func bytes.Equal
49 uses
bytes (current package)
bytes.go#L19: func Equal(a, b []byte) bool {
bytes.go#L118: if Equal(s, sep) {
bytes.go#L538: return len(s) >= len(prefix) && Equal(s[0:len(prefix)], prefix)
bytes.go#L543: return len(s) >= len(suffix) && Equal(s[len(s)-len(suffix):], suffix)
bytes.go#L1258: if Equal(sep, s) {
bytes.go#L1284: if s[i+1] == c1 && Equal(s[i:i+n], sep) {
bytes.go#L1313: if s[i+1] == c1 && Equal(s[i:i+n], sep) {
crypto/ed25519
ed25519.go#L352: return bytes.Equal(sig[:32], R.Bytes())
crypto/rsa
pkcs1v15.go#L373: if !bytes.Equal(em, expected) {
pss.go#L200: if !bytes.Equal(h0, h) { // TODO: constant time?
crypto/tls
common.go#L1421: if bytes.Equal(x509Cert.RawIssuer, ca) {
handshake_client.go#L385: echInner := bytes.Equal(hello.encryptedClientHello, []byte{1})
handshake_client.go#L695: if !bytes.Equal(c.peerCertificates[0].Raw, certMsg.certificates[0]) {
handshake_client.go#L857: bytes.Equal(hs.serverHello.sessionId, hs.hello.sessionId)
handshake_client.go#L884: if !bytes.Equal(hs.serverHello.secureRenegotiation, expectedSecureRenegotiation[:]) {
handshake_client_tls13.go#L81: if bytes.Equal(hs.serverHello.random, helloRetryRequestRandom) {
handshake_client_tls13.go#L199: if !bytes.Equal(hs.hello.sessionId, hs.serverHello.sessionId) {
handshake_client_tls13.go#L424: if bytes.Equal(hs.serverHello.random, helloRetryRequestRandom) {
handshake_server_tls13.go#L622: !bytes.Equal(ch.random, ch1.random) ||
handshake_server_tls13.go#L623: !bytes.Equal(ch.sessionId, ch1.sessionId) ||
handshake_server_tls13.go#L624: !bytes.Equal(ch.compressionMethods, ch1.compressionMethods) ||
handshake_server_tls13.go#L627: !bytes.Equal(ch.supportedPoints, ch1.supportedPoints) ||
handshake_server_tls13.go#L629: !bytes.Equal(ch.sessionTicket, ch1.sessionTicket) ||
handshake_server_tls13.go#L631: !bytes.Equal(ch.secureRenegotiation, ch1.secureRenegotiation) ||
handshake_server_tls13.go#L633: !bytes.Equal(ch.cookie, ch1.cookie) ||
handshake_server_tls13.go#L634: !bytes.Equal(ch.pskModes, ch1.pskModes)
tls.go#L342: if !bytes.Equal(priv.Public().(ed25519.PublicKey), pub) {
crypto/x509
cert_pool.go#L149: kidMatch := bytes.Equal(candidate.SubjectKeyId, cert.AuthorityKeyId)
oid.go#L202: return bytes.Equal(oid.der, other.der)
parser.go#L226: if !bytes.Equal(params.FullBytes, asn1.NullBytes) {
parser.go#L892: if !bytes.Equal(outerSigAISeq, sigAISeq) {
parser.go#L1099: if !bytes.Equal(outerSigAISeq, sigAISeq) {
verify.go#L573: if !bytes.Equal(child.RawIssuer, c.RawSubject) {
verify.go#L872: if !bytes.Equal(candidate.RawSubject, cert.RawSubject) {
verify.go#L890: if bytes.Equal(candidateSAN.Value, certSAN.Value) {
x509.go#L451: if (len(params.Hash.Parameters.FullBytes) != 0 && !bytes.Equal(params.Hash.Parameters.FullBytes, asn1.NullBytes)) ||
x509.go#L454: (len(mgf1HashFunc.Parameters.FullBytes) != 0 && !bytes.Equal(mgf1HashFunc.Parameters.FullBytes, asn1.NullBytes)) ||
x509.go#L829: return bytes.Equal(c.Raw, other.Raw)
x509.go#L1646: if !bytes.Equal(asn1Issuer, asn1Subject) && len(parent.SubjectKeyId) > 0 {
x509.go#L1670: extensions, err := buildCertExtensions(template, bytes.Equal(asn1Subject, emptyASN1Subject), authorityKeyId, subjectKeyId)
github.com/google/uuid
null.go#L111: if bytes.Equal(data, jsonNull) {
mime/multipart
multipart.go#L435: if bytes.Equal(line, r.nl) {
multipart.go#L453: return len(rest) == 0 || bytes.Equal(rest, r.nl)
multipart.go#L476: return bytes.Equal(rest, r.nl)
net/http
h2_bundle.go#L4931: } else if !bytes.Equal(buf, http2clientPreface) {
sniff.go#L275: if !bytes.Equal(data[4:8], mp4ftype) {
sniff.go#L283: if bytes.Equal(data[st:st+3], mp4) {
transfer.go#L913: if bytes.Equal(buf, singleCRLF) {
vendor/golang.org/x/text/transform
transform.go#L607: if !bytes.Equal(dst[:nDst], src[:nSrc]) {
 |
The pages are generated with Golds v0.7.6. (GOOS=linux GOARCH=amd64)
Golds is a Go 101 project developed by Tapir Liu.
PR and bug reports are welcome and can be submitted to the issue list.
Please follow @zigo_101 (reachable from the left QR code) to get the latest news of Golds. |