HomeSort by relevance Sort by last modified time
    Searched defs:encoded (Results 1 - 25 of 101) sorted by null

1 2 3 4 5

  /external/chromium_org/base/
base64_unittest.cc 15 std::string encoded; local
19 Base64Encode(kText, &encoded);
20 EXPECT_EQ(kBase64Text, encoded);
22 ok = Base64Decode(encoded, &decoded);
  /external/chromium_org/chrome/browser/chromeos/settings/
device_settings_cache.cc 30 std::string encoded; local
31 base::Base64Encode(policy_string, &encoded);
32 local_state->SetString(prefs::kDeviceSettingsCache, encoded);
40 std::string encoded = local
43 if (!base::Base64Decode(encoded, &policy_string)) {
  /external/chromium_org/tools/relocation_packer/src/
packer.cc 18 // Pack relative relocations into a run-length encoded packed
49 // Unpack relative relocations from a run-length encoded packed
68 // Pack relative relocations with addends into a delta encoded packed
86 std::vector<uint8_t> encoded; local
87 encoder.GetEncoding(&encoded);
93 packed->insert(packed->end(), encoded.begin(), encoded.end());
102 // Unpack relative relocations with addends from a delta encoded
  /external/chromium_org/google_apis/gaia/
oauth_request_signer_unittest.cc 67 std::string encoded = OAuthRequestSigner::Encode(text); local
69 ASSERT_TRUE(OAuthRequestSigner::Decode(encoded, &decoded));
  /external/chromium_org/net/quic/
quic_data_writer_test.cc 52 uint16 encoded; member in struct:net::test::__anon14088::TestCase
86 EXPECT_EQ(test_cases[i].encoded, *reinterpret_cast<uint16*>(data.get()));
93 uint16 encoded; member in struct:net::test::__anon14088::TestCase
120 QuicDataReader reader(reinterpret_cast<char*>(&test_cases[i].encoded), 2);
128 // Just test all 16-bit encoded values. 0 and max already tested above.
  /external/chromium_org/sync/android/java/src/org/chromium/sync/notifier/
RandomizedInvalidationClientNameGenerator.java 35 String encoded = Base64.encodeToString(randomBytes, 0, randomBytes.length, Base64.NO_WRAP); local
36 String idString = "BadID" + encoded;
  /external/apache-harmony/security/src/test/impl/java/org/apache/harmony/security/tests/asn1/der/
AnyTest.java 42 private static byte[] encoded = new byte[] { 0x01, 0x03, 0x11, 0x13, 0x15 }; field in class:AnyTest
45 DerInputStream in = new DerInputStream(encoded);
46 assertTrue(Arrays.equals(encoded, (byte[]) ASN1Any.getInstance()
52 encoded);
53 assertTrue("False", Arrays.equals(encoded, out.encoded));
  /external/apache-harmony/security/src/test/support/common/java/org/apache/harmony/security/tests/support/
PrivateKeyStub.java 36 byte[] encoded = null; field in class:PrivateKeyStub
44 * @param encoded
46 public PrivateKeyStub(String algorithm, String format, byte[] encoded) {
49 this.encoded = encoded;
71 * Returns encoded form
76 return encoded;
PublicKeyStub.java 38 byte[] encoded = null; field in class:PublicKeyStub
43 public PublicKeyStub(String algorithm, String format, byte[] encoded) {
46 this.encoded = encoded;
66 * returns encoded
71 return encoded;
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/
LazyEncodedSequence.java 7 * Note: this class is for processing DER/DL encoded sequences only.
12 private byte[] encoded; field in class:LazyEncodedSequence
15 byte[] encoded)
18 this.encoded = encoded;
23 Enumeration en = new LazyConstructionEnumeration(encoded);
30 encoded = null;
35 if (encoded != null)
45 if (encoded == null)
50 return new LazyConstructionEnumeration(encoded);
    [all...]
  /external/chromium_org/base/test/android/javatests/src/org/chromium/base/test/util/
UrlUtils.java 40 // URLEncoder encodes into application/x-www-form-encoded, so
43 String encoded = local
46 encoded = encoded.replace("+", "%20");
47 return encoded;
  /external/chromium_org/courgette/
patcher_x86_32.h 65 EncodedProgram* encoded = NULL; local
66 status = Encode(program, &encoded);
71 status = WriteEncodedProgram(encoded, transformed_element);
72 DeleteEncodedProgram(encoded);
  /external/chromium_org/extensions/browser/api/
capture_web_contents_function.cc 90 bool encoded = false; local
