Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 96 for hex (0.15 sec)

  1. internal/crypto/key_test.go

    	for i, test := range derivePartKeyTest {
    		expectedPartKey, err := hex.DecodeString(test.PartKey)
    		if err != nil {
    			t.Fatalf("Test %d failed to decode expected part-key: %v", i, err)
    		}
    		partKey := key.DerivePartKey(test.PartID)
    		if !bytes.Equal(partKey[:], expectedPartKey) {
    			t.Errorf("Test %d derives wrong part-key: got '%s' want: '%s'", i, hex.EncodeToString(partKey[:]), test.PartKey)
    		}
    	}
    }
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Feb 02 00:13:57 GMT 2024
    - 6.8K bytes
    - Viewed (0)
  2. docs/debugging/inspect/decrypt-v1.go

    package main
    
    import (
    	"encoding/binary"
    	"encoding/hex"
    	"fmt"
    	"hash/crc32"
    	"io"
    
    	"github.com/secure-io/sio-go"
    )
    
    func extractInspectV1(keyHex string, r io.Reader, w io.Writer, okMsg string) error {
    	id, err := hex.DecodeString(keyHex[:8])
    	if err != nil {
    		return err
    	}
    	key, err := hex.DecodeString(keyHex[8:])
    	if err != nil {
    		return err
    	}
    	// Verify that CRC is ok.
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 11 21:22:47 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  3. src/main/java/org/codelibs/core/text/JsonUtil.java

                    break;
                default:
                    if (c < ' ') {
                        final String hex = Integer.toHexString(c);
                        buf.append("\\u");
                        for (int j = 0; j < 4 - hex.length(); j++) {
                            buf.append('0');
    
                        }
                        buf.append(hex);
                    } else {
                        buf.append(c);
                    }
                }
    Java
    - Registered: Fri Apr 26 20:58:09 GMT 2024
    - Last Modified: Thu Mar 07 01:59:08 GMT 2024
    - 2.3K bytes
    - Viewed (0)
  4. cmd/signature-v4.go

    }
    
    // compareSignatureV4 returns true if and only if both signatures
    // are equal. The signatures are expected to be HEX encoded strings
    // according to the AWS S3 signature V4 spec.
    func compareSignatureV4(sig1, sig2 string) bool {
    	// The CTC using []byte(str) works because the hex encoding
    	// is unique for a sequence of bytes. See also compareSignatureV2.
    	return subtle.ConstantTimeCompare([]byte(sig1), []byte(sig2)) == 1
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 19 16:45:54 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  5. src/cmd/asm/internal/asm/endtoend_test.go

    			// no comment
    		case 2:
    			// might be printed form or hex
    			note := strings.TrimSpace(parts[1])
    			if isHexes(note) {
    				hexes = note
    			} else {
    				printed = note
    			}
    		case 3:
    			// printed form, then hex
    			printed = strings.TrimSpace(parts[1])
    			hexes = strings.TrimSpace(parts[2])
    			if !isHexes(hexes) {
    				t.Errorf("%s:%d: malformed hex instruction encoding: %s", input, lineno, line)
    			}
    		}
    
    Go
    - Registered: Tue Apr 23 11:13:09 GMT 2024
    - Last Modified: Thu Dec 07 18:42:59 GMT 2023
    - 11.6K bytes
    - Viewed (0)
  6. cmd/streaming-signature-v4.go

    }
    
    func (cr *s3ChunkedReader) Close() (err error) {
    	return nil
    }
    
    // Now, we read one chunk from the underlying reader.
    // A chunk has the following format:
    //
    //	<chunk-size-as-hex> + ";chunk-signature=" + <signature-as-hex> + "\r\n" + <payload> + "\r\n"
    //
    // First, we read the chunk size but fail if it is larger
    // than 16 MiB. We must not accept arbitrary large chunks.
    // One 16 MiB is a reasonable max limit.
    //
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.2K bytes
    - Viewed (0)
  7. cmd/xl-storage-format-v1.go

    		Hash:      hex.EncodeToString(c.Hash),
    	}
    	return json.Marshal(info)
    }
    
    // UnmarshalJSON - custom checksum info unmarshaller
    func (c *ChecksumInfo) UnmarshalJSON(data []byte) error {
    	var info checksumInfoJSON
    	json := jsoniter.ConfigCompatibleWithStandardLibrary
    	if err := json.Unmarshal(data, &info); err != nil {
    		return err
    	}
    	sum, err := hex.DecodeString(info.Hash)
    	if err != nil {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 8.2K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/internal/ws/WebSocketWriterTest.kt

        }.also { expected ->
          assertThat(expected.message).isEqualTo(
            "Payload size must be less than or equal to 125",
          )
        }
      }
    
      private fun assertData(hex: String) {
        assertData(hex.decodeHex())
      }
    
      private fun assertData(expected: ByteString) {
        val actual = data.readByteString(Math.min(expected.size.toLong(), data.size))
        assertThat(actual).isEqualTo(expected)
      }
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.3K bytes
    - Viewed (0)
  9. okhttp-idna-mapping-table/src/main/kotlin/okhttp3/internal/idn/SimpleIdnaMappingTable.kt

     * Regular lines contain fields separated by semicolons.
     *
     * The first element on each line is a single hex code point (like 0041) or a hex code point range
     * (like 0030..0039).
     *
     * The second element on each line is a mapping type, like `valid` or `mapped`.
     *
     * For lines that contain a mapping target, the next thing is a sequence of hex code points (like
     * 0031 2044 0034).
     *
     * All other data is ignored.
     */
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 6.8K bytes
    - Viewed (0)
  10. cmd/erasure-metadata-utils_test.go

    			var first [17]int
    			rng := rand.New(rand.NewSource(0))
    			var tmp [16]byte
    			rng.Read(tmp[:])
    			prefix := hex.EncodeToString(tmp[:])
    			for i := 0; i < 10000; i++ {
    				rng.Read(tmp[:])
    
    				y := hashOrder(fmt.Sprintf("%s/%x", prefix, hex.EncodeToString(tmp[:3])), x)
    				first[y[0]]++
    			}
    			t.Log("first:", first[:x])
    		})
    	}
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 7.4K bytes
    - Viewed (0)
Back to top