Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 100 for 0x0000 (0.5 sec)

  1. src/syscall/types_windows.go

    	DNS_TYPE_SOA     = 0x0006
    	DNS_TYPE_MB      = 0x0007
    	DNS_TYPE_MG      = 0x0008
    	DNS_TYPE_MR      = 0x0009
    	DNS_TYPE_NULL    = 0x000a
    	DNS_TYPE_WKS     = 0x000b
    	DNS_TYPE_PTR     = 0x000c
    	DNS_TYPE_HINFO   = 0x000d
    	DNS_TYPE_MINFO   = 0x000e
    	DNS_TYPE_MX      = 0x000f
    	DNS_TYPE_TEXT    = 0x0010
    	DNS_TYPE_RP      = 0x0011
    	DNS_TYPE_AFSDB   = 0x0012
    	DNS_TYPE_X25     = 0x0013
    	DNS_TYPE_ISDN    = 0x0014
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Feb 20 06:04:31 UTC 2024
    - 27.8K bytes
    - Viewed (0)
  2. src/unicode/utf8/utf8.go

    		// The following code simulates an additional check for x == xx and
    		// handling the ASCII and invalid cases accordingly. This mask-and-or
    		// approach prevents an additional branch.
    		mask := rune(x) << 31 >> 31 // Create 0x0000 or 0xFFFF.
    		return rune(p[0])&^mask | RuneError&mask, 1
    	}
    	sz := int(x & 7)
    	accept := acceptRanges[x>>4]
    	if n < sz {
    		return RuneError, 1
    	}
    	b1 := p[1]
    	if b1 < accept.lo || accept.hi < b1 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Mar 08 02:00:36 UTC 2024
    - 16.4K bytes
    - Viewed (0)
  3. src/cmd/vendor/golang.org/x/sys/windows/types_windows.go

    const (
    	DNS_TYPE_A       = 0x0001
    	DNS_TYPE_NS      = 0x0002
    	DNS_TYPE_MD      = 0x0003
    	DNS_TYPE_MF      = 0x0004
    	DNS_TYPE_CNAME   = 0x0005
    	DNS_TYPE_SOA     = 0x0006
    	DNS_TYPE_MB      = 0x0007
    	DNS_TYPE_MG      = 0x0008
    	DNS_TYPE_MR      = 0x0009
    	DNS_TYPE_NULL    = 0x000a
    	DNS_TYPE_WKS     = 0x000b
    	DNS_TYPE_PTR     = 0x000c
    	DNS_TYPE_HINFO   = 0x000d
    	DNS_TYPE_MINFO   = 0x000e
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 05 22:18:42 UTC 2024
    - 104.1K bytes
    - Viewed (0)
  4. src/crypto/cipher/gcm.go

    	// XOR.
    	if msbSet {
    		double.low ^= 0xe100000000000000
    	}
    
    	return
    }
    
    var gcmReductionTable = []uint16{
    	0x0000, 0x1c20, 0x3840, 0x2460, 0x7080, 0x6ca0, 0x48c0, 0x54e0,
    	0xe100, 0xfd20, 0xd940, 0xc560, 0x9180, 0x8da0, 0xa9c0, 0xb5e0,
    }
    
    // mul sets y to y*H, where H is the GCM key, fixed during NewGCMWithNonceSize.
    func (g *gcm) mul(y *gcmFieldElement) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  5. src/cmd/vendor/golang.org/x/sys/unix/zerrors_zos_s390x.go

    	SO_UNSET                        = 0x0400
    	SO_USELOOPBACK                  = 0x0040
    	SO_USE_IFBUFS                   = 0x0400
    	S_ISUID                         = 0x0800
    	S_ISGID                         = 0x0400
    	S_ISVTX                         = 0x0200
    	S_IRUSR                         = 0x0100
    	S_IWUSR                         = 0x0080
    	S_IXUSR                         = 0x0040
    	S_IRWXU                         = 0x01C0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 39.4K bytes
    - Viewed (0)
  6. src/crypto/aes/gcm_ppc64x.s

    	MOVD     $0x10, R8
    	LXVD2X   (HTBL)(R9), VH4
    	MOVD     $0x20, R9
    	LXVD2X   (HTBL)(R10), VH4H
    	MOVD     $0x30, R10
    
    	VSLDOI  $8, ZERO, T1, T2   // 0x0000..0808
    	VADDUBM T0, T2, HIPERM     // 0x0001..1617
    	VADDUBM T1, HIPERM, LOPERM // 0x0809..1e1f
    
    	SRD $4, LEN, LEN // this allows to use sign bit as carry
    
    	LXVD2X (INP)(R0), VIN0       // load input
    	LXVD2X (INP)(R8), VIN1
    	SUBCCC $8, LEN, LEN
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 27.1K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_server_test.go

    	}
    }
    
    func TestSimpleError(t *testing.T) {
    	testClientHelloFailure(t, testConfig, &serverHelloDoneMsg{}, "unexpected handshake message")
    }
    
    var badProtocolVersions = []uint16{0x0000, 0x0005, 0x0100, 0x0105, 0x0200, 0x0205, VersionSSL30}
    
    func TestRejectBadProtocolVersion(t *testing.T) {
    	config := testConfig.Clone()
    	config.MinVersion = VersionSSL30
    	for _, v := range badProtocolVersions {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  8. src/cmd/cgo/internal/test/test.go

    #ifndef WIN32
    #include <pthread.h>
    #include <signal.h>
    #endif
    
    // alignment tests
    
    typedef unsigned char Uint8;
    typedef unsigned short Uint16;
    
    typedef enum {
     MOD1 = 0x0000,
     MODX = 0x8000
    } SDLMod;
    
    typedef enum {
     A1 = 1,
     B1 = 322,
     SDLK_LAST
    } SDLKey;
    
    typedef struct SDL_keysym {
    	Uint8 scancode;
    	SDLKey sym;
    	SDLMod mod;
    	Uint16 unicode;
    } SDL_keysym;
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 15:50:06 UTC 2024
    - 48.5K bytes
    - Viewed (0)
  9. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES

    >>> Flow 1 (client to server)
    00000000  16 03 01 00 fe 01 00 00  fa 03 03 00 00 00 00 00  |................|
    00000010  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
    00000020  00 00 00 00 00 00 00 00  00 00 00 20 00 00 00 00  |........... ....|
    00000030  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
    00000040  00 00 00 00 00 00 00 00  00 00 00 00 00 32 cc a9  |.............2..|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7K bytes
    - Viewed (0)
  10. src/crypto/tls/testdata/Client-TLSv10-ECDHE-ECDSA-AES

    >>> Flow 1 (client to server)
    00000000  16 03 01 00 fe 01 00 00  fa 03 03 00 00 00 00 00  |................|
    00000010  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
    00000020  00 00 00 00 00 00 00 00  00 00 00 20 00 00 00 00  |........... ....|
    00000030  00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
    00000040  00 00 00 00 00 00 00 00  00 00 00 00 00 32 cc a9  |.............2..|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.8K bytes
    - Viewed (0)
Back to top