HomeSort by relevance Sort by last modified time
    Searched refs:StringPiece (Results 1 - 25 of 838) sorted by null

1 2 3 4 5 6 7 8 91011>>

  /external/chromium_org/third_party/libphonenumber/src/phonenumbers/utf/
stringpiece.h 21 using i18n::phonenumbers::StringPiece;
  /external/chromium_org/crypto/
hkdf.h 33 HKDF(const base::StringPiece& secret,
34 const base::StringPiece& salt,
35 const base::StringPiece& info,
40 base::StringPiece client_write_key() const {
43 base::StringPiece client_write_iv() const {
46 base::StringPiece server_write_key() const {
49 base::StringPiece server_write_iv() const {
56 base::StringPiece client_write_key_;
57 base::StringPiece server_write_key_;
58 base::StringPiece client_write_iv_
    [all...]
  /external/chromium/chrome/common/net/
net_resource_provider.h 10 class StringPiece;
16 base::StringPiece NetResourceProvider(int key);
  /external/chromium_org/net/quic/crypto/
null_decrypter.h 22 virtual bool SetKey(base::StringPiece key) OVERRIDE;
23 virtual bool SetNoncePrefix(base::StringPiece nonce_prefix) OVERRIDE;
24 virtual bool Decrypt(base::StringPiece nonce,
25 base::StringPiece associated_data,
26 base::StringPiece ciphertext,
30 base::StringPiece associated_data,
31 base::StringPiece ciphertext) OVERRIDE;
32 virtual base::StringPiece GetKey() const OVERRIDE;
33 virtual base::StringPiece GetNoncePrefix() const OVERRIDE;
quic_decrypter.h 24 virtual bool SetKey(base::StringPiece key) = 0;
41 virtual bool SetNoncePrefix(base::StringPiece nonce_prefix) = 0;
49 virtual bool Decrypt(base::StringPiece nonce,
50 base::StringPiece associated_data,
51 base::StringPiece ciphertext,
62 base::StringPiece associated_data,
63 base::StringPiece ciphertext) = 0;
66 virtual base::StringPiece GetKey() const = 0;
67 virtual base::StringPiece GetNoncePrefix() const = 0;
common_cert_set.h 25 // GetCommonHashes returns a StringPiece containing the hashes of common sets
27 // StringPiece.
28 virtual base::StringPiece GetCommonHashes() const = 0;
32 // StringPiece is returned.
33 virtual base::StringPiece GetCert(uint64 hash, uint32 index) const = 0;
39 virtual bool MatchCert(base::StringPiece cert,
40 base::StringPiece common_set_hashes,
channel_id.h 25 base::StringPiece signed_data,
48 static bool Verify(base::StringPiece key,
49 base::StringPiece signed_data,
50 base::StringPiece signature);
56 static bool VerifyRaw(base::StringPiece key,
57 base::StringPiece signed_data,
58 base::StringPiece signature,
aes_128_gcm_12_decrypter.h 43 virtual bool SetKey(base::StringPiece key) OVERRIDE;
44 virtual bool SetNoncePrefix(base::StringPiece nonce_prefix) OVERRIDE;
45 virtual bool Decrypt(base::StringPiece nonce,
46 base::StringPiece associated_data,
47 base::StringPiece ciphertext,
51 base::StringPiece associated_data,
52 base::StringPiece ciphertext) OVERRIDE;
53 virtual base::StringPiece GetKey() const OVERRIDE;
54 virtual base::StringPiece GetNoncePrefix() const OVERRIDE;
aes_128_gcm_12_encrypter.h 43 virtual bool SetKey(base::StringPiece key) OVERRIDE;
44 virtual bool SetNoncePrefix(base::StringPiece nonce_prefix) OVERRIDE;
45 virtual bool Encrypt(base::StringPiece nonce,
46 base::StringPiece associated_data,
47 base::StringPiece plaintext,
50 base::StringPiece associated_data,
51 base::StringPiece plaintext) OVERRIDE;
56 virtual base::StringPiece GetKey() const OVERRIDE;
57 virtual base::StringPiece GetNoncePrefix() const OVERRIDE;
null_encrypter.h 22 virtual bool SetKey(base::StringPiece key) OVERRIDE;
23 virtual bool SetNoncePrefix(base::StringPiece nonce_prefix) OVERRIDE;
