Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 437 for uint16 (0.23 sec)

  1. test/fixedbugs/issue64715.go

    // license that can be found in the LICENSE file.
    
    package main
    
    func boolInt32(b bool) int32 {
    	if b {
    		return 1
    	}
    
    	return 0
    }
    
    func f(left uint16, right int32) (r uint16) {
    	return left >> right
    }
    
    var n = uint16(65535)
    
    func main() {
    	println(f(n, boolInt32(int64(n^n) > 1)))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Dec 15 19:35:21 UTC 2023
    - 401 bytes
    - Viewed (0)
  2. src/image/color/color.go

    type RGBA64 struct {
    	R, G, B, A uint16
    }
    
    func (c RGBA64) RGBA() (r, g, b, a uint32) {
    	return uint32(c.R), uint32(c.G), uint32(c.B), uint32(c.A)
    }
    
    // NRGBA represents a non-alpha-premultiplied 32-bit color.
    type NRGBA struct {
    	R, G, B, A uint8
    }
    
    func (c NRGBA) RGBA() (r, g, b, a uint32) {
    	r = uint32(c.R)
    	r |= r << 8
    	r *= uint32(c.A)
    	r /= 0xff
    	g = uint32(c.G)
    	g |= g << 8
    	g *= uint32(c.A)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 12:02:45 UTC 2023
    - 8.3K bytes
    - Viewed (0)
  3. src/crypto/tls/ech.go

    )
    
    type echCipher struct {
    	KDFID  uint16
    	AEADID uint16
    }
    
    type echExtension struct {
    	Type uint16
    	Data []byte
    }
    
    type echConfig struct {
    	raw []byte
    
    	Version uint16
    	Length  uint16
    
    	ConfigID             uint8
    	KemID                uint16
    	PublicKey            []byte
    	SymmetricCipherSuite []echCipher
    
    	MaxNameLength uint8
    	PublicName    []byte
    	Extensions    []echExtension
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 7.4K bytes
    - Viewed (0)
  4. src/image/names.go

    func (c *Uniform) At(x, y int) color.Color { return c.C }
    
    func (c *Uniform) RGBA64At(x, y int) color.RGBA64 {
    	r, g, b, a := c.C.RGBA()
    	return color.RGBA64{uint16(r), uint16(g), uint16(b), uint16(a)}
    }
    
    // Opaque scans the entire image and reports whether it is fully opaque.
    func (c *Uniform) Opaque() bool {
    	_, _, _, a := c.C.RGBA()
    	return a == 0xffff
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 12:02:45 UTC 2023
    - 1.5K bytes
    - Viewed (0)
  5. src/syscall/lsf_linux.go

    )
    
    // Deprecated: Use golang.org/x/net/bpf instead.
    func LsfStmt(code, k int) *SockFilter {
    	return &SockFilter{Code: uint16(code), K: uint32(k)}
    }
    
    // Deprecated: Use golang.org/x/net/bpf instead.
    func LsfJump(code, k, jt, jf int) *SockFilter {
    	return &SockFilter{Code: uint16(code), Jt: uint8(jt), Jf: uint8(jf), K: uint32(k)}
    }
    
    // Deprecated: Use golang.org/x/net/bpf instead.
    func LsfSocket(ifindex, proto int) (int, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 19 16:27:36 UTC 2022
    - 2.1K bytes
    - Viewed (0)
  6. src/vendor/golang.org/x/net/lif/zsys_solaris_amd64.go

    	sizeofLifconf      = 0x18
    	sizeofLifIfinfoReq = 0x10
    )
    
    type lifnum struct {
    	Family    uint16
    	Pad_cgo_0 [2]byte
    	Flags     int32
    	Count     int32
    }
    
    type lifreq struct {
    	Name   [32]int8
    	Lifru1 [4]byte
    	Type   uint32
    	Lifru  [336]byte
    }
    
    type lifconf struct {
    	Family    uint16
    	Pad_cgo_0 [2]byte
    	Flags     int32
    	Len       int32
    	Pad_cgo_1 [4]byte
    	Lifcu     [8]byte
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 05 19:54:32 UTC 2022
    - 981 bytes
    - Viewed (0)
  7. src/compress/flate/huffman_code.go

    // Generates a HuffmanCode corresponding to the fixed literal table.
    func generateFixedLiteralEncoding() *huffmanEncoder {
    	h := newHuffmanEncoder(maxNumLit)
    	codes := h.codes
    	var ch uint16
    	for ch = 0; ch < maxNumLit; ch++ {
    		var bits uint16
    		var size uint16
    		switch {
    		case ch < 144:
    			// size 8, 000110000  .. 10111111
    			bits = ch + 48
    			size = 8
    		case ch < 256:
    			// size 9, 110010000 .. 111111111
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Nov 18 17:59:44 UTC 2022
    - 9.7K bytes
    - Viewed (0)
  8. tensorflow/c/kernels/ops/bitcast.cc

          "T: {bfloat16, half, float, double, int64, int32, uint8, uint16, "
          "uint32, uint64, int8, int16, complex64, complex128, qint8, quint8, "
          "qint16, quint16, qint32}");
      TF_OpDefinitionBuilderAddAttr(
          op_builder,
          "type: {bfloat16, half, float, double, int64, int32, uint8, uint16, "
          "uint32, uint64, int8, int16, complex64, complex128, qint8, quint8, "
          "qint16, quint16, qint32}");
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Thu Feb 22 07:51:50 UTC 2024
    - 5.1K bytes
    - Viewed (0)
  9. test/fixedbugs/issue15002.go

    		}
    	}()
    	return uint64(x[0]) | uint64(x[1])<<8 | uint64(x[2])<<16 | uint64(x[3])<<24 |
    		uint64(x[4])<<32 | uint64(x[5])<<40 | uint64(x[6])<<48 | uint64(x[7])<<56
    }
    
    func test64i(x []byte, i int) uint64 {
    	defer func() {
    		r := recover()
    		if r == nil {
    			panic("no fault or bounds check failure happened")
    		}
    		s := fmt.Sprintf("%s", r)
    		if s != "runtime error: index out of range [1] with length 1" {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:25 UTC 2023
    - 3.2K bytes
    - Viewed (0)
  10. internal/fips/api.go

    // exchange.
    func TLSCiphers() []uint16 {
    	if Enabled {
    		return []uint16{
    			tls.TLS_AES_128_GCM_SHA256, // TLS 1.3
    			tls.TLS_AES_256_GCM_SHA384,
    			tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, // TLS 1.2
    			tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    			tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    			tls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    		}
    	}
    	return []uint16{
    		tls.TLS_CHACHA20_POLY1305_SHA256, // TLS 1.3
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
Back to top