Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 49 of 49 for mtls (0.34 sec)

  1. cmd/iam.go

    	}
    
    	stsTLSConfig, err := xtls.Lookup(s[config.IdentityTLSSubSys][config.Default])
    	if err != nil {
    		iamLogIf(ctx, fmt.Errorf("Unable to initialize X.509/TLS STS API: %w", err), logger.WarningKind)
    	}
    
    	if stsTLSConfig.InsecureSkipVerify {
    		iamLogIf(ctx, fmt.Errorf("Enabling %s is not recommended in a production environment", xtls.EnvIdentityTLSSkipVerify), logger.WarningKind)
    	}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 22:26:38 UTC 2024
    - 71.9K bytes
    - Viewed (0)
  2. src/cmd/asm/internal/asm/testdata/arm.s

    	MOVW	R0, R1<<0(R2)        // 010082e7
    	MOVW	R0, R1>>0(R2)        // 010082e7
    	MOVW	R0, R1->0(R2)        // 010082e7
    	MOVW	R0, R1@>0(R2)        // 010082e7
    
    // MULA / MULS
    	MULAWT		R1, R2, R3, R4       // c23124e1
    	MULAWB		R1, R2, R3, R4       // 823124e1
    	MULS		R1, R2, R3, R4       // 923164e0
    	MULA		R1, R2, R3, R4       // 923124e0
    	MULA.S		R1, R2, R3, R4       // 923134e0
    	MMULA		R1, R2, R3, R4       // 123154e7
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Dec 15 20:51:01 UTC 2023
    - 69K bytes
    - Viewed (0)
  3. src/runtime/asm_amd64.s

    	JMP ok
    #endif
    needtls:
    #ifdef GOOS_plan9
    	// skip TLS setup on Plan 9
    	JMP ok
    #endif
    #ifdef GOOS_solaris
    	// skip TLS setup on Solaris
    	JMP ok
    #endif
    #ifdef GOOS_illumos
    	// skip TLS setup on illumos
    	JMP ok
    #endif
    #ifdef GOOS_darwin
    	// skip TLS setup on Darwin
    	JMP ok
    #endif
    #ifdef GOOS_openbsd
    	// skip TLS setup on OpenBSD
    	JMP ok
    #endif
    
    #ifdef GOOS_windows
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 11 20:38:24 UTC 2024
    - 60.4K bytes
    - Viewed (0)
  4. src/net/http/request.go

    	// It is an error to set this field in an HTTP client request.
    	RequestURI string
    
    	// TLS allows HTTP servers and other software to record
    	// information about the TLS connection on which the request
    	// was received. This field is not filled in by ReadRequest.
    	// The HTTP server in this package sets the field for
    	// TLS-enabled connections before invoking a handler;
    	// otherwise it leaves the field nil.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 49.4K bytes
    - Viewed (0)
  5. src/crypto/tls/common.go

    )
    
    // TLS signaling cipher suite values
    const (
    	scsvRenegotiation uint16 = 0x00ff
    )
    
    // CurveID is the type of a TLS identifier for a key exchange mechanism. See
    // https://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-8.
    //
    // In TLS 1.2, this registry used to support only elliptic curves. In TLS 1.3,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  6. src/net/url/url_test.go

    		if got := fmt.Sprint(err); !strings.Contains(got, wantSub) {
    			t.Errorf("Parse(%q) error = %q; want substring %q", s, got, wantSub)
    		}
    	}
    
    	// But don't reject non-ASCII CTLs, at least for now:
    	if _, err := Parse("http://foo.com/ctl\x80"); err != nil {
    		t.Errorf("error parsing URL with non-ASCII control byte: %v", err)
    	}
    
    }
    
    var escapeBenchmarks = []struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:52:38 UTC 2024
    - 52.1K bytes
    - Viewed (0)
  7. src/cmd/internal/obj/mips/asm0.go

    			a = OP(2, 2) /* mflo */
    		}
    		o1 = OP_RRR(a, REGZERO, REGZERO, p.To.Reg)
    
    	case 21: /* mov r,lo/hi */
    		a := OP(2, 1) /* mthi */
    		if p.To.Reg == REG_LO {
    			a = OP(2, 3) /* mtlo */
    		}
    		o1 = OP_RRR(a, REGZERO, p.From.Reg, REGZERO)
    
    	case 22: /* mul r1,r2 [r3]*/
    		if p.To.Reg != obj.REG_NONE {
    			r := p.Reg
    			if r == obj.REG_NONE {
    				r = p.To.Reg
    			}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 53.6K bytes
    - Viewed (0)
  8. hack/tools/go.sum

    cloud.google.com/go/storage v1.8.0/go.mod h1:Wv1Oy7z6Yz3DshWRJFhqM/UCfaWIRTdp0RXyy7KQOVs=
    cloud.google.com/go/storage v1.10.0/go.mod h1:FLPqc6j+Ki4BU591ie1oL6qBQGu2Bl/tZ9ullr3+Kg0=
    dmitri.shuralyov.com/gpu/mtl v0.0.0-20190408044501-666a987793e9/go.mod h1:H6x//7gZCb22OMCxBHrMx7a5I7Hp++hsVxbQ4BYO7hU=
    github.com/4meepo/tagalign v1.3.3 h1:ZsOxcwGD/jP4U/aw7qeWu58i7dwYemfy5Y+IF1ACoNw=
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 07 08:12:16 UTC 2024
    - 93.1K bytes
    - Viewed (0)
  9. src/cmd/compile/internal/ssa/_gen/AMD64.rules

    (Add(32|64)F ...) => (ADDS(S|D) ...)
    
    (Sub(64|32|16|8) ...) => (SUB(Q|L|L|L) ...)
    (SubPtr ...) => (SUBQ ...)
    (Sub(32|64)F ...) => (SUBS(S|D) ...)
    
    (Mul(64|32|16|8) ...) => (MUL(Q|L|L|L) ...)
    (Mul(32|64)F ...) => (MULS(S|D) ...)
    
    (Select0 (Mul64uover x y)) => (Select0 <typ.UInt64> (MULQU x y))
    (Select0 (Mul32uover x y)) => (Select0 <typ.UInt32> (MULLU x y))
    (Select1 (Mul(64|32)uover x y)) => (SETO (Select1 <types.TypeFlags> (MUL(Q|L)U x y)))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 12 19:38:41 UTC 2024
    - 93.9K bytes
    - Viewed (0)
Back to top