24 virtual bool Encrypt(base::StringPiece nonce,
25 base::StringPiece associated_data,
26 base::StringPiece plaintext,
29 base::StringPiece associated_data,
30 base::StringPiece plaintext) OVERRIDE;
35 virtual base::StringPiece GetKey() const OVERRIDE;
36 virtual base::StringPiece GetNoncePrefix() const OVERRIDE;
quic_encrypter.h 24 virtual bool SetKey(base::StringPiece key) = 0;
41 virtual bool SetNoncePrefix(base::StringPiece nonce_prefix) = 0;
48 virtual bool Encrypt(base::StringPiece nonce,
49 base::StringPiece associated_data,
50 base::StringPiece plaintext,
58 base::StringPiece associated_data,
59 base::StringPiece plaintext) = 0;
81 virtual base::StringPiece GetKey() const = 0;
82 virtual base::StringPiece GetNoncePrefix() const = 0;
null_decrypter.cc 9 using base::StringPiece;
14 bool NullDecrypter::SetKey(StringPiece key) { return key.empty(); }
16 bool NullDecrypter::SetNoncePrefix(StringPiece nonce_prefix) {
20 bool NullDecrypter::Decrypt(StringPiece /*nonce*/,
21 StringPiece associated_data,
22 StringPiece ciphertext,
32 StringPiece plaintext = reader.ReadRemainingPayload();
47 StringPiece associated_data,
48 StringPiece ciphertext) {
58 StringPiece plaintext = reader.ReadRemainingPayload()
    [all...]
null_encrypter.cc 9 using base::StringPiece;
16 bool NullEncrypter::SetKey(StringPiece key) { return key.empty(); }
18 bool NullEncrypter::SetNoncePrefix(StringPiece nonce_prefix) {
23 StringPiece /*nonce*/,
24 StringPiece associated_data,
25 StringPiece plaintext,
37 StringPiece associated_data,
38 StringPiece plaintext) {
41 Encrypt(StringPiece(), associated_data, plaintext, buffer);
57 StringPiece NullEncrypter::GetKey() const { return StringPiece();
    [all...]
  /external/chromium_org/content/browser/indexed_db/leveldb/
leveldb_iterator.h 17 virtual void Seek(const base::StringPiece& target) = 0;
20 virtual base::StringPiece Key() const = 0;
21 virtual base::StringPiece Value() const = 0;
leveldb_comparator.h 16 virtual int Compare(const base::StringPiece& a,
17 const base::StringPiece& b) const = 0;
  /external/clang/test/SemaCXX/
conversion-incomplete-type.cpp 5 class StringPiece; // expected-note {{forward declaration of 'StringPiece'}} \
6 // expected-note {{forward declaration of 'StringPiece'}}
9 void expectStringPiece(const StringPiece& blah) {}; // expected-note {{passing argument to parameter 'blah' here}}
12 expectStringPiece(s); // expected-error {{no viable conversion from 'const string' to incomplete type 'const StringPiece'}}
17 static void expectStringPiece(const StringPiece& blah) {}; // expected-note {{passing argument to parameter 'blah' here}}
20 expectStringPiece(s); // expected-error {{no viable conversion from 'const string' to incomplete type 'const StringPiece'}}
  /external/chromium/net/base/
asn1_util.h 33 bool ParseElement(base::StringPiece* in,
35 base::StringPiece* out,
40 bool GetElement(base::StringPiece* in,
42 base::StringPiece* out);
48 bool ExtractSPKIFromDERCert(base::StringPiece cert,
49 base::StringPiece* spki_out);
dnssec_keyset.h 24 bool AddKey(const base::StringPiece& dnskey);
32 bool CheckSignature(const base::StringPiece& name,
33 const base::StringPiece& zone,
34 const base::StringPiece& signature,
36 const std::vector<base::StringPiece>& rrdatas);
40 static uint16 DNSKEYToKeyID(const base::StringPiece& dnskey);
48 base::StringPiece signature_algorithm,
49 base::StringPiece signature,
50 base::StringPiece public_key,
51 base::StringPiece signed_data)
    [all...]
