Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 4,064 for gbyte (0.05 sec)

  1. src/encoding/binary/binary.go

    	b[0] = byte(v)
    	b[1] = byte(v >> 8)
    	b[2] = byte(v >> 16)
    	b[3] = byte(v >> 24)
    	b[4] = byte(v >> 32)
    	b[5] = byte(v >> 40)
    	b[6] = byte(v >> 48)
    	b[7] = byte(v >> 56)
    }
    
    func (littleEndian) AppendUint64(b []byte, v uint64) []byte {
    	return append(b,
    		byte(v),
    		byte(v>>8),
    		byte(v>>16),
    		byte(v>>24),
    		byte(v>>32),
    		byte(v>>40),
    		byte(v>>48),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:29:31 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  2. src/bytes/bytes_test.go

    	{"TrimRight", []byte("☺"), "☺", []byte{}},
    	{"TrimPrefix", nil, "", nil},
    	{"TrimPrefix", []byte{}, "", []byte{}},
    	{"TrimPrefix", []byte{'a'}, "a", []byte{}},
    	{"TrimPrefix", []byte("☺"), "☺", []byte{}},
    	{"TrimSuffix", nil, "", nil},
    	{"TrimSuffix", []byte{}, "", []byte{}},
    	{"TrimSuffix", []byte{'a'}, "a", []byte{}},
    	{"TrimSuffix", []byte("☺"), "☺", []byte{}},
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 03 12:58:37 UTC 2024
    - 56.5K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/net/route/binary.go

    var (
    	littleEndian binaryLittleEndian
    	bigEndian    binaryBigEndian
    )
    
    type binaryByteOrder interface {
    	Uint16([]byte) uint16
    	Uint32([]byte) uint32
    	PutUint16([]byte, uint16)
    	PutUint32([]byte, uint32)
    	Uint64([]byte) uint64
    }
    
    type binaryLittleEndian struct{}
    
    func (binaryLittleEndian) Uint16(b []byte) uint16 {
    	_ = b[1] // bounds check hint to compiler; see golang.org/issue/14808
    	return uint16(b[0]) | uint16(b[1])<<8
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2.7K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apimachinery/pkg/util/strategicpatch/patch_test.go

    type StrategicMergePatchRawTestCaseData struct {
    	Original      []byte
    	Modified      []byte
    	Current       []byte
    	TwoWay        []byte
    	ThreeWay      []byte
    	Result        []byte
    	TwoWayResult  []byte
    	ExpectedError string
    }
    
    type MergeItem struct {
    	Name                  string               `json:"name,omitempty"`
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Oct 31 16:45:45 UTC 2023
    - 130.4K bytes
    - Viewed (0)
  5. src/crypto/tls/prf.go

    )
    
    var masterSecretLabel = []byte("master secret")
    var extendedMasterSecretLabel = []byte("extended master secret")
    var keyExpansionLabel = []byte("key expansion")
    var clientFinishedLabel = []byte("client finished")
    var serverFinishedLabel = []byte("server finished")
    
    func prfAndHashForVersion(version uint16, suite *cipherSuite) (func(result, secret, label, seed []byte), crypto.Hash) {
    	switch version {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 21 16:29:49 UTC 2023
    - 9.2K bytes
    - Viewed (0)
  6. android/guava/src/com/google/common/io/LittleEndianDataInputStream.java

        byte b4 = readAndCheckByte();
        byte b5 = readAndCheckByte();
        byte b6 = readAndCheckByte();
        byte b7 = readAndCheckByte();
        byte b8 = readAndCheckByte();
    
        return Longs.fromBytes(b8, b7, b6, b5, b4, b3, b2, b1);
      }
    
      /**
       * Reads a {@code float} as specified by {@link DataInputStream#readFloat()}, except using
       * little-endian byte order.
       *
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Wed May 17 14:35:11 UTC 2023
    - 7.3K bytes
    - Viewed (0)
  7. src/hash/fnv/fnv.go

    func (s *sum32) Sum(in []byte) []byte {
    	v := uint32(*s)
    	return byteorder.BeAppendUint32(in, v)
    }
    
    func (s *sum32a) Sum(in []byte) []byte {
    	v := uint32(*s)
    	return byteorder.BeAppendUint32(in, v)
    }
    
    func (s *sum64) Sum(in []byte) []byte {
    	v := uint64(*s)
    	return byteorder.BeAppendUint64(in, v)
    }
    
    func (s *sum64a) Sum(in []byte) []byte {
    	v := uint64(*s)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 18 22:36:41 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  8. src/compress/flate/deflate_test.go

    	{[]byte{0x11}, 4, []byte{18, 4, 4, 0, 0, 255, 255}},
    
    	{[]byte{0x11}, 0, []byte{0, 1, 0, 254, 255, 17, 1, 0, 0, 255, 255}},
    	{[]byte{0x11, 0x12}, 0, []byte{0, 2, 0, 253, 255, 17, 18, 1, 0, 0, 255, 255}},
    	{[]byte{0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11}, 0,
    		[]byte{0, 8, 0, 247, 255, 17, 17, 17, 17, 17, 17, 17, 17, 1, 0, 0, 255, 255},
    	},
    	{[]byte{}, 2, []byte{1, 0, 0, 255, 255}},
    	{[]byte{0x11}, 2, []byte{18, 4, 4, 0, 0, 255, 255}},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 14 00:03:57 UTC 2023
    - 25.6K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_test.go

    	}{
    		{name: "GCM 16 byte key", t: newGCMTransformer(t, aes16block, nil)},
    		{name: "GCM 24 byte key", t: newGCMTransformer(t, aes24block, nil)},
    		{name: "GCM 32 byte key", t: newGCMTransformer(t, aes32block, nil)},
    		{name: "GCM 16 byte unsafe key", t: newGCMTransformerWithUniqueKeyUnsafeTest(t, aes16block, nil)},
    		{name: "GCM 24 byte unsafe key", t: newGCMTransformerWithUniqueKeyUnsafeTest(t, aes24block, nil)},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 23.2K bytes
    - Viewed (0)
  10. guava/src/com/google/common/base/Utf8.java

            if (byte2 > (byte) 0xBF
                // Check that 1 <= plane <= 16. Tricky optimized form of:
                // if (byte1 > (byte) 0xF4
                //     || byte1 == (byte) 0xF0 && byte2 < (byte) 0x90
                //     || byte1 == (byte) 0xF4 && byte2 > (byte) 0x8F)
                || (((byte1 << 28) + (byte2 - (byte) 0x90)) >> 30) != 0
                // Third byte trailing-byte test
                || bytes[index++] > (byte) 0xBF
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Apr 10 14:11:51 UTC 2023
    - 7K bytes
    - Viewed (0)
Back to top