Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 11 for sh32 (0.04 sec)

  1. cmd/sftp-server.go

    // because they have reached the end of their useful life.
    // https://cs.opensource.google/go/x/crypto/+/refs/tags/v0.22.0:ssh/common.go;l=85
    var supportedMACs = []string{
    	"hmac-sha2******@****.***", "hmac-sha2******@****.***", "hmac-sha2-256", "hmac-sha2-512", "hmac-sha1", "hmac-sha1-96",
    }
    
    func sshPubKeyAuth(c ssh.ConnMetadata, key ssh.PublicKey) (*ssh.Permissions, error) {
    	return authenticateSSHConnection(c, key, nil)
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  2. src/cmd/internal/obj/arm64/asm7.go

    	case ACRC32B:
    		return S32 | OPDP2(16)
    
    	case ACRC32H:
    		return S32 | OPDP2(17)
    
    	case ACRC32W:
    		return S32 | OPDP2(18)
    
    	case ACRC32X:
    		return S64 | OPDP2(19)
    
    	case ACRC32CB:
    		return S32 | OPDP2(20)
    
    	case ACRC32CH:
    		return S32 | OPDP2(21)
    
    	case ACRC32CW:
    		return S32 | OPDP2(22)
    
    	case ACRC32CX:
    		return S64 | OPDP2(23)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 15:44:14 UTC 2024
    - 201.1K bytes
    - Viewed (0)
  3. internal/event/target/mysql.go

    	// Some MySQL has a 3072 byte limit on key sizes.
    	mysqlCreateNamespaceTable = `CREATE TABLE %s (
                 key_name VARCHAR(3072) NOT NULL,
                 key_hash CHAR(64) GENERATED ALWAYS AS (SHA2(key_name, 256)) STORED NOT NULL PRIMARY KEY,
                 value JSON)
               CHARACTER SET = utf8mb4 COLLATE = utf8mb4_bin ROW_FORMAT = Dynamic;`
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 11.5K bytes
    - Viewed (0)
  4. src/cmd/compile/internal/ssa/_gen/PPC64.rules

    ((Rsh32U|Lsh32)x64 <t> x y)  => (ISEL [0] (S(R|L)W <t> x y) (MOVDconst [0])        (CMPUconst y [32]))
    ((Rsh32U|Lsh32)x32 <t> x y)  => (ISEL [0] (S(R|L)W <t> x y) (MOVDconst [0])        (CMPWUconst y [32]))
    ((Rsh32U|Lsh32)x16 <t> x y)  => (ISEL [2] (S(R|L)W <t> x y) (MOVDconst [0])        (CMPconst [0] (ANDconst [0xFFE0] y)))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 19:02:52 UTC 2024
    - 53.2K bytes
    - Viewed (0)
  5. src/cmd/go/internal/work/shell.go

    }
    
    func (sh *Shell) printLocked(a ...any) {
    	sh.printFunc(a...)
    }
    
    // WithAction returns a Shell identical to sh, but bound to Action a.
    func (sh *Shell) WithAction(a *Action) *Shell {
    	sh2 := *sh
    	sh2.action = a
    	return &sh2
    }
    
    // Shell returns a shell for running commands on behalf of Action a.
    func (b *Builder) Shell(a *Action) *Shell {
    	if a == nil {
    		// The root shell has a nil Action. The point of this method is to
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 14:34:32 UTC 2024
    - 19.8K bytes
    - Viewed (0)
  6. src/encoding/gob/encoder_test.go

    		}
    	})
    
    	t.Run("int32", func(t *testing.T) {
    		var sink bytes.Buffer
    		enc := NewEncoder(&sink)
    		enc.Encode(s32)
    
    		dec := NewDecoder(&sink)
    		res := make([]int32, 9)
    		dec.Decode(&res)
    
    		if !reflect.DeepEqual(s32, res) {
    			t.Fatalf("EncodeIntSlice: expected %v, got %v", s32, res)
    		}
    	})
    
    	t.Run("int64", func(t *testing.T) {
    		var sink bytes.Buffer
    		enc := NewEncoder(&sink)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:00:11 UTC 2024
    - 29.7K bytes
    - Viewed (0)
  7. tensorflow/compiler/mlir/tf2xla/api/v2/legalize_tf_test.cc

          ConfigProto::Experimental::MLIR_BRIDGE_ROLLOUT_UNSPECIFIED);
    
      ASSERT_TRUE(compilation_result.ok());
      EXPECT_THAT(compilation_result,
                  ComputationProtoContains("element_type:.S32\n.*dimensions: 3"));
    }
    
    }  // namespace v2
    }  // namespace tf2xla
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Thu Jun 13 23:59:33 UTC 2024
    - 16.1K bytes
    - Viewed (0)
  8. src/crypto/x509/x509.go

    //		csor(3) algorithms(4) id-dsa-with-sha2(3) 2}
    //
    // RFC 5758 3.2 ECDSA Signature Algorithm
    //
    //	ecdsa-with-SHA256 OBJECT IDENTIFIER ::= { iso(1) member-body(2)
    //		us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) 2 }
    //
    //	ecdsa-with-SHA384 OBJECT IDENTIFIER ::= { iso(1) member-body(2)
    //		us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) 3 }
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  9. src/crypto/ecdsa/ecdsa.go

    // produces randomized signatures.
    func mixedCSPRNG(rand io.Reader, priv *PrivateKey, hash []byte) (io.Reader, error) {
    	// This implementation derives the nonce from an AES-CTR CSPRNG keyed by:
    	//
    	//    SHA2-512(priv.D || entropy || hash)[:32]
    	//
    	// The CSPRNG key is indifferentiable from a random oracle as shown in
    	// [Coron], the AES-CTR stream is indifferentiable from a random oracle
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  10. src/cmd/internal/obj/ppc64/obj9.go

    		// If prefixed instructions are supported, a 34b signed constant can be generated by one pli instruction.
    		isS34 := pfxEnabled && (p.From.Offset<<30)>>30 == p.From.Offset
    
    		// Try converting MOVD $const,Rx into ADDIS/ORIS $s32>>16,R0,Rx
    		switch {
    		case isS32 && p.From.Offset&0xFFFF == 0 && p.From.Offset != 0:
    			p.As = AADDIS
    			p.From.Offset >>= 16
    			p.Reg = REG_R0
    
    		case isU32 && p.From.Offset&0xFFFF == 0 && p.From.Offset != 0:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 18:17:17 UTC 2024
    - 40.8K bytes
    - Viewed (0)
Back to top