Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 39 for 3x42 (0.05 sec)

  1. android/guava/src/com/google/common/collect/CompactHashing.java

       * hashtable size to reduce expensive rehashing. Otherwise the returned power of 2 is 2x the
       * current hashtable size.
       */
      static int newCapacity(int mask) {
        return ((mask < 32) ? 4 : 2) * (mask + 1);
      }
    
      /** Returns the hash prefix given the current mask. */
      static int getHashPrefix(int value, int mask) {
        return value & ~mask;
      }
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Aug 02 21:41:22 UTC 2021
    - 7.1K bytes
    - Viewed (0)
  2. src/math/log_s390x.s

    	MOVH	$0x8005, R12
    	MOVH	$0x8405, R0
    	BR	L15
    L7:
    	LTDBR	F0, F0
    	BLEU	L3
    L15:
    	FMUL	F2, F0
    	LGDR	F0, R1
    	SRAD	$48, R1, R1
    	SUBW	R1, R0, R2
    	SUBW	R1, R12, R3
    	BYTE	$0x18	//lr	%r4,%r2
    	BYTE	$0x42
    	ANDW	$0xFFFFFFF0, R3
    	ANDW	$0xFFFFFFF0, R2
    	BYTE	$0x18	//lr	%r5,%r1
    	BYTE	$0x51
    	MOVW	R1, R7
    	CMPBLE	R7, $22, L7
    	RISBGN	$0, $15, $48, R3, R6
    	RISBGN	$16, $31, $32, R2, R8
    L2:
    	MOVH	R5, R5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 15:34:41 UTC 2019
    - 4.3K bytes
    - Viewed (0)
  3. pkg/test/config/mock_config.pb.go

    	0x52, 0x03, 0x6b, 0x65, 0x79, 0x12, 0x14, 0x0a, 0x05, 0x76, 0x61, 0x6c, 0x75, 0x65, 0x18, 0x02,
    	0x20, 0x01, 0x28, 0x09, 0x52, 0x05, 0x76, 0x61, 0x6c, 0x75, 0x65, 0x42, 0x0a, 0x5a, 0x08, 0x2e,
    	0x3b, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
    }
    
    var (
    	file_pkg_test_config_mock_config_proto_rawDescOnce sync.Once
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Aug 03 17:06:22 UTC 2022
    - 7.6K bytes
    - Viewed (0)
  4. docs/en/docs/how-to/nosql-databases-couchbase.md

    ```Python hl_lines="36-42"
    {!../../../docs_src/nosql_databases/tutorial001.py!}
    ```
    
    ### f-strings
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat May 18 23:43:13 UTC 2024
    - 6K bytes
    - Viewed (0)
  5. src/go/ast/example_test.go

    	"strings"
    )
    
    // This example demonstrates how to inspect the AST of a Go program.
    func ExampleInspect() {
    	// src is the input for which we want to inspect the AST.
    	src := `
    package p
    const c = 1.0
    var X = f(3.14)*2 + c
    `
    
    	// Create the AST by parsing src.
    	fset := token.NewFileSet() // positions are relative to fset
    	f, err := parser.ParseFile(fset, "src.go", src, 0)
    	if err != nil {
    		panic(err)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 21:44:50 UTC 2024
    - 6.1K bytes
    - Viewed (0)
  6. guava/src/com/google/common/collect/CompactHashing.java

       * hashtable size to reduce expensive rehashing. Otherwise the returned power of 2 is 2x the
       * current hashtable size.
       */
      static int newCapacity(int mask) {
        return ((mask < 32) ? 4 : 2) * (mask + 1);
      }
    
      /** Returns the hash prefix given the current mask. */
      static int getHashPrefix(int value, int mask) {
        return value & ~mask;
      }
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Aug 02 21:41:22 UTC 2021
    - 7.1K bytes
    - Viewed (0)
  7. src/crypto/ecdh/nist.go

    		// In tests, rand will return all zeros and NewPrivateKey will reject
    		// the zero key as it generates the identity as a public key. This also
    		// makes this function consistent with crypto/elliptic.GenerateKey.
    		key[1] ^= 0x42
    
    		k, err := c.NewPrivateKey(key)
    		if err == errInvalidPrivateKey {
    			continue
    		}
    		return k, err
    	}
    }
    
    func (c *nistCurve[Point]) NewPrivateKey(key []byte) (*PrivateKey, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  8. src/crypto/tls/testdata/Server-TLSv13-Resume-HelloRetryRequest

    00000060  1e 18 37 ef 0d 19 51 88  35 75 71 b5 e5 54 5b 12  |..7...Q.5uq..T[.|
    00000070  2e 8f 09 67 fd a7 24 20  3e b2 56 1c ce 97 28 5e  |...g..$ >.V...(^|
    00000080  f8 2b 2d 4f 9e f1 07 9f  6c 4b 5b 83 56 e2 32 42  |.+-O....lK[.V.2B|
    00000090  e9 58 b6 d7 49 a6 b5 68  1a 41 03 56 6b dc 5a 89  |.X..I..h.A.Vk.Z.|
    000000a0  00 29 00 02 00 00 17 03  03 00 17 47 b9 2a 97 3d  |.).........G.*.=|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 6.9K bytes
    - Viewed (0)
  9. src/crypto/tls/testdata/Server-TLSv12-P256

    000002b0  0d 19 51 88 35 75 71 b5  e5 54 5b 12 2e 8f 09 67  |..Q.5uq..T[....g|
    000002c0  fd a7 24 20 3e b2 56 1c  ce 97 28 5e f8 2b 2d 4f  |..$ >.V...(^.+-O|
    000002d0  9e f1 07 9f 6c 4b 5b 83  56 e2 32 42 e9 58 b6 d7  |....lK[.V.2B.X..|
    000002e0  49 a6 b5 68 1a 41 03 56  6b dc 5a 89 08 04 00 80  |I..h.A.Vk.Z.....|
    000002f0  ca 2e 5d 9c 99 56 e6 7a  60 e2 b6 65 09 2e 4f ee  |..]..V.z`..e..O.|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:13:30 UTC 2023
    - 6.2K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/v2/api.pb.go

    	0x6f, 0xc2, 0x97, 0xd1, 0x78, 0xd4, 0xa3, 0xe1, 0x9a, 0x09, 0x28, 0xf5, 0x0c, 0xed, 0xbe, 0xf3,
    	0x76, 0x17, 0xb7, 0x33, 0x27, 0xe2, 0x84, 0xa5, 0x51, 0x06, 0x42, 0x81, 0x20, 0x69, 0x3c, 0x23,
    	0x99, 0xe4, 0x82, 0xcd, 0x80, 0x14, 0xce, 0xe4, 0xe7, 0x33, 0x04, 0x12, 0x05, 0x73, 0x9e, 0x02,
    	0x89, 0x3f, 0x33, 0xe5, 0x12, 0xe5, 0x4e, 0x8e, 0x8a, 0xb5, 0x5f, 0x7d, 0x07, 0x00, 0x00, 0xff,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Oct 30 18:43:30 UTC 2023
    - 8.2K bytes
    - Viewed (0)
Back to top