Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 187 for b4 (0.02 sec)

  1. src/crypto/tls/testdata/Server-TLSv13-RSA-RSAPSS-TooSmall

    >>> Flow 1 (client to server)
    00000000  16 03 01 00 b0 01 00 00  ac 03 03 15 df ef fb ff  |................|
    00000010  00 89 4d bf 59 d2 30 f1  f3 e7 20 24 c6 06 ba a4  |..M.Y.0... $....|
    00000020  28 b4 ba 3d 00 f2 18 9b  98 a3 f2 20 7e d9 d0 58  |(..=....... ~..X|
    00000030  50 25 90 2d f0 af 72 66  fb f8 54 33 6e d4 2b f0  |P%.-..rf..T3n.+.|
    00000040  0f 1a ea dc 9e 08 34 ed  68 a8 d8 bd 00 04 13 03  |......4.h.......|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 10 01:40:27 UTC 2020
    - 1K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384

    00000100  cb 3b 74                                          |.;t|
    >>> Flow 2 (server to client)
    00000000  16 03 03 00 5d 02 00 00  59 03 03 54 28 b4 3e d3  |....]...Y..T(.>.|
    00000010  f8 21 2a 34 c9 6b 54 76  aa d2 cf 5e 07 7a aa e2  |.!*4.kTv...^.z..|
    00000020  10 cb 3e ed 87 f4 3e 70  44 d0 35 20 6e b4 f0 71  |..>...>pD.5 n..q|
    00000030  76 96 1e 2a 57 74 4b db  9a 11 0a af 06 ea 3b 20  |v..*WtK.......; |
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  3. src/crypto/tls/testdata/Server-TLSv13-ALPN-NoMatch

    >>> Flow 1 (client to server)
    00000000  16 03 01 00 e2 01 00 00  de 03 03 3d ae 42 d4 d3  |...........=.B..|
    00000010  a9 75 5b a6 8f 9f 47 6f  fe e7 3d 3e 5c d8 35 01  |.u[...Go..=>\.5.|
    00000020  c9 25 fd 94 e4 ac 7e b4  e1 4e 0f 20 56 29 44 cd  |.%....~..N. V)D.|
    00000030  7f 99 7b a6 9a 4d d4 3c  e8 01 00 93 e5 e0 a8 7b  |..{..M.<.......{|
    00000040  81 13 85 e9 2e 4e 12 a2  b9 d4 7d 8e 00 04 13 03  |.....N....}.....|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:13:28 UTC 2023
    - 1.3K bytes
    - Viewed (0)
  4. src/crypto/tls/testdata/Client-TLSv12-AES256-GCM-SHA384

    00000030  6f f4 cb 8a 13 74 a2 ee  b7 27 69 b4 41 c0 90 68  |o....t...'i.A..h|
    00000040  bc 02 69 e1 c6 48 4f 39  36 30 25 ca 4c 17 ce 83  |..i..HO960%.L...|
    00000050  9e 08 56 e3 05 49 93 9e  2e c4 fb e6 c8 01 f1 0f  |..V..I..........|
    00000060  c5 70 0f 08 83 48 e9 48  ef 6e 50 8b 05 7e e5 84  |.p...H.H.nP..~..|
    00000070  25 fa 55 c7 ae 31 02 27  00 ef 3f 98 86 20 12 89  |%.U..1.'..?.. ..|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  5. src/crypto/tls/testdata/Client-TLSv12-ECDHE-RSA-AES

    00000050  11 ff 01 00 01 00 00 0b  00 04 03 00 01 02 00 17  |................|
    00000060  00 00 16 03 03 02 59 0b  00 02 55 00 02 52 00 02  |......Y...U..R..|
    00000070  4f 30 82 02 4b 30 82 01  b4 a0 03 02 01 02 02 09  |O0..K0..........|
    00000080  00 e8 f0 9d 3f e2 5b ea  a6 30 0d 06 09 2a 86 48  |....?.[..0...*.H|
    00000090  86 f7 0d 01 01 0b 05 00  30 1f 31 0b 30 09 06 03  |........0.1.0...|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.3K bytes
    - Viewed (0)
  6. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES128-SHA256

