Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 491 for Binary1 (0.12 sec)

  1. build-logic/binary-compatibility/src/test/kotlin/gradlebuild/binarycompatibility/UpgradedPropertiesChangesTest.kt

                    "Method com.example.Task.getSourceCompatibility(): Is not binary compatible." to listOf("Method return type has changed", "Method is now abstract"),
                    removed("Method", "Task.setSourceCompatibility(java.lang.String)"),
                )
            }
        }
    
        @Test
        fun `should automatically accept binary incompatibilities for upgraded properties`() {
            checkBinaryCompatible(
                v1 = {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Tue Apr 23 08:40:36 UTC 2024
    - 20.2K bytes
    - Viewed (0)
  2. analysis/analysis-api/src/org/jetbrains/kotlin/analysis/api/session/KtAnalysisSessionProvider.kt

        public abstract fun getAnalysisSessionByUseSiteKtModule(useSiteKtModule: KtModule): KaSession
    
        // The `analyse` functions affect binary compatibility as they are inlined with every `analyze` call. To avoid breaking binary
        // compatibility, their implementations should not be changed unless absolutely necessary. It should be possible to put most
    Registered: Wed Jun 12 09:53:16 UTC 2024
    - Last Modified: Mon May 27 17:22:24 UTC 2024
    - 4.3K bytes
    - Viewed (0)
  3. src/crypto/internal/hpke/hpke.go

    }
    
    func SuiteID(kemID, kdfID, aeadID uint16) []byte {
    	suiteID := make([]byte, 0, 4+2+2+2)
    	suiteID = append(suiteID, []byte("HPKE")...)
    	suiteID = binary.BigEndian.AppendUint16(suiteID, kemID)
    	suiteID = binary.BigEndian.AppendUint16(suiteID, kdfID)
    	suiteID = binary.BigEndian.AppendUint16(suiteID, aeadID)
    	return suiteID
    }
    
    func ParseHPKEPublicKey(kemID uint16, bytes []byte) (*ecdh.PublicKey, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/xor.go

    // license that can be found in the LICENSE file.
    
    package sha3
    
    import (
    	"crypto/subtle"
    	"encoding/binary"
    	"unsafe"
    
    	"golang.org/x/sys/cpu"
    )
    
    // xorIn xors the bytes in buf into the state.
    func xorIn(d *state, buf []byte) {
    	if cpu.IsBigEndian {
    		for i := 0; len(buf) >= 8; i++ {
    			a := binary.LittleEndian.Uint64(buf)
    			d.a[i] ^= a
    			buf = buf[8:]
    		}
    	} else {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 854 bytes
    - Viewed (0)
  5. samples/addons/loki.yaml

          port: 9095
          targetPort: grpc
          protocol: TCP
      selector:
        app.kubernetes.io/name: loki
        app.kubernetes.io/instance: loki
        app.kubernetes.io/component: single-binary
    ---
    # Source: loki/templates/single-binary/statefulset.yaml
    apiVersion: apps/v1
    kind: StatefulSet
    metadata:
      name: loki
      namespace: istio-system
      labels:
        helm.sh/chart: loki-6.6.3
        app.kubernetes.io/name: loki
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 12 18:57:35 UTC 2024
    - 7.8K bytes
    - Viewed (0)
  6. src/cmd/objdump/main.go

    //
    // Usage:
    //
    //	go tool objdump [-s symregexp] binary
    //
    // Objdump prints a disassembly of all text symbols (code) in the binary.
    // If the -s option is present, objdump only disassembles
    // symbols with names matching the regular expression.
    //
    // Alternate usage:
    //
    //	go tool objdump binary start end
    //
    // In this mode, objdump disassembles the binary starting at the start address and
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 14 19:41:17 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  7. src/debug/buildinfo/buildinfo.go

    	ptrSize := int(data[14])
    	if data[15]&2 != 0 {
    		vers, data = decodeString(data[32:])
    		mod, data = decodeString(data)
    	} else {
    		bigEndian := data[15] != 0
    		var bo binary.ByteOrder
    		if bigEndian {
    			bo = binary.BigEndian
    		} else {
    			bo = binary.LittleEndian
    		}
    		var readPtr func([]byte) uint64
    		if ptrSize == 4 {
    			readPtr = func(b []byte) uint64 { return uint64(bo.Uint32(b)) }
    		} else if ptrSize == 8 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  8. pkg/proxy/util/nfacct/nfacct_linux.go

    		// netlink attributes are in LTV(length, type and value) format.
    
    		// STEP 1. parse length [2 bytes]
    		if err := binary.Read(reader, binary.NativeEndian, &length); err != nil {
    			return nil, err
    		}
    
    		// STEP 2. parse type   [2 bytes]
    		if err := binary.Read(reader, binary.NativeEndian, &attrType); err != nil {
    			return nil, err
    		}
    
    		// STEP 3. adjust the length
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat Apr 27 06:47:50 UTC 2024
    - 9.2K bytes
    - Viewed (0)
  9. src/internal/coverage/encodecounter/encode.go

    		return fmt.Errorf("error seeking in patchSegmentHeader: %v", err)
    	}
    	if cfw.debug {
    		fmt.Fprintf(os.Stderr, "=-= writing counter segment header: %+v", cfw.csh)
    	}
    	if err := binary.Write(ws, binary.LittleEndian, cfw.csh); err != nil {
    		return err
    	}
    	// ... and finally return to the original offset.
    	if _, err := ws.Seek(off, io.SeekStart); err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:00:11 UTC 2024
    - 7.8K bytes
    - Viewed (0)
  10. src/internal/trace/raw/writer.go

    	spec := w.specs[e.Ev]
    	for _, arg := range e.Args[:len(spec.Args)] {
    		w.buf = binary.AppendUvarint(w.buf, arg)
    	}
    	if spec.IsStack {
    		frameArgs := e.Args[len(spec.Args):]
    		for i := 0; i < len(frameArgs); i++ {
    			w.buf = binary.AppendUvarint(w.buf, frameArgs[i])
    		}
    	}
    
    	// Write out the length of the data.
    	if spec.HasData {
    		w.buf = binary.AppendUvarint(w.buf, uint64(len(e.Data)))
    	}
    
    	// Write out varint events.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 18:48:18 UTC 2024
    - 1.8K bytes
    - Viewed (0)
Back to top