Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 81 for birini (0.12 sec)

  1. docs/tr/docs/project-generation.md

    * **spaCy** NER model entegrasyonu.
    * **Azure Cognitive Search** yerleşik istek biçimi.
    * Uvicorn ve Gunicorn ile **Production ready** Python web server'ı.
    * Dahili **Azure DevOps** Kubernetes (AKS) CI/CD deployment.
    * **Multilingual**, Proje kurulumu sırasında spaCy'nin yerleşik dillerinden birini kolayca seçin.
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Mon Jan 22 19:55:41 UTC 2024
    - 6K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/boring.go

    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    /*
    // goboringcrypto_linux_amd64.syso references pthread functions.
    #cgo LDFLAGS: "-pthread"
    
    #include "goboringcrypto.h"
    */
    import "C"
    import (
    	"crypto/internal/boring/sig"
    	_ "crypto/internal/boring/syso"
    	"internal/stringslite"
    	"math/bits"
    	"unsafe"
    )
    
    const available = true
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  3. src/crypto/boring/boring.go

    // is satisfied, so that applications can tag files that use this package.
    package boring
    
    import "crypto/internal/boring"
    
    // Enabled reports whether BoringCrypto handles supported crypto operations.
    func Enabled() bool {
    	return boring.Enabled
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 800 bytes
    - Viewed (0)
  4. src/crypto/tls/boring.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  5. src/crypto/ecdsa/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package ecdsa
    
    import (
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/boring/bcache"
    	"math/big"
    )
    
    // Cached conversions from Go PublicKey/PrivateKey to BoringCrypto.
    //
    // The first operation on a PublicKey or PrivateKey makes a parallel
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  6. src/crypto/rsa/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package rsa
    
    import (
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/boring/bcache"
    	"math/big"
    )
    
    // Cached conversions from Go PublicKey/PrivateKey to BoringCrypto.
    //
    // The first operation on a PublicKey or PrivateKey makes a parallel
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 3.3K bytes
    - Viewed (0)
  7. src/crypto/internal/boring/build-boring.sh

    # license that can be found in the LICENSE file.
    
    # Do not run directly; run build.sh, which runs this in Docker.
    # This script builds boringssl, which has already been unpacked in /boring/boringssl.
    
    set -e
    id
    date
    cd /boring
    
    # Go requires -fPIC for linux/amd64 cgo builds.
    # Setting -fPIC only affects the compilation of the non-module code in libcrypto.a,
    # because the FIPS module itself is already built with -fPIC.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 21:28:09 UTC 2022
    - 1.5K bytes
    - Viewed (0)
  8. src/crypto/internal/boring/bbig/big.go

    package bbig
    
    import (
    	"crypto/internal/boring"
    	"math/big"
    	"unsafe"
    )
    
    func Enc(b *big.Int) boring.BigInt {
    	if b == nil {
    		return nil
    	}
    	x := b.Bits()
    	if len(x) == 0 {
    		return boring.BigInt{}
    	}
    	return unsafe.Slice((*uint)(&x[0]), len(x))
    }
    
    func Dec(b boring.BigInt) *big.Int {
    	if b == nil {
    		return nil
    	}
    	if len(b) == 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:28 UTC 2022
    - 603 bytes
    - Viewed (0)
  9. src/crypto/x509/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package x509
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rsa"
    )
    
    // boringAllowCert reports whether c is allowed to be used
    // in a certificate chain by the current fipstls enforcement setting.
    // It is called for each leaf, intermediate, and root certificate.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  10. src/crypto/internal/boring/doc.go

    //
    // BoringCrypto is only available on linux/amd64 and linux/arm64 systems.
    const Enabled = available
    
    // A BigInt is the raw words from a BigInt.
    // This definition allows us to avoid importing math/big.
    // Conversion between BigInt and *big.Int is in crypto/internal/boring/bbig.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 07 05:28:51 UTC 2023
    - 826 bytes
    - Viewed (0)
Back to top