Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 47 for has_func (0.17 sec)

  1. tensorflow/compiler/mlir/tensorflow/tests/prepare_tpu_computation_for_tf_export.mlir

      // CHECK-SAME: recv_key = "host_compute_channel_recv"
      // CHECK-SAME: send_key = "host_compute_channel_send"
      // CHECK-SAME: shape_inference_graph = @host_func
      // CHECK-SAME: shapes = [#tf_type.shape<*>, #tf_type.shape<3x?>]
      // CHECK-SAME: tpu_core = 0 : i64
      // CHECK: func @host_func
      // CHECK: %[[RECV_OUTPUT:[0-9]*]]:2 = "tf._XlaRecvAtHost"
      // CHECK-SAME: key = "host_compute_channel_send"
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed Feb 14 18:46:36 UTC 2024
    - 9.2K bytes
    - Viewed (0)
  2. src/cmd/vendor/golang.org/x/tools/go/analysis/passes/asmdecl/asmdecl.go

    	retRegs []string
    	// calculated during initialization
    	sizes    types.Sizes
    	intSize  int
    	ptrSize  int
    	maxAlign int
    }
    
    // An asmFunc describes the expected variables for a function on a given architecture.
    type asmFunc struct {
    	arch        *asmArch
    	size        int // size of all arguments
    	vars        map[string]*asmVar
    	varByOffset map[int]*asmVar
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 03 02:38:00 UTC 2024
    - 22.8K bytes
    - Viewed (0)
  3. src/crypto/tls/prf.go

    func prf12(hashFunc func() hash.Hash) func(result, secret, label, seed []byte) {
    	return func(result, secret, label, seed []byte) {
    		labelAndSeed := make([]byte, len(label)+len(seed))
    		copy(labelAndSeed, label)
    		copy(labelAndSeed[len(label):], seed)
    
    		pHash(result, secret, labelAndSeed, hashFunc)
    	}
    }
    
    const (
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 21 16:29:49 UTC 2023
    - 9.2K bytes
    - Viewed (0)
  4. tensorflow/compiler/mlir/tf2xla/api/v1/testdata/prepare_to_library.mlir

     %1965:4 = "tf._XlaHostComputeMlir"(%0, %cst_34, %cst_63, %cst_33) <{host_mlir_module = "#loc1 = loc(\22Reshape:\22)\0A#loc2 = loc(\22Reshape_4\22)\0A#loc3 = loc(\22Reshape\22)\0A#loc9 = loc(fused[#loc1, #loc2, #loc3])\0Amodule {\0A  func.func @host_func(%arg0: tensor<3360x?xi32> loc(fused[#loc1, #loc2, #loc3]), %arg1: tensor<3xi32> loc(fused[#loc1, #loc2, #loc3]), %arg2: tensor<i32> loc(fused[#loc1, #loc2, #loc3]), %arg3: tensor<2xi32> loc(fused[#loc1, #loc2, #loc3])) -> (tensor<1x1120x?xi32>, ...
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed Jan 31 23:44:50 UTC 2024
    - 2.3K bytes
    - Viewed (0)
  5. internal/s3select/sql/parser.go

    // CountFunc represents the COUNT sql function
    type CountFunc struct {
    	StarArg bool        `parser:" \"COUNT\" \"(\" ( @\"*\"?"`
    	ExprArg *Expression `parser:" @@? )! \")\""`
    }
    
    // CastFunc represents CAST sql function
    type CastFunc struct {
    	Expr     *Expression `parser:" \"CAST\" \"(\" @@ "`
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 12.9K bytes
    - Viewed (0)
  6. tensorflow/compiler/mlir/tf2xla/api/v1/compile_tf_graph_test.cc

              %outputs_5, %control_6 = tf_executor.island(%control_4) wraps "tf._XlaHostComputeMlir"() {host_mlir_module = "module {\0A func.func @host_func() -> tensor<1x2xf32> {\0A %0 = \22tf.Const\22() {value = dense<0.1> : tensor<1x2xf32>} : () -> tensor<1x2xf32> \0A return %0 : tensor<1x2xf32>}}", manual_sharding = true, recv_key = "host_compute_channel_1_retvals", send_key = "host_compute_channel_1_args"}...
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Sat Apr 13 08:08:57 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  7. src/crypto/tls/key_agreement.go

    func hashForServerKeyExchange(sigType uint8, hashFunc crypto.Hash, version uint16, slices ...[]byte) []byte {
    	if sigType == signatureEd25519 {
    		var signed []byte
    		for _, slice := range slices {
    			signed = append(signed, slice...)
    		}
    		return signed
    	}
    	if version >= VersionTLS12 {
    		h := hashFunc.New()
    		for _, slice := range slices {
    			h.Write(slice)
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  8. src/cmd/compile/internal/walk/order.go

    		return m
    	}
    
    	// No return - type-assertions above. Each case must return for itself.
    }
    
    // as2func orders OAS2FUNC nodes. It creates temporaries to ensure left-to-right assignment.
    // The caller should order the right-hand side of the assignment before calling order.as2func.
    // It rewrites,
    //
    //	a, b, a = ...
    //
    // as
    //
    //	tmp1, tmp2, tmp3 = ...
    //	a, b, a = tmp1, tmp2, tmp3
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Mar 08 02:00:33 UTC 2024
    - 42.7K bytes
    - Viewed (0)
  9. src/crypto/rsa/pss.go

    	// zero, it overrides the hash function passed to SignPSS. It's required
    	// when using PrivateKey.Sign.
    	Hash crypto.Hash
    }
    
    // HashFunc returns opts.Hash so that [PSSOptions] implements [crypto.SignerOpts].
    func (opts *PSSOptions) HashFunc() crypto.Hash {
    	return opts.Hash
    }
    
    func (opts *PSSOptions) saltLength() int {
    	if opts == nil {
    		return PSSSaltLengthAuto
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
  10. tensorflow/c/c_api_function.cc

    }
    
    int TF_GraphGetFunctions(TF_Graph* g, TF_Function** funcs, int max_func,
                             TF_Status* status) {
      tensorflow::FunctionDefLibrary lib;
      {
        tensorflow::mutex_lock l(g->mu);
        lib = g->graph.flib_def().ToProto();
      }
      const auto len = std::min(max_func, static_cast<int>(lib.function_size()));
      for (int i = 0; i < len; ++i) {
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Mon Apr 15 03:35:10 UTC 2024
    - 13.6K bytes
    - Viewed (0)
Back to top