Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 325 for purego (0.23 sec)

  1. src/crypto/purego_test.go

    	"go/build"
    	"internal/testenv"
    	"log"
    	"os"
    	"os/exec"
    	"strings"
    	"testing"
    )
    
    // TestPureGoTag checks that when built with the purego build tag, crypto
    // packages don't require any assembly. This is used by alternative compilers
    // such as TinyGo. See also the "crypto/...:purego" test in cmd/dist, which
    // ensures the packages build correctly.
    func TestPureGoTag(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 1.8K bytes
    - Viewed (0)
  2. src/hash/maphash/maphash_purego.go

    // Copyright 2023 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build purego
    
    package maphash
    
    import (
    	"crypto/rand"
    	"internal/byteorder"
    	"math/bits"
    )
    
    func rthash(buf []byte, seed uint64) uint64 {
    	if len(buf) == 0 {
    		return seed
    	}
    	return wyhash(buf, seed, uint64(len(buf)))
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sun May 12 05:36:29 UTC 2024
    - 1.8K bytes
    - Viewed (0)
  3. src/crypto/sha256/sha256block_s390x.go

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    package sha256
    
    import "internal/cpu"
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 252 bytes
    - Viewed (0)
  4. src/crypto/sha512/sha512block_decl.go

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (ppc64le || ppc64 || riscv64 || s390x) && !purego
    
    package sha512
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 286 bytes
    - Viewed (0)
  5. src/crypto/sha1/sha1block_generic.go

    // Copyright 2014 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (!amd64 && !386 && !arm && !s390x && !arm64) || purego
    
    package sha1
    
    func block(dig *digest, p []byte) {
    	blockGeneric(dig, p)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 301 bytes
    - Viewed (0)
  6. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_noasm.go

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !amd64 || !gc || purego
    
    package chacha20poly1305
    
    func (c *chacha20poly1305) seal(dst, nonce, plaintext, additionalData []byte) []byte {
    	return c.sealGeneric(dst, nonce, plaintext, additionalData)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 534 bytes
    - Viewed (0)
  7. src/runtime/env_posix.go

    //   - github.com/ebitengine/purego
    //
    // Do not remove or change the type signature.
    // See go.dev/issue/67401.
    //
    //go:linkname _cgo_setenv
    var _cgo_setenv unsafe.Pointer // pointer to C function
    
    // _cgo_unsetenv should be an internal detail,
    // but widely used packages access it using linkname.
    // Notable members of the hall of shame include:
    //   - github.com/ebitengine/purego
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:16:47 UTC 2024
    - 2.1K bytes
    - Viewed (0)
  8. test/fixedbugs/issue59334.go

    // run -tags=purego -gcflags=all=-d=checkptr
    
    // Copyright 2023 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package main
    
    import "crypto/subtle"
    
    func main() {
    	dst := make([]byte, 5)
    	src := make([]byte, 5)
    	for _, n := range []int{1024, 2048} { // just to make the size non-constant
    		b := make([]byte, n)
    		subtle.XORBytes(dst, src, b[n-5:])
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Mar 31 23:25:07 UTC 2023
    - 448 bytes
    - Viewed (0)
  9. src/crypto/subtle/xor_arm64.go

    // Copyright 2020 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    package subtle
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Aug 17 18:47:33 UTC 2022
    - 248 bytes
    - Viewed (0)
  10. src/crypto/sha512/sha512block_generic.go

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (!amd64 && !arm64 && !ppc64 && !ppc64le && !riscv64 && !s390x) || purego
    
    package sha512
    
    func block(dig *digest, p []byte) {
    	blockGeneric(dig, p)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 321 bytes
    - Viewed (0)
Back to top