Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 13 for Km (0.11 sec)

  1. src/crypto/aes/cipher_s390x.go

    type aesCipherAsm struct {
    	function code     // code for cipher message instruction
    	key      []byte   // key (128, 192 or 256 bits)
    	storage  [32]byte // array backing key slice
    }
    
    // cryptBlocks invokes the cipher message (KM) instruction with
    // the given function code. This is equivalent to AES in ECB
    // mode. The length must be a multiple of BlockSize (16).
    //
    //go:noescape
    func cryptBlocks(c code, key, dst, src *byte, length int)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  2. src/crypto/aes/asm_s390x.s

    TEXT ·cryptBlocks(SB),NOSPLIT,$0-40
    	MOVD	key+8(FP), R1
    	MOVD	dst+16(FP), R2
    	MOVD	src+24(FP), R4
    	MOVD	length+32(FP), R5
    	MOVD	c+0(FP), R0
    loop:
    	KM	R2, R4      // cipher message (KM)
    	BVS	loop        // branch back if interrupted
    	XOR	R0, R0
    	RET
    
    // func cryptBlocksChain(c code, iv, key, dst, src *byte, length int)
    TEXT ·cryptBlocksChain(SB),NOSPLIT,$48-48
    	LA	params-48(SP), R1
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  3. testing/internal-integ-testing/src/main/groovy/org/gradle/test/fixtures/keystore/TestKeyStore.groovy

                }
    
                KeyManagerFactory keyManagerFactory = KeyManagerFactory.getInstance("SunX509");
                keyManagerFactory.init(keyStore, keyStorePassword);
                KeyManager[] km = keyManagerFactory.getKeyManagers();
    
                // Create trust manager
                KeyStore trustStore = KeyStore.getInstance(testKeyStore.getKeyStoreType());
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Apr 04 07:21:38 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  4. platforms/documentation/samples/src/integTest/groovy/org/gradle/integtests/samples/SamplesCodeQualityIntegrationTest.groovy

        @UsesSample('codeQuality/codeQuality')
        // JDK 21 or less is required until we bump PMD to 7.0.0
        @Requires([UnitTestPreconditions.StableGroovy, UnitTestPreconditions.Jdk11OrLater, UnitTestPreconditions.Jdk21OrEarlier]) // FIXME KM temporarily disabling while CodeNarc runs in Worker API with multiple Groovy runtimes
        def "can generate reports with #dsl dsl"() {
            TestFile projectDir = sample.dir.file(dsl)
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Sat Apr 06 02:21:33 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  5. src/internal/cpu/cpu.go

    	HasEIMM   bool // 32-bit immediates [mandatory]
    	HasDFP    bool // decimal floating point
    	HasETF3EH bool // ETF-3 enhanced
    	HasMSA    bool // message security assist (CPACF)
    	HasAES    bool // KM-AES{128,192,256} functions
    	HasAESCBC bool // KMC-AES{128,192,256} functions
    	HasAESCTR bool // KMCTR-AES{128,192,256} functions
    	HasAESGCM bool // KMA-GCM-AES{128,192,256} functions
    	HasGHASH  bool // KIMD-GHASH function
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  6. platforms/native/tooling-native/src/crossVersionTest/groovy/org/gradle/language/cpp/tooling/r52/CppModelCrossVersionSpec.groovy

    import org.gradle.tooling.model.cpp.CppLibrary
    import org.gradle.tooling.model.cpp.CppProject
    import org.gradle.tooling.model.cpp.CppSharedLibrary
    
    @TargetGradleVersion(">=5.2")
    @Requires(UnitTestPreconditions.NotMacOsM1) // TODO KM how to limit non-backwards compatible checks when aarch64 is not available on Gradle 7.5 and prior?
    class CppModelCrossVersionSpec extends ToolingApiSpecification {
        def toolchain = AvailableToolChains.defaultToolChain
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu May 16 10:10:39 UTC 2024
    - 17.1K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/sys/cpu/cpu.go

    	HasEIMM   bool // 32-bit immediates
    	HasDFP    bool // decimal floating point
    	HasETF3EH bool // ETF-3 enhanced
    	HasMSA    bool // message security assist (CPACF)
    	HasAES    bool // KM-AES{128,192,256} functions
    	HasAESCBC bool // KMC-AES{128,192,256} functions
    	HasAESCTR bool // KMCTR-AES{128,192,256} functions
    	HasAESGCM bool // KMA-GCM-AES{128,192,256} functions
    	HasGHASH  bool // KIMD-GHASH function
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  8. platforms/native/tooling-native/src/crossVersionTest/groovy/org/gradle/language/cpp/tooling/r410/CppModelCrossVersionSpec.groovy

    import org.gradle.tooling.model.cpp.CppStaticLibrary
    import org.gradle.tooling.model.cpp.CppTestSuite
    
    @TargetGradleVersion(">=4.10")
    @Requires(UnitTestPreconditions.NotMacOsM1) // TODO KM how to limit non-backwards compatible checks when aarch64 is not available on Gradle 7.5 and prior?
    class CppModelCrossVersionSpec extends ToolingApiSpecification {
        def toolchain = AvailableToolChains.defaultToolChain
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu May 16 10:10:39 UTC 2024
    - 25.4K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_server_test.go

    		config:  testConfig.Clone(),
    		validate: func(state ConnectionState) error {
    			if km, err := state.ExportKeyingMaterial("test", nil, 42); err != nil {
    				return fmt.Errorf("ExportKeyingMaterial failed: %v", err)
    			} else if len(km) != 42 {
    				return fmt.Errorf("Got %d bytes from ExportKeyingMaterial, wanted %d", len(km), 42)
    			}
    			return nil
    		},
    	}
    	runServerTestTLS10(t, test)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_client_test.go

    		config: testConfig.Clone(),
    		validate: func(state ConnectionState) error {
    			if km, err := state.ExportKeyingMaterial("test", nil, 42); err != nil {
    				return fmt.Errorf("ExportKeyingMaterial failed: %v", err)
    			} else if len(km) != 42 {
    				return fmt.Errorf("Got %d bytes from ExportKeyingMaterial, wanted %d", len(km), 42)
    			}
    			return nil
    		},
    	}
    	runClientTestTLS10(t, test)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
Back to top