Home
last modified time | relevance | path

Searched refs:HexFormat (Results 1 – 25 of 123) sorted by relevance

12345

/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/java/util/HexFormat/
H A DHexFormatTest.java143 HexFormat hex = HexFormat.of(); in testToHex()
153 HexFormat hex = HexFormat.of(); in testToHexDigits()
198 HexFormat hex = HexFormat.of(); in testAppendHexByteWithStringBuilder()
214 HexFormat hex = HexFormat.of(); in testAppendHexByteWithCharBuffer()
226 HexFormat hex = HexFormat.of(); in testAppendHexByteWithCharArrayWriter()
237 HexFormat hex = HexFormat.of(); in testFromHexPairInvalid()
528 HexFormat actual = HexFormat.of() in testFormatterTestEquals()
566 HexFormat hex = HexFormat.of(); in testfromHexDigitsToInt()
583 HexFormat hex = HexFormat.of(); in testfromHexDigitsToLong()
600 HexFormat hex = HexFormat.of(); in testToHexDigitsLong()
[all …]
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/src/java.base/share/classes/java/util/
H A DHexFormat.java138 public final class HexFormat { class
175 private static final HexFormat HEX_FORMAT =
176 new HexFormat("", "", "", LOWERCASE_DIGITS);
211 public static HexFormat of() { in of()
226 public static HexFormat ofDelimiter(String delimiter) { in ofDelimiter()
235 public HexFormat withDelimiter(String delimiter) { in withDelimiter()
245 public HexFormat withPrefix(String prefix) { in withPrefix()
255 public HexFormat withSuffix(String suffix) { in withSuffix()
265 public HexFormat withUpperCase() { in withUpperCase()
275 public HexFormat withLowerCase() { in withLowerCase()
[all …]
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/ec/xec/
H A DTestXECOps.java98 byte[] a = HexFormat.of().parseHex(a_str); in runDiffieHellmanTest()
99 byte[] b = HexFormat.of().parseHex(b_str); in runDiffieHellmanTest()
100 byte[] expectedResult = HexFormat.of().parseHex(result_str); in runDiffieHellmanTest()
121 byte[] k_in = HexFormat.of().parseHex(k_in_str); in runTest()
122 byte[] u_in = HexFormat.of().parseHex(u_in_str); in runTest()
123 byte[] u_out_expected = HexFormat.of().parseHex(u_out_str); in runTest()
H A DTestXDH.java37 import java.util.HexFormat;
340 byte[] a_pri_ba = HexFormat.of().parseHex(a_pri); in runDiffieHellmanTest()
343 byte[] b_pub_ba = HexFormat.of().parseHex(b_pub); in runDiffieHellmanTest()
352 byte[] expectedResult = HexFormat.of().parseHex(result); in runDiffieHellmanTest()
355 + HexFormat.of().withUpperCase().formatHex(sharedSecret)); in runDiffieHellmanTest()
366 HexFormat.of().parseHex(a_pri)); in runDiffieHellmanTest()
375 HexFormat.of().withUpperCase().formatHex(encodedPrivateKey)); in runDiffieHellmanTest()
381 HexFormat.of().withUpperCase().formatHex(encodedPublicKey)); in runDiffieHellmanTest()
390 byte[] expectedResult = HexFormat.of().parseHex(result); in runDiffieHellmanTest()
393 + HexFormat.of().withUpperCase().formatHex(sharedSecret)); in runDiffieHellmanTest()
H A DXECIterative.java97 byte[] value = HexFormat.of().parseHex(tok.nextToken()); in runIterativeTest()
119 + HexFormat.of().withUpperCase().formatHex(curEntry.k) in runIterativeTest()
120 + ", computed k: " + HexFormat.of().withUpperCase().formatHex(k)); in runIterativeTest()
124 + HexFormat.of().withUpperCase().formatHex(curEntry.u) in runIterativeTest()
125 + ", computed u: " + HexFormat.of().withUpperCase().formatHex(u)); in runIterativeTest()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/ec/ed/
H A DTestEdOps.java41 import java.util.HexFormat;
74 byte[] msgBytes = HexFormat.of().parseHex(msg); in runShakeTest()
75 byte[] digestBytes = HexFormat.of().parseHex(digest); in runShakeTest()
181 HexFormat hex = HexFormat.of(); in runSignTest()
188 HexFormat.of().withUpperCase().formatHex(computedSig) + " != " + signature); in runSignTest()
280 byte[] encodedPoint = HexFormat.of().parseHex(pointStr); in testInvalidPoint()
