Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 43 for Vector3 (0.19 sec)

  1. src/cmd/internal/obj/ppc64/a.out.go

    	C_FREGP    /* An even numbered fpr which can be used a fpr pair argument */
    	C_FREG     /* Any fpr register */
    	C_VREG     /* Any vector register */
    	C_VSREGP   /* An even numbered vsx register which can be used as a vsx register pair argument */
    	C_VSREG    /* Any vector-scalar register */
    	C_CREG     /* The condition registor (CR) */
    	C_CRBIT    /* A single bit of the CR register (0-31) */
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Apr 01 18:50:29 UTC 2024
    - 16K bytes
    - Viewed (0)
  2. src/crypto/tls/key_schedule_test.go

    package tls
    
    import (
    	"bytes"
    	"crypto/internal/mlkem768"
    	"encoding/hex"
    	"hash"
    	"strings"
    	"testing"
    	"unicode"
    )
    
    // This file contains tests derived from draft-ietf-tls-tls13-vectors-07.
    
    func parseVector(v string) []byte {
    	v = strings.Map(func(c rune) rune {
    		if unicode.IsSpace(c) {
    			return -1
    		}
    		return c
    	}, v)
    	parts := strings.Split(v, ":")
    	v = parts[len(parts)-1]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 13.2K bytes
    - Viewed (0)
  3. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_loong64.go

    	CBitFieldMaskBit63 = 0x8000000000000000
    )
    
    type SockaddrStorage struct {
    	Family uint16
    	Data   [118]byte
    	_      uint64
    }
    
    type HDGeometry struct {
    	Heads     uint8
    	Sectors   uint8
    	Cylinders uint16
    	Start     uint64
    }
    
    type Statfs_t struct {
    	Type    int64
    	Bsize   int64
    	Blocks  uint64
    	Bfree   uint64
    	Bavail  uint64
    	Files   uint64
    	Ffree   uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  4. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_mips.go

    	CBitFieldMaskBit62 = 0x2
    	CBitFieldMaskBit63 = 0x1
    )
    
    type SockaddrStorage struct {
    	Family uint16
    	Data   [122]byte
    	_      uint32
    }
    
    type HDGeometry struct {
    	Heads     uint8
    	Sectors   uint8
    	Cylinders uint16
    	Start     uint32
    }
    
    type Statfs_t struct {
    	Type    int32
    	Bsize   int32
    	Frsize  int32
    	_       [4]byte
    	Blocks  uint64
    	Bfree   uint64
    	Files   uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.3K bytes
    - Viewed (0)
  5. src/cmd/compile/internal/liveness/plive.go

    		fn:         fn,
    		f:          f,
    		vars:       vars,
    		idx:        idx,
    		stkptrsize: stkptrsize,
    	}
    
    	// Significant sources of allocation are kept in the ssa.Cache
    	// and reused. Surprisingly, the bit vectors themselves aren't
    	// a major source of allocation, but the liveness maps are.
    	if lc, _ := f.Cache.Liveness.(*livenessFuncCache); lc == nil {
    		// Prep the cache so liveness can fill it later.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 15:22:22 UTC 2024
    - 45.2K bytes
    - Viewed (0)
  6. src/math/big/nat.go

    // is used.
    var karatsubaThreshold = 40 // computed by calibrate_test.go
    
    // karatsuba multiplies x and y and leaves the result in z.
    // Both x and y must have the same length n and n must be a
    // power of 2. The result vector z must have len(z) >= 6*n.
    // The (non-normalized) result is placed in z[0 : 2*n].
    func karatsuba(z, x, y nat) {
    	n := len(y)
    
    	// Switch to basic multiplication if numbers are odd or small.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 21:31:58 UTC 2024
    - 31.7K bytes
    - Viewed (0)
  7. src/crypto/ecdsa/ecdsa_test.go

    	if !ok {
    		panic("bad hex")
    	}
    	return r
    }
    
    func TestVectors(t *testing.T) {
    	// This test runs the full set of NIST test vectors from
    	// https://csrc.nist.gov/groups/STM/cavp/documents/dss/186-3ecdsatestvectors.zip
    	//
    	// The SigVer.rsp file has been edited to remove test vectors for
    	// unsupported algorithms and has been compressed.
    
    	if testing.Short() {
    		return
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  8. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_386.go

    	CBitFieldMaskBit63 = 0x8000000000000000
    )
    
    type SockaddrStorage struct {
    	Family uint16
    	Data   [122]byte
    	_      uint32
    }
    
    type HDGeometry struct {
    	Heads     uint8
    	Sectors   uint8
    	Cylinders uint16
    	Start     uint32
    }
    
    type Statfs_t struct {
    	Type    int32
    	Bsize   int32
    	Blocks  uint64
    	Bfree   uint64
    	Bavail  uint64
    	Files   uint64
    	Ffree   uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.3K bytes
    - Viewed (0)
  9. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_mips64le.go

    	CBitFieldMaskBit63 = 0x8000000000000000
    )
    
    type SockaddrStorage struct {
    	Family uint16
    	Data   [118]byte
    	_      uint64
    }
    
    type HDGeometry struct {
    	Heads     uint8
    	Sectors   uint8
    	Cylinders uint16
    	Start     uint64
    }
    
    type Statfs_t struct {
    	Type    int64
    	Bsize   int64
    	Frsize  int64
    	Blocks  uint64
    	Bfree   uint64
    	Files   uint64
    	Ffree   uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  10. src/crypto/aes/asm_ppc64x.s

    // For {en,de}cryptBlockAsm
    #define BLK_INP    R3
    #define BLK_OUT    R4
    #define BLK_KEY    R5
    #define BLK_ROUNDS R6
    #define BLK_IDX    R7
    
    DATA ·rcon+0x00(SB)/8, $0x0f0e0d0c0b0a0908 // Permute for vector doubleword endian swap
    DATA ·rcon+0x08(SB)/8, $0x0706050403020100
    DATA ·rcon+0x10(SB)/8, $0x0100000001000000 // RCON
    DATA ·rcon+0x18(SB)/8, $0x0100000001000000 // RCON
    DATA ·rcon+0x20(SB)/8, $0x1b0000001b000000
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 18:05:32 UTC 2024
    - 18.6K bytes
    - Viewed (0)
Back to top