Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 55 for uimm16 (0.21 sec)

  1. src/runtime/defs_darwin_amd64.go

    	fpu_reserved  [2]int32
    	fpu_fcw       fpcontrol
    	fpu_fsw       fpstatus
    	fpu_ftw       uint8
    	fpu_rsrv1     uint8
    	fpu_fop       uint16
    	fpu_ip        uint32
    	fpu_cs        uint16
    	fpu_rsrv2     uint16
    	fpu_dp        uint32
    	fpu_ds        uint16
    	fpu_rsrv3     uint16
    	fpu_mxcsr     uint32
    	fpu_mxcsrmask uint32
    	fpu_stmm0     regmmst
    	fpu_stmm1     regmmst
    	fpu_stmm2     regmmst
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 12 21:17:22 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  2. src/cmd/vendor/golang.org/x/sys/unix/ztypes_zos_s390x.go

    	Pid    int32
    }
    
    type Termios struct {
    	Cflag uint32
    	Iflag uint32
    	Lflag uint32
    	Oflag uint32
    	Cc    [11]uint8
    }
    
    type Winsize struct {
    	Row    uint16
    	Col    uint16
    	Xpixel uint16
    	Ypixel uint16
    }
    
    type W_Mnth struct {
    	Hid   [4]byte
    	Size  int32
    	Cur1  int32 //32bit pointer
    	Cur2  int32 //^
    	Devno uint32
    	_     [4]byte
    }
    
    type W_Mntent struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 8.6K bytes
    - Viewed (0)
  3. src/crypto/internal/hpke/hpke.go

    type dhKEM struct {
    	dh  ecdh.Curve
    	kdf hkdfKDF
    
    	suiteID []byte
    	nSecret uint16
    }
    
    var SupportedKEMs = map[uint16]struct {
    	curve   ecdh.Curve
    	hash    crypto.Hash
    	nSecret uint16
    }{
    	// RFC 9180 Section 7.1
    	0x0020: {ecdh.X25519(), crypto.SHA256, 32},
    }
    
    func newDHKem(kemID uint16) (*dhKEM, error) {
    	suite, ok := SupportedKEMs[kemID]
    	if !ok {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  4. src/internal/byteorder/byteorder.go

    package byteorder
    
    func LeUint16(b []byte) uint16 {
    	_ = b[1] // bounds check hint to compiler; see golang.org/issue/14808
    	return uint16(b[0]) | uint16(b[1])<<8
    }
    
    func LePutUint16(b []byte, v uint16) {
    	_ = b[1] // early bounds check to guarantee safety of writes below
    	b[0] = byte(v)
    	b[1] = byte(v >> 8)
    }
    
    func LeAppendUint16(b []byte, v uint16) []byte {
    	return append(b,
    		byte(v),
    		byte(v>>8),
    	)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 10 20:31:29 UTC 2024
    - 3.5K bytes
    - Viewed (0)
  5. src/crypto/internal/hpke/hpke_test.go

    			}
    			t.Cleanup(func() { testingOnlyGenerateKey = nil })
    
    			encap, context, err := SetupSender(
    				uint16(kemID),
    				uint16(kdfID),
    				uint16(aeadID),
    				pub,
    				info,
    			)
    			if err != nil {
    				t.Fatal(err)
    			}
    
    			expectedEncap := mustDecodeHex(t, setup["enc"])
    			if !bytes.Equal(encap, expectedEncap) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 4.7K bytes
    - Viewed (0)
  6. src/compress/bzip2/huffman.go

    type huffmanNode struct {
    	left, right           uint16
    	leftValue, rightValue uint16
    }
    
    // invalidNodeValue is an invalid index which marks a leaf node in the tree.
    const invalidNodeValue = 0xffff
    
    // Decode reads bits from the given bitReader and navigates the tree until a
    // symbol is found.
    func (t *huffmanTree) Decode(br *bitReader) (v uint16) {
    	nodeIndex := uint16(0) // node 0 is the root of the tree.
    
    	for {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Apr 15 17:44:37 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  7. src/runtime/defs_freebsd_amd64.go

    	mc_r12           uint64
    	mc_r13           uint64
    	mc_r14           uint64
    	mc_r15           uint64
    	mc_trapno        uint32
    	mc_fs            uint16
    	mc_gs            uint16
    	mc_addr          uint64
    	mc_flags         uint32
    	mc_es            uint16
    	mc_ds            uint16
    	mc_err           uint64
    	mc_rip           uint64
    	mc_cs            uint64
    	mc_rflags        uint64
    	mc_rsp           uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 12 21:17:22 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  8. src/crypto/tls/defaults.go

    	PKCS1WithSHA1,
    	ECDSAWithSHA1,
    }
    
    var tlsrsakex = godebug.New("tlsrsakex")
    var tls3des = godebug.New("tls3des")
    
    func defaultCipherSuites() []uint16 {
    	suites := slices.Clone(cipherSuitesPreferenceOrder)
    	return slices.DeleteFunc(suites, func(c uint16) bool {
    		return disabledCipherSuites[c] ||
    			tlsrsakex.Value() != "1" && rsaKexCiphers[c] ||
    			tls3des.Value() != "1" && tdesCiphers[c]
    	})
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  9. src/crypto/tls/ech.go

    	"strings"
    
    	"golang.org/x/crypto/cryptobyte"
    )
    
    type echCipher struct {
    	KDFID  uint16
    	AEADID uint16
    }
    
    type echExtension struct {
    	Type uint16
    	Data []byte
    }
    
    type echConfig struct {
    	raw []byte
    
    	Version uint16
    	Length  uint16
    
    	ConfigID             uint8
    	KemID                uint16
    	PublicKey            []byte
    	SymmetricCipherSuite []echCipher
    
    	MaxNameLength uint8
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 7.4K bytes
    - Viewed (0)
  10. pkg/proxy/util/nfacct/handler.go

    type handler interface {
    	newRequest(cmd int, flags uint16) request
    }
    
    // request is an injectable interface representing a netlink request.
    type request interface {
    	Serialize() []byte
    	AddData(data nl.NetlinkRequestData)
    	AddRawData(data []byte)
    	Execute(sockType int, resType uint16) ([][]byte, error)
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat Apr 27 06:47:50 UTC 2024
    - 2.6K bytes
    - Viewed (0)
Back to top