/third_party/boost/libs/multiprecision/doc/ |
D | numeric_limits_32_tables.qbk | 26 [[type][signed][bound][modulo][round][radix][digits][digits10]] 28 [[char][signed][bound][modulo][to zero][2][7][2]] 29 [[unsigned char][unsigned][bound][modulo][to zero][2][8][2]] 30 [[char16_t][unsigned][bound][modulo][to zero][2][16][4]] 31 [[char32_t][unsigned][bound][modulo][to zero][2][32][9]] 32 [[short][signed][bound][modulo][to zero][2][15][4]] 33 [[unsigned short][unsigned][bound][modulo][to zero][2][16][4]] 34 [[int][signed][bound][modulo][to zero][2][31][9]] 35 [[unsigned][unsigned][bound][modulo][to zero][2][32][9]] 36 [[long][signed][bound][modulo][to zero][2][31][9]] [all …]
|
/third_party/icu/ohos_icu4j/src/main/java/ohos/global/icu/impl/coll/ |
D | BOCSU.java | 242 int modulo = number % factor; in getNegDivMod() local 244 if (modulo < 0) { in getNegDivMod() 246 modulo += factor; in getNegDivMod() 248 return (result << 32) | modulo; in getNegDivMod() 296 int modulo = (int)division; in writeDiff() local 300 buffer[offset ++] = (byte)(SLOPE_MIN_ + modulo); in writeDiff() 303 buffer[offset + 2] = (byte)(SLOPE_MIN_ + modulo); in writeDiff() 306 modulo = (int)division; in writeDiff() 308 buffer[offset + 1] = (byte)(SLOPE_MIN_ + modulo); in writeDiff() 313 buffer[offset + 3] = (byte)(SLOPE_MIN_ + modulo); in writeDiff() [all …]
|
/third_party/node/deps/npm/node_modules/es-abstract/helpers/ |
D | mod.js | 1 module.exports = function mod(number, modulo) { argument 2 var remain = number % modulo; 3 return Math.floor(remain >= 0 ? remain : remain + modulo);
|
/third_party/boost/libs/multi_index/example/ |
D | non_default_ctor.cpp | 34 modulo_less(IntegralType m):modulo(m){} in modulo_less() 38 return (x%modulo)<(y%modulo); in operator ()() 42 IntegralType modulo; member
|
/third_party/skia/third_party/externals/tint/src/transform/ |
D | zero_init_workgroup_memory.cc | 55 uint32_t modulo = 1; member 63 return modulo == i.modulo && division == i.division; in operator ==() 71 return utils::Hash(i.modulo, i.division); in operator ()() 314 auto modulo = num_values * arr->Count(); in BuildZeroingStatements() local 316 auto a = get_expr(modulo); in BuildZeroingStatements() 318 array_indices.add(ArrayIndex{modulo, division}); in BuildZeroingStatements() 320 utils::GetOrCreate(array_index_names, ArrayIndex{modulo, division}, in BuildZeroingStatements() 349 (num_iterations > index.modulo) in DeclareArrayIndices() 351 ast::BinaryOp::kModulo, iteration(), b.Expr(index.modulo)) in DeclareArrayIndices()
|
/third_party/boringssl/src/third_party/wycheproof_testvectors/ |
D | aes_gcm_test.txt | 499 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 511 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 523 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 535 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 547 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 559 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 571 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 583 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 595 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 607 # The counter for AES-GCM is reduced modulo 2**32. This test vector was [all …]
|
D | aes_gcm_siv_test.txt | 386 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 398 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 410 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 422 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 434 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 1096 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 1108 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 1120 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 1132 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 1144 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
|
/third_party/boost/libs/property_map/test/ |
D | compose_property_map_test.cpp | 76 modulo_add_one(int m): modulo(m) {} in modulo_add_one() 77 int operator()(int i) const {return (i + 1) % modulo;} in operator ()() 78 int modulo; member
|
