_40_MD5 125 = Testing TLS client with TLS 1.0 and TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA [all …]
|
/external/llvm/test/Transforms/SafeStack/AArch64/ |
D | abi_ssp.ll | 1 ; RUN: opt -safe-stack -S -mtriple=aarch64-linux-android < %s -o - | FileCheck --check-prefix=TLS %s 7 ; TLS: call i8* @llvm.thread.pointer() 9 ; TLS: %[[TP2:.*]] = call i8* @llvm.thread.pointer() 10 ; TLS: %[[B:.*]] = getelementptr i8, i8* %[[TP2]], i32 40 11 ; TLS: %[[C:.*]] = bitcast i8* %[[B]] to i8** 12 ; TLS: %[[StackGuard:.*]] = load i8*, i8** %[[C]] 13 ; TLS: store i8* %[[StackGuard]], i8** %[[StackGuardSlot:.*]] 17 ; TLS: %[[A:.*]] = load i8*, i8** %[[StackGuardSlot]] 18 ; TLS: icmp ne i8* %[[StackGuard]], %[[A]]
|
/external/wpa_supplicant_8/wpa_supplicant/ |
D | eap_testing.txt | 56 EAP-TLS + + + + + + + + - - + + 61 EAP-PEAPv0/TLS + + - + + + F + - - + + 72 EAP-PEAPv1/TLS - - - + + +1 F +5 - - + + 87 EAP-TTLS/EAP-TLS + - +2 + F + + + - - + - 107 EAP-FAST/TLS(aprov) - - - - - - - - - - + + 112 EAP-FAST/TLS(auth) - - - - - - - - - - + + 145 - EAP-TLS 149 - EAP-PEAPv0 / TLS 153 - EAP-TTLS / EAP-TLS 163 - EAP-TLS [all …]
|
/external/llvm/test/CodeGen/X86/ |
D | tls-android-negative.ll | 4 ; Make sure that some symboles are not emitted in emulated TLS model. 31 ; no direct access to emulated TLS variables. 32 ; no definition of emulated TLS variables. 33 ; no initializer for external TLS variables, __emutls_t.external_x 34 ; no initializer for 0-initialized TLS variables, __emutls_t.internal_y0 37 ; CHECK-NOT: external_x@TLS 38 ; CHECK-NOT: external_y@TLS 39 ; CHECK-NOT: internal_y@TLS 53 ; CHECK-NOT: external_x@TLS 54 ; CHECK-NOT: external_y@TLS [all …]
|
/external/scapy/test/ |
D | tls13.uts | 1 % Tests for TLS 1.3 7 + Read a TLS 1.3 session 11 = Reading TLS 1.3 test session (vectors 5 from draft-ietf-tls-tls13-vectors-00) 30 t = TLS(clientHello1) 35 t = TLS(helloRetryRequest, tls_session=t.tls_session.mirror()) 52 t = TLS(clientHello2, tls_session=t.tls_session.mirror()) 70 t = TLS(serverHello, tls_session=t.tls_session.mirror()) 102 t = TLS(serverEncHS, tls_session=t.tls_session) 109 t = TLS(clientFinished, tls_session=t.tls_session.mirror()) 115 t = TLS(clientRecord, tls_session=t.tls_session) [all …]
|
/external/llvm/test/CodeGen/ARM/Windows/ |
D | tls.ll | 23 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2] 27 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]] 44 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2] 48 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]] 65 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2] 69 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]] 86 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2] 90 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]] 107 ; CHECK-NEXT: ldr{{.w}} [[TLS:r[0-9]]], {{\[}}[[TLS_POINTER]], [[INDEX]], lsl #2] 111 ; CHECK-NEXT: ldr r0, {{\[}}[[TLS]], [[SLOT]]] [all …]
|
/external/llvm/test/tools/llvm-objdump/ |
D | coff-private-headers.test | 47 // RUN: FileCheck -check-prefix=TLS %s 49 TLS: TLS directory: 50 TLS-NEXT: StartAddressOfRawData: 0x00000000000000 51 TLS-NEXT: EndAddressOfRawData: 0x00000000000000 52 TLS-NEXT: AddressOfIndex: 0x00000000000000 53 TLS-NEXT: AddressOfCallBacks: 0x00000000000000 54 TLS-NEXT: SizeOfZeroFill: 0 55 TLS-NEXT: Characteristics: 0 56 TLS-NEXT: Alignment: 0
