Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 61 for Hex (0.09 sec)

  1. staging/src/k8s.io/apimachinery/pkg/runtime/serializer/cbor/internal/modes/decode_test.go

    limitations under the License.
    */
    
    package modes_test
    
    import (
    	"encoding/hex"
    	"fmt"
    	"math"
    	"reflect"
    	"testing"
    
    	"k8s.io/apimachinery/pkg/runtime/serializer/cbor/internal/modes"
    
    	"github.com/fxamacker/cbor/v2"
    	"github.com/google/go-cmp/cmp"
    )
    
    func TestDecode(t *testing.T) {
    	hex := func(h string) []byte {
    		b, err := hex.DecodeString(h)
    		if err != nil {
    			t.Fatal(err)
    		}
    		return b
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 22 18:43:10 UTC 2024
    - 25.6K bytes
    - Viewed (0)
  2. src/runtime/stack.go

    			pcoff = gp.sched.pc - f.entry()
    		}
    		print("runtime: newstack at ", pcname, "+", hex(pcoff),
    			" sp=", hex(gp.sched.sp), " stack=[", hex(gp.stack.lo), ", ", hex(gp.stack.hi), "]\n",
    			"\tmorebuf={pc:", hex(morebuf.pc), " sp:", hex(morebuf.sp), " lr:", hex(morebuf.lr), "}\n",
    			"\tsched={pc:", hex(gp.sched.pc), " sp:", hex(gp.sched.sp), " lr:", hex(gp.sched.lr), " ctxt:", gp.sched.ctxt, "}\n")
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:31:00 UTC 2024
    - 41.1K bytes
    - Viewed (0)
  3. src/runtime/type.go

    	res, found := reflectOffs.m[int32(off)]
    	reflectOffsUnlock()
    	if !found {
    		println("runtime: nameOff", hex(off), "base", hex(base), "not in ranges:")
    		for next := &firstmoduledata; next != nil; next = next.next {
    			println("\ttypes", hex(next.types), "etypes", hex(next.etypes))
    		}
    		throw("runtime: name offset base pointer out of range")
    	}
    	return name{Bytes: (*byte)(res)}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:17:26 UTC 2024
    - 12.7K bytes
    - Viewed (0)
  4. platforms/core-runtime/base-services/src/main/java/org/gradle/util/internal/TextUtil.java

                char ch = str.charAt(i);
    
                // handle unicode
                if (ch > 0xfff) {
                    out.write("\\u" + hex(ch));
                } else if (ch > 0xff) {
                    out.write("\\u0" + hex(ch));
                } else if (ch > 0x7f) {
                    out.write("\\u00" + hex(ch));
                } else if (ch < 32) {
                    switch (ch) {
                        case '\b':
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed May 29 06:47:40 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  5. src/runtime/symtab.go

    		}
    	}
    
    	min := datap.textAddr(datap.ftab[0].entryoff)
    	max := datap.textAddr(datap.ftab[nftab].entryoff)
    	if datap.minpc != min || datap.maxpc != max {
    		println("minpc=", hex(datap.minpc), "min=", hex(min), "maxpc=", hex(datap.maxpc), "max=", hex(max))
    		throw("minpc or maxpc invalid")
    	}
    
    	for _, modulehash := range datap.modulehashes {
    		if modulehash.linktimehash != *modulehash.runtimehash {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 40K bytes
    - Viewed (0)
  6. src/crypto/tls/key_schedule_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"bytes"
    	"crypto/internal/mlkem768"
    	"encoding/hex"
    	"hash"
    	"strings"
    	"testing"
    	"unicode"
    )
    
    // This file contains tests derived from draft-ietf-tls-tls13-vectors-07.
    
    func parseVector(v string) []byte {
    	v = strings.Map(func(c rune) rune {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 13.2K bytes
    - Viewed (0)
  7. cmd/streaming-signature-v4.go

    }
    
    func (cr *s3ChunkedReader) Close() (err error) {
    	return nil
    }
    
    // Now, we read one chunk from the underlying reader.
    // A chunk has the following format:
    //
    //	<chunk-size-as-hex> + ";chunk-signature=" + <signature-as-hex> + "\r\n" + <payload> + "\r\n"
    //
    // First, we read the chunk size but fail if it is larger
    // than 16 MiB. We must not accept arbitrary large chunks.
    // One 16 MiB is a reasonable max limit.
    //
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu May 16 23:13:47 UTC 2024
    - 18.2K bytes
    - Viewed (0)
  8. cmd/signature-v4.go

    }
    
    // compareSignatureV4 returns true if and only if both signatures
    // are equal. The signatures are expected to be HEX encoded strings
    // according to the AWS S3 signature V4 spec.
    func compareSignatureV4(sig1, sig2 string) bool {
    	// The CTC using []byte(str) works because the hex encoding
    	// is unique for a sequence of bytes. See also compareSignatureV2.
    	return subtle.ConstantTimeCompare([]byte(sig1), []byte(sig2)) == 1
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu May 16 23:13:47 UTC 2024
    - 12.4K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"bufio"
    	"crypto/ed25519"
    	"crypto/x509"
    	"encoding/hex"
    	"errors"
    	"flag"
    	"fmt"
    	"io"
    	"net"
    	"os"
    	"os/exec"
    	"runtime"
    	"strconv"
    	"strings"
    	"sync"
    	"testing"
    	"time"
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 24.5K bytes
    - Viewed (0)
  10. platforms/core-runtime/wrapper-shared/src/main/java/org/gradle/wrapper/Install.java

            StringBuilder hexString = new StringBuilder();
            for (int i = 0; i < byteData.length; i++) {
                String hex = Integer.toHexString(0xff & byteData[i]);
                if (hex.length() == 1) {
                    hexString.append('0');
                }
                hexString.append(hex);
            }
    
            return hexString.toString();
        }
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Tue May 28 13:09:37 UTC 2024
    - 14.1K bytes
    - Viewed (0)
Back to top