Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 4 of 4 for NewX (0.03 sec)

  1. test/fixedbugs/issue16133.dir/c.go

    package p
    
    import (
    	"./a1"
    	"./b"
    )
    
    var _ = b.T{
    	X: a.NewX(), // ERROR `cannot use "a1"\.NewX\(\)`
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 22 00:12:55 UTC 2016
    - 104 bytes
    - Viewed (0)
  2. test/fixedbugs/issue16133.dir/a1.go

    package a
    
    type X string
    
    func NewX() X {
    	return ""
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 22 00:12:55 UTC 2016
    - 55 bytes
    - Viewed (0)
  3. test/fixedbugs/issue16133.dir/a2.go

    package a
    
    type X string
    
    func NewX() X {
    	return ""
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 22 00:12:55 UTC 2016
    - 55 bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go

    	key [KeySize]byte
    }
    
    // NewX returns a XChaCha20-Poly1305 AEAD that uses the given 256-bit key.
    //
    // XChaCha20-Poly1305 is a ChaCha20-Poly1305 variant that takes a longer nonce,
    // suitable to be generated randomly without risk of collisions. It should be
    // preferred when nonce uniqueness cannot be trivially ensured, or whenever
    // nonces are randomly generated.
    func NewX(key []byte) (cipher.AEAD, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:44 UTC 2021
    - 2.5K bytes
    - Viewed (0)
Back to top