H A DEdDSAParamSpec.java31 import java.util.HexFormat;
81 name, preHash, HexFormat.of().withUpperCase().formatHex(context)); in testParam()
132 HexFormat.of().withUpperCase().formatHex(context), in verifyPublic()
133 HexFormat.of().withUpperCase().formatHex(initContext), in verifyPublic()
168 + "Expected array:%s", HexFormat.of().withUpperCase().formatHex(actual), in equals()
169 HexFormat.of().withUpperCase().formatHex(expected))); in equals()
H A DTestEdDSA.java119 byte[] context = HexFormat.of().parseHex("666f6f"); in runKAT()
127 context = HexFormat.of().parseHex("626172"); in runKAT()
135 context = HexFormat.of().parseHex("666f6f"); in runKAT()
143 context = HexFormat.of().parseHex("666f6f"); in runKAT()
182 context = HexFormat.of().parseHex("666f6f"); in runKAT()
328 byte[] privKeyBytes = HexFormat.of().parseHex(privateKey); in runSignTest()
330 byte[] msgBytes = HexFormat.of().parseHex(message); in runSignTest()
345 if (!Arrays.equals(computedSig, HexFormat.of().parseHex(signature))) { in runSignTest()
H A DEdDSANegativeTest.java37 import java.util.HexFormat;
140 HexFormat.of().withUpperCase().formatHex(context)); in testParam()
221 HexFormat.of().withUpperCase().formatHex(context), in verify()
222 HexFormat.of().withUpperCase().formatHex(initContext), in verify()
255 + "Expected array:%s", HexFormat.of().withUpperCase().formatHex(actual), in equals()
256 HexFormat.of().withUpperCase().formatHex(expected))); in equals()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/javax/crypto/SecretKeyFactory/
H A DSecKeyFacSunJCEPrf.java34 import java.util.HexFormat;
49 HexFormat.of().parseHex("4B007901B765489ABEAD49D926F721D065A429C1");
64 HexFormat.of().withUpperCase().formatHex(secKey1.getEncoded())); in main()
70 HexFormat.of().withUpperCase().formatHex(EXP_OUT)); in main()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/com/sun/crypto/provider/Cipher/AEAD/
H A DGCMShortBuffer.java30 import java.util.HexFormat;
65 System.out.println("output : " + HexFormat.of().formatHex(pt)); in GCMShortBuffer()
67 HexFormat.of().formatHex(plaintext)); in GCMShortBuffer()
101 HexFormat.of().formatHex(out.array())); in GCMShortBuffer()
103 HexFormat.of().formatHex(plaintext)); in GCMShortBuffer()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/pkcs11/Cipher/
H A DTestChaChaPoly.java42 import java.util.HexFormat;
55 = HexFormat.of().parseHex("012345670123456701234567");
57HexFormat.of().parseHex("0123456701234567012345670123456701234567012345670123456701234567"),
140 byte[] expectedPt = HexFormat.of().parseHex("01234567"); in testAEAD()
155 byte[] aad = HexFormat.of().parseHex("0000"); in testUpdateAAD()
286 byte[] pt = HexFormat.of().parseHex("012345678901234567890123456789"); in testInterop()
292 System.out.println("HexDump/pt: " + HexFormat.of().formatHex(pt)); in testInterop()
293 System.out.println("HexDump/pt2: " + HexFormat.of().formatHex(pt2)); in testInterop()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/rsa/pss/
H A DTestSigGenPSS.java27 import java.util.HexFormat;
48 this.srcBytes = HexFormat.of().parseHex(srcString); in MyKnownRandomSrc()
118 byte[] msgBytes = HexFormat.of().parseHex(v.msg); in check()
119 byte[] expSigBytes = HexFormat.of().parseHex(v.sig); in check()
143 System.out.println("\tActual Sig = " + HexFormat.of().formatHex(actualSigBytes)); in check()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/wrapper/
H A DCK_SALSA20_CHACHA20_POLY1305_PARAMS.java28 import java.util.HexFormat;
62 "0x" + HexFormat.of().formatHex(nonce))); in toString()
66 sb.append((aad == null? "null" : "0x" + HexFormat.of().formatHex(aad))); in toString()
/dports/cad/ktechlab/ktechlab-0.50.0/src/
H A Dprojectmanager.h41 class HexFormat
47 HexFormat::type hexFormat() const { return m_hexFormat; } in hexFormat()
