Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 1,092 for vers (0.04 sec)

  1. src/cmd/go/internal/modload/init.go

    				Err: &module.InvalidVersionError{
    					Version: vers,
    					Err:     fmt.Errorf("malformed module path %q", path),
    				},
    			}
    		}
    		if vers != "" && module.CanonicalVersion(vers) == vers {
    			if err := module.CheckPathMajor(vers, pathMajor); err != nil {
    				return "", module.VersionError(module.Version{Path: path, Version: vers}, err)
    			}
    			return vers, nil
    		}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 06 18:36:30 UTC 2024
    - 69.8K bytes
    - Viewed (0)
  2. docs/fr/docs/deployment/versions.md

    Avec **FastAPI** c'est très facile (merci à Starlette), consultez la documentation : [Testing](../tutorial/testing.md){.internal-link target=_blank}
    
    Après avoir effectué des tests, vous pouvez mettre à jour la version **FastAPI** vers une version plus récente, et vous assurer que tout votre code fonctionne correctement en exécutant vos tests.
    
    Si tout fonctionne, ou après avoir fait les changements nécessaires, et que tous vos tests passent, vous pouvez
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Mon Oct 31 17:39:54 UTC 2022
    - 4K bytes
    - Viewed (0)
  3. docs/fr/docs/index.md

    * <abbr title="aussi connu sous le nom de : serialization, parsing, marshalling">Une conversion</abbr> des données d'entrée : venant du réseau et allant vers les données et types de Python, permettant de lire :
        * le <abbr title="JavaScript Object Notation">JSON</abbr>.
        * <abbr title="en anglais : path parameters">les paramètres du chemin</abbr>.
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Mon Apr 29 05:18:04 UTC 2024
    - 22K bytes
    - Viewed (0)
  4. src/crypto/tls/common.go

    		if _, err := selectSignatureScheme(vers, c, chi.SignatureSchemes); err != nil {
    			return supportsRSAFallback(err)
    		}
    	}
    
    	// In TLS 1.3 we are done because supported_groups is only relevant to the
    	// ECDHE computation, point format negotiation is removed, cipher suites are
    	// only relevant to the AEAD choice, and static RSA does not exist.
    	if vers == VersionTLS13 {
    		return nil
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  5. src/crypto/tls/key_agreement.go

    	preMasterSecret := make([]byte, 48)
    	preMasterSecret[0] = byte(clientHello.vers >> 8)
    	preMasterSecret[1] = byte(clientHello.vers)
    	_, err := io.ReadFull(config.rand(), preMasterSecret[2:])
    	if err != nil {
    		return nil, nil, err
    	}
    
    	rsaKey, ok := cert.PublicKey.(*rsa.PublicKey)
    	if !ok {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  6. src/cmd/link/internal/ld/elf.go

    	lib = new(Elflib)
    	lib.next = *list
    	lib.file = file
    	*list = lib
    
    havelib:
    	for aux := lib.aux; aux != nil; aux = aux.next {
    		if aux.vers == vers {
    			return aux
    		}
    	}
    	aux := new(Elfaux)
    	aux.next = lib.aux
    	aux.vers = vers
    	lib.aux = aux
    
    	return aux
    }
    
    func elfdynhash(ctxt *Link) {
    	if !ctxt.IsELF {
    		return
    	}
    
    	nsym := Nelfsym
    	ldr := ctxt.loader
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Apr 22 13:29:54 UTC 2024
    - 63.6K bytes
    - Viewed (0)
  7. src/net/http/request.go

    // a minor version, such as "HTTP/2", are not valid.
    func ParseHTTPVersion(vers string) (major, minor int, ok bool) {
    	switch vers {
    	case "HTTP/1.1":
    		return 1, 1, true
    	case "HTTP/1.0":
    		return 1, 0, true
    	}
    	if !strings.HasPrefix(vers, "HTTP/") {
    		return 0, 0, false
    	}
    	if len(vers) != len("HTTP/X.Y") {
    		return 0, 0, false
    	}
    	if vers[6] != '.' {
    		return 0, 0, false
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 49.4K bytes
    - Viewed (0)
  8. src/cmd/go/internal/modload/build.go

    		return ""
    	}
    	return root
    }
    
    func ModuleInfo(ctx context.Context, path string) *modinfo.ModulePublic {
    	if !Enabled() {
    		return nil
    	}
    
    	if path, vers, found := strings.Cut(path, "@"); found {
    		m := module.Version{Path: path, Version: vers}
    		return moduleInfo(ctx, nil, m, 0, nil)
    	}
    
    	rs := LoadModFile(ctx)
    
    	var (
    		v  string
    		ok bool
    	)
    	if rs.pruning == pruned {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 16 16:56:39 UTC 2024
    - 13.3K bytes
    - Viewed (0)
  9. src/crypto/tls/conn_test.go

    	go func() {
    		tlsConn := Client(client, config)
    		if err := tlsConn.Handshake(); err != nil {
    			t.Errorf("Error from client handshake: %v", err)
    			return
    		}
    		tlsConn.vers = 0x1111
    		tlsConn.Write([]byte{1})
    	}()
    
    	tlsConn := Server(server, config)
    	if err := tlsConn.Handshake(); err != nil {
    		t.Errorf("Error from client handshake: %v", err)
    		return
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 24 21:35:01 UTC 2023
    - 10.5K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_client_tls13.go

    	}
    
    	if hs.serverHello.supportedVersion != VersionTLS13 {
    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: server selected an invalid version after a HelloRetryRequest")
    	}
    
    	if hs.serverHello.vers != VersionTLS12 {
    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: server sent an incorrect legacy version")
    	}
    
    	if hs.serverHello.ocspStapling ||
    		hs.serverHello.ticketSupported ||
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
Back to top