var encoding/binary.LittleEndian

128 uses

	encoding/binary (current package)
		binary.go#L45: var LittleEndian littleEndian

	compress/gzip
		gunzip.go#L37: var le = binary.LittleEndian

	crypto/ed25519/internal/edwards25519
		scalar.go#L957: 		digits[i] = binary.LittleEndian.Uint64(s.s[i*8:])

	crypto/ed25519/internal/edwards25519/field
		fe.go#L200: 	v.l0 = binary.LittleEndian.Uint64(x[0:8])
		fe.go#L203: 	v.l1 = binary.LittleEndian.Uint64(x[6:14]) >> 3
		fe.go#L206: 	v.l2 = binary.LittleEndian.Uint64(x[12:20]) >> 6
		fe.go#L209: 	v.l3 = binary.LittleEndian.Uint64(x[19:27]) >> 1
		fe.go#L213: 	v.l4 = binary.LittleEndian.Uint64(x[24:32]) >> 12
		fe.go#L234: 		binary.LittleEndian.PutUint64(buf[:], l<<uint(bitsOffset%8))

	crypto/md5
		md5.go#L172: 	binary.LittleEndian.PutUint64(tmp[1+pad:], d.len<<3) // append length in bits
		md5.go#L182: 	binary.LittleEndian.PutUint32(digest[0:], d.s[0])
		md5.go#L183: 	binary.LittleEndian.PutUint32(digest[4:], d.s[1])
		md5.go#L184: 	binary.LittleEndian.PutUint32(digest[8:], d.s[2])
		md5.go#L185: 	binary.LittleEndian.PutUint32(digest[12:], d.s[3])
		md5block.go#L27: 		x0 := binary.LittleEndian.Uint32(q[4*0x0:])
		md5block.go#L28: 		x1 := binary.LittleEndian.Uint32(q[4*0x1:])
		md5block.go#L29: 		x2 := binary.LittleEndian.Uint32(q[4*0x2:])
		md5block.go#L30: 		x3 := binary.LittleEndian.Uint32(q[4*0x3:])
		md5block.go#L31: 		x4 := binary.LittleEndian.Uint32(q[4*0x4:])
		md5block.go#L32: 		x5 := binary.LittleEndian.Uint32(q[4*0x5:])
		md5block.go#L33: 		x6 := binary.LittleEndian.Uint32(q[4*0x6:])
		md5block.go#L34: 		x7 := binary.LittleEndian.Uint32(q[4*0x7:])
		md5block.go#L35: 		x8 := binary.LittleEndian.Uint32(q[4*0x8:])
		md5block.go#L36: 		x9 := binary.LittleEndian.Uint32(q[4*0x9:])
		md5block.go#L37: 		xa := binary.LittleEndian.Uint32(q[4*0xa:])
		md5block.go#L38: 		xb := binary.LittleEndian.Uint32(q[4*0xb:])
		md5block.go#L39: 		xc := binary.LittleEndian.Uint32(q[4*0xc:])
		md5block.go#L40: 		xd := binary.LittleEndian.Uint32(q[4*0xd:])
		md5block.go#L41: 		xe := binary.LittleEndian.Uint32(q[4*0xe:])
		md5block.go#L42: 		xf := binary.LittleEndian.Uint32(q[4*0xf:])

	go.pact.im/x/zapjournal
		encoder.go#L84: 		binary.LittleEndian.PutUint64(e.buf[e.hdr:], size)

	golang.org/x/crypto/argon2
		argon2.go#L133: 	binary.LittleEndian.PutUint32(params[0:4], threads)
		argon2.go#L134: 	binary.LittleEndian.PutUint32(params[4:8], keyLen)
		argon2.go#L135: 	binary.LittleEndian.PutUint32(params[8:12], memory)
		argon2.go#L136: 	binary.LittleEndian.PutUint32(params[12:16], time)
		argon2.go#L137: 	binary.LittleEndian.PutUint32(params[16:20], uint32(Version))
		argon2.go#L138: 	binary.LittleEndian.PutUint32(params[20:24], uint32(mode))
		argon2.go#L140: 	binary.LittleEndian.PutUint32(tmp[:], uint32(len(password)))
		argon2.go#L143: 	binary.LittleEndian.PutUint32(tmp[:], uint32(len(salt)))
		argon2.go#L146: 	binary.LittleEndian.PutUint32(tmp[:], uint32(len(key)))
		argon2.go#L149: 	binary.LittleEndian.PutUint32(tmp[:], uint32(len(data)))
		argon2.go#L161: 		binary.LittleEndian.PutUint32(h0[blake2b.Size+4:], lane)
		argon2.go#L163: 		binary.LittleEndian.PutUint32(h0[blake2b.Size:], 0)
		argon2.go#L166: 			B[j+0][i] = binary.LittleEndian.Uint64(block0[i*8:])
		argon2.go#L169: 		binary.LittleEndian.PutUint32(h0[blake2b.Size:], 1)
		argon2.go#L172: 			B[j+1][i] = binary.LittleEndian.Uint64(block0[i*8:])
		argon2.go#L250: 		binary.LittleEndian.PutUint64(block[i*8:], v)
		blake2b.go#L25: 	binary.LittleEndian.PutUint32(buffer[:4], uint32(len(out)))