48 void setHexFormat( HexFormat::type hexFormat ) { m_hexFormat = hexFormat; } in setHexFormat()
82 static QString hexFormatToString( HexFormat::type format );
83 static HexFormat::type stringToHexFormat( const QString & hexFormat );
93 HexFormat::type m_hexFormat;
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/provider/DSA/
H A DTestDSA.java74 private final static byte[] data1Raw = HexFormat.of()
76 private final static byte[] data1SHA = HexFormat.ofDelimiter(":")
81 private final static byte[] sig1a = HexFormat.ofDelimiter(":")
83 private final static byte[] sig1b = HexFormat.ofDelimiter(":")
88 private final static byte[] data2SHA = HexFormat.ofDelimiter(":")
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/com/sun/crypto/provider/Cipher/ChaCha20/
H A DChaCha20KeyGeneratorTest.java33 import java.util.HexFormat;
46 HexFormat.of().parseHex("100000000000000000000000"), 0)); in main()
67 System.out.println("Key: " + HexFormat.of().formatHex(keyValue)); in main()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/ec/
H A DSignatureDigestTruncate.java80 System.out.println("expect: " + HexFormat.of().withUpperCase().formatHex(expected)); in assertEquals()
81 System.out.println("actual: " + HexFormat.of().withUpperCase().formatHex(actual)); in assertEquals()
92 HexFormat hex = HexFormat.of(); in runTest()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/rsa/
H A DTestSigGen15.java33 import java.util.HexFormat;
104 byte[] msgBytes = HexFormat.of().parseHex(v.msg); in check()
105 byte[] expSigBytes = HexFormat.of().parseHex(v.sig); in check()
118 System.out.println("\tActual Sig = " + HexFormat.of().formatHex(actualSigBytes)); in check()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/provider/MessageDigest/
H A DDigestKAT.java39 private static final HexFormat HEX = HexFormat.ofDelimiter(":");
85 HexFormat hex = (digest.indexOf(':') < 0) ? HexFormat.of() : HexFormat.ofDelimiter(":"); in t()
/dports/devel/php-ice37/ice-3.7.2/cpp/src/Slice/
H A DStringLiteralUtil.cpp31 enum Format { NoFormat, OctalFormat, HexFormat };
174 (lastFormat == HexFormat && _hexChars.find(c) != string::npos))
203 _format = HexFormat;
245 _format = HexFormat; in emitError()
256 _format = HexFormat;
366 generator.format(StringLiteralGenerator::HexFormat);
/dports/devel/ice37/ice-3.7.2/cpp/src/Slice/
H A DStringLiteralUtil.cpp31 enum Format { NoFormat, OctalFormat, HexFormat }; enumerator
174 (lastFormat == HexFormat && _hexChars.find(c) != string::npos)) in escapeASCIIChar()
203 _format = HexFormat; in escapeASCIIChar()
245 _format = HexFormat; in escapeCodePoint()
256 _format = HexFormat; in escapeCodePoint()
366 generator.format(StringLiteralGenerator::HexFormat); in toStringLiteral()
/dports/devel/py-ice37/ice-3.7.2/cpp/src/Slice/
H A DStringLiteralUtil.cpp31 enum Format { NoFormat, OctalFormat, HexFormat }; enumerator
174 (lastFormat == HexFormat && _hexChars.find(c) != string::npos)) in escapeASCIIChar()
203 _format = HexFormat; in escapeASCIIChar()
245 _format = HexFormat; in escapeCodePoint()
256 _format = HexFormat; in escapeCodePoint()
366 generator.format(StringLiteralGenerator::HexFormat); in toStringLiteral()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/com/sun/crypto/provider/Cipher/ChaCha20/unittest/
H A DChaCha20CipherUnitTest.java38 import java.util.HexFormat;
50 = HexFormat.of().parseHex("012345670123456701234567");
52HexFormat.of().parseHex("0123456701234567012345670123456701234567012345670123456701234567"),
168 byte[] expectedPlainttext = HexFormat.of().parseHex("01234567"); in testAEAD()
183 byte[] aad = HexFormat.of().parseHex("0000"); in testUpdateAAD()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/com/sun/crypto/provider/TLS/
H A DTestLeadingZeroes.java35 import java.util.HexFormat;
52 private static final HexFormat HEX_FORMATTER = HexFormat.ofDelimiter(":").withUpperCase();

12345