Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 95 for vips (0.18 sec)

  1. src/cmd/go/internal/telemetrystats/telemetrystats.go

    		telemetry.Inc("go/platform/target/goamd64:" + cfg.GOAMD64)
    	case "arm":
    		telemetry.Inc("go/platform/target/goarm:" + cfg.GOARM)
    	case "arm64":
    		telemetry.Inc("go/platform/target/goarm64:" + cfg.GOARM64)
    	case "mips":
    		telemetry.Inc("go/platform/target/gomips:" + cfg.GOMIPS)
    	case "ppc64":
    		telemetry.Inc("go/platform/target/goppc64:" + cfg.GOPPC64)
    	case "riscv64":
    		telemetry.Inc("go/platform/target/goriscv64:" + cfg.GORISCV64)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:09:11 UTC 2024
    - 1.4K bytes
    - Viewed (0)
  2. src/internal/syscall/unix/siginfo_linux.go

    //
    // NOTE fields are exported to be used by TestSiginfoChildLayout.
    type SiginfoChild struct {
    	Signo       int32
    	siErrnoCode                // Two int32 fields, swapped on MIPS.
    	_           [is64bit]int32 // Extra padding for 64-bit hosts only.
    
    	// End of common part. Beginning of signal-specific part.
    
    	Pid    int32
    	Uid    uint32
    	Status int32
    
    	// Pad to 128 bytes.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 01:23:00 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  3. src/crypto/sha256/sha256block_386.s

    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  4. releasenotes/notes/49965.yaml

    apiVersion: release-notes/v2
    kind: bug-fix
    area: traffic-management
    issue:
      - 49965
    releaseNotes:
    - |
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Mar 22 04:25:21 UTC 2024
    - 192 bytes
    - Viewed (0)
  5. releasenotes/notes/51429.yaml

    apiVersion: release-notes/v2
    kind: bug-fix
    area: traffic-management
    releaseNotes:
    - |
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 06 05:10:23 UTC 2024
    - 191 bytes
    - Viewed (0)
  6. src/internal/runtime/syscall/asm_linux_mipsx.s

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build linux && (mips || mipsle)
    
    #include "textflag.h"
    
    // func Syscall6(num, a1, a2, a3, a4, a5, a6 uintptr) (r1, r2, errno uintptr)
    //
    // The 5th and 6th arg go at sp+16, sp+20.
    // Note that frame size of 20 means that 24 bytes gets reserved on stack.
    TEXT ·Syscall6(SB),NOSPLIT,$20-40
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Feb 21 21:28:32 UTC 2024
    - 876 bytes
    - Viewed (0)
  7. src/crypto/ecdsa/ecdsa_legacy.go

    	}
    
    	priv := new(PrivateKey)
    	priv.PublicKey.Curve = c
    	priv.D = k
    	priv.PublicKey.X, priv.PublicKey.Y = c.ScalarBaseMult(k.Bytes())
    	return priv, nil
    }
    
    // hashToInt converts a hash value to an integer. Per FIPS 186-4, Section 6.4,
    // we use the left-most bits of the hash to match the bit-length of the order of
    // the curve. This also performs Step 5 of SEC 1, Version 2.0, Section 4.1.3.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  8. src/crypto/ecdh/nist.go

    	if err != nil {
    		return nil, err
    	}
    	if _, err := p.ScalarMult(p, local.privateKey); err != nil {
    		return nil, err
    	}
    	return p.BytesX()
    }
    
    // P256 returns a [Curve] which implements NIST P-256 (FIPS 186-3, section D.2.3),
    // also known as secp256r1 or prime256v1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  9. src/vendor/golang.org/x/crypto/sha3/sha3.go

    	// a final "1" bit. We merge the first "1" bit from the padding into dsbyte,
    	// giving 00000110b (0x06) and 00011111b (0x1f).
    	// [1] http://csrc.nist.gov/publications/drafts/fips-202/fips_202_draft.pdf
    	//     "Draft FIPS 202: SHA-3 Standard: Permutation-Based Hash and
    	//      Extendable-Output Functions (May 2014)"
    	dsbyte byte
    
    	i, n    int // storage[i:n] is the buffer, i is only used while squeezing
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  10. tests/integration/pilot/workloadentry_test.go

    			for _, cluster := range t.Clusters() {
    				if _, ok := gatewayAddresses[cluster.NetworkName()]; ok {
    					continue
    				}
    				ips, ports := i.EastWestGatewayFor(cluster).AddressesForPort(15443)
    				if ips != nil {
    					gatewayAddresses[cluster.NetworkName()] = gwAddr{ips[0], ports[0]}
    				}
    			}
    			if len(t.Clusters().Networks()) != len(gatewayAddresses) {
    				t.Skip("must have an east-west for each network")
    			}
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Apr 08 22:02:59 UTC 2024
    - 7.1K bytes
    - Viewed (0)
Back to top