Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 89 for 384 (0.03 sec)

  1. src/cmd/vendor/golang.org/x/sys/unix/zsysnum_linux_arm.go

    	SYS_SCHED_SETATTR                = 380
    	SYS_SCHED_GETATTR                = 381
    	SYS_RENAMEAT2                    = 382
    	SYS_SECCOMP                      = 383
    	SYS_GETRANDOM                    = 384
    	SYS_MEMFD_CREATE                 = 385
    	SYS_BPF                          = 386
    	SYS_EXECVEAT                     = 387
    	SYS_USERFAULTFD                  = 388
    	SYS_MEMBARRIER                   = 389
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 16.3K bytes
    - Viewed (0)
  2. src/cmd/vendor/golang.org/x/sys/unix/zsysnum_linux_ppc.go

    	SYS_PREADV2                      = 380
    	SYS_PWRITEV2                     = 381
    	SYS_KEXEC_FILE_LOAD              = 382
    	SYS_STATX                        = 383
    	SYS_PKEY_ALLOC                   = 384
    	SYS_PKEY_FREE                    = 385
    	SYS_PKEY_MPROTECT                = 386
    	SYS_RSEQ                         = 387
    	SYS_IO_PGETEVENTS                = 388
    	SYS_SEMGET                       = 393
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 17.4K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func new256() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_256)
    	}
    	return new256Generic()
    }
    
    // new384 returns an assembly implementation of SHA3-384 if available,
    // otherwise it returns a generic implementation.
    func new384() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_384)
    	}
    	return new384Generic()
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  4. src/internal/coverage/cfile/testdata/issue59563/repro.go

    	} else if x == 379 {
    		x += 379
    	} else if x == 380 {
    		x += 380
    	} else if x == 381 {
    		x += 381
    	} else if x == 382 {
    		x += 382
    	} else if x == 383 {
    		x += 383
    	} else if x == 384 {
    		x += 384
    	} else if x == 385 {
    		x += 385
    	} else if x == 386 {
    		x += 386
    	} else if x == 387 {
    		x += 387
    	} else if x == 388 {
    		x += 388
    	} else if x == 389 {
    		x += 389
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 19:41:02 UTC 2024
    - 13K bytes
    - Viewed (0)
  5. guava/src/com/google/common/hash/Hashing.java

      }
    
      /**
       * Returns a hash function implementing the SHA-384 algorithm (384 hash bits).
       *
       * @since 19.0
       */
      public static HashFunction sha384() {
        return Sha384Holder.SHA_384;
      }
    
      private static class Sha384Holder {
        static final HashFunction SHA_384 =
            new MessageDigestHashFunction("SHA-384", "Hashing.sha384()");
      }
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Tue Apr 09 00:37:15 UTC 2024
    - 32.3K bytes
    - Viewed (0)
  6. pkg/config/security/security.go

    // Source:
    // https://github.com/google/boringssl/blob/45cf810dbdbd767f09f8cb0b0fcccd342c39041f/src/ssl/ssl_key_share.cc#L285-L293
    var ValidECDHCurves = sets.New(
    	"P-224",
    	"P-256",
    	"P-521",
    	"P-384",
    	"X25519",
    	"X25519Kyber768Draft00",
    )
    
    func IsValidCipherSuite(cs string) bool {
    	if cs == "" || cs == "ALL" {
    		return true
    	}
    	if !unicode.IsNumber(rune(cs[0])) && !unicode.IsLetter(rune(cs[0])) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  7. android/guava/src/com/google/common/hash/Hashing.java

      }
    
      /**
       * Returns a hash function implementing the SHA-384 algorithm (384 hash bits).
       *
       * @since 19.0
       */
      public static HashFunction sha384() {
        return Sha384Holder.SHA_384;
      }
    
      private static class Sha384Holder {
        static final HashFunction SHA_384 =
            new MessageDigestHashFunction("SHA-384", "Hashing.sha384()");
      }
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Tue Apr 09 00:37:15 UTC 2024
    - 29.2K bytes
    - Viewed (0)
  8. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.s

    	VMOVDQU    AA0, (8*32)(oup); VMOVDQU BB0, (9*32)(oup); VMOVDQU CC0, (10*32)(oup); VMOVDQU DD0, (11*32)(oup)
    
    	MOVQ       $384, itr1
    	LEAQ       384(inp), inp
    	SUBQ       $384, inl
    	VPERM2I128 $0x02, AA3, BB3, AA0
    	VPERM2I128 $0x02, tmpStoreAVX2, DD3, BB0
    	VPERM2I128 $0x13, AA3, BB3, CC0
    	VPERM2I128 $0x13, tmpStoreAVX2, DD3, DD0
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 29 21:28:33 UTC 2023
    - 105.6K bytes
    - Viewed (0)
  9. pilot/pkg/networking/core/cluster_tls_test.go

    				mutable:          newTestCluster(),
    				isDrWithSelector: true,
    				mesh: &meshconfig.MeshConfig{
    					TlsDefaults: &meshconfig.MeshConfig_TLSConfig{
    						EcdhCurves: []string{"P-256", "P-384"},
    					},
    				},
    			},
    			tls: &networking.ClientTLSSettings{
    				Mode:            networking.ClientTLSSettings_MUTUAL,
    				CredentialName:  credentialName,
    				SubjectAltNames: []string{"SAN"},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 03:53:05 UTC 2024
    - 60.9K bytes
    - Viewed (0)
  10. src/crypto/internal/mlkem768/mlkem768.go

    // polySub subtracts two ringElements or nttElements.
    func polySub[T ~[n]fieldElement](a, b T) (s T) {
    	for i := range s {
    		s[i] = fieldSub(a[i], b[i])
    	}
    	return s
    }
    
    // polyByteEncode appends the 384-byte encoding of f to b.
    //
    // It implements ByteEncode₁₂, according to FIPS 203 (DRAFT), Algorithm 4.
    func polyByteEncode[T ~[n]fieldElement](b []byte, f T) []byte {
    	out, B := sliceForAppend(b, encodingSize12)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
Back to top