dnssec_chain_verifier.h 40 const base::StringPiece& chain);
55 const std::vector<base::StringPiece>& rrdatas() const;
62 ParseTLSTXTRecord(base::StringPiece rrdata);
65 static unsigned MatchingLabels(base::StringPiece a,
66 base::StringPiece b);
73 bool VariableLength16(base::StringPiece*);
74 bool ReadName(base::StringPiece*);
76 bool ReadAheadEntryKey(base::StringPiece*);
77 bool ReadAheadKey(base::StringPiece*, uint8 entry_key);
78 bool ReadDNSKEYs(std::vector<base::StringPiece>*, bool is_root)
    [all...]
net_module.cc 17 base::StringPiece NetModule::GetResource(int key) {
18 return resource_provider ? resource_provider(key) : base::StringPiece();
  /external/chromium_org/base/strings/
string_piece.cc 4 // Copied from strings/stringpiece.cc with modifications
23 bool operator==(const StringPiece& x, const StringPiece& y) {
27 return StringPiece::wordmemcmp(x.data(), y.data(), x.size()) == 0;
30 std::ostream& operator<<(std::ostream& o, const StringPiece& piece) {
36 void CopyToString(const StringPiece& self, std::string* target) {
40 void AppendToString(const StringPiece& self, std::string* target) {
45 StringPiece::size_type copy(const StringPiece& self,
47 StringPiece::size_type n
    [all...]
  /external/chromium_org/chrome/common/net/
net_resource_provider.h 13 base::StringPiece NetResourceProvider(int key);
  /external/chromium_org/net/cert/
asn1_util.h 46 bool ParseElement(base::StringPiece* in,
48 base::StringPiece* out,
56 bool GetElement(base::StringPiece* in,
58 base::StringPiece* out);
63 NET_EXPORT_PRIVATE bool ExtractSPKIFromDERCert(base::StringPiece cert,
64 base::StringPiece* spki_out);
70 base::StringPiece spki,
71 base::StringPiece* spk_out);
86 base::StringPiece cert,
87 std::vector<base::StringPiece>* urls_out)
    [all...]
  /external/chromium_org/third_party/icu/source/common/unicode/
stringpiece.h 25 * \brief C++ API: StringPiece: Read-only byte string wrapper class.
40 * in a "const char*" or a "string" wherever a "StringPiece" is
43 * Functions or methods may use const StringPiece& parameters to accept either
45 * a StringPiece.
47 * Systematic usage of StringPiece is encouraged as it will reduce unnecessary
52 class U_COMMON_API StringPiece : public UMemory {
59 * Default constructor, creates an empty StringPiece.
62 StringPiece() : ptr_(NULL), length_(0) { }
68 StringPiece(const char* str);
74 StringPiece(const U_STD_NSQ string& str
    [all...]
  /external/icu4c/common/unicode/
stringpiece.h 25 * \brief C++ API: StringPiece: Read-only byte string wrapper class.
40 * in a "const char*" or a "string" wherever a "StringPiece" is
43 * Functions or methods may use const StringPiece& parameters to accept either
45 * a StringPiece.
47 * Systematic usage of StringPiece is encouraged as it will reduce unnecessary
52 class U_COMMON_API StringPiece : public UMemory {
59 * Default constructor, creates an empty StringPiece.
62 StringPiece() : ptr_(NULL), length_(0) { }
68 StringPiece(const char* str);
74 StringPiece(const std::string& str
    [all...]

Completed in 685 milliseconds

1 2 3 4 5 6 7 8 91011>>