Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 2 of 2 for AppendByteOrder (0.12 sec)

  1. src/encoding/binary/binary.go

    	PutUint16([]byte, uint16)
    	PutUint32([]byte, uint32)
    	PutUint64([]byte, uint64)
    	String() string
    }
    
    // AppendByteOrder specifies how to append 16-, 32-, or 64-bit unsigned integers
    // into a byte slice.
    //
    // It is implemented by [LittleEndian], [BigEndian], and [NativeEndian].
    type AppendByteOrder interface {
    	AppendUint16([]byte, uint16) []byte
    	AppendUint32([]byte, uint32) []byte
    	AppendUint64([]byte, uint64) []byte
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:29:31 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  2. src/encoding/binary/binary_test.go

    	}()
    	b := [8]byte{}
    	LittleEndian.PutUint64(b[:4], 0x0102030405060708)
    	return false
    }
    
    func TestByteOrder(t *testing.T) {
    	type byteOrder interface {
    		ByteOrder
    		AppendByteOrder
    	}
    	buf := make([]byte, 8)
    	for _, order := range []byteOrder{LittleEndian, BigEndian} {
    		const offset = 3
    		for _, value := range []uint64{
    			0x0000000000000000,
    			0x0123456789abcdef,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 19:16:18 UTC 2024
    - 25.4K bytes
    - Viewed (0)
Back to top