|
/external/scapy/doc/notebooks/tls/ |
D | notebook4_tls13.ipynb | 7 "# TLS 1.3 handshake overview\n", 8 "This is the basic TLS 1.3 handshake:\n", 10 "<img src=\"images/handshake_tls13.png\" alt=\"Handshake TLS 1.3\" width=\"400\"/>" 31 "record1 = TLS(record1_str)\n", 43 "record2 = TLS(record2_str, tls_session=sess.mirror())\n", 54 "record3 = TLS(record3_str, tls_session=sess.mirror())\n", 85 "record4 = TLS(record4_str, tls_session=sess.mirror())\n", 96 "record5 = TLS(record5_str, tls_session=sess)\n", 107 "record6 = TLS(record6_str, tls_session=sess.mirror())\n", 115 "## Observations sur TLS 1.3\n",
|
D | notebook2_tls_protected.ipynb | 7 "# TLS handshake overview\n", 8 "This is the standard, modern TLS 1.2 handshake:\n", 10 "<img src=\"images/handshake_tls12.png\" alt=\"Handshake TLS 1.2\" width=\"400\"/>" 21 …"# We're going to parse several successive records from the passive listening of a standard TLS ha… 40 "record1 = TLS(open('raw_data/tls_session_protected/01_cli.raw').read())\n", 72 "record2 = TLS(open('raw_data/tls_session_protected/02_srv.raw').read())\n", 91 "record3 = TLS(open('raw_data/tls_session_protected/03_srv.raw').read())\n", 142 "# Here the server sent three TLS records in the same TCP segment\n", 143 "record4 = TLS(open('raw_data/tls_session_protected/04_srv.raw').read())\n", 184 "record5 = TLS(record5_str)\n", [all …]
|
D | notebook3_tls_compromised.ipynb | 30 "record1 = TLS(record1_str)\n", 44 "record2 = TLS(record2_str, tls_session=record1.tls_session.mirror())\n", 71 "record3 = TLS(record3_str, tls_session=record2.tls_session.mirror())\n", 84 "record4 = TLS(record4_str, tls_session=record3.tls_session.mirror())\n", 97 "record5 = TLS(record5_str, tls_session=record4.tls_session.mirror())\n",
|
/external/llvm/test/Transforms/SafeStack/X86/ |
D | abi_ssp.ll | 1 ; RUN: opt -safe-stack -S -mtriple=i686-pc-linux-gnu < %s -o - | FileCheck --check-prefix=TLS --che… 2 ; RUN: opt -safe-stack -S -mtriple=x86_64-pc-linux-gnu < %s -o - | FileCheck --check-prefix=TLS --c… 3 ; RUN: opt -safe-stack -S -mtriple=i686-linux-android < %s -o - | FileCheck --check-prefix=TLS --ch… 4 ; RUN: opt -safe-stack -S -mtriple=x86_64-linux-android < %s -o - | FileCheck --check-prefix=TLS --… 10 ; TLS: store i8* %[[StackGuard]], i8** %[[StackGuardSlot:.*]] 14 ; TLS: %[[A:.*]] = load i8*, i8** %[[StackGuardSlot]] 15 ; TLS: icmp ne i8* %[[StackGuard]], %[[A]]
|
D | abi.ll | 1 ; RUN: opt -safe-stack -S -mtriple=i386-pc-linux-gnu < %s -o - | FileCheck %s --check-prefix=TLS 2 ; RUN: opt -safe-stack -S -mtriple=x86_64-pc-linux-gnu < %s -o - | FileCheck %s --check-prefix=TLS 9 ; TLS: %[[USP:.*]] = load i8*, i8** @__safestack_unsafe_stack_ptr 10 ; TLS: %[[USST:.*]] = getelementptr i8, i8* %[[USP]], i32 -16 11 ; TLS: store i8* %[[USST]], i8** @__safestack_unsafe_stack_ptr 24 ; TLS: store i8* %[[USP]], i8** @__safestack_unsafe_stack_ptr
|
/external/wpa_supplicant_8/hostapd/ |
D | eap_testing.txt | 21 EAP-TLS + + +1 + + 25 EAP-PEAPv0/TLS + F - + + 35 EAP-PEAPv1/TLS + F - - + 49 EAP-TTLS/EAP-TLS + F - - - 63 EAP-FAST/TLS(aprov) + - - - - 68 EAP-FAST/TLS(auth) + - - - - 75 1) EAP-TLS itself worked, but peer certificate validation failed at 76 least when using the internal TLS server (peer included incorrect
|
