Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 2,387 for xoring (0.33 sec)

  1. src/crypto/ecdsa/boring.go

    }
    
    type boringPub struct {
    	key  *boring.PublicKeyECDSA
    	orig PublicKey
    }
    
    func boringPublicKey(pub *PublicKey) (*boring.PublicKeyECDSA, error) {
    	b := pubCache.Get(pub)
    	if b != nil && publicKeyEqual(&b.orig, pub) {
    		return b.key, nil
    	}
    
    	b = new(boringPub)
    	b.orig = copyPublicKey(pub)
    	key, err := boring.NewPublicKeyECDSA(b.orig.Curve.Params().Name, bbig.Enc(b.orig.X), bbig.Enc(b.orig.Y))
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  2. src/crypto/rsa/boring.go

    		return b.key, nil
    	}
    
    	b = new(boringPriv)
    	b.orig = copyPrivateKey(priv)
    
    	var N, E, D, P, Q, Dp, Dq, Qinv *big.Int
    	N = b.orig.N
    	E = big.NewInt(int64(b.orig.E))
    	D = b.orig.D
    	if len(b.orig.Primes) == 2 {
    		P = b.orig.Primes[0]
    		Q = b.orig.Primes[1]
    		Dp = b.orig.Precomputed.Dp
    		Dq = b.orig.Precomputed.Dq
    		Qinv = b.orig.Precomputed.Qinv
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 3.3K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/boring.go

    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    /*
    // goboringcrypto_linux_amd64.syso references pthread functions.
    #cgo LDFLAGS: "-pthread"
    
    #include "goboringcrypto.h"
    */
    import "C"
    import (
    	"crypto/internal/boring/sig"
    	_ "crypto/internal/boring/syso"
    	"internal/stringslite"
    	"math/bits"
    	"unsafe"
    )
    
    const available = true
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  4. src/crypto/x509/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package x509
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rsa"
    )
    
    // boringAllowCert reports whether c is allowed to be used
    // in a certificate chain by the current fipstls enforcement setting.
    // It is called for each leaf, intermediate, and root certificate.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  5. src/crypto/internal/boring/build-boring.sh

    # license that can be found in the LICENSE file.
    
    # Do not run directly; run build.sh, which runs this in Docker.
    # This script builds boringssl, which has already been unpacked in /boring/boringssl.
    
    set -e
    id
    date
    cd /boring
    
    # Go requires -fPIC for linux/amd64 cgo builds.
    # Setting -fPIC only affects the compilation of the non-module code in libcrypto.a,
    # because the FIPS module itself is already built with -fPIC.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 21:28:09 UTC 2022
    - 1.5K bytes
    - Viewed (0)
  6. pkg/scheduler/framework/plugins/podtopologyspread/scoring.go

    const invalidScore = -1
    
    // preScoreState computed at PreScore and used at Score.
    // Fields are exported for comparison during testing.
    type preScoreState struct {
    	Constraints []topologySpreadConstraint
    	// IgnoredNodes is a set of node names which miss some Constraints[*].topologyKey.
    	IgnoredNodes sets.Set[string]
    	// TopologyPairToPodCounts is keyed with topologyPair, and valued with the number of matching pods.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Dec 15 03:30:06 UTC 2023
    - 10.1K bytes
    - Viewed (0)
  7. src/cmd/internal/obj/arm/asm5.go

    	symmodu *obj.LSym
    )
    
    // Note about encoding: Prog.scond holds the condition encoding,
    // but XOR'ed with C_SCOND_XOR, so that C_SCOND_NONE == 0.
    // The code that shifts the value << 28 has the responsibility
    // for XORing with C_SCOND_XOR too.
    
    func checkSuffix(c *ctxt5, p *obj.Prog, o *Optab) {
    	if p.Scond&C_SBIT != 0 && o.scond&C_SBIT == 0 {
    		c.ctxt.Diag("invalid .S suffix: %v", p)
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Dec 15 20:51:01 UTC 2023
    - 79.4K bytes
    - Viewed (0)
  8. cmd/erasure-coding.go

    				panic(err)
    			}
    			enc = e
    		})
    		return enc
    	}
    	return
    }
    
    // EncodeData encodes the given data and returns the erasure-coded data.
    // It returns an error if the erasure coding failed.
    func (e *Erasure) EncodeData(ctx context.Context, data []byte) ([][]byte, error) {
    	if len(data) == 0 {
    		return make([][]byte, e.dataBlocks+e.parityBlocks), nil
    	}
    	encoded, err := e.encoder().Split(data)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jan 31 02:11:45 UTC 2024
    - 8.6K bytes
    - Viewed (0)
  9. test/ken/string.out

    Ian Lance Taylor <******@****.***> 1326931944 -0800
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jan 19 00:12:24 UTC 2012
    - 49 bytes
    - Viewed (0)
  10. src/runtime/string.go

    		b = b[len(x):]
    	}
    	return s
    }
    
    func concatstring2(buf *tmpBuf, a0, a1 string) string {
    	return concatstrings(buf, []string{a0, a1})
    }
    
    func concatstring3(buf *tmpBuf, a0, a1, a2 string) string {
    	return concatstrings(buf, []string{a0, a1, a2})
    }
    
    func concatstring4(buf *tmpBuf, a0, a1, a2, a3 string) string {
    	return concatstrings(buf, []string{a0, a1, a2, a3})
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:17:26 UTC 2024
    - 13.4K bytes
    - Viewed (0)
Back to top