Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 119 for Vector3 (0.08 sec)

  1. src/internal/bytealg/compare_ppc64x.s

    	MOVD	$32,R11		// set offsets to load into vector
    	MOVD	$48,R12		// set offsets to load into vector
    
    	PCALIGN	$16
    cmp64_loop:
    	LXVD2X	(R5)(R0),V3	// load bytes of A at offset 0 into vector
    	LXVD2X	(R6)(R0),V4	// load bytes of B at offset 0 into vector
    	VCMPEQUDCC	V3,V4,V1
    	BGE	CR6,different	// jump out if its different
    
    	LXVD2X	(R5)(R10),V3	// load bytes of A at offset 16 into vector
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 28 17:33:20 UTC 2023
    - 6.7K bytes
    - Viewed (0)
  2. src/cmd/internal/obj/ppc64/a.out.go

    	C_FREGP    /* An even numbered fpr which can be used a fpr pair argument */
    	C_FREG     /* Any fpr register */
    	C_VREG     /* Any vector register */
    	C_VSREGP   /* An even numbered vsx register which can be used as a vsx register pair argument */
    	C_VSREG    /* Any vector-scalar register */
    	C_CREG     /* The condition registor (CR) */
    	C_CRBIT    /* A single bit of the CR register (0-31) */
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Apr 01 18:50:29 UTC 2024
    - 16K bytes
    - Viewed (0)
  3. src/net/http/request.go

    		// address such as Unix domain socket path into a valid, ignored
    		// Host header (see https://go.dev/issue/61431).
    		//
    		// We don't preserve the truncation, because sending an altered
    		// header field opens a smuggling vector. Instead, zero out the
    		// Host header entirely if it isn't valid. (An empty Host is valid;
    		// see RFC 9112 Section 3.2.)
    		//
    		// Return an error if we're sending to a proxy, since the proxy
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 49.4K bytes
    - Viewed (0)
  4. src/cmd/vendor/github.com/ianlancetaylor/demangle/ast.go

    func (bt *BitIntType) goString(indent int, field string) string {
    	return fmt.Sprintf("%*s%sBitIntType: Signed: %t\n%s", indent, "", field,
    		bt.Signed,
    		bt.Size.goString(indent+2, "Size: "))
    }
    
    // VectorType is a vector type.
    type VectorType struct {
    	Dimension AST
    	Base      AST
    }
    
    func (vt *VectorType) print(ps *printState) {
    	ps.inner = append(ps.inner, vt)
    	ps.print(vt.Base)
    	if len(ps.inner) > 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 31 19:48:28 UTC 2024
    - 105.8K bytes
    - Viewed (0)
  5. src/compress/flate/inflate_test.go

    	f.Close()
    
    	for i, s := range ss {
    		if s != inflated[i].String() {
    			t.Errorf("inflated[%d]:\ngot  %q\nwant %q", i, inflated[i], s)
    		}
    	}
    }
    
    func TestReaderTruncated(t *testing.T) {
    	vectors := []struct{ input, output string }{
    		{"\x00", ""},
    		{"\x00\f", ""},
    		{"\x00\f\x00", ""},
    		{"\x00\f\x00\xf3\xff", ""},
    		{"\x00\f\x00\xf3\xffhello", "hello"},
    		{"\x00\f\x00\xf3\xffhello, world", "hello, world"},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 24 23:23:54 UTC 2023
    - 3.3K bytes
    - Viewed (0)
  6. src/internal/cpu/cpu_ppc64x_other.go

    // license that can be found in the LICENSE file.
    
    //go:build (ppc64 || ppc64le) && !aix && !linux
    
    package cpu
    
    func osinit() {
    	// Other operating systems do not support reading HWCap from auxiliary vector,
    	// reading privileged system registers or sysctl in user space to detect CPU
    	// features at runtime.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Mar 18 06:24:06 UTC 2023
    - 423 bytes
    - Viewed (0)
  7. src/cmd/compile/internal/ssa/_gen/S390X.rules

    (Ctz32 <t> x) => (SUB (MOVDconst [64]) (FLOGR (MOVWZreg (ANDW <t> (SUBWconst <t> [1] x) (NOTW <t> x)))))
    
    (BitLen64 x) => (SUB (MOVDconst [64]) (FLOGR x))
    
    // POPCNT treats the input register as a vector of 8 bytes, producing
    // a population count for each individual byte. For inputs larger than
    // a single byte we therefore need to sum the individual bytes produced
    // by the POPCNT instruction. For example, the following instruction
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 12 18:09:26 UTC 2023
    - 74.3K bytes
    - Viewed (0)
  8. src/cmd/vendor/golang.org/x/sys/unix/bpxsvc_zos.s

    	MOVD  plist_base+0(FP), R1  // r1 points to plist
    	MOVD  bpx_offset+24(FP), R2 // r2 offset to BPX vector table
    	MOVD  R14, R7               // save r14
    	MOVD  R15, R8               // save r15
    	MOVWZ 16(R0), R9
    	MOVWZ 544(R9), R9
    	MOVWZ 24(R9), R9            // call vector in r9
    	ADD   R2, R9                // add offset to vector table
    	MOVWZ (R9), R9              // r9 points to entry point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  9. src/hash/crc32/crc32_ppc64le.go

    	archIeeeTable8 = slicingMakeTable(IEEE)
    }
    
    // archUpdateIEEE calculates the checksum of p using vectorizedIEEE.
    func archUpdateIEEE(crc uint32, p []byte) uint32 {
    
    	// Check if vector code should be used.  If not aligned, then handle those
    	// first up to the aligned bytes.
    
    	if len(p) >= 4*vecMinLen {
    		if uint64(uintptr(unsafe.Pointer(&p[0])))&uint64(vecAlignMask) != 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Nov 18 17:59:44 UTC 2022
    - 2.2K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.s

    //
    // This algorithm uses 5 26-bit limbs to represent a 130-bit
    // value. These limbs are, for the most part, zero extended and
    // placed into 64-bit vector register elements. Each vector
    // register is 128-bits wide and so holds 2 of these elements.
    // Using 26-bit limbs allows us plenty of headroom to accommodate
    // accumulations before and after multiplication without
    // overflowing either 32-bits (before multiplication) or 64-bits
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 17.5K bytes
    - Viewed (0)
Back to top