HomeSort by relevance Sort by last modified time
    Searched refs:CP_UTF8 (Results 1 - 25 of 54) sorted by null

1 2 3

  /external/curl/lib/
curl_multibyte.c 45 int str_w_len = MultiByteToWideChar(CP_UTF8, MB_ERR_INVALID_CHARS,
50 if(MultiByteToWideChar(CP_UTF8, 0, str_utf8, -1, str_w,
67 int bytes = WideCharToMultiByte(CP_UTF8, 0, str_w, -1,
72 if(WideCharToMultiByte(CP_UTF8, 0, str_w, -1, str_utf8, bytes,
  /external/tensorflow/tensorflow/core/platform/windows/
wide_char.h 29 int size_required = MultiByteToWideChar(CP_UTF8, 0, utf8str.c_str(),
32 MultiByteToWideChar(CP_UTF8, 0, utf8str.c_str(), (int)utf8str.size(),
40 CP_UTF8, 0, wstr.c_str(), (int)wstr.size(), NULL, 0, NULL, NULL);
42 WideCharToMultiByte(CP_UTF8, 0, wstr.c_str(), (int)wstr.size(),
  /external/grpc-grpc/src/core/lib/gpr/
string_util_windows.cc 46 int needed = MultiByteToWideChar(CP_UTF8, 0, input, -1, NULL, 0);
49 MultiByteToWideChar(CP_UTF8, 0, input, -1, ret, needed);
56 int needed = WideCharToMultiByte(CP_UTF8, 0, input, -1, NULL, 0, NULL, NULL);
59 WideCharToMultiByte(CP_UTF8, 0, input, -1, ret, needed, NULL, NULL);
  /external/webrtc/webrtc/system_wrappers/include/
utf_util_win.h 25 int len16 = ::MultiByteToWideChar(CP_UTF8, 0, utf8, static_cast<int>(len),
28 ::MultiByteToWideChar(CP_UTF8, 0, utf8, static_cast<int>(len), ws.get(),
38 int len8 = ::WideCharToMultiByte(CP_UTF8, 0, wide, static_cast<int>(len),
41 ::WideCharToMultiByte(CP_UTF8, 0, wide, static_cast<int>(len), ns.get(), len8,
  /external/mdnsresponder/mDNSWindows/
WinServices.cpp 34 n = MultiByteToWideChar( CP_UTF8, 0, inUTF8, -1, NULL, 0 );
44 n = MultiByteToWideChar( CP_UTF8, 0, inUTF8, -1, unicode, n );
85 size = (size_t) WideCharToMultiByte( CP_UTF8, 0, inObject.GetBuffer(), inObject.GetLength(), outUTF8, (int) outUTF8Len, NULL, NULL);
Secret.c 271 size = MultiByteToWideChar( CP_UTF8, 0, input, -1, NULL, 0 );
278 size = MultiByteToWideChar( CP_UTF8, 0, input, -1, output->Buffer, size );
315 size = (size_t) WideCharToMultiByte(CP_UTF8, 0, input->Buffer, ( input->Length / sizeof( wchar_t ) ), NULL, 0, NULL, NULL);
325 size = (size_t) WideCharToMultiByte( CP_UTF8, 0, input->Buffer, ( input->Length / sizeof( wchar_t ) ), output, (int) size, NULL, NULL);
  /external/skia/src/utils/win/
SkDWrite.cpp 57 int wlen = MultiByteToWideChar(CP_UTF8, 0, skname, -1, nullptr, 0);
63 wlen = MultiByteToWideChar(CP_UTF8, 0, skname, -1, name->get(), wlen);
72 int len = WideCharToMultiByte(CP_UTF8, 0, name, nameLen, nullptr, 0, nullptr, nullptr);
83 len = WideCharToMultiByte(CP_UTF8, 0, name, nameLen, skname->writable_str(), len, nullptr, nullptr);
  /external/skqp/src/utils/win/
SkDWrite.cpp 57 int wlen = MultiByteToWideChar(CP_UTF8, 0, skname, -1, nullptr, 0);
63 wlen = MultiByteToWideChar(CP_UTF8, 0, skname, -1, name->get(), wlen);
72 int len = WideCharToMultiByte(CP_UTF8, 0, name, nameLen, nullptr, 0, nullptr, nullptr);
83 len = WideCharToMultiByte(CP_UTF8, 0, name, nameLen, skname->writable_str(), len, nullptr, nullptr);
  /external/webrtc/webrtc/base/
win32.h 50 int len16 = ::MultiByteToWideChar(CP_UTF8, 0, utf8, static_cast<int>(len),
53 ::MultiByteToWideChar(CP_UTF8, 0, utf8, static_cast<int>(len), ws, len16);
62 int len8 = ::WideCharToMultiByte(CP_UTF8, 0, wide, static_cast<int>(len),
65 ::WideCharToMultiByte(CP_UTF8, 0, wide, static_cast<int>(len), ns, len8,
  /external/libusb/msvc/
missing.c 44 if (MultiByteToWideChar(CP_UTF8, 0, name, -1, wName, MAX_PATH) <= 0) {
71 if (WideCharToMultiByte(CP_UTF8, 0,
  /external/lzma/CPP/Common/
