Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 275 for Implementation (0.22 sec)

  1. src/cmd/internal/obj/plist.go

    // an unsafe point.
    func MarkUnsafePoints(ctxt *Link, p0 *Prog, newprog ProgAlloc, isUnsafePoint, isRestartable func(*Prog) bool) {
    	if isRestartable == nil {
    		// Default implementation: nothing is restartable.
    		isRestartable = func(*Prog) bool { return false }
    	}
    	prev := p0
    	prevPcdata := int64(-1) // entry PC data value
    	prevRestart := int64(0)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Sep 01 15:52:41 UTC 2023
    - 11.5K bytes
    - Viewed (0)
  2. src/net/lookup_test.go

    // PreferGo option used concurrently are all dialed properly.
    func TestConcurrentPreferGoResolversDial(t *testing.T) {
    	switch runtime.GOOS {
    	case "plan9":
    		// TODO: plan9 implementation of the resolver uses the Dial function since
    		// https://go.dev/cl/409234, this test could probably be reenabled.
    		t.Skipf("skip on %v", runtime.GOOS)
    	}
    
    	testenv.MustHaveExternalNetwork(t)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:00:11 UTC 2024
    - 41.4K bytes
    - Viewed (0)
  3. src/testing/benchmark.go

    var benchmarkLock sync.Mutex
    
    // Used for every benchmark for measuring memory.
    var memStats runtime.MemStats
    
    // InternalBenchmark is an internal type but exported because it is cross-package;
    // it is part of the implementation of the "go test" command.
    type InternalBenchmark struct {
    	Name string
    	F    func(b *B)
    }
    
    // B is a type passed to [Benchmark] functions to manage benchmark
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:00:11 UTC 2024
    - 23.9K bytes
    - Viewed (0)
  4. src/crypto/internal/mlkem768/mlkem768_test.go

    	return dk.EncapsulationKey(), dk
    }
    
    var millionFlag = flag.Bool("million", false, "run the million vector test")
    
    // TestPQCrystalsAccumulated accumulates the 10k vectors generated by the
    // reference implementation and checks the hash of the result, to avoid checking
    // in 150MB of test vectors.
    func TestPQCrystalsAccumulated(t *testing.T) {
    	n := 10000
    	expected := "f7db260e1137a742e05fe0db9525012812b004d29040a5b606aad3d134b548d3"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 15:27:18 UTC 2024
    - 10.3K bytes
    - Viewed (0)
  5. src/crypto/internal/edwards25519/field/fe.go

    // Add sets v = a + b, and returns v.
    func (v *Element) Add(a, b *Element) *Element {
    	v.l0 = a.l0 + b.l0
    	v.l1 = a.l1 + b.l1
    	v.l2 = a.l2 + b.l2
    	v.l3 = a.l3 + b.l3
    	v.l4 = a.l4 + b.l4
    	// Using the generic implementation here is actually faster than the
    	// assembly. Probably because the body of this function is so simple that
    	// the compiler can figure out better optimizations by inlining the carry
    	// propagation.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  6. src/runtime/hash_test.go

    	"math"
    	"math/rand"
    	"os"
    	. "runtime"
    	"slices"
    	"strings"
    	"testing"
    	"unsafe"
    )
    
    func TestMemHash32Equality(t *testing.T) {
    	if *UseAeshash {
    		t.Skip("skipping since AES hash implementation is used")
    	}
    	var b [4]byte
    	r := rand.New(rand.NewSource(1234))
    	seed := uintptr(r.Uint64())
    	for i := 0; i < 100; i++ {
    		randBytes(r, b[:])
    		got := MemHash32(unsafe.Pointer(&b), seed)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 17:50:18 UTC 2024
    - 18.4K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.s

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    #include "textflag.h"
    
    // This implementation of Poly1305 uses the vector facility (vx)
    // to process up to 2 blocks (32 bytes) per iteration using an
    // algorithm based on the one described in:
    //
    // NEON crypto, Daniel J. Bernstein & Peter Schwabe
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 17.5K bytes
    - Viewed (0)
  8. src/encoding/binary/binary.go

    	AppendUint32([]byte, uint32) []byte
    	AppendUint64([]byte, uint64) []byte
    	String() string
    }
    
    // LittleEndian is the little-endian implementation of [ByteOrder] and [AppendByteOrder].
    var LittleEndian littleEndian
    
    // BigEndian is the big-endian implementation of [ByteOrder] and [AppendByteOrder].
    var BigEndian bigEndian
    
    type littleEndian struct{}
    
    func (littleEndian) Uint16(b []byte) uint16 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:29:31 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  9. src/net/net_fake.go

    	var q packetQueueState
    	var empty chan packetQueueState
    	if len(b) == 0 {
    		// For consistency with the implementation on Unix platforms,
    		// allow a zero-length Read to proceed if the queue is empty.
    		// (Without this, TestZeroByteRead deadlocks.)
    		empty = pq.empty
    	}
    
    	select {
    	case <-dt.expired:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Feb 27 19:24:21 UTC 2024
    - 26.4K bytes
    - Viewed (0)
  10. src/crypto/aes/gcm_ppc64x.s

    #define P8_STXVB16X(VS,RA,RB) \
    	STXVD2X VS, (RA+RB)
    
    #endif
    
    #define MASK_PTR   R8
    
    #define MASKV   V0
    #define INV     V1
    
    // The following macros are used for
    // the stitched implementation within
    // counterCryptASM.
    
    // Load the initial GCM counter value
    // in V30 and set up the counter increment
    // in V31
    #define SETUP_COUNTER \
    	P8_LXVB16X(COUNTER, R0, V30); \
    	VSPLTISB $1, V28; \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 27.1K bytes
    - Viewed (0)
Back to top