Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 22 for klmn (0.36 sec)

  1. src/cmd/internal/buildid/buildid_test.go

    		{12, 15, []string{"0123456789", "ab\x00\x00\x00fghij", "klmn"}},                              // within one read
    		{8, 21, []string{"01234567\x00\x00", "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", "\x00lmn"}}, // across multiple reads
    		{10, 20, []string{"0123456789", "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", "klmn"}},         // a whole read
    		{0, 5, []string{"\x00\x00\x00\x00\x0056789", "abcdefghij", "klmn"}},                          // start
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:31:28 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  2. src/regexp/exec_test.go

    	{"Easy1", "A[AB]B[BC]C[CD]D[DE]E[EF]F[FG]G[GH]H[HI]I[IJ]J$"},
    	{"Medium", "[XYZ]ABCDEFGHIJKLMNOPQRSTUVWXYZ$"},
    	{"Hard", "[ -~]*ABCDEFGHIJKLMNOPQRSTUVWXYZ$"},
    	{"Hard1", "ABCD|CDEF|EFGH|GHIJ|IJKL|KLMN|MNOP|OPQR|QRST|STUV|UVWX|WXYZ"},
    }
    
    var benchSizes = []struct {
    	name string
    	n    int
    }{
    	{"16", 16},
    	{"32", 32},
    	{"1K", 1 << 10},
    	{"32K", 32 << 10},
    	{"1M", 1 << 20},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 19:36:03 UTC 2024
    - 20.7K bytes
    - Viewed (0)
  3. maven-artifact/src/test/java/org/apache/maven/artifact/versioning/DefaultArtifactVersionTest.java

            assertVersionEqual("2.0-0", "2.0");
            assertVersionOlder("2.0", "2.0-1");
            assertVersionOlder("2.0.0", "2.0-1");
            assertVersionOlder("2.0-1", "2.0.1");
    
            assertVersionOlder("2.0.1-klm", "2.0.1-lmn");
            assertVersionOlder("2.0.1", "2.0.1-xyz");
            assertVersionOlder("2.0.1-xyz-1", "2.0.1-1-xyz");
    
            assertVersionOlder("2.0.1", "2.0.1-123");
            assertVersionOlder("2.0.1-xyz", "2.0.1-123");
    Registered: Wed Jun 12 09:55:16 UTC 2024
    - Last Modified: Wed Sep 06 08:39:32 UTC 2023
    - 9.5K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    // message digest' (KIMD) and 'compute last message digest' (KLMD)
    // instructions to compute SHA-3 and SHAKE hashes on IBM Z.
    
    import (
    	"hash"
    
    	"golang.org/x/sys/cpu"
    )
    
    // codes represent 7-bit KIMD/KLMD function codes as defined in
    // the Principles of Operation.
    type code uint64
    
    const (
    	// function codes for KIMD/KLMD
    	sha3_224  code = 32
    	sha3_256       = 33
    	sha3_384       = 34
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/sys/cpu/cpu_s390x.go

    			}
    		}
    
    		// compute message digest
    		kimd := kimdQuery() // intermediate (no padding)
    		klmd := klmdQuery() // last (padding)
    		S390X.HasSHA1 = kimd.Has(sha1) && klmd.Has(sha1)
    		S390X.HasSHA256 = kimd.Has(sha256) && klmd.Has(sha256)
    		S390X.HasSHA512 = kimd.Has(sha512) && klmd.Has(sha512)
    		S390X.HasGHASH = kimd.Has(ghash) // KLMD-GHASH does not exist
    		sha3 := []function{
    			sha3_224, sha3_256, sha3_384, sha3_512,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 02 15:41:00 UTC 2020
    - 4.9K bytes
    - Viewed (0)
  6. src/internal/cpu/cpu_s390x.s

    TEXT ·klmdQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KLMD-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KLMD R2, R4         // compute last message digest (KLMD)
    	RET
    
    // func kdsaQuery() queryResult
    TEXT ·kdsaQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KLMD-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 22 03:55:32 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.s

    	MOVD $0, R0      // reset R0 for pre-go1.8 compilers
    	RET
    
    // func klmd(function code, chain *[200]byte, dst, src []byte)
    TEXT ·klmd(SB), NOFRAME|NOSPLIT, $0-64
    	// TODO: SHAKE support
    	MOVD function+0(FP), R0
    	MOVD chain+8(FP), R1
    	LMG  dst+16(FP), R2, R3 // R2=base, R3=len
    	LMG  src+40(FP), R4, R5 // R4=base, R5=len
    
    continue:
    	WORD $0xB93F0024 // KLMD R2, R4
    	BVS  continue    // continue if interrupted
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 957 bytes
    - Viewed (0)
  8. src/internal/cpu/cpu_s390x.go

    		}
    
    		// compute message digest
    		kimd := kimdQuery() // intermediate (no padding)
    		klmd := klmdQuery() // last (padding)
    		S390X.HasSHA1 = kimd.Has(sha1) && klmd.Has(sha1)
    		S390X.HasSHA256 = kimd.Has(sha256) && klmd.Has(sha256)
    		S390X.HasSHA512 = kimd.Has(sha512) && klmd.Has(sha512)
    		S390X.HasGHASH = kimd.Has(ghash) // KLMD-GHASH does not exist
    		sha3 := []function{
    			sha3_224, sha3_256, sha3_384, sha3_512,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 22 17:11:03 UTC 2020
    - 5.9K bytes
    - Viewed (0)
  9. src/main/java/jcifs/pac/PacMac.java

                constant = expandNFold(constant, cipher.getBlockSize());
            }
            byte[] enc = constant;
            int klen = keybytes.length;
            byte[] dk = new byte[klen];
            for ( int n = 0; n < klen; ) {
                byte[] block = cipher.doFinal(enc);
                int len = Math.min(klen - n, block.length);
                System.arraycopy(block, 0, dk, n, len);
                n += len;
                enc = block;
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 7K bytes
    - Viewed (0)
  10. src/main/java/jcifs/smb1/util/RC4.java

        public RC4(byte[] key)
        {
            init(key, 0, key.length);
        }
    
        public void init(byte[] key, int ki, int klen)
        {
            s = new byte[256];
    
            for (i = 0; i < 256; i++)
                s[i] = (byte)i;
    
            for (i = j = 0; i < 256; i++) {
                j = (j + key[ki + i % klen] + s[i]) & 0xff;
                byte t = s[i];
                s[i] = s[j];
                s[j] = t;
            }
    
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Fri Mar 22 20:39:42 UTC 2019
    - 1.7K bytes
    - Viewed (0)
Back to top