StdInStream.cpp 62 if (codePage == CP_UTF8)
StdOutStream.cpp 54 if (codePage == CP_UTF8)
66 if (codePage == CP_UTF8)
ListFileUtils.cpp 98 // #ifdef CP_UTF8
99 if (codePage == CP_UTF8)
StringConvert.cpp 100 if (CodePage == CP_UTF7 || CodePage == CP_UTF8)
134 bool isUtf = (codePage == CP_UTF8 || codePage == CP_UTF7);
187 bool isUtf = (codePage == CP_UTF8 || codePage == CP_UTF7);
  /external/mdnsresponder/mDNSWindows/DLLX/
StringServices.cpp 71 size = (size_t) WideCharToMultiByte( CP_UTF8, 0, utf16String, ( int ) wcslen( utf16String ), NULL, 0, NULL, NULL );
99 size = (size_t) WideCharToMultiByte( CP_UTF8, 0, utf16String, ( int ) wcslen( utf16String ), utf8String, (int) size, NULL, NULL);
169 n = MultiByteToWideChar( CP_UTF8, 0, inString, -1, NULL, 0 );
199 n = MultiByteToWideChar( CP_UTF8, 0, inString, -1, unicode, n );
  /external/skia/tools/sk_app/win/
main_win.cpp 20 int size = WideCharToMultiByte(CP_UTF8, 0, str, wcslen(str), NULL, 0, NULL, NULL);
22 WideCharToMultiByte(CP_UTF8, 0, str, wcslen(str), str8, size, NULL, NULL);
  /external/skqp/tools/sk_app/win/
main_win.cpp 20 int size = WideCharToMultiByte(CP_UTF8, 0, str, wcslen(str), NULL, 0, NULL, NULL);
22 WideCharToMultiByte(CP_UTF8, 0, str, wcslen(str), str8, size, NULL, NULL);
  /external/ImageMagick/MagickCore/
utility-private.h 70 count=MultiByteToWideChar(CP_UTF8,0,utf8,-1,NULL,0);
85 count=MultiByteToWideChar(CP_UTF8,0,buffer,-1,longPath,count);
98 count=MultiByteToWideChar(CP_UTF8,0,utf8,-1,wideChar,count);
169 (void) WideCharToMultiByte(CP_UTF8,0,wide_path,-1,path,(int) extent,NULL,NULL);
  /external/google-breakpad/src/common/windows/
http_upload.h 108 return WideToMBCP(wide, CP_UTF8);
  /external/python/cpython3/Parser/
myreadline.c 181 u8len = WideCharToMultiByte(CP_UTF8, 0, wbuf, total_read, NULL, 0, NULL, NULL);
187 u8len = WideCharToMultiByte(CP_UTF8, 0, wbuf, total_read, buf, u8len, NULL, NULL);
229 wlen = MultiByteToWideChar(CP_UTF8, 0, prompt, -1,
237 wlen = MultiByteToWideChar(CP_UTF8, 0, prompt, -1,
  /external/curl/src/
tool_cb_wrt.c 171 wc_len = MultiByteToWideChar(CP_UTF8, 0, buffer, in_len, NULL, 0);
177 wc_len = MultiByteToWideChar(CP_UTF8, 0, buffer, in_len, wc_buf, wc_len);
  /external/flac/libFLAC/
windows_unicode_filenames.c 47 if ((len = MultiByteToWideChar(CP_UTF8, 0, str, -1, NULL, 0)) == 0)
51 if (MultiByteToWideChar(CP_UTF8, 0, str, -1, widestr, len) == 0) {
  /external/python/cpython3/Modules/_io/
winconsoleio.c 699 if (WideCharToMultiByte(CP_UTF8, 0, wbuf, n,
704 u8n = WideCharToMultiByte(CP_UTF8, 0, wbuf, n,
717 u8n = WideCharToMultiByte(CP_UTF8, 0, wbuf, n,
854 bytes_size = WideCharToMultiByte(CP_UTF8, 0, buf, len,
873 bytes_size = WideCharToMultiByte(CP_UTF8, 0, buf, len,
982 wlen = MultiByteToWideChar(CP_UTF8, 0, b->buf, len, NULL, 0);
991 wlen = MultiByteToWideChar(CP_UTF8, 0, b->buf, len, NULL, 0);
1001 wlen = MultiByteToWideChar(CP_UTF8, 0, b->buf, len, wbuf, wlen);
1010 len = WideCharToMultiByte(CP_UTF8, 0, wbuf, n,
1013 wlen = MultiByteToWideChar(CP_UTF8, 0, b->buf, len
    [all...]
  /external/catch2/include/internal/
catch_session.cpp 200 int bufSize = WideCharToMultiByte( CP_UTF8, 0, argv[i], -1, NULL, 0, NULL, NULL );
204 WideCharToMultiByte( CP_UTF8, 0, argv[i], -1, utf8Argv[i], bufSize, NULL, NULL );
  /external/mdnsresponder/mDNSWindows/DNSServiceBrowser/WindowsCE/Sources/
BrowserDialog.cpp 373 n = MultiByteToWideChar( CP_UTF8, 0, inUTF8, -1, NULL, 0 );
379 n = MultiByteToWideChar( CP_UTF8, 0, inUTF8, -1, unicode, n );

Completed in 597 milliseconds

1 2 3