Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 1,032 for xoring (0.17 sec)

  1. src/crypto/aes/cipher.go

    	switch k {
    	default:
    		return nil, KeySizeError(k)
    	case 16, 24, 32:
    		break
    	}
    	if boring.Enabled {
    		return boring.NewAESCipher(key)
    	}
    	return newCipher(key)
    }
    
    // newCipherGeneric creates and returns a new cipher.Block
    // implemented in pure Go.
    func newCipherGeneric(key []byte) (cipher.Block, error) {
    	c := aesCipher{l: uint8(len(key) + 28)}
    	expandKeyGo(key, c.enc[:c.l], c.dec[:c.l])
    	return &c, nil
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 2K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/server/dynamiccertificates/union_content.go

    func NewUnionCAContentProvider(caContentProviders ...CAContentProvider) CAContentProvider {
    	return unionCAContent(caContentProviders)
    }
    
    // Name is just an identifier
    func (c unionCAContent) Name() string {
    	names := []string{}
    	for _, curr := range c {
    		names = append(names, curr.Name())
    	}
    	return strings.Join(names, ",")
    }
    
    // CurrentCABundleContent provides ca bundle byte content
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Mar 07 14:37:01 UTC 2022
    - 3.1K bytes
    - Viewed (0)
  3. src/crypto/tls/fipsonly/fipsonly.go

    // added to an existing source file, or it can be done by adding a whole
    // new source file and not modifying any existing source files.
    
    import (
    	"crypto/internal/boring/fipstls"
    	"crypto/internal/boring/sig"
    )
    
    func init() {
    	fipstls.Force()
    	sig.FIPSOnly()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 901 bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/xor.go

    // license that can be found in the LICENSE file.
    
    package sha3
    
    import (
    	"crypto/subtle"
    	"encoding/binary"
    	"unsafe"
    
    	"golang.org/x/sys/cpu"
    )
    
    // xorIn xors the bytes in buf into the state.
    func xorIn(d *state, buf []byte) {
    	if cpu.IsBigEndian {
    		for i := 0; len(buf) >= 8; i++ {
    			a := binary.LittleEndian.Uint64(buf)
    			d.a[i] ^= a
    			buf = buf[8:]
    		}
    	} else {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 854 bytes
    - Viewed (0)
  5. src/crypto/internal/boring/fipstls/tls.go

    // If called from a non-test binary, it panics.
    func Abandon() {
    	// Note: Not using boring.UnreachableExceptTests because we want
    	// this test to happen even when boring.Enabled = false.
    	name := runtime_arg0()
    	// Allow _test for Go command, .test for Bazel,
    	// NaClMain for NaCl (where all binaries run as NaClMain),
    	// and empty string for Windows (where runtime_arg0 can't easily find the name).
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  6. src/crypto/aes/cipher_asm.go

    // license that can be found in the LICENSE file.
    
    //go:build (amd64 || arm64 || ppc64 || ppc64le) && !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/internal/boring"
    	"internal/cpu"
    	"internal/goarch"
    )
    
    // defined in asm_*.s
    
    //go:noescape
    func encryptBlockAsm(nr int, xk *uint32, dst, src *byte)
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 3K bytes
    - Viewed (0)
  7. docs/orchestration/docker-compose/README.md

    ### GNU/Linux and macOS
    
    ```sh
    docker-compose pull
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Mar 31 19:20:56 UTC 2023
    - 3K bytes
    - Viewed (0)
  8. platforms/jvm/language-java/src/test/groovy/org/gradle/api/internal/tasks/compile/processing/IsolatingFilerTest.groovy

            then:
            result.fullRebuildCause == "the generated resource 'foo.txt in SOURCE_OUTPUT' must have exactly one originating element, but had 2"
        }
    
        def "can have multiple originating elements coming from the same type"() {
            when:
            filer.createSourceFile("Foo", methodInside("Bar"), methodInside("Bar"))
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Aug 28 11:40:18 UTC 2023
    - 5K bytes
    - Viewed (0)
  9. platforms/documentation/docs/src/snippets/buildlifecycle/basic/kotlin/build.gradle.kts

    println("This is executed during the configuration phase.")
    
    tasks.register("configured") {
        println("This is also executed during the configuration phase, because :configured is used in the build.")
    }
    
    tasks.register("test") {
        doLast {
            println("This is executed during the execution phase.")
        }
    }
    
    tasks.register("testBoth") {
        doFirst {
            println("This is executed first during the execution phase.")
        }
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Nov 27 17:53:42 UTC 2023
    - 638 bytes
    - Viewed (0)
  10. src/crypto/tls/fipsonly/fipsonly_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package fipsonly
    
    import (
    	"crypto/internal/boring/fipstls"
    	"testing"
    )
    
    func Test(t *testing.T) {
    	if !fipstls.Required() {
    		t.Fatal("fipstls.Required() = false, must be true")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 371 bytes
    - Viewed (0)
Back to top