D | hostapd.eap_user | 19 # EAP-TLS, EAP-PEAP, EAP-TTLS, EAP-FAST, EAP-SIM, and EAP-AKA do not use 27 # avoid having to configure every certificate for EAP-TLS authentication. The 61 "example user" TLS 72 "0"* AKA,TTLS,TLS,PEAP,SIM 73 "1"* SIM,TTLS,TLS,PEAP,AKA 74 "2"* AKA,TTLS,TLS,PEAP,SIM 75 "3"* SIM,TTLS,TLS,PEAP,AKA 76 "4"* AKA,TTLS,TLS,PEAP,SIM 77 "5"* SIM,TTLS,TLS,PEAP,AKA 83 * PEAP,TTLS,TLS,SIM,AKA
|
/external/llvm/lib/CodeGen/AsmPrinter/ |
D | AddressPool.h | 25 bool TLS; member 26 AddressPoolEntry(unsigned Number, bool TLS) : Number(Number), TLS(TLS) {} in AddressPoolEntry() 41 unsigned getIndex(const MCSymbol *Sym, bool TLS = false);
|
/external/curl/docs/cmdline-opts/ |
D | tlsv1.3.d | 3 Protocols: TLS 6 Forces curl to use TLS version 1.3 when connecting to a remote TLS server. 8 Note that TLS 1.3 is only supported by a subset of TLS backends. At the time
|
D | false-start.d | 2 Help: Enable TLS False Start 3 Protocols: TLS 6 Tells curl to use false start during the TLS handshake. False start is a mode 7 where a TLS client will start sending application data before verifying the
|
D | tlsv1.d | 7 Requires: TLS 11 Tells curl to use TLS version 1.x when negotiating with a remote TLS 12 server. That means TLS version 1.0, 1.1 or 1.2.
|
D | tlsv1.2.d | 3 Protocols: TLS 6 Forces curl to use TLS version 1.2 when connecting to a remote TLS server.
|
/external/libvncserver/libvncserver/ |
D | zlib.c | 48 #if LIBVNCSERVER_HAVE_LIBPTHREAD && LIBVNCSERVER_HAVE_TLS && !defined(TLS) && defined(__linux__) 49 #define TLS __thread macro 51 #ifndef TLS 52 #define TLS macro 55 static TLS int zlibBeforeBufSize = 0; 56 static TLS char *zlibBeforeBuf = NULL; 58 static TLS int zlibAfterBufSize = 0; 59 static TLS char *zlibAfterBuf = NULL; 60 static TLS int zlibAfterBufLen = 0;
|
/external/curl/tests/data/ |
D | test323 | 5 TLS-SRP 16 TLS-SRP 19 TLS-SRP to non-TLS-SRP server
|
/external/curl/docs/ |
D | LICENSE-MIXING.md | 31 (May be used for SSL/TLS support) Uses an Original BSD-style license with an 36 for you, consider using another TLS library. 40 (May be used for SSL/TLS support) Uses the 42 for you, consider using another TLS library. Also note that GnuTLS itself 48 (May be used for SSL/TLS support) Uses the GPL license or a proprietary 49 license. If this is a problem for you, consider using another TLS library. 53 (May be used for SSL/TLS support) Is covered by the 62 (May be used for SSL/TLS support) Uses a Modified BSD-style license. 66 (May be used for SSL/TLS support) Uses the [Apache 2.0 74 (May be used for SSL/TLS support) As an OpenSSL fork, it has the same [all …]
|
/external/swiftshader/third_party/subzero/src/ |
D | IceGlobalContext.cpp | 237 for (ThreadContext *TLS : AllThreadContexts) in waitForWorkerThreads() 238 Timers->mergeFrom(TLS->Timers); in waitForWorkerThreads() 244 for (ThreadContext *TLS : AllThreadContexts) in waitForWorkerThreads() 245 Stats->add(TLS->StatsCumulative); in waitForWorkerThreads() 330 ICE_TLS_SET_FIELD(TLS, MyTLS); in GlobalContext() 376 ICE_TLS_SET_FIELD(TLS, MyTLS); in translateFunctionsWrapper() 463 void GlobalContext::TlsInit() { ICE_TLS_INIT_FIELD(TLS); } in TlsInit() 568 ICE_TLS_SET_FIELD(TLS, MyTLS); in emitterWrapper() 932 auto *Timers = &ICE_TLS_GET_FIELD(TLS)->Timers; in getTimerID() 938 auto *Timers = &ICE_TLS_GET_FIELD(TLS)->Timers; in pushTimer() [all …]
|