Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 117 for a5 (0.05 sec)

  1. src/crypto/tls/testdata/Client-TLSv13-X25519-ECDHE

    000003a0  d3 a8 46 9c f7 dc 2a 04  be 3c 42 85 4f ad 59 20  |..F...*..<B.O.Y |
    000003b0  a2 17 03 03 00 35 ee cf  79 7c 39 a5 02 f9 99 e4  |.....5..y|9.....|
    000003c0  5d e5 76 ba bf 74 f9 b4  fe bc 1e 85 06 2e 2c 58  |].v..t........,X|
    000003d0  b4 a5 5f dd e5 a2 7c d0  3a 3b 95 97 85 76 7f bc  |.._...|.:;...v..|
    000003e0  6f 9d 49 98 48 93 dc 46  ac 60 ba                 |o.I.H..F.`.|
    >>> Flow 3 (client to server)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  2. src/syscall/dll_windows.go

    // Deprecated: Use [SyscallN] instead.
    func Syscall6(trap, nargs, a1, a2, a3, a4, a5, a6 uintptr) (r1, r2 uintptr, err Errno)
    
    // Deprecated: Use [SyscallN] instead.
    func Syscall9(trap, nargs, a1, a2, a3, a4, a5, a6, a7, a8, a9 uintptr) (r1, r2 uintptr, err Errno)
    
    // Deprecated: Use [SyscallN] instead.
    func Syscall12(trap, nargs, a1, a2, a3, a4, a5, a6, a7, a8, a9, a10, a11, a12 uintptr) (r1, r2 uintptr, err Errno)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:03:59 UTC 2024
    - 7.7K bytes
    - Viewed (0)
  3. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES

    00000000  14 03 03 00 01 01 16 03  03 00 40 2d 53 b0 b0 c1  |..........@-S...|
    00000010  05 78 e3 3c 5d 57 a5 04  9a 4b b9 f7 56 ce 5a 76  |.x.<]W...K..V.Zv|
    00000020  84 4d f2 46 2e fc c2 9c  ec 37 2b 4d 99 88 ab 30  |.M.F.....7+M...0|
    00000030  1b 83 7d d8 72 bf e7 c7  f7 cf b8 13 54 d5 a2 a2  |..}.r.......T...|
    00000040  dc 76 b3 01 a4 d0 a5 cc  eb 66 29                 |.v.......f)|
    >>> Flow 5 (client to server)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7K bytes
    - Viewed (0)
  4. src/runtime/syscall_windows.go

    //go:nosplit
    func syscall_Syscall6(fn, nargs, a1, a2, a3, a4, a5, a6 uintptr) (r1, r2, err uintptr) {
    	args := [...]uintptr{a1, a2, a3, a4, a5, a6}
    	return syscall_SyscallN(fn, args[:nargs]...)
    }
    
    //go:linkname syscall_Syscall9 syscall.Syscall9
    //go:nosplit
    func syscall_Syscall9(fn, nargs, a1, a2, a3, a4, a5, a6, a7, a8, a9 uintptr) (r1, r2, err uintptr) {
    	args := [...]uintptr{a1, a2, a3, a4, a5, a6, a7, a8, a9}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 20:12:46 UTC 2024
    - 16.6K bytes
    - Viewed (0)
  5. src/crypto/tls/testdata/Client-TLSv13-ClientCert-Ed25519

    00000310  82 19 1d 57 dc b4 27 83  48 1b 9f a9 0e cc d6 39  |...W..'.H......9|
    00000320  c1 4a 66 b3 42 85 a5 a7  14 97 5c 58 fe 41 e1 2e  |.Jf.B.....\X.A..|
    00000330  16 e9 70 89 e7 98 a8 f3  4a 81 d4 d8 ff 5f 48 6e  |..p.....J...._Hn|
    00000340  60 c6 4a 07 c5 57 9c 22  25 3a 9f bf 7e 71 f3 0d  |`.J..W."%:..~q..|
    00000350  71 e5 a5 d4 2b 6d 70 2f  c5 a3 17 03 03 00 99 b9  |q...+mp/........|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 9.3K bytes
    - Viewed (0)
  6. src/crypto/tls/testdata/Client-TLSv13-AES256-SHA384

