- Sort Score
- Result 10 results
- Languages All
Results 381 - 390 of 618 for uint64 (0.17 sec)
-
cmd/erasure-metadata.go
// ShardFileSize - returns final erasure size from original size. func (e ErasureInfo) ShardFileSize(totalLength int64) int64 { if totalLength == 0 { return 0 } if totalLength == -1 { return -1 } numShards := totalLength / e.BlockSize lastBlockSize := totalLength % e.BlockSize lastShardSize := ceilFrac(lastBlockSize, int64(e.DataBlocks)) return numShards*e.ShardSize() + lastShardSize }
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Oct 31 22:10:24 UTC 2024 - 21.3K bytes - Viewed (0) -
cmd/object-api-utils_test.go
i+1, test.result, got) } } } func TestGetCompressedOffsets(t *testing.T) { testCases := []struct { objInfo ObjectInfo offset int64 startOffset int64 snappyStartOffset int64 firstPart int }{ 0: { objInfo: ObjectInfo{ Parts: []ObjectPartInfo{ { Size: 39235668, ActualSize: 67108864, }, {
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Aug 08 15:29:58 UTC 2024 - 24.1K bytes - Viewed (0) -
internal/fips/api.go
// exchange. func TLSCiphers() []uint16 { if Enabled { return []uint16{ tls.TLS_AES_128_GCM_SHA256, // TLS 1.3 tls.TLS_AES_256_GCM_SHA384, tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, // TLS 1.2 tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, tls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, } } return []uint16{ tls.TLS_CHACHA20_POLY1305_SHA256, // TLS 1.3
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Tue Jul 23 10:11:25 UTC 2024 - 5K bytes - Viewed (0) -
cmd/config-common.go
} return err } func saveConfigWithOpts(ctx context.Context, store objectIO, configFile string, data []byte, opts ObjectOptions) error { hashReader, err := hash.NewReader(ctx, bytes.NewReader(data), int64(len(data)), "", getSHA256Hash(data), int64(len(data))) if err != nil { return err } _, err = store.PutObject(ctx, minioMetaBucket, configFile, NewPutObjReader(hashReader), opts) return err }
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Mon Sep 18 17:00:54 UTC 2023 - 3.1K bytes - Viewed (0) -
cmd/erasure-server-pool-decom_gen.go
// string "bkts" o = append(o, 0xa4, 0x62, 0x6b, 0x74, 0x73) o = msgp.AppendArrayHeader(o, uint32(len(z.QueuedBuckets))) for za0001 := range z.QueuedBuckets { o = msgp.AppendString(o, z.QueuedBuckets[za0001]) } // string "dbkts" o = append(o, 0xa5, 0x64, 0x62, 0x6b, 0x74, 0x73) o = msgp.AppendArrayHeader(o, uint32(len(z.DecommissionedBuckets))) for za0002 := range z.DecommissionedBuckets {
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Mon Jul 04 21:02:54 UTC 2022 - 26.7K bytes - Viewed (0) -
cmd/tier_gen.go
var field []byte _ = field var zb0001 uint32 zb0001, err = dc.ReadMapHeader() if err != nil { err = msgp.WrapError(err) return } for zb0001 > 0 { zb0001-- field, err = dc.ReadMapKeyPtr() if err != nil { err = msgp.WrapError(err) return } switch msgp.UnsafeString(field) { case "Tiers": var zb0002 uint32 zb0002, err = dc.ReadMapHeader() if err != nil {
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Tue Jun 20 00:53:08 UTC 2023 - 4K bytes - Viewed (0) -
internal/config/storageclass/storage-class.go
// if versioned is true then we chosen 1/8th inline block size // to satisfy the same constraints. func (sCfg *Config) ShouldInline(shardSize int64, versioned bool) bool { if shardSize < 0 { return false } ConfigLock.RLock() inlineBlock := int64(128 * humanize.KiByte) if sCfg.initialized { inlineBlock = sCfg.inlineBlock } ConfigLock.RUnlock() if versioned {
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Sep 12 12:24:04 UTC 2024 - 12.3K bytes - Viewed (0) -
api/next/62384.txt
pkg math/big, method (*Int) AppendText([]uint8) ([]uint8, error) #62384 pkg math/big, method (*Rat) AppendText([]uint8) ([]uint8, error) #62384 pkg regexp, method (*Regexp) AppendText([]uint8) ([]uint8, error) #62384 pkg time, method (Time) AppendBinary([]uint8) ([]uint8, error) #62384 pkg time, method (Time) AppendText([]uint8) ([]uint8, error) #62384
Registered: Tue Nov 05 11:13:11 UTC 2024 - Last Modified: Mon Sep 23 18:10:51 UTC 2024 - 1.8K bytes - Viewed (0) -
cmd/server_test.go
c.Assert(err, nil) c.Assert(response.StatusCode, http.StatusOK) c.Assert(response.ContentLength, int64(len([]byte("hello world")))) var buffer2 bytes.Buffer // retrieve the contents of response body. n, err := io.Copy(&buffer2, response.Body) c.Assert(err, nil) c.Assert(n, int64(len([]byte("hello world")))) // asserted the contents of the fetched object with the expected result.
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Mon Jul 15 16:28:02 UTC 2024 - 116.3K bytes - Viewed (0) -
cmd/local-locker_gen.go
func (z localLockMap) EncodeMsg(en *msgp.Writer) (err error) { err = en.WriteMapHeader(uint32(len(z))) if err != nil { err = msgp.WrapError(err) return } for zb0006, zb0007 := range z { err = en.WriteString(zb0006) if err != nil { err = msgp.WrapError(err) return } err = en.WriteArrayHeader(uint32(len(zb0007))) if err != nil { err = msgp.WrapError(err, zb0006) return }
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Wed Jul 24 10:24:01 UTC 2024 - 13.9K bytes - Viewed (0)