Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 58 for has_func (0.31 sec)

  1. internal/s3select/sql/parser.go

    // CountFunc represents the COUNT sql function
    type CountFunc struct {
    	StarArg bool        `parser:" \"COUNT\" \"(\" ( @\"*\"?"`
    	ExprArg *Expression `parser:" @@? )! \")\""`
    }
    
    // CastFunc represents CAST sql function
    type CastFunc struct {
    	Expr     *Expression `parser:" \"CAST\" \"(\" @@ "`
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 12.9K bytes
    - Viewed (0)
  2. src/cmd/compile/internal/ssa/print.go

    package ssa
    
    import (
    	"fmt"
    	"io"
    	"strings"
    
    	"cmd/internal/notsha256"
    	"cmd/internal/src"
    )
    
    func printFunc(f *Func) {
    	f.Logf("%s", f)
    }
    
    func hashFunc(f *Func) []byte {
    	h := notsha256.New()
    	p := stringFuncPrinter{w: h, printDead: true}
    	fprintFunc(p, f)
    	return h.Sum(nil)
    }
    
    func (f *Func) String() string {
    	var buf strings.Builder
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Oct 31 21:41:20 UTC 2022
    - 3.9K bytes
    - Viewed (0)
  3. tensorflow/compiler/mlir/tf2xla/api/v1/compile_tf_graph_test.cc

              %outputs_5, %control_6 = tf_executor.island(%control_4) wraps "tf._XlaHostComputeMlir"() {host_mlir_module = "module {\0A func.func @host_func() -> tensor<1x2xf32> {\0A %0 = \22tf.Const\22() {value = dense<0.1> : tensor<1x2xf32>} : () -> tensor<1x2xf32> \0A return %0 : tensor<1x2xf32>}}", manual_sharding = true, recv_key = "host_compute_channel_1_retvals", send_key = "host_compute_channel_1_args"}...
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Sat Apr 13 08:08:57 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  4. src/crypto/tls/key_agreement.go

    func hashForServerKeyExchange(sigType uint8, hashFunc crypto.Hash, version uint16, slices ...[]byte) []byte {
    	if sigType == signatureEd25519 {
    		var signed []byte
    		for _, slice := range slices {
    			signed = append(signed, slice...)
    		}
    		return signed
    	}
    	if version >= VersionTLS12 {
    		h := hashFunc.New()
    		for _, slice := range slices {
    			h.Write(slice)
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  5. src/cmd/compile/internal/walk/order.go

    		return m
    	}
    
    	// No return - type-assertions above. Each case must return for itself.
    }
    
    // as2func orders OAS2FUNC nodes. It creates temporaries to ensure left-to-right assignment.
    // The caller should order the right-hand side of the assignment before calling order.as2func.
    // It rewrites,
    //
    //	a, b, a = ...
    //
    // as
    //
    //	tmp1, tmp2, tmp3 = ...
    //	a, b, a = tmp1, tmp2, tmp3
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Mar 08 02:00:33 UTC 2024
    - 42.7K bytes
    - Viewed (0)
  6. test/reorder.go

    func p8() {
    	m := make(map[int]int)
    	m[0] = len(m)
    	if m[0] != 0 {
    		panic(m[0])
    	}
    }
    
    // Issue #13433: Left-to-right assignment of OAS2XXX nodes.
    func p9() {
    	var x bool
    
    	// OAS2FUNC
    	x, x = fn()
    	checkOAS2XXX(x, "x, x = fn()")
    
    	// OAS2RECV
    	var c = make(chan bool, 10)
    	c <- false
    	x, x = <-c
    	checkOAS2XXX(x, "x, x <-c")
    
    	// OAS2MAPR
    	var m = map[int]bool{0: false}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Jan 16 23:19:26 UTC 2021
    - 2.3K bytes
    - Viewed (0)
  7. src/crypto/rsa/pss.go

    	// zero, it overrides the hash function passed to SignPSS. It's required
    	// when using PrivateKey.Sign.
    	Hash crypto.Hash
    }
    
    // HashFunc returns opts.Hash so that [PSSOptions] implements [crypto.SignerOpts].
    func (opts *PSSOptions) HashFunc() crypto.Hash {
    	return opts.Hash
    }
    
    func (opts *PSSOptions) saltLength() int {
    	if opts == nil {
    		return PSSSaltLengthAuto
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
  8. src/cmd/internal/obj/pcln.go

    	// tabulate which pc and func data we have.
    	havepc := make([]uint32, (npcdata+31)/32)
    	havefunc := make([]uint32, (nfuncdata+31)/32)
    	for p := fn.Text; p != nil; p = p.Link {
    		if p.As == AFUNCDATA {
    			if (havefunc[p.From.Offset/32]>>uint64(p.From.Offset%32))&1 != 0 {
    				ctxt.Diag("multiple definitions for FUNCDATA $%d", p.From.Offset)
    			}
    			havefunc[p.From.Offset/32] |= 1 << uint64(p.From.Offset%32)
    		}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Oct 31 20:45:15 UTC 2022
    - 11.8K bytes
    - Viewed (0)
  9. tensorflow/c/c_api_function.cc

    }
    
    int TF_GraphGetFunctions(TF_Graph* g, TF_Function** funcs, int max_func,
                             TF_Status* status) {
      tensorflow::FunctionDefLibrary lib;
      {
        tensorflow::mutex_lock l(g->mu);
        lib = g->graph.flib_def().ToProto();
      }
      const auto len = std::min(max_func, static_cast<int>(lib.function_size()));
      for (int i = 0; i < len; ++i) {
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Mon Apr 15 03:35:10 UTC 2024
    - 13.6K bytes
    - Viewed (0)
  10. src/internal/concurrent/hashtriemap.go

    // and deletes as well, especially if the map is larger. It's primary use-case is
    // the unique package, but can be used elsewhere as well.
    type HashTrieMap[K, V comparable] struct {
    	root     *indirect[K, V]
    	keyHash  hashFunc
    	keyEqual equalFunc
    	valEqual equalFunc
    	seed     uintptr
    }
    
    // NewHashTrieMap creates a new HashTrieMap for the provided key and value.
    func NewHashTrieMap[K, V comparable]() *HashTrieMap[K, V] {
    	var m map[K]V
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 16:01:55 UTC 2024
    - 11.8K bytes
    - Viewed (0)
Back to top