/third_party/python/Modules/_decimal/libmpdec/literature/ |
D | bignum.txt | 40 c1 = fnt_convolute(u, v, P1) # convolute modulo prime1 41 c2 = fnt_convolute(u, v, P2) # convolute modulo prime2 42 c3 = fnt_convolute(u, v, P3) # convolute modulo prime3 79 transforms modulo three different primes to get the
|
/third_party/skia/third_party/externals/swiftshader/src/Pipeline/ |
D | ComputeProgram.cpp | 256 auto modulo = groupIndex; in run() local 257 auto groupOffsetZ = modulo / (groupCountX * groupCountY); in run() 258 modulo -= groupOffsetZ * (groupCountX * groupCountY); in run() 259 auto groupOffsetY = modulo / groupCountX; in run() 260 modulo -= groupOffsetY * groupCountX; in run() 261 auto groupOffsetX = modulo; in run()
|
/third_party/openssl/doc/man3/ |
D | BN_mod_inverse.pod | 5 BN_mod_inverse - compute inverse modulo n 16 BN_mod_inverse() computes the inverse of B<a> modulo B<n>
|
D | BN_add.pod | 71 BN_nnmod() reduces I<a> modulo I<m> and places the nonnegative 74 BN_mod_add() adds I<a> to I<b> modulo I<m> and places the nonnegative 77 BN_mod_sub() subtracts I<b> from I<a> modulo I<m> and places the 87 BN_mod_sqr() takes the square of I<a> modulo B<m> and places the 94 BN_mod_exp() computes I<a> to the I<p>-th power modulo I<m> (C<r=a^p %
|
/third_party/uboot/u-boot-2020.01/drivers/video/meson/ |
D | meson_venc.c | 684 static unsigned long modulo(unsigned long a, unsigned long b) in modulo() function 959 de_h_begin = modulo(readl(priv->io_base + in meson_venc_hdmi_mode_set() 963 de_h_end = modulo(de_h_begin + active_pixels_venc, in meson_venc_hdmi_mode_set() 997 hs_end = modulo(hs_begin + hsync_pixels_venc, in meson_venc_hdmi_mode_set() 1068 vso_begin_odd = modulo(hs_begin in meson_venc_hdmi_mode_set() 1083 vso_begin_evn = modulo(hs_begin in meson_venc_hdmi_mode_set() 1206 de_h_begin = modulo(readl(priv->io_base + in meson_venc_hdmi_mode_set() 1210 de_h_end = modulo(de_h_begin + active_pixels_venc, in meson_venc_hdmi_mode_set() 1262 hs_end = modulo(hs_begin + hsync_pixels_venc, in meson_venc_hdmi_mode_set() 1286 vs_eline_evn = modulo(vs_bline_evn + vsync_lines, in meson_venc_hdmi_mode_set() [all …]
|
/third_party/jerryscript/jerry-core/ecma/builtin-objects/ |
D | ecma-builtin-helpers-date.c | 75 ecma_number_t modulo = fmod (time, ECMA_DATE_MS_PER_DAY); in ecma_date_time_within_day() local 76 if (modulo < 0) in ecma_date_time_within_day() 78 modulo += ECMA_DATE_MS_PER_DAY; in ecma_date_time_within_day() 81 return modulo; in ecma_date_time_within_day()
|
/third_party/typescript/tests/baselines/reference/ |
D | unicodeExtendedEscapesInStrings11_ES5.types | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
D | unicodeExtendedEscapesInTemplates11_ES6.types | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
D | unicodeExtendedEscapesInStrings11_ES6.types | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
D | unicodeExtendedEscapesInTemplates11_ES5.types | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
D | unicodeExtendedEscapesInStrings11_ES6.symbols | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
D | unicodeExtendedEscapesInTemplates11_ES6.symbols | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
D | unicodeExtendedEscapesInStrings11_ES5.symbols | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
D | unicodeExtendedEscapesInTemplates11_ES5.symbols | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
D | unicodeExtendedEscapesInRegularExpressions11_ES6.types | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
D | unicodeExtendedEscapesInRegularExpressions11_ES5.symbols | 3 // 2. Let cu2 be ((cp – 65536) modulo 1024) + 0xDC00.
|
/third_party/openGLES/extensions/INTEL/ |
D | INTEL_shader_integer_functions2.txt | 116 Returns |x - y| clamped to the range of the return type (instead of modulo 128 Returns x + y clamped to the range of the type of x (instead of modulo 139 Returns (x+y) >> 1. The intermediate sum does not modulo overflow. 149 Returns (x+y+1) >> 1. The intermediate sum does not modulo overflow. 159 Returns x - y clamped to the range of the type of x (instead of modulo
|