Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 28 for multiples (0.88 sec)

  1. src/cmd/go/internal/test/test.go

    	buf *bytes.Buffer
    	id1 cache.ActionID
    	id2 cache.ActionID
    }
    
    // stdoutMu and lockedStdout provide a locked standard output
    // that guarantees never to interlace writes from multiple
    // goroutines, so that we can have multiple JSON streams writing
    // to a lockedStdout simultaneously and know that events will
    // still be intelligible.
    var stdoutMu sync.Mutex
    
    type lockedStdout struct{}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 14:34:32 UTC 2024
    - 71.9K bytes
    - Viewed (0)
  2. src/cmd/go/internal/modload/init.go

    	// from updating go.mod and go.sum or reporting errors when updates are
    	// needed. A package should set this if it would cause go.mod to be written
    	// multiple times (for example, 'go get' calls LoadPackages multiple times) or
    	// if it needs some other operation to be successful before go.mod and go.sum
    	// can be written (for example, 'go mod download' must download modules before
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 06 18:36:30 UTC 2024
    - 69.8K bytes
    - Viewed (0)
  3. src/cmd/compile/internal/ppc64/ssa.go

    		p.To.Reg = v.Reg()
    		p.To.Type = obj.TYPE_REG
    
    	case ssa.OpPPC64MOVDload, ssa.OpPPC64MOVWload:
    
    		// MOVDload and MOVWload are DS form instructions that are restricted to
    		// offsets that are a multiple of 4. If the offset is not a multiple of 4,
    		// then the address of the symbol to be loaded is computed (base + offset)
    		// and used as the new base register and the offset field in the instruction
    		// can be set to zero.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 19:59:38 UTC 2024
    - 55.4K bytes
    - Viewed (0)
  4. src/cmd/internal/obj/mips/asm0.go

    	"cmd/internal/obj"
    	"cmd/internal/objabi"
    	"cmd/internal/sys"
    	"fmt"
    	"log"
    	"sort"
    )
    
    // ctxt0 holds state while assembling a single function.
    // Each function gets a fresh ctxt0.
    // This allows for multiple functions to be safely concurrently assembled.
    type ctxt0 struct {
    	ctxt       *obj.Link
    	newprog    obj.ProgAlloc
    	cursym     *obj.LSym
    	autosize   int32
    	instoffset int64
    	pc         int64
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 53.6K bytes
    - Viewed (0)
  5. src/crypto/tls/conn.go

    		case cipher.Stream:
    			payloadBytes -= c.out.mac.Size()
    		case cipher.AEAD:
    			payloadBytes -= ciph.Overhead()
    		case cbcMode:
    			blockSize := ciph.BlockSize()
    			// The payload must fit in a multiple of blockSize, with
    			// room for at least one padding byte.
    			payloadBytes = (payloadBytes & ^(blockSize - 1)) - 1
    			// The MAC is appended before padding so affects the
    			// payload size directly.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  6. src/cmd/go/internal/modload/buildlist.go

    	// the workspace modules that do not support pruning.
    	pruning modPruning
    
    	// rootModules is the set of root modules of the graph, sorted and capped to
    	// length. It may contain duplicates, and may contain multiple versions for a
    	// given module path. The root modules of the graph are the set of main
    	// modules in workspace mode, and the main module's direct requirements
    	// outside workspace mode.
    	//
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 16:04:44 UTC 2024
    - 53.8K bytes
    - Viewed (0)
  7. src/cmd/go/internal/modload/load.go

    	// for the package, and the imports and test of that package will not be
    	// loaded.
    	//
    	// AllowPackage may be invoked concurrently by multiple goroutines,
    	// and may be invoked multiple times for a given package path.
    	AllowPackage func(ctx context.Context, path string, mod module.Version) error
    
    	// LoadTests loads the test dependencies of each package matching a requested
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 14:56:56 UTC 2024
    - 84K bytes
    - Viewed (0)
  8. src/cmd/internal/obj/arm/asm5.go

    	"cmd/internal/objabi"
    	"fmt"
    	"internal/buildcfg"
    	"log"
    	"math"
    	"sort"
    )
    
    // ctxt5 holds state while assembling a single function.
    // Each function gets a fresh ctxt5.
    // This allows for multiple functions to be safely concurrently assembled.
    type ctxt5 struct {
    	ctxt       *obj.Link
    	newprog    obj.ProgAlloc
    	cursym     *obj.LSym
    	printp     *obj.Prog
    	blitrl     *obj.Prog
    	elitrl     *obj.Prog
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Dec 15 20:51:01 UTC 2023
    - 79.4K bytes
    - Viewed (0)
  9. src/cmd/link/internal/ld/elf.go

    	ctxt.Out.Write32(0) // flags2
    	return int(sh.Size)
    }
    
    func elfnote(sh *ElfShdr, startva uint64, resoff uint64, sizes ...int) int {
    	n := resoff % 4
    	// if section contains multiple notes (as is the case with FreeBSD signature),
    	// multiple note sizes can be specified
    	for _, sz := range sizes {
    		n += 3*4 + uint64(sz)
    	}
    
    	sh.Type = uint32(elf.SHT_NOTE)
    	sh.Flags = uint64(elf.SHF_ALLOC)
    	sh.Addralign = 4
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Apr 22 13:29:54 UTC 2024
    - 63.6K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_server_test.go

    				TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
    				TLS_RSA_WITH_AES_128_CBC_SHA,
    			},
    			serverHasAESGCM: false,
    			expectedCipher:  TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
    		},
    		{
    			name: "client supports multiple AES-GCM, server doesn't have hardware AES and doesn't support ChaCha (AES-GCM)",
    			clientCiphers: []uint16{
    				TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    				TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
Back to top