Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 394 for setTypes (0.19 sec)

  1. internal/config/identity/openid/jwks.go

    			return nil, errMalformedJWKRSAKey
    		}
    
    		nbuf, err := base64.RawURLEncoding.DecodeString(key.N)
    		if err != nil {
    			return nil, errMalformedJWKRSAKey
    		}
    
    		var n, e big.Int
    		n.SetBytes(nbuf)
    		e.SetBytes(ebuf)
    
    		return &rsa.PublicKey{
    			E: int(e.Int64()),
    			N: &n,
    		}, nil
    	case "EC":
    		if key.Crv == "" || key.X == "" || key.Y == "" {
    			return nil, errMalformedJWKECKey
    		}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  2. src/crypto/cipher/benchmark_test.go

    	buf := make([]byte, 1024)
    	b.SetBytes(int64(len(buf)))
    
    	var key [16]byte
    	var iv [16]byte
    	aes, _ := aes.NewCipher(key[:])
    	cbc := cipher.NewCBCEncrypter(aes, iv[:])
    	for i := 0; i < b.N; i++ {
    		cbc.CryptBlocks(buf, buf)
    	}
    }
    
    func BenchmarkAESCBCDecrypt1K(b *testing.B) {
    	buf := make([]byte, 1024)
    	b.SetBytes(int64(len(buf)))
    
    	var key [16]byte
    	var iv [16]byte
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 28 19:13:50 UTC 2021
    - 3.3K bytes
    - Viewed (0)
  3. src/cmd/link/internal/ld/data.go

    	types.SetType(sym.STYPE)
    	types.SetSize(8)
    	ldr.SetAttrSpecial(types.Sym(), false)
    
    	etypes := ldr.CreateSymForUpdate("runtime.etypes", 0)
    	etypes.SetType(sym.SFUNCTAB)
    	ldr.SetAttrSpecial(etypes.Sym(), false)
    
    	if ctxt.HeadType == objabi.Haix {
    		rodata := ldr.CreateSymForUpdate("runtime.rodata", 0)
    		rodata.SetType(sym.SSTRING)
    		rodata.SetSize(8)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 12 15:10:50 UTC 2024
    - 100.5K bytes
    - Viewed (0)
  4. platforms/core-configuration/base-services-groovy/src/main/java/org/gradle/groovy/scripts/internal/ExpressionReplacingVisitorSupport.java

                replaceExpr(expr.getExpression()));
            result.setType(expr.getType());
            result.setSourcePosition(expr);
            replaceVisitedExpressionWith(result);
        }
    
        @Override
        public void visitNotExpression(NotExpression expr) {
            NotExpression result = new NotExpression(
                replaceExpr(expr.getExpression()));
            result.setType(expr.getType());
            result.setSourcePosition(expr);
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Sep 28 10:00:26 UTC 2023
    - 16.9K bytes
    - Viewed (0)
  5. src/crypto/internal/bigmod/nat_test.go

    	return n.Bytes(maxModulus(uint(len(n.limbs))))
    }
    
    func natFromBytes(b []byte) *Nat {
    	// Must not use Nat.SetBytes as it's used in TestSetBytes.
    	bb := new(big.Int).SetBytes(b)
    	return NewNat().setBig(bb)
    }
    
    func modulusFromBytes(b []byte) *Modulus {
    	bb := new(big.Int).SetBytes(b)
    	m, _ := NewModulusFromBig(bb)
    	return m
    }
    
    // maxModulus returns the biggest modulus that can fit in n limbs.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 12 00:56:20 UTC 2024
    - 11.6K bytes
    - Viewed (0)
  6. src/crypto/internal/nistec/fiat/p384.go

    	p384InvertEndianness(out[:])
    	return out[:]
    }
    
    // SetBytes sets e = v, where v is a big-endian 48-byte encoding, and returns e.
    // If v is not 48 bytes or it encodes a value higher than 2^384 - 2^128 - 2^96 + 2^32 - 1,
    // SetBytes returns nil and an error, and e is unchanged.
    func (e *P384Element) SetBytes(v []byte) (*P384Element, error) {
    	if len(v) != p384ElementLen {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 12 00:04:29 UTC 2022
    - 3.6K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/fiat/p521.go

    	p521ToBytes(out, (*p521UntypedFieldElement)(&tmp))
    	p521InvertEndianness(out[:])
    	return out[:]
    }
    
    // SetBytes sets e = v, where v is a big-endian 66-byte encoding, and returns e.
    // If v is not 66 bytes or it encodes a value higher than 2^521 - 1,
    // SetBytes returns nil and an error, and e is unchanged.
    func (e *P521Element) SetBytes(v []byte) (*P521Element, error) {
    	if len(v) != p521ElementLen {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 12 00:04:29 UTC 2022
    - 3.6K bytes
    - Viewed (0)
  8. src/cmd/compile/internal/typecheck/const.go

    			break
    		}
    		n = ir.NewConstExpr(v, n)
    		n.SetType(t)
    		return n
    
    	case ir.OPLUS, ir.ONEG, ir.OBITNOT, ir.ONOT, ir.OREAL, ir.OIMAG:
    		ot := operandType(n.Op(), t)
    		if ot == nil {
    			n = DefaultLit(n, nil)
    			break
    		}
    
    		n := n.(*ir.UnaryExpr)
    		n.X = convlit(n.X, ot)
    		if n.X.Type() == nil {
    			n.SetType(nil)
    			return n
    		}
    		n.SetType(t)
    		return n
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 05 15:20:28 UTC 2023
    - 10.5K bytes
    - Viewed (0)
  9. src/crypto/internal/edwards25519/edwards25519.go

    	return out
    }
    
    var feOne = new(field.Element).One()
    
    // SetBytes sets v = x, where x is a 32-byte encoding of v. If x does not
    // represent a valid point on the curve, SetBytes returns nil and an error and
    // the receiver is unchanged. Otherwise, SetBytes returns v.
    //
    // Note that SetBytes accepts all non-canonical encodings of valid points.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 13 19:21:54 UTC 2023
    - 10.3K bytes
    - Viewed (0)
  10. src/crypto/internal/nistec/fiat/p224.go

    	p224ToBytes(out, (*p224UntypedFieldElement)(&tmp))
    	p224InvertEndianness(out[:])
    	return out[:]
    }
    
    // SetBytes sets e = v, where v is a big-endian 28-byte encoding, and returns e.
    // If v is not 28 bytes or it encodes a value higher than 2^224 - 2^96 + 1,
    // SetBytes returns nil and an error, and e is unchanged.
    func (e *P224Element) SetBytes(v []byte) (*P224Element, error) {
    	if len(v) != p224ElementLen {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 12 00:04:29 UTC 2022
    - 3.6K bytes
    - Viewed (0)
Back to top