	golang.org/x/crypto/blake2b
		blake2b.go#L142: 		binary.LittleEndian.PutUint64(sum[8*i:], v)
		blake2b.go#L267: 		binary.LittleEndian.PutUint64(hash[8*i:], v)
		blake2b_generic.go#L47: 			m[j] = binary.LittleEndian.Uint64(blocks[i:])
		blake2x.go#L98: 	binary.LittleEndian.PutUint32(x.cfg[4:], uint32(Size)) // leaf length
		blake2x.go#L99: 	binary.LittleEndian.PutUint32(x.cfg[12:], x.length)    // XOF length
		blake2x.go#L143: 		binary.LittleEndian.PutUint32(x.cfg[8:], x.nodeOffset)
		blake2x.go#L159: 		binary.LittleEndian.PutUint32(x.cfg[8:], x.nodeOffset)
		blake2x.go#L175: 		d.h[i] = iv[i] ^ binary.LittleEndian.Uint64(cfg[i*8:])

	golang.org/x/crypto/sha3
		xor_generic.go#L16: 		a := binary.LittleEndian.Uint64(buf)
		xor_generic.go#L25: 		binary.LittleEndian.PutUint64(b, d.a[i])

	golang.org/x/tools/internal/pkgbits
		decoder.go#L83: 	assert(binary.Read(r, binary.LittleEndian, &pr.version) == nil)
		decoder.go#L92: 		assert(binary.Read(r, binary.LittleEndian, &flags) == nil)
		decoder.go#L96: 	assert(binary.Read(r, binary.LittleEndian, pr.elemEndsEnds[:]) == nil)
		decoder.go#L99: 	assert(binary.Read(r, binary.LittleEndian, pr.elemEnds[:]) == nil)
		encoder.go#L64: 		assert(binary.Write(out, binary.LittleEndian, x) == nil)

	google.golang.org/protobuf/internal/detrand
		rand.go#L60: 	binary.LittleEndian.PutUint64(buf[:8], uint64(fi.Size()))

	google.golang.org/protobuf/internal/impl
		legacy_export.go#L72: 	binary.LittleEndian.PutUint32(gzipFooter[0:4], crc32.ChecksumIEEE(in))
		legacy_export.go#L73: 	binary.LittleEndian.PutUint32(gzipFooter[4:8], uint32(len(in)))
		legacy_export.go#L84: 		binary.LittleEndian.PutUint16(blockHeader[1:3], uint16(blockSize))
		legacy_export.go#L85: 		binary.LittleEndian.PutUint16(blockHeader[3:5], ^uint16(blockSize))

	runtime/pprof
		elf.go#L43: 		byteOrder = binary.LittleEndian

	vendor/golang.org/x/crypto/chacha20
		chacha_generic.go#L98: 		binary.LittleEndian.Uint32(key[0:4]),
		chacha_generic.go#L99: 		binary.LittleEndian.Uint32(key[4:8]),
		chacha_generic.go#L100: 		binary.LittleEndian.Uint32(key[8:12]),
		chacha_generic.go#L101: 		binary.LittleEndian.Uint32(key[12:16]),
		chacha_generic.go#L102: 		binary.LittleEndian.Uint32(key[16:20]),
		chacha_generic.go#L103: 		binary.LittleEndian.Uint32(key[20:24]),
		chacha_generic.go#L104: 		binary.LittleEndian.Uint32(key[24:28]),
		chacha_generic.go#L105: 		binary.LittleEndian.Uint32(key[28:32]),
		chacha_generic.go#L108: 		binary.LittleEndian.Uint32(nonce[0:4]),
		chacha_generic.go#L109: 		binary.LittleEndian.Uint32(nonce[4:8]),
		chacha_generic.go#L110: 		binary.LittleEndian.Uint32(nonce[8:12]),
		chacha_generic.go#L361: 	x4 := binary.LittleEndian.Uint32(key[0:4])
		chacha_generic.go#L362: 	x5 := binary.LittleEndian.Uint32(key[4:8])
		chacha_generic.go#L363: 	x6 := binary.LittleEndian.Uint32(key[8:12])
		chacha_generic.go#L364: 	x7 := binary.LittleEndian.Uint32(key[12:16])
		chacha_generic.go#L365: 	x8 := binary.LittleEndian.Uint32(key[16:20])
		chacha_generic.go#L366: 	x9 := binary.LittleEndian.Uint32(key[20:24])
		chacha_generic.go#L367: 	x10 := binary.LittleEndian.Uint32(key[24:28])
		chacha_generic.go#L368: 	x11 := binary.LittleEndian.Uint32(key[28:32])
		chacha_generic.go#L369: 	x12 := binary.LittleEndian.Uint32(nonce[0:4])
		chacha_generic.go#L370: 	x13 := binary.LittleEndian.Uint32(nonce[4:8])
		chacha_generic.go#L371: 	x14 := binary.LittleEndian.Uint32(nonce[8:12])
		chacha_generic.go#L372: 	x15 := binary.LittleEndian.Uint32(nonce[12:16])
		chacha_generic.go#L389: 	binary.LittleEndian.PutUint32(out[0:4], x0)
		chacha_generic.go#L390: 	binary.LittleEndian.PutUint32(out[4:8], x1)
		chacha_generic.go#L391: 	binary.LittleEndian.PutUint32(out[8:12], x2)
		chacha_generic.go#L392: 	binary.LittleEndian.PutUint32(out[12:16], x3)
		chacha_generic.go#L393: 	binary.LittleEndian.PutUint32(out[16:20], x12)
		chacha_generic.go#L394: 	binary.LittleEndian.PutUint32(out[20:24], x13)
		chacha_generic.go#L395: 	binary.LittleEndian.PutUint32(out[24:28], x14)
		chacha_generic.go#L396: 	binary.LittleEndian.PutUint32(out[28:32], x15)

