Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 246 for purego (0.13 sec)

  1. src/crypto/md5/md5block_386.s

    //	http://www.zorinaq.com/papers/md5-amd64.tar.bz2
    //
    // Translated from Perl generating GNU assembly into
    // #defines generating 8a assembly, and adjusted for 386,
    // by the Go Authors.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // MD5 optimized for AMD64.
    //
    // Author: Marc Bevand <bevand_m (at) epita.fr>
    // Licence: I hereby disclaim the copyright on this code and place it
    // in the public domain.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.5K bytes
    - Viewed (0)
  2. src/crypto/md5/md5block_s390x.s

    // the Go authors.
    //
    // Author: Marc Bevand <bevand_m (at) epita.fr>
    // Licence: I hereby disclaim the copyright on this code and place it
    // in the public domain.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // func block(dig *digest, p []byte)
    TEXT ·block(SB),NOSPLIT,$16-32
    	MOVD	dig+0(FP), R1
    	MOVD	p+8(FP), R6
    	MOVD	p_len+16(FP), R5
    	AND	$-64, R5
    	LAY	(R6)(R5*1), R7
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  3. src/crypto/aes/gcm_ppc64x.go

    // Copyright 2019 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (ppc64le || ppc64) && !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/subtle"
    	"errors"
    	"internal/byteorder"
    	"runtime"
    )
    
    // This file implements GCM using an optimized GHASH function.
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  4. src/crypto/md5/md5block_ppc64x.s

    // the Go authors.
    //
    // Author: Marc Bevand <bevand_m (at) epita.fr>
    // Licence: I hereby disclaim the copyright on this code and place it
    // in the public domain.
    
    //go:build (ppc64 || ppc64le) && !purego
    
    #include "textflag.h"
    
    // ENDIAN_MOVE generates the appropriate
    // 4 byte load for big or little endian.
    // The 4 bytes at ptr+off is loaded into dst.
    // The idx reg is only needed for big endian
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 18:05:32 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  5. src/cmd/dist/test.go

    				pkg:     "hash/maphash",
    			})
    	}
    
    	// Check that all crypto packages compile with the purego build tag.
    	t.registerTest("crypto with tag purego", &goTest{
    		variant:  "purego",
    		tags:     []string{"purego"},
    		pkg:      "crypto/...",
    		runTests: "^$", // only ensure they compile
    	})
    
    	// Test ios/amd64 for the iOS simulator.
    	if goos == "darwin" && goarch == "amd64" && t.cgoEnabled {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 16:01:35 UTC 2024
    - 50K bytes
    - Viewed (0)
  6. src/crypto/aes/asm_amd64.s

    // Copyright 2012 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // func encryptBlockAsm(nr int, xk *uint32, dst, src *byte)
    TEXT ·encryptBlockAsm(SB),NOSPLIT,$0
    	MOVQ nr+0(FP), CX
    	MOVQ xk+8(FP), AX
    	MOVQ dst+16(FP), DX
    	MOVQ src+24(FP), BX
    	MOVUPS 0(AX), X1
    	MOVUPS 0(BX), X0
    	ADDQ $16, AX
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  7. src/crypto/md5/md5block_amd64.s

    //	http://www.zorinaq.com/papers/md5-amd64.html
    //	http://www.zorinaq.com/papers/md5-amd64.tar.bz2
    //
    // Translated from Perl generating GNU assembly into
    // #defines generating 6a assembly by the Go Authors.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // MD5 optimized for AMD64.
    //
    // Author: Marc Bevand <bevand_m (at) epita.fr>
    // Licence: I hereby disclaim the copyright on this code and place it
    // in the public domain.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  8. src/crypto/aes/asm_s390x.s

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // func cryptBlocks(c code, key, dst, src *byte, length int)
    TEXT ·cryptBlocks(SB),NOSPLIT,$0-40
    	MOVD	key+8(FP), R1
    	MOVD	dst+16(FP), R2
    	MOVD	src+24(FP), R4
    	MOVD	length+32(FP), R5
    	MOVD	c+0(FP), R0
    loop:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  9. src/crypto/sha512/sha512block_arm64.s

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // Based on the Linux Kernel with the following comment:
    // Algorithm based on https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb87127bcefc17efab757606e1b1e333fd614dd0
    // Originally written by Ard Biesheuvel <******@****.***>
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/crypto/chacha20/chacha_s390x.s

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    #include "go_asm.h"
    #include "textflag.h"
    
    // This is an implementation of the ChaCha20 encryption algorithm as
    // specified in RFC 7539. It uses vector instructions to compute
    // 4 keystream blocks in parallel (256 bytes) which are then XORed
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 5.3K bytes
    - Viewed (0)
Back to top