    00000170  78 1e 2b 83 7b 9a 6f 51  60 c0 b8 e1 99 f7 b0 e3  |x.+.{.oQ`.......|
    00000180  bf d8 ec 4e 9f 69 27 c8  89 fc 18 21 58 8a ba 87  |...N.i'....!X...|
    00000190  23 4c cd 95 b7 f1 a5 9a  79 5c d7 35 74 a5 4a 2c  |#L......y\.5t.J,|
    000001a0  fc c8 f4 b4 c4 de 3b 0e  08 12 e0 24 af 10 b3 e7  |......;....$....|
    000001b0  04 74 a9 b4 de ee 98 b5  f1 ed 50 9f eb 5f eb 14  |.t........P.._..|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7K bytes
    - Viewed (0)
  7. src/crypto/tls/testdata/Client-TLSv13-ExportKeyingMaterial

    00000230  d6 87 68 b7 62 21 3b 26  9b f1 b1 f2 92 d5 4b 19  |..h.b!;&......K.|
    00000240  02 58 05 3c 81 cf 00 5a  54 86 a5 61 8f 71 ae 32  |.X.<...ZT..a.q.2|
    00000250  f2 0f 08 3b 13 4d f3 e6  03 2e 73 9c 50 4a b7 6c  |...;.M....s.PJ.l|
    00000260  d8 0a 04 fc b5 44 a5 45  c8 86 c9 9f 29 b4 00 90  |.....D.E....)...|
    00000270  d8 8b e0 c8 ba 63 9f 42  65 ef ba 5b dc b2 61 53  |.....c.Be..[..aS|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  8. src/internal/runtime/syscall/asm_linux_386.s

    #define INVOKE_SYSCALL	INT	$0x80
    
    // func Syscall6(num, a1, a2, a3, a4, a5, a6 uintptr) (r1, r2, errno uintptr)
    //
    // Syscall # in AX, args in BX CX DX SI DI BP, return in AX
    TEXT ·Syscall6(SB),NOSPLIT,$0-40
    	MOVL	num+0(FP), AX	// syscall entry
    	MOVL	a1+4(FP), BX
    	MOVL	a2+8(FP), CX
    	MOVL	a3+12(FP), DX
    	MOVL	a4+16(FP), SI
    	MOVL	a5+20(FP), DI
    	MOVL	a6+24(FP), BP
    	INVOKE_SYSCALL
    	CMPL	AX, $0xfffff001
    	JLS	ok
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Feb 21 21:28:32 UTC 2024
    - 861 bytes
    - Viewed (0)
  9. src/internal/runtime/syscall/asm_linux_loong64.s

    #include "textflag.h"
    
    // func Syscall6(num, a1, a2, a3, a4, a5, a6 uintptr) (r1, r2, errno uintptr)
    //
    // We need to convert to the syscall ABI.
    //
    // arg | ABIInternal | Syscall
    // ---------------------------
    // num | R4          | R11
    // a1  | R5          | R4
    // a2  | R6          | R5
    // a3  | R7          | R6
    // a4  | R8          | R7
    // a5  | R9          | R8
    // a6  | R10         | R9
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 15:04:25 UTC 2024
    - 1013 bytes
    - Viewed (0)
  10. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384

    00000010  a3 37 94 7a 3d 93 6a 06  35 fe 9a d4 7b 54 ab d4  |.7.z=.j.5...{T..|
    00000020  33 fd 93 15 03 03 00 1a  00 00 00 00 00 00 00 02  |3...............|
    00000030  bf ff c7 9e 4b db ee a4  a2 b9 a5 91 cd 09 97 a2  |....K...........|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.6K bytes
    - Viewed (0)
Back to top