Searched refs:TLS (Results 1 - 20 of 20) sorted by relevance

/freebsd-11-stable/contrib/llvm-project/llvm/lib/CodeGen/AsmPrinter/
H A DAddressPool.h26 bool TLS; member in struct:llvm::AddressPool::AddressPoolEntry
28 AddressPoolEntry(unsigned Number, bool TLS) : Number(Number), TLS(TLS) {} argument
43 unsigned getIndex(const MCSymbol *Sym, bool TLS = false);
H A DAddressPool.cpp19 unsigned AddressPool::getIndex(const MCSymbol *Sym, bool TLS) { argument
22 Pool.insert(std::make_pair(Sym, AddressPoolEntry(Pool.size(), TLS)));
68 I.second.TLS
/freebsd-11-stable/contrib/wpa/wpa_supplicant/examples/
H A Dwpa2-eap-ccmp.conf1 # WPA2-EAP/CCMP using EAP-TLS
11 eap=TLS
H A DopenCryptoki.conf1 # EAP-TLS using private key and certificates via OpenSSL PKCS#11 engine and
25 eap=TLS
/freebsd-11-stable/contrib/llvm-project/llvm/include/llvm/TextAPI/ELF/
H A DELFStub.h31 TLS = ELF::STT_TLS, member in class:llvm::elfabi::ELFSymbolType
/freebsd-11-stable/contrib/wpa/wpa_supplicant/
H A Dwpa_supplicant.conf552 # (EAP-TLS). Full path to the file should be used since working
687 # 0 = do not use OCSP stapling (TLS certificate status extension)
1079 # TLS = EAP-TLS (client and server certificate)
1105 # EAP-TLS/TTLS/PEAP. Full path should be used since working directory may
1212 # phase1: Phase1 (outer authentication, i.e., TLS tunnel) parameters
1227 # TLS Message Length field in all TLS messages even if they are not
1250 # phase2: Phase2 (inner authentication with TLS tunnel) parameters
1255 # TLS
[all...]
H A DAndroid.mk439 # EAP-TLS
452 # EAP-UNAUTH-TLS
1017 # Shared TLS functions (needed for EAP_TLS, EAP_PEAP, EAP_TTLS, and EAP_FAST)
/freebsd-11-stable/contrib/llvm-project/llvm/lib/TextAPI/ELF/
H A DTBEHandler.cpp30 IO.enumCase(SymbolType, "TLS", ELFSymbolType::TLS);
/freebsd-11-stable/contrib/llvm-project/lldb/source/Plugins/SymbolFile/PDB/
H A DPDBLocationToDWARFExpression.cpp86 case PDB_LocType::TLS: {
H A DSymbolFilePDB.cpp954 case PDB_LocType::TLS:
/freebsd-11-stable/contrib/ntp/scripts/update-leap/
H A Dupdate-leap.in45 # HTTP - No TLS/SSL - (not recommended)
288 log_fatal(LOG_ERR, "TLS/SSL config error: $why") if ! $ok;
402 -C Absolute path to CA Cert (see SSL/TLS Considerations)
403 -D Path to a CAdir (see SSL/TLS Considerations)
451 SSL/TLS Considerations
/freebsd-11-stable/contrib/llvm-project/llvm/include/llvm/DebugInfo/PDB/
H A DPDBTypes.h293 TLS, member in class:llvm::pdb::PDB_Checksum::PDB_LocType
/freebsd-11-stable/contrib/llvm-project/clang/lib/CodeGen/
H A DCGDeclCXX.cpp320 // FIXME: For the TLS case, collect and use profiling information to
338 SourceLocation Loc, bool TLS) {
342 if (!getLangOpts().AppleKext && !TLS) {
656 // Also use guarded initialization for a variable with dynamic TLS and
684 // these initializations. This happens for TLS initialization functions.
336 CreateGlobalInitOrDestructFunction( llvm::FunctionType *FTy, const Twine &Name, const CGFunctionInfo &FI, SourceLocation Loc, bool TLS) argument
H A DCodeGenModule.h787 /// Set the TLS mode for the given LLVM GlobalValue for the thread-local
817 bool TLS = false);
H A DItaniumCXXABI.cpp2198 // We only need to use thread-safe statics for local non-TLS variables and
2375 llvm::Constant *addr, bool TLS) {
2376 assert((TLS || CGF.getTypes().getCodeGenOpts().CXAAtExit) &&
2379 if (TLS) {
2597 /*TLS=*/true);
2373 emitGlobalDtorWithCXAAtExit(CodeGenFunction &CGF, llvm::FunctionCallee dtor, llvm::Constant *addr, bool TLS) argument
/freebsd-11-stable/contrib/llvm-project/llvm/lib/DebugInfo/PDB/
H A DPDBExtras.cpp157 CASE_OUTPUT_ENUM_CLASS_STR(PDB_LocType, TLS, "tls", OS)
/freebsd-11-stable/contrib/llvm-project/openmp/runtime/src/
H A Dz_Windows_NT-586_asm.asm36 _TLS SEGMENT DWORD USE32 PUBLIC 'TLS'
/freebsd-11-stable/contrib/elftoolchain/elfdump/
H A Delfdump.c480 DEFINE_SHF(TLS) \
/freebsd-11-stable/contrib/llvm-project/llvm/lib/Target/AArch64/
H A DAArch64ISelLowering.cpp112 cl::desc("Allow AArch64 Local Dynamic TLS code generation"),
4582 /// Convert a TLS address reference into the correct sequence of loads
4586 /// Darwin only has one TLS scheme which must be capable of dealing with the
4641 // TLS calls preserve all registers except those that absolutely must be
4661 /// compute the variable's address for the local exec TLS model of ELF targets.
4662 /// The sequence depends on the maximum TLS area size.
4672 llvm_unreachable("Unexpected TLS size");
4752 /// local-dynamic system, we make a "TLS-descriptor" call. The variable will
4800 report_fatal_error("ELF TLS only supported in small memory model or "
4801 "in local exec TLS mode
4908 SDValue TLS = DAG.getLoad(PtrVT, DL, Chain, local
[all...]
/freebsd-11-stable/contrib/llvm-project/llvm/lib/Target/ARM/
H A DARMISelLowering.cpp3086 /// Convert a TLS address reference into the correct sequence of loads
3090 /// Darwin only has one TLS scheme which must be capable of dealing with the
3118 // the TLS descriptor lives.
3136 // TLS calls preserve all registers except those that absolutely must be
3158 assert(Subtarget->isTargetWindows() && "Windows specific TLS lowering");
3179 // A pointer to the TLS array is located at offset 0x2c from the TEB.
3184 // The pointer to the thread's TLS data area is at the TLS Index scaled by 4
3187 // Load the TLS index from the C runtime
3195 SDValue TLS local
[all...]

Completed in 251 milliseconds