Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 64 for Vector3 (0.09 sec)

  1. src/runtime/os3_solaris.go

    	auxvp := (*[1 << 28]uintptr)(add(unsafe.Pointer(argv), uintptr(n)*goarch.PtrSize))
    	pairs := sysauxv(auxvp[:])
    	auxv = auxvp[: pairs*2 : pairs*2]
    }
    
    const (
    	_AT_NULL         = 0    // Terminates the vector
    	_AT_PAGESZ       = 6    // Page size in bytes
    	_AT_SUN_EXECNAME = 2014 // exec() path name
    )
    
    func sysauxv(auxv []uintptr) (pairs int) {
    	var i int
    	for i = 0; auxv[i] != _AT_NULL; i += 2 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 19:53:03 UTC 2024
    - 17.6K bytes
    - Viewed (0)
  2. src/cmd/internal/obj/arm64/asm7.go

    	/* load long effective stack address (load int32 offset and add) */
    	{AMOVD, C_LACON, C_NONE, C_NONE, C_RSP, C_NONE, 34, 8, REGSP, LFROM, 0},
    
    	// Load a large constant into a vector register.
    	{AVMOVS, C_ADDR, C_NONE, C_NONE, C_VREG, C_NONE, 65, 12, 0, 0, 0},
    	{AVMOVD, C_ADDR, C_NONE, C_NONE, C_VREG, C_NONE, 65, 12, 0, 0, 0},
    	{AVMOVQ, C_ADDR, C_NONE, C_NONE, C_VREG, C_NONE, 65, 12, 0, 0, 0},
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 15:44:14 UTC 2024
    - 201.1K bytes
    - Viewed (0)
  3. src/crypto/sha256/sha256block_ppc64x.s

    DATA  ·kcon+0x418(SB)/8, $0x1011121300010203
    DATA  ·kcon+0x420(SB)/8, $0x1011121310111213
    DATA  ·kcon+0x428(SB)/8, $0x0405060700010203
    DATA  ·kcon+0x430(SB)/8, $0x1011121308090a0b
    DATA  ·kcon+0x438(SB)/8, $0x0405060700010203
    #else
    DATA  ·kcon+0x410(SB)/8, $0x1011121300010203
    DATA  ·kcon+0x418(SB)/8, $0x1011121310111213 // permutation control vectors
    DATA  ·kcon+0x420(SB)/8, $0x0405060700010203
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 14.4K bytes
    - Viewed (0)
  4. src/cmd/internal/obj/ppc64/a.out.go

    	C_FREGP    /* An even numbered fpr which can be used a fpr pair argument */
    	C_FREG     /* Any fpr register */
    	C_VREG     /* Any vector register */
    	C_VSREGP   /* An even numbered vsx register which can be used as a vsx register pair argument */
    	C_VSREG    /* Any vector-scalar register */
    	C_CREG     /* The condition registor (CR) */
    	C_CRBIT    /* A single bit of the CR register (0-31) */
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Apr 01 18:50:29 UTC 2024
    - 16K bytes
    - Viewed (0)
  5. src/net/http/request.go

    		// address such as Unix domain socket path into a valid, ignored
    		// Host header (see https://go.dev/issue/61431).
    		//
    		// We don't preserve the truncation, because sending an altered
    		// header field opens a smuggling vector. Instead, zero out the
    		// Host header entirely if it isn't valid. (An empty Host is valid;
    		// see RFC 9112 Section 3.2.)
    		//
    		// Return an error if we're sending to a proxy, since the proxy
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 49.4K bytes
    - Viewed (0)
  6. src/cmd/vendor/github.com/ianlancetaylor/demangle/ast.go

    func (bt *BitIntType) goString(indent int, field string) string {
    	return fmt.Sprintf("%*s%sBitIntType: Signed: %t\n%s", indent, "", field,
    		bt.Signed,
    		bt.Size.goString(indent+2, "Size: "))
    }
    
    // VectorType is a vector type.
    type VectorType struct {
    	Dimension AST
    	Base      AST
    }
    
    func (vt *VectorType) print(ps *printState) {
    	ps.inner = append(ps.inner, vt)
    	ps.print(vt.Base)
    	if len(ps.inner) > 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 31 19:48:28 UTC 2024
    - 105.8K bytes
    - Viewed (0)
  7. src/cmd/vendor/golang.org/x/sys/unix/bpxsvc_zos.s

    	MOVD  plist_base+0(FP), R1  // r1 points to plist
    	MOVD  bpx_offset+24(FP), R2 // r2 offset to BPX vector table
    	MOVD  R14, R7               // save r14
    	MOVD  R15, R8               // save r15
    	MOVWZ 16(R0), R9
    	MOVWZ 544(R9), R9
    	MOVWZ 24(R9), R9            // call vector in r9
    	ADD   R2, R9                // add offset to vector table
    	MOVWZ (R9), R9              // r9 points to entry point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  8. src/crypto/internal/hpke/hpke.go

    	"math/bits"
    
    	"golang.org/x/crypto/chacha20poly1305"
    	"golang.org/x/crypto/hkdf"
    )
    
    // testingOnlyGenerateKey is only used during testing, to provide
    // a fixed test key to use when checking the RFC 9180 vectors.
    var testingOnlyGenerateKey func() (*ecdh.PrivateKey, error)
    
    type hkdfKDF struct {
    	hash crypto.Hash
    }
    
    func (kdf *hkdfKDF) LabeledExtract(suiteID []byte, salt []byte, label string, inputKey []byte) []byte {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  9. src/crypto/tls/key_schedule_test.go

    package tls
    
    import (
    	"bytes"
    	"crypto/internal/mlkem768"
    	"encoding/hex"
    	"hash"
    	"strings"
    	"testing"
    	"unicode"
    )
    
    // This file contains tests derived from draft-ietf-tls-tls13-vectors-07.
    
    func parseVector(v string) []byte {
    	v = strings.Map(func(c rune) rune {
    		if unicode.IsSpace(c) {
    			return -1
    		}
    		return c
    	}, v)
    	parts := strings.Split(v, ":")
    	v = parts[len(parts)-1]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 13.2K bytes
    - Viewed (0)
  10. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_loong64.go

    	CBitFieldMaskBit63 = 0x8000000000000000
    )
    
    type SockaddrStorage struct {
    	Family uint16
    	Data   [118]byte
    	_      uint64
    }
    
    type HDGeometry struct {
    	Heads     uint8
    	Sectors   uint8
    	Cylinders uint16
    	Start     uint64
    }
    
    type Statfs_t struct {
    	Type    int64
    	Bsize   int64
    	Blocks  uint64
    	Bfree   uint64
    	Bavail  uint64
    	Files   uint64
    	Ffree   uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
Back to top