Searched defs:TLS (Results 1 - 14 of 14) sorted by relevance

/external/llvm/lib/CodeGen/AsmPrinter/
H A DAddressPool.cpp19 unsigned AddressPool::getIndex(const MCSymbol *Sym, bool TLS) { argument
22 Pool.insert(std::make_pair(Sym, AddressPoolEntry(Pool.size(), TLS)));
39 I.second.TLS
H A DAddressPool.h25 bool TLS; member in struct:llvm::AddressPool::AddressPoolEntry
26 AddressPoolEntry(unsigned Number, bool TLS) : Number(Number), TLS(TLS) {} argument
41 unsigned getIndex(const MCSymbol *Sym, bool TLS = false);
/external/nist-sip/java/gov/nist/javax/sip/address/
H A DParameterNames.java47 public static final String TLS = GenericURI.TLS; field in interface:ParameterNames
92 * Added changes for TLS support contributed by Daniel Martinez
H A DNetObject.java62 protected static final String TLS = "tls"; field in class:NetObject
/external/nist-sip/java/javax/sip/
H A DListeningPoint.java11 String TLS = "TLS"; field in interface:ListeningPoint
/external/libvncserver/libvncserver/
H A Dzlib.c48 #if LIBVNCSERVER_HAVE_LIBPTHREAD && LIBVNCSERVER_HAVE_TLS && !defined(TLS) && defined(__linux__)
49 #define TLS __thread macro
51 #ifndef TLS
52 #define TLS macro
55 static TLS int zlibBeforeBufSize = 0;
56 static TLS char *zlibBeforeBuf = NULL;
58 static TLS int zlibAfterBufSize = 0;
59 static TLS char *zlibAfterBuf = NULL;
60 static TLS int zlibAfterBufLen = 0;
H A Dtight.c60 #if LIBVNCSERVER_HAVE_LIBPTHREAD && LIBVNCSERVER_HAVE_TLS && !defined(TLS) && defined(__linux__)
61 #define TLS __thread macro
63 #ifndef TLS
64 #define TLS macro
68 static TLS rfbBool usePixelFormat24 = FALSE;
109 static TLS int compressLevel = 1;
110 static TLS int qualityLevel = 95;
111 static TLS int subsampLevel = TJ_444;
138 static TLS int paletteNumColors = 0;
139 static TLS in
[all...]
/external/nist-sip/java/gov/nist/javax/sip/stack/
H A DIOHandler.java45 * TLS support Added by Daniel J.Martinez Manzano <dani@dif.um.es>
69 private static String TLS = "tls"; field in class:IOHandler
250 } else if (transport.compareToIgnoreCase(TLS) == 0) {
/external/clang/lib/CodeGen/
H A DCGDeclCXX.cpp252 llvm::FunctionType *FTy, const Twine &Name, SourceLocation Loc, bool TLS) {
256 if (!getLangOpts().AppleKext && !TLS) {
507 // these initializations. This happens for TLS initialization functions.
251 CreateGlobalInitOrDestructFunction( llvm::FunctionType *FTy, const Twine &Name, SourceLocation Loc, bool TLS) argument
H A DItaniumCXXABI.cpp1752 // We only need to use thread-safe statics for local non-TLS variables;
1908 bool TLS) {
1910 if (TLS) {
1953 CGM.ErrorUnsupported(&D, "non-trivial TLS destruction");
2036 /*TLS=*/true);
1905 emitGlobalDtorWithCXAAtExit(CodeGenFunction &CGF, llvm::Constant *dtor, llvm::Constant *addr, bool TLS) argument
/external/llvm/include/llvm/DebugInfo/PDB/
H A DPDBTypes.h308 TLS, member in class:llvm::PDB_Checksum::PDB_Machine::PDB_Lang::PDB_LocType
/external/mdnsresponder/mDNSCore/
H A DmDNS.c6648 // For responses that come over TCP (Responses that can't fit within UDP) or TLS (Private queries
7488 mDNSBool TLS = (dstaddr == (mDNSAddr *)1); // For debug logs: dstaddr = 0 means TCP; dstaddr = 1 means TLS local
7489 if (TLS) dstaddr = mDNSNULL;
7543 DumpPacket(m, mStatus_NoError, mDNSfalse, TLS ? "TLS" : !dstaddr ? "TCP" : "UDP", srcaddr, srcport, dstaddr, dstport, msg, end);
/external/robolectric/lib/main/
H A Dhttpclient-4.0.3.jarMETA-INF/ META-INF/MANIFEST.MF org/ org/apache/ org/apache/http/ org/apache/http/cookie/ ...
H A Dandroid.jarMETA-INF/ META-INF/MANIFEST.MF com/ com/android/ com/android/internal/ com/android/internal/util/ ...

Completed in 510 milliseconds