Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 377 for uint16_t (0.09 sec)

  1. src/internal/poll/fd_windows.go

    		if m > maxWrite {
    			m = maxWrite
    		}
    		chunk := runes[:m]
    		runes = runes[m:]
    		uint16s := utf16.Encode(chunk)
    		for len(uint16s) > 0 {
    			var written uint32
    			err := syscall.WriteConsole(fd.Sysfd, &uint16s[0], uint32(len(uint16s)), &written, nil)
    			if err != nil {
    				return 0, err
    			}
    			uint16s = uint16s[written:]
    		}
    	}
    	return n, nil
    }
    
    // Pwrite emulates the Unix pwrite system call.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jan 31 16:50:42 UTC 2024
    - 34.1K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/goboringcrypto.h

    void _goboringcrypto_AES_encrypt(const uint8_t*, uint8_t*, const GO_AES_KEY*);
    void _goboringcrypto_AES_decrypt(const uint8_t*, uint8_t*, const GO_AES_KEY*);
    void _goboringcrypto_AES_ctr128_encrypt(const uint8_t*, uint8_t*, size_t, const GO_AES_KEY*, uint8_t*, uint8_t*, unsigned int*);
    enum {
    	GO_AES_ENCRYPT = 1,
    	GO_AES_DECRYPT = 0
    };
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  3. tensorflow/cc/saved_model/fingerprinting_utils.cc

      return saved_model;
    }
    
    absl::StatusOr<uint64_t> HashMessage(
        Message* message, const ChunkedMessage& chunked_message,
        riegeli::RecordReader<riegeli::FdReader<>>& reader,
        const std::vector<ChunkInfo>& chunks_info,
        const RepeatedPtrField<FieldIndex>& field_tags) {
      uint64_t total_message_hash = Fingerprint64(SerializeProto(*message));
      TF_ASSIGN_OR_RETURN(
          uint64_t message_hash,
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue Feb 20 22:19:55 UTC 2024
    - 20.2K bytes
    - Viewed (0)
  4. tensorflow/cc/saved_model/fingerprinting.cc

      if (!result.ok()) return result;
    
      return fingerprint_proto;
    }
    
    std::string Singleprint(uint64_t graph_def_program_hash,
                            uint64_t signature_def_hash,
                            uint64_t saved_object_graph_hash,
                            uint64_t checkpoint_hash) {
      return std::to_string(graph_def_program_hash) + "/" +
             std::to_string(signature_def_hash) + "/" +
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue Mar 26 00:24:44 UTC 2024
    - 9.8K bytes
    - Viewed (0)
  5. src/crypto/internal/boring/aes.go

    // value, to avoid having to pass a pointer from Go, which would escape to the heap.
    
    int EVP_AEAD_CTX_seal_wrapper(const GO_EVP_AEAD_CTX *ctx, uint8_t *out,
    							  size_t exp_out_len,
    							  const uint8_t *nonce, size_t nonce_len,
    							  const uint8_t *in, size_t in_len,
    							  const uint8_t *ad, size_t ad_len) {
    	size_t out_len;
    	int ok = _goboringcrypto_EVP_AEAD_CTX_seal(ctx, out, &out_len, exp_out_len,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  6. src/cmd/vendor/golang.org/x/sys/windows/service.go

    //sys	CloseServiceHandle(handle Handle) (err error) = advapi32.CloseServiceHandle
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 10.3K bytes
    - Viewed (0)
  7. src/cmd/vendor/golang.org/x/arch/arm64/arm64asm/plan9x.go

    		} else {
    			rno = uint16(inst.Args[0].(RegSP))
    		}
    		if rno <= uint16(WZR) {
    			op = "MOVW" + suffix
    		} else if rno >= uint16(B0) && rno <= uint16(B31) {
    			op = "FMOVB" + suffix
    			args[0] = fmt.Sprintf("F%d", rno&31)
    		} else if rno >= uint16(H0) && rno <= uint16(H31) {
    			op = "FMOVH" + suffix
    			args[0] = fmt.Sprintf("F%d", rno&31)
    		} else if rno >= uint16(S0) && rno <= uint16(S31) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 16 22:24:28 UTC 2022
    - 17K bytes
    - Viewed (0)
  8. src/syscall/types_windows.go

    )
    
    type DNSSRVData struct {
    	Target   *uint16
    	Priority uint16
    	Weight   uint16
    	Port     uint16
    	Pad      uint16
    }
    
    type DNSPTRData struct {
    	Host *uint16
    }
    
    type DNSMXData struct {
    	NameExchange *uint16
    	Preference   uint16
    	Pad          uint16
    }
    
    type DNSTXTData struct {
    	StringCount uint16
    	StringArray [1]*uint16
    }
    
    type DNSRecord struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Feb 20 06:04:31 UTC 2024
    - 27.8K bytes
    - Viewed (0)
  9. pkg/proxy/ipvs/graceful_termination_test.go

    			vs: &utilipvs.VirtualServer{
    				Address:  netutils.ParseIPSloppy("1.1.1.1"),
    				Protocol: "tcp",
    				Port:     uint16(80),
    			},
    			rs: &utilipvs.RealServer{
    				Address:      netutils.ParseIPSloppy("10.0.0.1"),
    				Port:         uint16(80),
    				Weight:       100,
    				ActiveConn:   0,
    				InactiveConn: 0,
    			},
    			existingIPVS: &utilipvstest.FakeIPVS{
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Dec 19 01:20:51 UTC 2023
    - 11K bytes
    - Viewed (0)
  10. src/cmd/vendor/golang.org/x/sys/unix/ztypes_darwin_amd64.go

    }
    
    type IfaMsghdr struct {
    	Msglen  uint16
    	Version uint8
    	Type    uint8
    	Addrs   int32
    	Flags   int32
    	Index   uint16
    	Metric  int32
    }
    
    type IfmaMsghdr struct {
    	Msglen  uint16
    	Version uint8
    	Type    uint8
    	Addrs   int32
    	Flags   int32
    	Index   uint16
    	_       [2]byte
    }
    
    type IfmaMsghdr2 struct {
    	Msglen   uint16
    	Version  uint8
    	Type     uint8
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 12.4K bytes
    - Viewed (0)
Back to top