Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 246 for purego (0.24 sec)

  1. src/crypto/aes/cbc_s390x.go

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    )
    
    // Assert that aesCipherAsm implements the cbcEncAble and cbcDecAble interfaces.
    var _ cbcEncAble = (*aesCipherAsm)(nil)
    var _ cbcDecAble = (*aesCipherAsm)(nil)
    
    type cbc struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  2. src/crypto/aes/cbc_ppc64x.go

    // Copyright 2021 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (ppc64 || ppc64le) && !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    )
    
    // Assert that aesCipherAsm implements the cbcEncAble and cbcDecAble interfaces.
    var _ cbcEncAble = (*aesCipherAsm)(nil)
    var _ cbcDecAble = (*aesCipherAsm)(nil)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 19:58:31 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    package poly1305
    
    import (
    	"golang.org/x/sys/cpu"
    )
    
    // updateVX is an assembly implementation of Poly1305 that uses vector
    // instructions. It must only be called if the vector facility (vx) is
    // available.
    //
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.go

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    package chacha20poly1305
    
    import (
    	"encoding/binary"
    
    	"golang.org/x/crypto/internal/alias"
    	"golang.org/x/sys/cpu"
    )
    
    //go:noescape
    func chacha20Poly1305Open(dst []byte, key []uint32, src, ad []byte) bool
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2.4K bytes
    - Viewed (0)
  5. src/crypto/internal/nistec/p256_ordinv_test.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (amd64 || arm64) && !purego
    
    package nistec_test
    
    import (
    	"bytes"
    	"crypto/elliptic"
    	"crypto/internal/nistec"
    	"math/big"
    	"testing"
    )
    
    func TestP256OrdInverse(t *testing.T) {
    	N := elliptic.P256().Params().N
    
    	// inv(0) is expected to be 0.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.3K bytes
    - Viewed (0)
  6. src/crypto/aes/ctr_s390x.go

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"internal/byteorder"
    )
    
    // Assert that aesCipherAsm implements the ctrAble interface.
    var _ ctrAble = (*aesCipherAsm)(nil)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  7. src/crypto/internal/bigmod/nat_ppc64x.s

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego && (ppc64 || ppc64le)
    
    #include "textflag.h"
    
    // func addMulVVW1024(z, x *uint, y uint) (c uint)
    TEXT ·addMulVVW1024(SB), $0-32
    	MOVD	$4, R6 // R6 = z_len/4
    	JMP		addMulVVWx<>(SB)
    
    // func addMulVVW1536(z, x *uint, y uint) (c uint)
    TEXT ·addMulVVW1536(SB), $0-32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jan 25 19:32:43 UTC 2024
    - 1.9K bytes
    - Viewed (0)
  8. src/crypto/aes/cipher_asm.go

    // Copyright 2012 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (amd64 || arm64 || ppc64 || ppc64le) && !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/internal/boring"
    	"internal/cpu"
    	"internal/goarch"
    )
    
    // defined in asm_*.s
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 3K bytes
    - Viewed (0)
  9. src/crypto/aes/cipher_s390x.go

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"internal/cpu"
    )
    
    type code int
    
    // Function codes for the cipher message family of instructions.
    const (
    	aes128 code = 18
    	aes192      = 19
    	aes256      = 20
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  10. doc/next/9-todo.md

    CL 582097 - an x/build CL working on relnote itself; it doesn't need a release note
    CL 561935 - crypto CL that used purego tag and mentioned accepted-but-not-implemented proposal https://go.dev/issue/23172 to document purego tag; doesn't need a release note
    CL 568340 - fixed a spurious race in time.Ticker.Reset (added via accepted proposal https://go.dev/issue/33184), doesn't seem to need a release note
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 11 17:18:52 UTC 2024
    - 6K bytes
    - Viewed (0)
Back to top