Search Options

Results per page
Sort
Preferred Languages
Advance

Results 141 - 150 of 319 for s390 (0.05 sec)

  1. src/crypto/tls/cipher_suites.go

    	// Keep in sync with crypto/aes/cipher_s390x.go.
    	hasGCMAsmS390X = cpu.S390X.HasAES && cpu.S390X.HasAESCBC && cpu.S390X.HasAESCTR &&
    		(cpu.S390X.HasGHASH || cpu.S390X.HasAESGCM)
    
    	hasAESGCMHardwareSupport = runtime.GOARCH == "amd64" && hasGCMAsmAMD64 ||
    		runtime.GOARCH == "arm64" && hasGCMAsmARM64 ||
    		runtime.GOARCH == "s390x" && hasGCMAsmS390X
    )
    
    var aesgcmCiphers = map[uint16]bool{
    	// TLS 1.2
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/sys/cpu/cpu.go

    	_        CacheLinePad
    }
    
    // S390X contains the supported CPU features of the current IBM Z
    // (s390x) platform. If the current platform is not IBM Z then all
    // feature flags are false.
    //
    // S390X is padded to avoid false sharing. Further HasVX is only set
    // if the OS supports vector registers in addition to the STFLE
    // feature bit being set.
    var S390X struct {
    	_         CacheLinePad
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  3. src/runtime/cgo/gcc_s390x.S

    .file "gcc_s390x.S"
    
    /*
     * void crosscall_s390x(void (*fn)(void), void *g)
     *
     * Calling into the go tool chain, where all registers are caller save.
     * Called from standard s390x C ABI, where r6-r13, r15, and f8-f15 are
     * callee-save, so they must be saved explicitly.
     */
    .globl crosscall_s390x
    crosscall_s390x:
    	/* save r6-r15 in the register save area of the calling function */
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Dec 05 16:41:48 UTC 2022
    - 1.4K bytes
    - Viewed (0)
  4. test/inline_endian.go

    // errorcheckwithauto -0 -m -d=inlfuncswithclosures=1
    
    //go:build (386 || amd64 || arm64 || ppc64le || s390x) && !gcflags_noopt
    
    // Copyright 2021 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Similar to inline.go, but only for architectures that can merge loads.
    
    package foo
    
    import (
    	"encoding/binary"
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Sep 15 21:05:02 UTC 2022
    - 1.6K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/chacha20/xor.go

    // Platforms that have fast unaligned 32-bit little endian accesses.
    const unaligned = runtime.GOARCH == "386" ||
    	runtime.GOARCH == "amd64" ||
    	runtime.GOARCH == "arm64" ||
    	runtime.GOARCH == "ppc64le" ||
    	runtime.GOARCH == "s390x"
    
    // addXor reads a little endian uint32 from src, XORs it with (a + b) and
    // places the result in little endian byte order in dst.
    func addXor(dst, src []byte, a, b uint32) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 04 22:52:07 UTC 2020
    - 1.2K bytes
    - Viewed (0)
  6. src/cmd/internal/obj/s390x/anames.go

    // Code generated by stringer -i a.out.go -o anames.go -p s390x; DO NOT EDIT.
    
    package s390x
    
    import "cmd/internal/obj"
    
    var Anames = []string{
    	obj.A_ARCHSPECIFIC: "ADD",
    	"ADDC",
    	"ADDE",
    	"ADDW",
    	"DIVW",
    	"DIVWU",
    	"DIVD",
    	"DIVDU",
    	"MODW",
    	"MODWU",
    	"MODD",
    	"MODDU",
    	"MULLW",
    	"MULLD",
    	"MULHD",
    	"MULHDU",
    	"MLGR",
    	"SUB",
    	"SUBC",
    	"SUBV",
    	"SUBE",
    	"SUBW",
    	"NEG",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Sep 05 16:41:03 UTC 2023
    - 7.1K bytes
    - Viewed (0)
  7. test/fixedbugs/issue38356.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Make sure floating point operations that generate flags
    // are scheduled correctly on s390x.
    
    package p
    
    func f1(x, y float64, z int) float64 {
    	a := x + y  // generate flags
    	if z == 0 { // create basic block that does not clobber flags
    		return a
    	}
    	if a > 0 { // use flags in different basic block
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 14 19:01:47 UTC 2020
    - 1.1K bytes
    - Viewed (0)
  8. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_s390x.go

    // cgo -godefs -objdir=/tmp/s390x/cgo -- -Wall -Werror -static -I/tmp/s390x/include -fsigned-char linux/types.go | go run mkpost.go
    // Code generated by the command above; see README.md. DO NOT EDIT.
    
    //go:build s390x && linux
    
    package unix
    
    const (
    	SizeofPtr  = 0x8
    	SizeofLong = 0x8
    )
    
    type (
    	_C_long int64
    )
    
    type Timespec struct {
    	Sec  int64
    	Nsec int64
    }
    
    type Timeval struct {
    	Sec  int64
    	Usec int64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  9. src/cmd/dist/main.go

    				gohostarch = "mipsle"
    			}
    		case strings.Contains(out, "loongarch64"):
    			gohostarch = "loong64"
    		case strings.Contains(out, "riscv64"):
    			gohostarch = "riscv64"
    		case strings.Contains(out, "s390x"):
    			gohostarch = "s390x"
    		case gohostos == "darwin", gohostos == "ios":
    			if strings.Contains(run("", CheckExit, "uname", "-v"), "RELEASE_ARM64_") {
    				gohostarch = "arm64"
    			}
    		case gohostos == "freebsd":
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 22 19:44:52 UTC 2023
    - 5.5K bytes
    - Viewed (0)
  10. src/crypto/subtle/xor_generic.go

    )
    
    const wordSize = unsafe.Sizeof(uintptr(0))
    
    const supportsUnaligned = runtime.GOARCH == "386" ||
    	runtime.GOARCH == "amd64" ||
    	runtime.GOARCH == "ppc64" ||
    	runtime.GOARCH == "ppc64le" ||
    	runtime.GOARCH == "s390x"
    
    func xorBytes(dstb, xb, yb *byte, n int) {
    	// xorBytes assembly is written using pointers and n. Back to slices.
    	dst := unsafe.Slice(dstb, n)
    	x := unsafe.Slice(xb, n)
    	y := unsafe.Slice(yb, n)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Mar 31 23:25:07 UTC 2023
    - 1.7K bytes
    - Viewed (0)
Back to top