Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 62 for ellipsis (0.58 sec)

  1. src/crypto/tls/key_agreement.go

    	for _, c := range clientHello.supportedCurves {
    		if config.supportsCurve(ka.version, c) {
    			curveID = c
    			break
    		}
    	}
    
    	if curveID == 0 {
    		return nil, errors.New("tls: no supported elliptic curves offered")
    	}
    	if _, ok := curveForCurveID(curveID); !ok {
    		return nil, errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    
    	key, err := generateECDHEKey(config.rand(), curveID)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  2. cmd/endpoint.go

    		DiskIdx: -1,
    	}, nil
    }
    
    // PoolEndpoints represent endpoints in a given pool
    // along with its setCount and setDriveCount.
    type PoolEndpoints struct {
    	// indicates if endpoints are provided in non-ellipses style
    	Legacy       bool
    	SetCount     int
    	DrivesPerSet int
    	Endpoints    Endpoints
    	CmdLine      string
    	Platform     string
    }
    
    // EndpointServerPools - list of list of endpoints
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 34.1K bytes
    - Viewed (0)
  3. RELEASE.md

        *   Delete unused `Fingerprint64Map` op registration
        *   Add broadcasting support to `tf.matmul`.
        *   Add C++ Gradient for `BatchMatMulV2`.
        *   Add `tf.math.cumulative_logsumexp` operation.
        *   Add ellipsis (...) support for `tf.einsum()`.
        *   Add expand_composites argument to all `nest.*` methods.
        *   Added `strings.byte_split`.
        *   Add a new "result_type" parameter to `tf.strings.split`.
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue Jun 11 23:24:08 UTC 2024
    - 730.3K bytes
    - Viewed (0)
  4. doc/go_spec.html

    double quotes <code>""</code> or back quotes <code>``</code>.
    </p>
    
    <p>
    The form <code>a … b</code> represents the set of characters from
    <code>a</code> through <code>b</code> as alternatives. The horizontal
    ellipsis <code>…</code> is also used elsewhere in the spec to informally denote various
    enumerations or code snippets that are not further specified. The character <code>…</code>
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 21:07:21 UTC 2024
    - 281.5K bytes
    - Viewed (0)
  5. src/crypto/tls/tls_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"bytes"
    	"context"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/asn1"
    	"encoding/json"
    	"encoding/pem"
    	"errors"
    	"fmt"
    	"internal/testenv"
    	"io"
    	"math"
    	"math/big"
    	"net"
    	"os"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  6. src/go/build/deps_test.go

    	< crypto/rand
    	< crypto/internal/mlkem768
    	< crypto/ed25519
    	< encoding/asn1
    	< golang.org/x/crypto/cryptobyte/asn1
    	< golang.org/x/crypto/cryptobyte
    	< crypto/internal/bigmod
    	< crypto/dsa, crypto/elliptic, crypto/rsa
    	< crypto/ecdsa
    	< CRYPTO-MATH;
    
    	CGO, net !< CRYPTO-MATH;
    
    	# TLS, Prince of Dependencies.
    	CRYPTO-MATH, NET, container/list, encoding/hex, encoding/pem
    	< golang.org/x/crypto/internal/alias
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  7. src/crypto/tls/cipher_suites.go

    	}
    	for _, c := range InsecureCipherSuites() {
    		if c.ID == id {
    			return c.Name
    		}
    	}
    	return fmt.Sprintf("0x%04X", id)
    }
    
    const (
    	// suiteECDHE indicates that the cipher suite involves elliptic curve
    	// Diffie-Hellman. This means that it should only be selected when the
    	// client indicates that it supports ECC with a curve and point format
    	// that we're happy with.
    	suiteECDHE = 1 << iota
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_server_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"bytes"
    	"context"
    	"crypto"
    	"crypto/ecdh"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509"
    	"encoding/pem"
    	"errors"
    	"fmt"
    	"io"
    	"net"
    	"os"
    	"os/exec"
    	"path/filepath"
    	"runtime"
    	"strings"
    	"testing"
    	"time"
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  9. src/crypto/internal/nistec/p256_asm.go

    // This file contains the Go wrapper for the constant-time, 64-bit assembly
    // implementation of P256. The optimizations performed here are described in
    // detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apiserver/pkg/apis/apiserver/validation/validation_test.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package validation
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"encoding/pem"
    	"fmt"
    	"os"
    	"testing"
    	"time"
    
    	"github.com/google/go-cmp/cmp"
    
    	metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
    	"k8s.io/apimachinery/pkg/util/errors"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 10 22:07:40 UTC 2024
    - 87.2K bytes
    - Viewed (0)
Back to top