Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for hcrc (0.07 sec)

  1. src/hash/crc32/crc32_generic.go

    		for len(p) > 8 {
    			crc ^= byteorder.LeUint32(p)
    			crc = tab[0][p[7]] ^ tab[1][p[6]] ^ tab[2][p[5]] ^ tab[3][p[4]] ^
    				tab[4][crc>>24] ^ tab[5][(crc>>16)&0xFF] ^
    				tab[6][(crc>>8)&0xFF] ^ tab[7][crc&0xFF]
    			p = p[8:]
    		}
    		crc = ^crc
    	}
    	if len(p) == 0 {
    		return crc
    	}
    	return simpleUpdate(crc, &tab[0], p)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 18 22:36:41 UTC 2024
    - 2.5K bytes
    - Viewed (0)
  2. src/hash/crc64/crc64.go

    		}
    		// Update using slicing-by-8
    		for len(p) > 8 {
    			crc ^= byteorder.LeUint64(p)
    			crc = helperTable[7][crc&0xff] ^
    				helperTable[6][(crc>>8)&0xff] ^
    				helperTable[5][(crc>>16)&0xff] ^
    				helperTable[4][(crc>>24)&0xff] ^
    				helperTable[3][(crc>>32)&0xff] ^
    				helperTable[2][(crc>>40)&0xff] ^
    				helperTable[1][(crc>>48)&0xff] ^
    				helperTable[0][crc>>56]
    			p = p[8:]
    		}
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 18 22:36:41 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  3. src/hash/crc32/crc32_test.go

    	{0x4b8e39ef, 0x53bceff1, "abcdef", "crc\x01ʇ\x91M5$A\xc2", "crc\x01wB\x84\x816K?\xb7"},
    	{0x312a6aa6, 0xe627f441, "abcdefg", "crc\x01ʇ\x91M5$A\xc2", "crc\x01wB\x84\x816K?\xb7"},
    	{0xaeef2a50, 0xa9421b7, "abcdefgh", "crc\x01ʇ\x91M\xed\x82\xcd\x11", "crc\x01wB\x84\x81\x92\xc8\n1"},
    	{0x8da988af, 0x2ddc99fc, "abcdefghi", "crc\x01ʇ\x91M\xed\x82\xcd\x11", "crc\x01wB\x84\x81\x92\xc8\n1"},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  4. src/hash/crc32/crc32.go

    	}
    	d.crc = byteorder.BeUint32(b[8:])
    	return nil
    }
    
    func update(crc uint32, tab *Table, p []byte, checkInitIEEE bool) uint32 {
    	switch {
    	case haveCastagnoli.Load() && tab == castagnoliTable:
    		return updateCastagnoli(crc, p)
    	case tab == IEEETable:
    		if checkInitIEEE {
    			ieeeOnce.Do(ieeeInit)
    		}
    		return updateIEEE(crc, p)
    	default:
    		return simpleUpdate(crc, tab, p)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sun May 12 05:36:29 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  5. cmd/xl-storage-format-utils.go

    	// Seed (random)
    	crc := uint64(0xc2b40bbac11a7295)
    	// Xor each value to make order independent
    	for k, v := range m {
    		// Separate key and value with an individual xor with a random number.
    		// Add values of each, so they cannot be trivially collided.
    		crc ^= (xxh3.HashString(k) ^ 0x4ee3bbaf7ab2506b) + (xxh3.HashString(v) ^ 0x8da4c8da66194257)
    	}
    	return crc
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Jun 07 22:18:44 UTC 2024
    - 5.5K bytes
    - Viewed (0)
  6. cmd/xl-storage-format-v2.go

    			}
    			if minor >= 2 {
    				if crc, nbuf, err := msgp.ReadUint32Bytes(buf); err == nil {
    					// Read metadata CRC (added in v2)
    					buf = nbuf
    					if got := uint32(xxhash.Sum64(v)); got != crc {
    						return fmt.Errorf("xlMetaV2.Load version(%d), CRC mismatch, want 0x%x, got 0x%x", minor, crc, got)
    					}
    				} else {
    					return fmt.Errorf("xlMetaV2.Load version(%d), loading CRC: %w", minor, err)
    				}
    			}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 29 19:14:09 UTC 2024
    - 63.6K bytes
    - Viewed (0)
  7. internal/crypto/metadata.go

    	// the KMS.
    	MetaDataEncryptionKey = "X-Minio-Internal-Server-Side-Encryption-S3-Kms-Sealed-Key"
    
    	// MetaSsecCRC is the encrypted checksum of the SSE-C encrypted object.
    	MetaSsecCRC = "X-Minio-Replication-Ssec-Crc"
    
    	// MetaContext is the KMS context provided by a client when encrypting an
    	// object with SSE-KMS. A client may not send a context in which case the
    	// MetaContext will not be present.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 17:40:33 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  8. cmd/erasure-multipart.go

    				hash.ChecksumSHA256.String(): part.ChecksumSHA256,
    			}
    			if wantCS[checksumType.String()] != crc {
    				return oi, InvalidPart{
    					PartNumber: part.PartNumber,
    					ExpETag:    wantCS[checksumType.String()],
    					GotETag:    crc,
    				}
    			}
    			cs := hash.NewChecksumString(checksumType.String(), crc)
    			if !cs.Valid() {
    				return oi, InvalidPart{
    					PartNumber: part.PartNumber,
    				}
    			}
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 44.8K bytes
    - Viewed (0)
  9. src/time/zoneinfo_read.go

    		// zip entry layout:
    		//	0	magic[4]
    		//	4	madevers[1]
    		//	5	madeos[1]
    		//	6	extvers[1]
    		//	7	extos[1]
    		//	8	flags[2]
    		//	10	meth[2]
    		//	12	modtime[2]
    		//	14	moddate[2]
    		//	16	crc[4]
    		//	20	csize[4]
    		//	24	uncsize[4]
    		//	28	namelen[2]
    		//	30	xlen[2]
    		//	32	fclen[2]
    		//	34	disknum[2]
    		//	36	iattr[2]
    		//	38	eattr[4]
    		//	42	off[4]
    		//	46	name[namelen]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 14.4K bytes
    - Viewed (0)
  10. cmd/bucket-replication.go

    		}
    		if err != nil {
    			return err
    		}
    
    		cHeader := http.Header{}
    		cHeader.Add(xhttp.MinIOSourceReplicationRequest, "true")
    		if !isSSEC {
    			crc := getCRCMeta(objInfo, partInfo.Number, nil) // No SSE-C keys here.
    			for k, v := range crc {
    				cHeader.Add(k, v)
    			}
    		}
    		popts := minio.PutObjectPartOptions{
    			SSE:          opts.ServerSideEncryption,
    			CustomHeader: cHeader,
    		}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 114.4K bytes
    - Viewed (0)
Back to top