Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 18 for blockSize (0.17 sec)

  1. src/archive/tar/writer_test.go

    					testReadFrom{fileOps{
    						int64(1e10 - blockSize),
    						strings.Repeat("\x00", blockSize-100) + strings.Repeat("0123456789", 10),
    						int64(1e10 - blockSize),
    						strings.Repeat("\x00", blockSize-100) + strings.Repeat("0123456789", 10),
    						int64(1e10 - blockSize),
    						strings.Repeat("\x00", blockSize-100) + strings.Repeat("0123456789", 10),
    						int64(1e10 - blockSize),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:00:11 UTC 2024
    - 38.7K bytes
    - Viewed (0)
  2. src/crypto/tls/ticket.go

    	if len(ticketKeys) == 0 {
    		return nil, errors.New("tls: internal error: session ticket keys unavailable")
    	}
    
    	encrypted := make([]byte, aes.BlockSize+len(state)+sha256.Size)
    	iv := encrypted[:aes.BlockSize]
    	ciphertext := encrypted[aes.BlockSize : len(encrypted)-sha256.Size]
    	authenticated := encrypted[:len(encrypted)-sha256.Size]
    	macBytes := encrypted[len(encrypted)-sha256.Size:]
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  3. src/runtime/gc_test.go

    		ptrs[i] = new(obj)
    	}
    
    	writeBarrierBenchmark(b, func() {
    		const blockSize = 1024
    		var pos int
    		for i := 0; i < b.N; i += blockSize {
    			// Rotate block.
    			block := ptrs[pos : pos+blockSize]
    			first := block[0]
    			copy(block, block[1:])
    			block[blockSize-1] = first
    
    			pos += blockSize
    			if pos+blockSize > len(ptrs) {
    				pos = 0
    			}
    
    			runtime.Gosched()
    		}
    	})
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 05 22:33:52 UTC 2024
    - 17.6K bytes
    - Viewed (0)
  4. src/crypto/aes/gcm_s390x.go

    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("crypto/cipher: incorrect nonce length given to GCM")
    	}
    	if uint64(len(plaintext)) > ((1<<32)-2)*BlockSize {
    		panic("crypto/cipher: message too large for GCM")
    	}
    
    	ret, out := sliceForAppend(dst, len(plaintext)+g.tagSize)
    	if alias.InexactOverlap(out[:len(plaintext)], plaintext) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  5. cmd/handler-api.go

    		// max requests per node is calculated as
    		// total_ram / ram_per_request
    		blockSize := xioutil.LargeBlock + xioutil.SmallBlock
    		if legacy {
    			// ram_per_request is (1MiB+32KiB) * driveCount \
    			//    + 2 * 10MiB (default erasure block size v1) + 2 * 1MiB (default erasure block size v2)
    			apiRequestsMaxPerNode = int(maxMem / uint64(maxSetDrives*blockSize+int(blockSizeV1*2+blockSizeV2*2)))
    		} else {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 12 08:13:12 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  6. cmd/erasure-multipart.go

    	case size < fi.Erasure.BlockSize:
    		// No need to allocate fully fi.Erasure.BlockSize buffer if the incoming data is smaller.
    		buffer = make([]byte, size, 2*size+int64(fi.Erasure.ParityBlocks+fi.Erasure.DataBlocks-1))
    	}
    
    	if len(buffer) > int(fi.Erasure.BlockSize) {
    		buffer = buffer[:fi.Erasure.BlockSize]
    	}
    	writers := make([]io.Writer, len(onlineDisks))
    	for i, disk := range onlineDisks {
    		if disk == nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 44.8K bytes
    - Viewed (0)
  7. cmd/erasure-metadata.go

    	if totalLength == -1 {
    		return -1
    	}
    	numShards := totalLength / e.BlockSize
    	lastBlockSize := totalLength % e.BlockSize
    	lastShardSize := ceilFrac(lastBlockSize, int64(e.DataBlocks))
    	return numShards*e.ShardSize() + lastShardSize
    }
    
    // ShardSize - returns actual shared size from erasure blockSize.
    func (e ErasureInfo) ShardSize() int64 {
    	return ceilFrac(e.BlockSize, int64(e.DataBlocks))
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  8. src/crypto/cipher/gcm.go

    	}
    
    	if cipher, ok := cipher.(gcmAble); ok {
    		return cipher.NewGCM(nonceSize, tagSize)
    	}
    
    	if cipher.BlockSize() != gcmBlockSize {
    		return nil, errors.New("cipher: NewGCM requires 128-bit block cipher")
    	}
    
    	var key [gcmBlockSize]byte
    	cipher.Encrypt(key[:], key[:])
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  9. docs/debugging/xl-meta/main.go

    func shardSize(blockSize, dataBlocks int) (sz int) {
    	if dataBlocks == 0 {
    		// do nothing on invalid input
    		return
    	}
    	// Make denominator positive
    	if dataBlocks < 0 {
    		blockSize = -blockSize
    		dataBlocks = -dataBlocks
    	}
    	sz = blockSize / dataBlocks
    	if blockSize > 0 && blockSize%dataBlocks != 0 {
    		sz++
    	}
    	return
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 31 14:49:23 UTC 2024
    - 38.5K bytes
    - Viewed (0)
  10. src/crypto/tls/cipher_suites.go

    type cthWrapper struct {
    	h constantTimeHash
    }
    
    func (c *cthWrapper) Size() int                   { return c.h.Size() }
    func (c *cthWrapper) BlockSize() int              { return c.h.BlockSize() }
    func (c *cthWrapper) Reset()                      { c.h.Reset() }
    func (c *cthWrapper) Write(p []byte) (int, error) { return c.h.Write(p) }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
Back to top