Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 40 for erfc (0.05 sec)

  1. src/math/all_test.go

    		a := vf[i] / 10
    		if f := Erfc(a); !veryclose(erfc[i], f) {
    			t.Errorf("Erfc(%g) = %g, want %g", a, f, erfc[i])
    		}
    	}
    	for i := 0; i < len(vferfcSC); i++ {
    		if f := Erfc(vferfcSC[i]); !alike(erfcSC[i], f) {
    			t.Errorf("Erfc(%g) = %g, want %g", vferfcSC[i], f, erfcSC[i])
    		}
    	}
    }
    
    func TestErfinv(t *testing.T) {
    	for i := 0; i < len(vf); i++ {
    		a := vf[i] / 10
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jul 07 17:39:26 UTC 2023
    - 86.8K bytes
    - Viewed (0)
  2. tensorflow/compiler/jit/mark_for_compilation_pass.cc

                "Log1p", "Invert", "LogicalNot", "Ndtri", "Neg", "Rint", "Round",
                "Rsqrt", "Sigmoid", "Sign", "Sinh", "Softplus", "Softsign", "Sqrt",
                "Square", "Tan", "Tanh", "Real", "Imag", "Erf", "Erfc", "Erfinv",
                "Lgamma", "Digamma",
                // Binary
                "Add", "AddV2", "Sub", "Mul", "Div", "Atan2", "Complex", "DivNoNan",
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed Feb 21 12:19:41 UTC 2024
    - 85.3K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_messages.go

    	}
    	if m.scts {
    		// RFC 6962, Section 3.3.1
    		exts.AddUint16(extensionSCT)
    		exts.AddUint16(0) // empty extension_data
    	}
    	if m.earlyData {
    		// RFC 8446, Section 4.2.10
    		exts.AddUint16(extensionEarlyData)
    		exts.AddUint16(0) // empty extension_data
    	}
    	if m.quicTransportParameters != nil { // marshal zero-length parameters when present
    		// RFC 9001, Section 8.2
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  4. src/crypto/x509/x509.go

    )
    
    // pkixPublicKey reflects a PKIX public key structure. See SubjectPublicKeyInfo
    // in RFC 3280.
    type pkixPublicKey struct {
    	Algo      pkix.AlgorithmIdentifier
    	BitString asn1.BitString
    }
    
    // ParsePKIXPublicKey parses a public key in PKIX, ASN.1 DER form. The encoded
    // public key is a SubjectPublicKeyInfo structure (see RFC 5280, Section 4.1).
    //
    // It returns a *[rsa.PublicKey], *[dsa.PublicKey], *[ecdsa.PublicKey],
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  5. src/crypto/tls/common.go

    )
    
    // TLS 1.3 Key Share. See RFC 8446, Section 4.2.8.
    type keyShare struct {
    	group CurveID
    	data  []byte
    }
    
    // TLS 1.3 PSK Key Exchange Modes. See RFC 8446, Section 4.2.9.
    const (
    	pskModePlain uint8 = 0
    	pskModeDHE   uint8 = 1
    )
    
    // TLS 1.3 PSK Identity. Can be a Session Ticket, or a reference to a saved
    // session. See RFC 8446, Section 4.2.11.
    type pskIdentity struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  6. src/net/http/transport.go

    		}
    		err := tlsConn.HandshakeContext(ctx)
    		if timer != nil {
    			timer.Stop()
    		}
    		errc <- err
    	}()
    	if err := <-errc; err != nil {
    		plainConn.Close()
    		if err == (tlsHandshakeTimeoutError{}) {
    			// Now that we have closed the connection,
    			// wait for the call to HandshakeContext to return.
    			<-errc
    		}
    		if trace != nil && trace.TLSHandshakeDone != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 06 21:59:21 UTC 2024
    - 91K bytes
    - Viewed (0)
  7. src/net/url/url_test.go

    			Host:   "google.com",
    		},
    		"",
    	},
    	// host subcomponent; IPv4 address in RFC 3986
    	{
    		"http://192.168.0.1/",
    		&URL{
    			Scheme: "http",
    			Host:   "192.168.0.1",
    			Path:   "/",
    		},
    		"",
    	},
    	// host and port subcomponents; IPv4 address in RFC 3986
    	{
    		"http://192.168.0.1:8080/",
    		&URL{
    			Scheme: "http",
    			Host:   "192.168.0.1:8080",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:52:38 UTC 2024
    - 52.1K bytes
    - Viewed (0)
  8. src/net/http/request.go

    		// see RFC 9112 Section 3.2.)
    		//
    		// Return an error if we're sending to a proxy, since the proxy
    		// probably can't do anything useful with an empty Host header.
    		if !usingProxy {
    			host = ""
    		} else {
    			return errors.New("http: invalid Host header")
    		}
    	}
    
    	// According to RFC 6874, an HTTP client, proxy, or other
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 49.4K bytes
    - Viewed (0)
  9. src/vendor/golang.org/x/net/dns/dnsmessage/message.go

    	compressionOff := len(b)
    	msg := h.pack(b)
    
    	// RFC 1035 allows (but does not require) compression for packing. RFC
    	// 1035 requires unpacking implementations to support compression, so
    	// unconditionally enabling it is fine.
    	//
    	// DNS lookups are typically done over UDP, and RFC 1035 states that UDP
    	// DNS messages can be a maximum of 512 bytes long. Without compression,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Mar 09 00:09:40 UTC 2024
    - 69K bytes
    - Viewed (0)
  10. src/crypto/tls/conn.go

    	}
    }
    
    // extractPadding returns, in constant time, the length of the padding to remove
    // from the end of payload. It also returns a byte which is equal to 255 if the
    // padding was valid and 0 otherwise. See RFC 2246, Section 6.2.3.2.
    func extractPadding(payload []byte) (toRemove int, good byte) {
    	if len(payload) < 1 {
    		return 0, 0
    	}
    
    	paddingLen := payload[len(payload)-1]
    	t := uint(len(payload)-1) - uint(paddingLen)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
Back to top