Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 45 for Vector3 (0.12 sec)

  1. src/cmd/vendor/golang.org/x/sys/unix/bpxsvc_zos.s

    	MOVD  plist_base+0(FP), R1  // r1 points to plist
    	MOVD  bpx_offset+24(FP), R2 // r2 offset to BPX vector table
    	MOVD  R14, R7               // save r14
    	MOVD  R15, R8               // save r15
    	MOVWZ 16(R0), R9
    	MOVWZ 544(R9), R9
    	MOVWZ 24(R9), R9            // call vector in r9
    	ADD   R2, R9                // add offset to vector table
    	MOVWZ (R9), R9              // r9 points to entry point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  2. src/crypto/internal/hpke/hpke.go

    	"math/bits"
    
    	"golang.org/x/crypto/chacha20poly1305"
    	"golang.org/x/crypto/hkdf"
    )
    
    // testingOnlyGenerateKey is only used during testing, to provide
    // a fixed test key to use when checking the RFC 9180 vectors.
    var testingOnlyGenerateKey func() (*ecdh.PrivateKey, error)
    
    type hkdfKDF struct {
    	hash crypto.Hash
    }
    
    func (kdf *hkdfKDF) LabeledExtract(suiteID []byte, salt []byte, label string, inputKey []byte) []byte {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  3. src/crypto/tls/key_schedule_test.go

    package tls
    
    import (
    	"bytes"
    	"crypto/internal/mlkem768"
    	"encoding/hex"
    	"hash"
    	"strings"
    	"testing"
    	"unicode"
    )
    
    // This file contains tests derived from draft-ietf-tls-tls13-vectors-07.
    
    func parseVector(v string) []byte {
    	v = strings.Map(func(c rune) rune {
    		if unicode.IsSpace(c) {
    			return -1
    		}
    		return c
    	}, v)
    	parts := strings.Split(v, ":")
    	v = parts[len(parts)-1]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 13.2K bytes
    - Viewed (0)
  4. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_loong64.go

    	CBitFieldMaskBit63 = 0x8000000000000000
    )
    
    type SockaddrStorage struct {
    	Family uint16
    	Data   [118]byte
    	_      uint64
    }
    
    type HDGeometry struct {
    	Heads     uint8
    	Sectors   uint8
    	Cylinders uint16
    	Start     uint64
    }
    
    type Statfs_t struct {
    	Type    int64
    	Bsize   int64
    	Blocks  uint64
    	Bfree   uint64
    	Bavail  uint64
    	Files   uint64
    	Ffree   uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  5. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_mips.go

    	CBitFieldMaskBit62 = 0x2
    	CBitFieldMaskBit63 = 0x1
    )
    
    type SockaddrStorage struct {
    	Family uint16
    	Data   [122]byte
    	_      uint32
    }
    
    type HDGeometry struct {
    	Heads     uint8
    	Sectors   uint8
    	Cylinders uint16
    	Start     uint32
    }
    
    type Statfs_t struct {
    	Type    int32
    	Bsize   int32
    	Frsize  int32
    	_       [4]byte
    	Blocks  uint64
    	Bfree   uint64
    	Files   uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.3K bytes
    - Viewed (0)
  6. src/cmd/compile/internal/liveness/plive.go

    		fn:         fn,
    		f:          f,
    		vars:       vars,
    		idx:        idx,
    		stkptrsize: stkptrsize,
    	}
    
    	// Significant sources of allocation are kept in the ssa.Cache
    	// and reused. Surprisingly, the bit vectors themselves aren't
    	// a major source of allocation, but the liveness maps are.
    	if lc, _ := f.Cache.Liveness.(*livenessFuncCache); lc == nil {
    		// Prep the cache so liveness can fill it later.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 15:22:22 UTC 2024
    - 45.2K bytes
    - Viewed (0)
  7. src/math/big/nat.go

    // is used.
    var karatsubaThreshold = 40 // computed by calibrate_test.go
    
    // karatsuba multiplies x and y and leaves the result in z.
    // Both x and y must have the same length n and n must be a
    // power of 2. The result vector z must have len(z) >= 6*n.
    // The (non-normalized) result is placed in z[0 : 2*n].
    func karatsuba(z, x, y nat) {
    	n := len(y)
    
    	// Switch to basic multiplication if numbers are odd or small.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 21:31:58 UTC 2024
    - 31.7K bytes
    - Viewed (0)
  8. src/debug/elf/elf.go

    	EM_XIMO16        Machine = 170 /* New Japan Radio (NJR) 16-bit DSP Processor */
    	EM_MANIK         Machine = 171 /* M2000 Reconfigurable RISC Microprocessor */
    	EM_CRAYNV2       Machine = 172 /* Cray Inc. NV2 vector architecture */
    	EM_RX            Machine = 173 /* Renesas RX family */
    	EM_METAG         Machine = 174 /* Imagination Technologies META processor architecture */
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 00:01:16 UTC 2024
    - 134.6K bytes
    - Viewed (0)
  9. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_386.go

    	CBitFieldMaskBit63 = 0x8000000000000000
    )
    
    type SockaddrStorage struct {
    	Family uint16
    	Data   [122]byte
    	_      uint32
    }
    
    type HDGeometry struct {
    	Heads     uint8
    	Sectors   uint8
    	Cylinders uint16
    	Start     uint32
    }
    
    type Statfs_t struct {
    	Type    int32
    	Bsize   int32
    	Blocks  uint64
    	Bfree   uint64
    	Bavail  uint64
    	Files   uint64
    	Ffree   uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.3K bytes
    - Viewed (0)
  10. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_mips64le.go

    	CBitFieldMaskBit63 = 0x8000000000000000
    )
    
    type SockaddrStorage struct {
    	Family uint16
    	Data   [118]byte
    	_      uint64
    }
    
    type HDGeometry struct {
    	Heads     uint8
    	Sectors   uint8
    	Cylinders uint16
    	Start     uint64
    }
    
    type Statfs_t struct {
    	Type    int64
    	Bsize   int64
    	Frsize  int64
    	Blocks  uint64
    	Bfree   uint64
    	Files   uint64
    	Ffree   uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
Back to top