    >>> Flow 5 (client to server)
    00000000  17 03 03 00 40 00 00 00  00 00 00 00 00 00 00 00  |....@...........|
    00000010  00 00 00 00 00 9b b4 f6  7e 49 48 09 cd 4f ed 22  |........~IH..O."|
    00000020  68 db 19 94 ad af de d1  9b b6 bc f5 d6 7f c6 b2  |h...............|
    00000030  ff b1 0e b4 0e dd 77 19  e8 9e ff 68 1a 04 fc e5  |......w....h....|
    00000040  f2 3b 5b 34 aa 15 03 03  00 40 00 00 00 00 00 00  |.;[4.....@......|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.3K bytes
    - Viewed (0)
  7. src/cmd/cgo/internal/testgodefs/testdata/bitfields.go

    // for a bitfield that appears aligned.
    
    /*
    struct bitfields {
        unsigned int B1     :  5;
        unsigned int B2     :  1;
        unsigned int B3     :  1;
        unsigned int B4     :  1;
        unsigned int Short1 : 16; // misaligned on 8 bit boundary
        unsigned int B5     :  1;
        unsigned int B6     :  1;
        unsigned int B7     :  1;
        unsigned int B8     :  1;
        unsigned int B9     :  1;
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 12 11:59:56 UTC 2023
    - 838 bytes
    - Viewed (0)
  8. src/cmd/compile/internal/test/testdata/reproducible/issue20272.go

    // license that can be found in the LICENSE file.
    
    package p
    
    var (
    	i0 uint8
    	b0 byte
    
    	i1 *uint8
    	b1 *byte
    
    	i2 **uint8
    	b2 **byte
    
    	i3 ***uint8
    	b3 ***byte
    
    	i4 ****uint8
    	b4 ****byte
    
    	i5 *****uint8
    	b5 *****byte
    
    	i6 ******uint8
    	b6 ******byte
    
    	i7 *******uint8
    	b7 *******byte
    
    	i8 ********uint8
    	b8 ********byte
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Dec 23 06:40:04 UTC 2020
    - 430 bytes
    - Viewed (0)
  9. src/crypto/tls/testdata/Client-TLSv13-ClientCert-RSA-RSAPSS

    00000080  03 03 00 01 01 17 03 03  00 17 23 71 3e 39 7a 0c  |..........#q>9z.|
    00000090  2a fa 89 f1 65 d1 b0 23  96 8e 6a e4 55 2c fd 34  |*...e..#..j.U,.4|
    000000a0  ea 17 03 03 00 20 b7 a2  d6 ff b3 b4 db ce f8 90  |..... ..........|
    000000b0  f9 a3 9c 0c 8f f0 77 3e  37 f2 d9 e7 84 65 28 f6  |......w>7....e(.|
    000000c0  dd fe b9 42 03 3c 17 03  03 02 7a d4 cf 93 f6 2b  |...B.<....z....+|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 10.9K bytes
    - Viewed (0)
  10. src/crypto/tls/testdata/Client-TLSv13-P256-ECDHE

    000000b0  aa a2 d9 80 84 7c 6d 42  f0 ee 9f a3 6c b8 83 21  |.....|mB....l..!|
    000000c0  5d 7b 17 03 03 02 6d 18  d3 53 cc 09 6a 23 fc c5  |]{....m..S..j#..|
    000000d0  a9 2e 73 b4 3d ea 54 56  42 f5 1f 71 3e 8f 8e 7b  |..s.=.TVB..q>..{|
    000000e0  12 18 d7 d6 ab ed 24 5f  16 c8 18 5e e0 28 84 40  |......$_...^.(.@|
    000000f0  89 49 a7 91 57 d6 2b a0  9c ab 5d 85 ac 4f 6b 70  |.I..W.+...]..Okp|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.1K bytes
    - Viewed (0)
Back to top