Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 22 for tte1 (0.05 sec)

  1. src/runtime/traceback_test.go

    	// right place so we wind up at tteN when n%5=N.
    	switch n % 5 {
    	case 0:
    		stack <- tte0(n)
    	case 1:
    		stack <- tte1(n)
    	case 2:
    		stack <- tte2(n)
    	case 3:
    		stack <- tte3(n)
    	case 4:
    		stack <- tte4(n)
    	default:
    		panic("unreachable")
    	}
    }
    func tte0(n int) string {
    	return tte4(n - 1)
    }
    func tte1(n int) string {
    	return tte0(n - 1)
    }
    func tte2(n int) string {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Dec 14 17:22:18 UTC 2023
    - 22.9K bytes
    - Viewed (0)
  2. src/crypto/internal/nistec/p256_asm_ppc64le.s

    	VSUBEUQM T1, PH, CAR1, TT1  // VSBIQ   T1, PH, CAR1, TT1
    	VSUBEUQM T2, ZER, CAR2, T2  // VSBIQ   T2, ZER, CAR2, T2
    
    	VSEL TT0, T0, T2, T0
    	VSEL TT1, T1, T2, T1
    
    	// Reorder the bytes so STXVD2X can be used.
    	// TT0, TT1 used for VPERM result in case
    	// the caller expects T0, T1 to be good.
    	XXPERMDI T0, T0, $2, TT0
    	XXPERMDI T1, T1, $2, TT1
    
    	STXVD2X TT0, (R0)(res_ptr)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 56.5K bytes
    - Viewed (0)
  3. src/internal/types/testdata/fixedbugs/issue50816.go

    type I interface {
    	Foo()
    }
    
    type T1 struct{}
    
    func (T1) foo() {}
    
    type T2 struct{}
    
    func (T2) foo() string { return "" }
    
    func _() {
    	var i I
    	_ = i /* ERROR "impossible type assertion: i.(T1)\n\tT1 does not implement I (missing method Foo)\n\t\thave foo()\n\t\twant Foo()" */ .(T1)
    	_ = i /* ERROR "impossible type assertion: i.(T2)\n\tT2 does not implement I (missing method Foo)\n\t\thave foo() string\n\t\twant Foo()" */ .(T2)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jan 17 19:54:27 UTC 2023
    - 607 bytes
    - Viewed (0)
  4. src/crypto/internal/nistec/p256_asm_s390x.s

    	VSCBIQ  PL, T0, CAR1
    	VSQ     PL, T0, TT0
    	VSBCBIQ T1, PH, CAR1, CAR2
    	VSBIQ   T1, PH, CAR1, TT1
    	VSBIQ   T2, ZER, CAR2, T2
    
    	// what output to use, TT1||TT0 or T1||T0?
    	VSEL T0, TT0, T2, T0
    	VSEL T1, TT1, T2, T1
    
    	VPDI $0x4, T0, T0, TT0
    	VST  TT0, (0*16)(res_ptr)
    	VPDI $0x4, T1, T1, TT1
    	VST  TT1, (1*16)(res_ptr)
    	RET
    
    #undef res_ptr
    #undef x_ptr
    #undef CPOOL
    #undef T0
    #undef T1
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 55.4K bytes
    - Viewed (0)
  5. src/crypto/aes/block.go

    	var t0, t1, t2, t3 uint32
    	for r := 0; r < nr; r++ {
    		t0 = xk[k+0] ^ te0[uint8(s0>>24)] ^ te1[uint8(s1>>16)] ^ te2[uint8(s2>>8)] ^ te3[uint8(s3)]
    		t1 = xk[k+1] ^ te0[uint8(s1>>24)] ^ te1[uint8(s2>>16)] ^ te2[uint8(s3>>8)] ^ te3[uint8(s0)]
    		t2 = xk[k+2] ^ te0[uint8(s2>>24)] ^ te1[uint8(s3>>16)] ^ te2[uint8(s0>>8)] ^ te3[uint8(s1)]
    		t3 = xk[k+3] ^ te0[uint8(s3>>24)] ^ te1[uint8(s0>>16)] ^ te2[uint8(s1>>8)] ^ te3[uint8(s2)]
    		k += 4
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  6. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.s

    	VPXOR      (0*32)(inp), TT0, TT0; VPXOR (1*32)(inp), TT1, TT1; VPXOR (2*32)(inp), TT2, TT2; VPXOR (3*32)(inp), TT3, TT3
    	VMOVDQU    TT0, (0*32)(oup); VMOVDQU TT1, (1*32)(oup); VMOVDQU TT2, (2*32)(oup); VMOVDQU TT3, (3*32)(oup)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 29 21:28:33 UTC 2023
    - 105.6K bytes
    - Viewed (0)
  7. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384

    00000090  45 31 0b 30 09 06 03 55  04 06 13 02 41 55 31 13  |E1.0...U....AU1.|
    000000a0  30 11 06 03 55 04 08 13  0a 53 6f 6d 65 2d 53 74  |0...U....Some-St|
    000000b0  61 74 65 31 21 30 1f 06  03 55 04 0a 13 18 49 6e  |ate1!0...U....In|
    000000c0  74 65 72 6e 65 74 20 57  69 64 67 69 74 73 20 50  |ternet Widgits P|
    000000d0  74 79 20 4c 74 64 30 1e  17 0d 31 32 31 31 32 32  |ty Ltd0...121122|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  8. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES128-SHA256

    00000090  45 31 0b 30 09 06 03 55  04 06 13 02 41 55 31 13  |E1.0...U....AU1.|
    000000a0  30 11 06 03 55 04 08 13  0a 53 6f 6d 65 2d 53 74  |0...U....Some-St|
    000000b0  61 74 65 31 21 30 1f 06  03 55 04 0a 13 18 49 6e  |ate1!0...U....In|
    000000c0  74 65 72 6e 65 74 20 57  69 64 67 69 74 73 20 50  |ternet Widgits P|
    000000d0  74 79 20 4c 74 64 30 1e  17 0d 31 32 31 31 32 32  |ty Ltd0...121122|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.3K bytes
    - Viewed (0)
  9. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-CHACHA20-POLY1305

    00000090  45 31 0b 30 09 06 03 55  04 06 13 02 41 55 31 13  |E1.0...U....AU1.|
    000000a0  30 11 06 03 55 04 08 13  0a 53 6f 6d 65 2d 53 74  |0...U....Some-St|
    000000b0  61 74 65 31 21 30 1f 06  03 55 04 0a 13 18 49 6e  |ate1!0...U....In|
    000000c0  74 65 72 6e 65 74 20 57  69 64 67 69 74 73 20 50  |ternet Widgits P|
    000000d0  74 79 20 4c 74 64 30 1e  17 0d 31 32 31 31 32 32  |ty Ltd0...121122|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.2K bytes
    - Viewed (0)
  10. src/crypto/tls/testdata/Client-TLSv11-ECDHE-ECDSA-AES

    00000090  45 31 0b 30 09 06 03 55  04 06 13 02 41 55 31 13  |E1.0...U....AU1.|
    000000a0  30 11 06 03 55 04 08 13  0a 53 6f 6d 65 2d 53 74  |0...U....Some-St|
    000000b0  61 74 65 31 21 30 1f 06  03 55 04 0a 13 18 49 6e  |ate1!0...U....In|
    000000c0  74 65 72 6e 65 74 20 57  69 64 67 69 74 73 20 50  |ternet Widgits P|
    000000d0  74 79 20 4c 74 64 30 1e  17 0d 31 32 31 31 32 32  |ty Ltd0...121122|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7K bytes
    - Viewed (0)
Back to top