	vendor/golang.org/x/crypto/chacha20poly1305
		chacha20poly1305_amd64.go#L35: 	state[4] = binary.LittleEndian.Uint32(key[0:4])
		chacha20poly1305_amd64.go#L36: 	state[5] = binary.LittleEndian.Uint32(key[4:8])
		chacha20poly1305_amd64.go#L37: 	state[6] = binary.LittleEndian.Uint32(key[8:12])
		chacha20poly1305_amd64.go#L38: 	state[7] = binary.LittleEndian.Uint32(key[12:16])
		chacha20poly1305_amd64.go#L39: 	state[8] = binary.LittleEndian.Uint32(key[16:20])
		chacha20poly1305_amd64.go#L40: 	state[9] = binary.LittleEndian.Uint32(key[20:24])
		chacha20poly1305_amd64.go#L41: 	state[10] = binary.LittleEndian.Uint32(key[24:28])
		chacha20poly1305_amd64.go#L42: 	state[11] = binary.LittleEndian.Uint32(key[28:32])
		chacha20poly1305_amd64.go#L45: 	state[13] = binary.LittleEndian.Uint32(nonce[0:4])
		chacha20poly1305_amd64.go#L46: 	state[14] = binary.LittleEndian.Uint32(nonce[4:8])
		chacha20poly1305_amd64.go#L47: 	state[15] = binary.LittleEndian.Uint32(nonce[8:12])
		chacha20poly1305_generic.go#L26: 	binary.LittleEndian.PutUint64(buf[:], uint64(n))

	vendor/golang.org/x/crypto/curve25519/internal/field
		fe.go#L200: 	v.l0 = binary.LittleEndian.Uint64(x[0:8])
		fe.go#L203: 	v.l1 = binary.LittleEndian.Uint64(x[6:14]) >> 3
		fe.go#L206: 	v.l2 = binary.LittleEndian.Uint64(x[12:20]) >> 6
		fe.go#L209: 	v.l3 = binary.LittleEndian.Uint64(x[19:27]) >> 1
		fe.go#L213: 	v.l4 = binary.LittleEndian.Uint64(x[24:32]) >> 12
		fe.go#L234: 		binary.LittleEndian.PutUint64(buf[:], l<<uint(bitsOffset%8))

	vendor/golang.org/x/crypto/internal/poly1305
		sum_generic.go#L104: 	m.r[0] = binary.LittleEndian.Uint64(key[0:8]) & rMask0
		sum_generic.go#L105: 	m.r[1] = binary.LittleEndian.Uint64(key[8:16]) & rMask1
		sum_generic.go#L106: 	m.s[0] = binary.LittleEndian.Uint64(key[16:24])
		sum_generic.go#L107: 	m.s[1] = binary.LittleEndian.Uint64(key[24:32])
		sum_generic.go#L158: 			h0, c = bitsAdd64(h0, binary.LittleEndian.Uint64(msg[0:8]), 0)
		sum_generic.go#L159: 			h1, c = bitsAdd64(h1, binary.LittleEndian.Uint64(msg[8:16]), c)
		sum_generic.go#L168: 			h0, c = bitsAdd64(h0, binary.LittleEndian.Uint64(buf[0:8]), 0)
		sum_generic.go#L169: 			h1, c = bitsAdd64(h1, binary.LittleEndian.Uint64(buf[8:16]), c)
		sum_generic.go#L308: 	binary.LittleEndian.PutUint64(out[0:8], h0)
		sum_generic.go#L309: 	binary.LittleEndian.PutUint64(out[8:16], h1)