Search Options

Results per page
Sort
Preferred Languages
Advance

Results 141 - 150 of 602 for mask1 (0.04 sec)

  1. src/vendor/golang.org/x/crypto/chacha20/chacha_s390x.s

    	VX     d3, d1, d1  \
    	VERLLF $7, a1, a1  \
    	VERLLF $7, b1, b1  \
    	VERLLF $7, c1, c1  \
    	VERLLF $7, d1, d1
    
    #define PERMUTE(mask, v0, v1, v2, v3) \
    	VPERM v0, v0, mask, v0 \
    	VPERM v1, v1, mask, v1 \
    	VPERM v2, v2, mask, v2 \
    	VPERM v3, v3, mask, v3
    
    #define ADDV(x, v0, v1, v2, v3) \
    	VAF x, v0, v0 \
    	VAF x, v1, v1 \
    	VAF x, v2, v2 \
    	VAF x, v3, v3
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 5.3K bytes
    - Viewed (0)
  2. src/math/rand/gen_cooked.go

    // which is used for seeding all instances of rand.Source.
    // a 64bit and a 63bit version of the array is printed to
    // the standard output.
    
    package main
    
    import "fmt"
    
    const (
    	length = 607
    	tap    = 273
    	mask   = (1 << 63) - 1
    	a      = 48271
    	m      = (1 << 31) - 1
    	q      = 44488
    	r      = 3399
    )
    
    var (
    	rngVec          [length]int64
    	rngTap, rngFeed int
    )
    
    func seedrand(x int32) int32 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 28 18:17:57 UTC 2021
    - 1.5K bytes
    - Viewed (0)
  3. android/guava/src/com/google/common/collect/RegularImmutableMap.java

          return null;
        }
        if (hashTableObject instanceof byte[]) {
          byte[] hashTable = (byte[]) hashTableObject;
          int mask = hashTable.length - 1;
          for (int h = Hashing.smear(key.hashCode()); ; h++) {
            h &= mask;
            int keyIndex = hashTable[h] & BYTE_MASK; // unsigned read
            if (keyIndex == BYTE_MASK) { // -1 signed becomes 255 unsigned
              return null;
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Apr 15 22:32:14 UTC 2024
    - 22.7K bytes
    - Viewed (0)
  4. tensorflow/compiler/mlir/lite/transforms/prepare_tf.cc

          padded_val.push_back(padding_val[i]);
          if (mask) *mask |= 1 << i;
        }
      }
    
      LogicalResult matchAndRewrite(Operation *op,
                                    PatternRewriter &rewriter) const override {
        TF::StridedSliceOp strided_slice_op = llvm::cast<TF::StridedSliceOp>(op);
    
        // Handle ellipsis mask.
        if (strided_slice_op.getEllipsisMask() != 0) {
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue May 28 21:49:50 UTC 2024
    - 64.6K bytes
    - Viewed (0)
  5. src/net/example_test.go

    }
    
    func ExampleIP_Mask() {
    	ipv4Addr := net.ParseIP("192.0.2.1")
    	// This mask corresponds to a /24 subnet for IPv4.
    	ipv4Mask := net.CIDRMask(24, 32)
    	fmt.Println(ipv4Addr.Mask(ipv4Mask))
    
    	ipv6Addr := net.ParseIP("2001:db8:a0b:12f0::1")
    	// This mask corresponds to a /32 subnet for IPv6.
    	ipv6Mask := net.CIDRMask(32, 128)
    	fmt.Println(ipv6Addr.Mask(ipv6Mask))
    
    	// Output:
    	// 192.0.2.0
    	// 2001:db8::
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 13 16:36:59 UTC 2021
    - 8.5K bytes
    - Viewed (0)
  6. internal/event/name.go

    		}
    		return res
    	default:
    		return []Name{name}
    	}
    }
    
    // Mask returns the type as mask.
    // Compound "All" types are expanded.
    func (name Name) Mask() uint64 {
    	if name < objectSingleTypesEnd {
    		return 1 << (name - 1)
    	}
    	var mask uint64
    	for _, n := range name.Expand() {
    		mask |= 1 << (n - 1)
    	}
    	return mask
    }
    
    // String - returns string representation of event type.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 01 01:11:10 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  7. src/main/java/jcifs/internal/dtyp/ACE.java

     * and access mask of each ACE. If the SID matches, the allow/deny flags
     * and access mask are considered. If the ACE is a "deny"
     * ACE and <i>any</i> of the desired access bits match bits in the access
     * mask of the ACE, the whole access check fails. If the ACE is an "allow"
     * ACE and <i>all</i> of the bits in the desired access bits match bits in
     * the access mask of the ACE, the access check is successful. Otherwise,
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 5.4K bytes
    - Viewed (0)
  8. okhttp/src/main/kotlin/okhttp3/internal/-UtilCommon.kt

        in 'a'..'f' -> this - 'a' + 10
        in 'A'..'F' -> this - 'A' + 10
        else -> -1
      }
    
    internal infix fun Byte.and(mask: Int): Int = toInt() and mask
    
    internal infix fun Short.and(mask: Int): Int = toInt() and mask
    
    internal infix fun Int.and(mask: Long): Long = toLong() and mask
    
    @Throws(IOException::class)
    internal fun BufferedSink.writeMedium(medium: Int) {
      writeByte(medium.ushr(16) and 0xff)
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon May 13 13:42:37 UTC 2024
    - 11K bytes
    - Viewed (0)
  9. src/runtime/os_openbsd.go

    //
    //go:nosplit
    func setSignalstackSP(s *stackt, sp uintptr) {
    	s.ss_sp = sp
    }
    
    //go:nosplit
    //go:nowritebarrierrec
    func sigaddset(mask *sigset, i int) {
    	*mask |= 1 << (uint32(i) - 1)
    }
    
    func sigdelset(mask *sigset, i int) {
    	*mask &^= 1 << (uint32(i) - 1)
    }
    
    //go:nosplit
    func (c *sigctxt) fixsigcode(sig uint32) {
    }
    
    func setProcessCPUProfiler(hz int32) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 19:53:03 UTC 2024
    - 6.2K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.s

    // limbs x₂₆[4] will be the most significant limb and x₂₆[0]
    // will be the least significant limb.
    
    // masking constants
    #define MOD24 V0 // [0x0000000000ffffff, 0x0000000000ffffff] - mask low 24-bits
    #define MOD26 V1 // [0x0000000003ffffff, 0x0000000003ffffff] - mask low 26-bits
    
    // expansion constants (see EXPAND macro)
    #define EX0 V2
    #define EX1 V3
    #define EX2 V4
    
    // key (r², r or 1 depending on context)
    #define R_0 V5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 17.5K bytes
    - Viewed (0)
Back to top