Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 4 of 4 for Clulow (0.15 sec)

  1. ci/official/requirements_updater/BUILD.bazel

    compile_pip_requirements_3_9(
        name = "requirements_3_9",
        extra_args = ["--allow-unsafe"],
        requirements_in = REQUIREMENTS_FILE_NAME,
        requirements_txt = "requirements_lock_3_9.txt",
    )
    
    compile_pip_requirements_3_10(
        name = "requirements_3_10",
        extra_args = ["--allow-unsafe"],
        requirements_in = REQUIREMENTS_FILE_NAME,
        requirements_txt = "requirements_lock_3_10.txt",
    )
    
    Plain Text
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Wed Mar 27 18:00:18 GMT 2024
    - 3K bytes
    - Viewed (2)
  2. ci/official/utilities/code_check_changed_files.bats

    setup_file() {
        bazel version  # Start the bazel server
    
        # Fixes "fatal: detected dubious ownership in repository" for Docker.
        git config --system --add safe.directory '*'
        git config --system protocol.file.allow always
    
        # Note that you could generate a list of all the affected targets with e.g.:
        # bazel query $(paste -sd "+" $BATS_FILE_TMPDIR/changed_files) --keep_going
    Plain Text
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Wed Jan 10 19:39:41 GMT 2024
    - 4K bytes
    - Viewed (0)
  3. ci/official/requirements_updater/README.md

              name = "requirements_3_11",
              extra_args = ["--allow-unsafe"],
              requirements_in = "requirements.in",
              requirements_txt = "requirements_lock_3_11.txt",
          )
       ```
    
       ```
          compile_pip_requirements_3_11(
              name = "requirements_3_11_release",
              extra_args = [
                  "--allow-unsafe",
                  "-P keras-nightly",
                  "-P tb-nightly",
    Plain Text
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Tue Jan 23 02:14:00 GMT 2024
    - 3.9K bytes
    - Viewed (1)
  4. SECURITY.md

    For example, if an attacker were to upload a malicious video file, they could
    potentially exploit a vulnerability in the TensorFlow code that handles videos,
    which could allow them to execute arbitrary code on the system running
    TensorFlow.
    
    It is important to keep TensorFlow up to date with the latest security patches
    and follow the sandboxing guideline above to protect against these types of
    Plain Text
    - Registered: Tue May 07 12:40:20 GMT 2024
    - Last Modified: Sun Oct 01 06:06:35 GMT 2023
    - 9.6K bytes
    - Viewed (0)
Back to top