encoding/binary.littleEndian.PutUint64 (method, view implemented interface methods)

13 uses

	encoding/binary (current package)
		binary.go#L82: func (littleEndian) PutUint64(b []byte, v uint64) {

	crypto/ed25519/internal/edwards25519/field
		fe.go#L234: 		binary.LittleEndian.PutUint64(buf[:], l<<uint(bitsOffset%8))

	crypto/md5
		md5.go#L172: 	binary.LittleEndian.PutUint64(tmp[1+pad:], d.len<<3) // append length in bits

	go.pact.im/x/zapjournal
		encoder.go#L84: 		binary.LittleEndian.PutUint64(e.buf[e.hdr:], size)

	golang.org/x/crypto/argon2
		argon2.go#L250: 		binary.LittleEndian.PutUint64(block[i*8:], v)

	golang.org/x/crypto/blake2b
		blake2b.go#L142: 		binary.LittleEndian.PutUint64(sum[8*i:], v)
		blake2b.go#L267: 		binary.LittleEndian.PutUint64(hash[8*i:], v)

	golang.org/x/crypto/sha3
		xor_generic.go#L25: 		binary.LittleEndian.PutUint64(b, d.a[i])

	google.golang.org/protobuf/internal/detrand
		rand.go#L60: 	binary.LittleEndian.PutUint64(buf[:8], uint64(fi.Size()))

	vendor/golang.org/x/crypto/chacha20poly1305
		chacha20poly1305_generic.go#L26: 	binary.LittleEndian.PutUint64(buf[:], uint64(n))

	vendor/golang.org/x/crypto/curve25519/internal/field
		fe.go#L234: 		binary.LittleEndian.PutUint64(buf[:], l<<uint(bitsOffset%8))

	vendor/golang.org/x/crypto/internal/poly1305
		sum_generic.go#L308: 	binary.LittleEndian.PutUint64(out[0:8], h0)
		sum_generic.go#L309: 	binary.LittleEndian.PutUint64(out[8:16], h1)