Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 43 for hex (0.13 sec)

  1. src/cmd/asm/internal/asm/endtoend_test.go

    			// no comment
    		case 2:
    			// might be printed form or hex
    			note := strings.TrimSpace(parts[1])
    			if isHexes(note) {
    				hexes = note
    			} else {
    				printed = note
    			}
    		case 3:
    			// printed form, then hex
    			printed = strings.TrimSpace(parts[1])
    			hexes = strings.TrimSpace(parts[2])
    			if !isHexes(hexes) {
    				t.Errorf("%s:%d: malformed hex instruction encoding: %s", input, lineno, line)
    			}
    		}
    
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Thu Dec 07 18:42:59 GMT 2023
    - 11.6K bytes
    - Viewed (0)
  2. cmd/streaming-signature-v4.go

    }
    
    func (cr *s3ChunkedReader) Close() (err error) {
    	return nil
    }
    
    // Now, we read one chunk from the underlying reader.
    // A chunk has the following format:
    //
    //	<chunk-size-as-hex> + ";chunk-signature=" + <signature-as-hex> + "\r\n" + <payload> + "\r\n"
    //
    // First, we read the chunk size but fail if it is larger
    // than 16 MiB. We must not accept arbitrary large chunks.
    // One 16 MiB is a reasonable max limit.
    //
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.2K bytes
    - Viewed (0)
  3. cmd/signature-v4.go

    }
    
    // compareSignatureV4 returns true if and only if both signatures
    // are equal. The signatures are expected to be HEX encoded strings
    // according to the AWS S3 signature V4 spec.
    func compareSignatureV4(sig1, sig2 string) bool {
    	// The CTC using []byte(str) works because the hex encoding
    	// is unique for a sequence of bytes. See also compareSignatureV2.
    	return subtle.ConstantTimeCompare([]byte(sig1), []byte(sig2)) == 1
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 16:45:54 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  4. cmd/encryption-v1.go

    }
    
    // DecryptETag decrypts the ETag that is part of given object
    // with the given object encryption key.
    //
    // However, DecryptETag does not try to decrypt the ETag if
    // it consists of a 128 bit hex value (32 hex chars) and exactly
    // one '-' followed by a 32-bit number.
    // This special case addresses randomly-generated ETags generated
    // by the MinIO server when running in non-compat mode. These
    // random ETags are not encrypt.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 36.5K bytes
    - Viewed (0)
  5. internal/etag/etag.go

    type ETag []byte
    
    // String returns the string representation of the ETag.
    //
    // The returned string is a hex representation of the
    // binary ETag with an optional '-<part-number>' suffix.
    func (e ETag) String() string {
    	if e.IsMultipart() {
    		return hex.EncodeToString(e[:16]) + string(e[16:])
    	}
    	return hex.EncodeToString(e)
    }
    
    // IsEncrypted reports whether the ETag is encrypted.
    func (e ETag) IsEncrypted() bool {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 10 21:09:36 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/internal/-HostnamesCommon.kt

    import okio.Buffer
    
    /**
     * Quick and dirty pattern to differentiate IP addresses from hostnames. This is an approximation
     * of Android's private InetAddress#isNumeric API.
     *
     * This matches IPv6 addresses as a hex string containing at least one colon, and possibly
     * including dots after the first colon. It matches IPv4 addresses as strings containing only
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 11.2K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/ResponseBodyJvmTest.kt

        assertThat(body.string()).isEqualTo(text)
      }
    
      companion object {
        @JvmOverloads
        fun body(
          hex: String,
          charset: String? = null,
        ): ResponseBody {
          val mediaType = if (charset == null) null else "any/thing; charset=$charset".toMediaType()
          return hex.decodeHex().toResponseBody(mediaType)
        }
    
        fun exhaust(reader: Reader): String {
          val builder = StringBuilder()
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 13K bytes
    - Viewed (0)
  8. cmd/auth-handler.go

    		if sha256Sum, ok := r.Form[xhttp.AmzContentSha256]; ok && len(sha256Sum) > 0 {
    			contentSHA256, err = hex.DecodeString(sha256Sum[0])
    			if err != nil {
    				return ErrContentSHA256Mismatch
    			}
    		}
    	} else if _, ok := r.Header[xhttp.AmzContentSha256]; !skipSHA256 && ok {
    		contentSHA256, err = hex.DecodeString(r.Header.Get(xhttp.AmzContentSha256))
    		if err != nil || len(contentSHA256) == 0 {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 26K bytes
    - Viewed (0)
  9. cmd/object-api-utils.go

    		// Make sure to return etag string upto 32 length, for SSE
    		// requests ETag might be longer and the code decrypting the
    		// ETag ignores ETag in multipart ETag form i.e <hex>-N
    		return hex.EncodeToString(md5sumCurr)[:32] + "-1"
    	}
    	return hex.EncodeToString(md5sumCurr)
    }
    
    // WithEncryption sets up encrypted reader and the sealing for content md5sum
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 11 11:55:34 GMT 2024
    - 35.6K bytes
    - Viewed (1)
  10. android/guava/src/com/google/common/io/BaseEncoding.java

     * on the receiving instance; you must store and use the new encoding instance it returns, instead.
     *
     * <pre>{@code
     * // Do NOT do this
     * BaseEncoding hex = BaseEncoding.base16();
     * hex.lowerCase(); // does nothing!
     * return hex.decode("deadbeef"); // throws an IllegalArgumentException
     * }</pre>
     *
     * <p>It is guaranteed that {@code encoding.decode(encoding.encode(x))} is always equal to {@code
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Fri Mar 15 16:33:32 GMT 2024
    - 41.7K bytes
    - Viewed (0)
Back to top