var encoding/binary.LittleEndian
68 uses
encoding/binary (current package)
binary.go#L45: var LittleEndian littleEndian
compress/gzip
gunzip.go#L37: var le = binary.LittleEndian
crypto/ed25519/internal/edwards25519
edwards25519.go#L1782: v := binary.LittleEndian.Uint64(scalar[i*8:])
crypto/md5
md5.go#L172: binary.LittleEndian.PutUint64(tmp[1+pad:], d.len<<3) // append length in bits
md5.go#L182: binary.LittleEndian.PutUint32(digest[0:], d.s[0])
md5.go#L183: binary.LittleEndian.PutUint32(digest[4:], d.s[1])
md5.go#L184: binary.LittleEndian.PutUint32(digest[8:], d.s[2])
md5.go#L185: binary.LittleEndian.PutUint32(digest[12:], d.s[3])
md5block.go#L27: x0 := binary.LittleEndian.Uint32(q[4*0x0:])
md5block.go#L28: x1 := binary.LittleEndian.Uint32(q[4*0x1:])
md5block.go#L29: x2 := binary.LittleEndian.Uint32(q[4*0x2:])
md5block.go#L30: x3 := binary.LittleEndian.Uint32(q[4*0x3:])
md5block.go#L31: x4 := binary.LittleEndian.Uint32(q[4*0x4:])
md5block.go#L32: x5 := binary.LittleEndian.Uint32(q[4*0x5:])
md5block.go#L33: x6 := binary.LittleEndian.Uint32(q[4*0x6:])
md5block.go#L34: x7 := binary.LittleEndian.Uint32(q[4*0x7:])
md5block.go#L35: x8 := binary.LittleEndian.Uint32(q[4*0x8:])
md5block.go#L36: x9 := binary.LittleEndian.Uint32(q[4*0x9:])
md5block.go#L37: xa := binary.LittleEndian.Uint32(q[4*0xa:])
md5block.go#L38: xb := binary.LittleEndian.Uint32(q[4*0xb:])
md5block.go#L39: xc := binary.LittleEndian.Uint32(q[4*0xc:])
md5block.go#L40: xd := binary.LittleEndian.Uint32(q[4*0xd:])
md5block.go#L41: xe := binary.LittleEndian.Uint32(q[4*0xe:])
md5block.go#L42: xf := binary.LittleEndian.Uint32(q[4*0xf:])
runtime/pprof
elf.go#L43: byteOrder = binary.LittleEndian
vendor/golang.org/x/crypto/chacha20
chacha_generic.go#L98: binary.LittleEndian.Uint32(key[0:4]),
chacha_generic.go#L99: binary.LittleEndian.Uint32(key[4:8]),
chacha_generic.go#L100: binary.LittleEndian.Uint32(key[8:12]),
chacha_generic.go#L101: binary.LittleEndian.Uint32(key[12:16]),
chacha_generic.go#L102: binary.LittleEndian.Uint32(key[16:20]),
chacha_generic.go#L103: binary.LittleEndian.Uint32(key[20:24]),
chacha_generic.go#L104: binary.LittleEndian.Uint32(key[24:28]),
chacha_generic.go#L105: binary.LittleEndian.Uint32(key[28:32]),
chacha_generic.go#L108: binary.LittleEndian.Uint32(nonce[0:4]),
chacha_generic.go#L109: binary.LittleEndian.Uint32(nonce[4:8]),
chacha_generic.go#L110: binary.LittleEndian.Uint32(nonce[8:12]),
chacha_generic.go#L361: x4 := binary.LittleEndian.Uint32(key[0:4])
chacha_generic.go#L362: x5 := binary.LittleEndian.Uint32(key[4:8])
chacha_generic.go#L363: x6 := binary.LittleEndian.Uint32(key[8:12])
chacha_generic.go#L364: x7 := binary.LittleEndian.Uint32(key[12:16])
chacha_generic.go#L365: x8 := binary.LittleEndian.Uint32(key[16:20])
chacha_generic.go#L366: x9 := binary.LittleEndian.Uint32(key[20:24])
chacha_generic.go#L367: x10 := binary.LittleEndian.Uint32(key[24:28])
chacha_generic.go#L368: x11 := binary.LittleEndian.Uint32(key[28:32])
chacha_generic.go#L369: x12 := binary.LittleEndian.Uint32(nonce[0:4])
chacha_generic.go#L370: x13 := binary.LittleEndian.Uint32(nonce[4:8])
chacha_generic.go#L371: x14 := binary.LittleEndian.Uint32(nonce[8:12])
chacha_generic.go#L372: x15 := binary.LittleEndian.Uint32(nonce[12:16])
chacha_generic.go#L389: binary.LittleEndian.PutUint32(out[0:4], x0)
chacha_generic.go#L390: binary.LittleEndian.PutUint32(out[4:8], x1)
chacha_generic.go#L391: binary.LittleEndian.PutUint32(out[8:12], x2)
chacha_generic.go#L392: binary.LittleEndian.PutUint32(out[12:16], x3)
chacha_generic.go#L393: binary.LittleEndian.PutUint32(out[16:20], x12)
chacha_generic.go#L394: binary.LittleEndian.PutUint32(out[20:24], x13)
chacha_generic.go#L395: binary.LittleEndian.PutUint32(out[24:28], x14)
chacha_generic.go#L396: binary.LittleEndian.PutUint32(out[28:32], x15)
vendor/golang.org/x/crypto/chacha20poly1305
chacha20poly1305_generic.go#L26: binary.LittleEndian.PutUint64(buf[:], uint64(n))
vendor/golang.org/x/crypto/curve25519
curve25519_generic.go#L70: return int64(binary.LittleEndian.Uint32(in))
vendor/golang.org/x/crypto/poly1305
sum_generic.go#L104: m.r[0] = binary.LittleEndian.Uint64(key[0:8]) & rMask0
sum_generic.go#L105: m.r[1] = binary.LittleEndian.Uint64(key[8:16]) & rMask1
sum_generic.go#L106: m.s[0] = binary.LittleEndian.Uint64(key[16:24])
sum_generic.go#L107: m.s[1] = binary.LittleEndian.Uint64(key[24:32])
sum_generic.go#L158: h0, c = bitsAdd64(h0, binary.LittleEndian.Uint64(msg[0:8]), 0)
sum_generic.go#L159: h1, c = bitsAdd64(h1, binary.LittleEndian.Uint64(msg[8:16]), c)
sum_generic.go#L168: h0, c = bitsAdd64(h0, binary.LittleEndian.Uint64(buf[0:8]), 0)
sum_generic.go#L169: h1, c = bitsAdd64(h1, binary.LittleEndian.Uint64(buf[8:16]), c)
sum_generic.go#L308: binary.LittleEndian.PutUint64(out[0:8], h0)
sum_generic.go#L309: binary.LittleEndian.PutUint64(out[8:16], h1)