94 encoded = gfx::JPEGCodec::Encode(
105 encoded =
115 if (!encoded) {
  /external/chromium_org/net/cert/
ct_serialization_unittest.cc 44 // The encoded data contains the signature itself from the 4th byte.
71 std::string encoded; local
73 ASSERT_TRUE(ct::EncodeDigitallySigned(digitally_signed, &encoded));
74 EXPECT_EQ(test_digitally_signed_, encoded);
82 std::string encoded; local
83 ASSERT_TRUE(ct::EncodeLogEntry(entry, &encoded));
84 EXPECT_EQ((718U + 5U), encoded.size());
90 EXPECT_EQ(expected_prefix, encoded.substr(0, 5));
99 std::string encoded; local
104 &encoded));
169 std::string encoded; local
    [all...]
pem_tokenizer.cc 40 // Scan for the beginning of the next PEM encoded block.
64 StringPiece encoded = str_.substr(data_begin, local
66 if (!base::Base64Decode(base::CollapseWhitespaceASCII(encoded.as_string(),
  /external/chromium_org/third_party/boringssl/src/crypto/base64/
base64_test.c 25 const char *encoded; member in struct:__anon16235
49 if (len != strlen(t->encoded) ||
50 memcmp(out, t->encoded, len) != 0) {
52 t->decoded, (int)len, (const char*)out, t->encoded);
69 (const uint8_t*)t->encoded, strlen(t->encoded))) {
70 fprintf(stderr, "decode(\"%s\") failed\n", t->encoded);
76 t->encoded, (int)len, (const char*)out, t->decoded);
82 ret = EVP_DecodeBlock(out, (const uint8_t*)t->encoded, strlen(t->encoded));
    [all...]
  /external/chromium_org/third_party/leveldatabase/src/db/
dbformat_test.cc 14 std::string encoded; local
15 AppendInternalKey(&encoded, ParsedInternalKey(user_key, seq, vt));
16 return encoded;
34 std::string encoded = IKey(key, seq, vt); local
36 Slice in(encoded);
version_edit_test.cc 11 std::string encoded, encoded2; local
12 edit.EncodeTo(&encoded);
14 Status s = parsed.DecodeFrom(encoded);
17 ASSERT_EQ(encoded, encoded2);
  /external/chromium_org/third_party/sfntly/cpp/src/test/
test_utils_test.cc 41 int32_t encoded = TestUtils::EncodeOneChar(conv, (int16_t)from[i]); local
42 for (; encoded; encoded <<= 8) {
43 byte_t b = (encoded & 0xff000000) >> 24;
  /external/chromium_org/ui/gfx/image/
image_util_unittest.cc 19 std::vector<unsigned char> encoded; local
20 ASSERT_TRUE(gfx::JPEG1xEncodedDataFromImage(original, 80, &encoded));
23 gfx::ImageFrom1xJPEGEncodedData(&encoded.front(), encoded.size());
  /external/conscrypt/src/main/java/org/conscrypt/
X509PublicKey.java 31 private final byte[] encoded; field in class:X509PublicKey
33 public X509PublicKey(String algorithm, byte[] encoded) {
35 this.encoded = encoded;
50 return encoded;
55 return "X509PublicKey [algorithm=" + algorithm + ", encoded=" + Arrays.toString(encoded)
64 result = prime * result + Arrays.hashCode(encoded);
82 if (!Arrays.equals(encoded, other.encoded))
    [all...]
  /external/llvm/lib/Target/NVPTX/
NVPTXutil.cpp 72 char encoded[16]; local
75 int retval = encode_leb128(temp64.x, &nbytes, encoded, 16);
85 temp64.a[i] = encoded[i];
  /external/chromium_org/base/i18n/
icu_string_conversions_unittest.cc 109 const char* encoded; member in struct:base::__anon6903
239 "Test[%" PRIuS "]: <encoded: %s> <codepage: %s>", i,
240 kConvertCodepageCases[i].encoded,
244 bool success = CodepageToWide(kConvertCodepageCases[i].encoded,
258 std::string encoded; local
260 kConvertCodepageCases[i].on_error, &encoded);
262 EXPECT_EQ(kConvertCodepageCases[i].encoded, encoded);
268 std::string encoded("Temp data"); // Make sure the string gets cleared.
272 OnStringConversionError::FAIL, &encoded));
328 std::string encoded; local
338 const char* encoded; member in struct:base::__anon6904
    [all...]
  /external/chromium_org/components/policy/core/common/cloud/
policy_header_service.cc 58 // Generate a Base64-encoded header of the form:
81 std::string encoded; local
82 base::Base64Encode(json, &encoded);
83 return encoded;
  /external/chromium_org/net/spdy/
hpack_round_trip_test.cc 38 string encoded; local
39 encoder_.EncodeHeaderSet(header_set, &encoded);
42 1, encoded.data(), encoded.size());
166 // encoded out of order if some but not all of them already exist in

Completed in 1228 milliseconds

1 2 3 4 5