HomeSort by relevance Sort by last modified time
    Searched refs:primitives (Results 1 - 25 of 404) sorted by null

1 2 3 4 5 6 7 8 91011>>

  /external/guava/guava/src/com/google/common/primitives/
package-info.java 33 * <li>{@link com.google.common.primitives.Primitives}
39 * <li>{@link com.google.common.primitives.Booleans}
40 * <li>{@link com.google.common.primitives.Bytes}
42 * <li>{@link com.google.common.primitives.SignedBytes}
43 * <li>{@link com.google.common.primitives.UnsignedBytes}
45 * <li>{@link com.google.common.primitives.Chars}
46 * <li>{@link com.google.common.primitives.Doubles}
47 * <li>{@link com.google.common.primitives.Floats}
48 * <li>{@link com.google.common.primitives.Ints
    [all...]
  /external/guava/guava-gwt/test/com/google/common/primitives/
LongsTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.LongsTest testCase = new com.google.common.primitives.LongsTest();
27 com.google.common.primitives.LongsTest testCase = new com.google.common.primitives.LongsTest();
32 com.google.common.primitives.LongsTest testCase = new com.google.common.primitives.LongsTest();
37 com.google.common.primitives.LongsTest testCase = new com.google.common.primitives.LongsTest()
    [all...]
IntsTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.IntsTest testCase = new com.google.common.primitives.IntsTest();
27 com.google.common.primitives.IntsTest testCase = new com.google.common.primitives.IntsTest();
32 com.google.common.primitives.IntsTest testCase = new com.google.common.primitives.IntsTest();
37 com.google.common.primitives.IntsTest testCase = new com.google.common.primitives.IntsTest()
    [all...]
ShortsTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.ShortsTest testCase = new com.google.common.primitives.ShortsTest();
27 com.google.common.primitives.ShortsTest testCase = new com.google.common.primitives.ShortsTest();
32 com.google.common.primitives.ShortsTest testCase = new com.google.common.primitives.ShortsTest();
37 com.google.common.primitives.ShortsTest testCase = new com.google.common.primitives.ShortsTest()
    [all...]
SignedBytesTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.SignedBytesTest testCase = new com.google.common.primitives.SignedBytesTest();
27 com.google.common.primitives.SignedBytesTest testCase = new com.google.common.primitives.SignedBytesTest();
32 com.google.common.primitives.SignedBytesTest testCase = new com.google.common.primitives.SignedBytesTest();
37 com.google.common.primitives.SignedBytesTest testCase = new com.google.common.primitives.SignedBytesTest()
    [all...]
DoublesTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.DoublesTest testCase = new com.google.common.primitives.DoublesTest();
27 com.google.common.primitives.DoublesTest testCase = new com.google.common.primitives.DoublesTest();
32 com.google.common.primitives.DoublesTest testCase = new com.google.common.primitives.DoublesTest();
37 com.google.common.primitives.DoublesTest testCase = new com.google.common.primitives.DoublesTest()
    [all...]
UnsignedLongTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.UnsignedLongTest testCase = new com.google.common.primitives.UnsignedLongTest();
27 com.google.common.primitives.UnsignedLongTest testCase = new com.google.common.primitives.UnsignedLongTest();
32 com.google.common.primitives.UnsignedLongTest testCase = new com.google.common.primitives.UnsignedLongTest();
37 com.google.common.primitives.UnsignedLongTest testCase = new com.google.common.primitives.UnsignedLongTest()
    [all...]
BytesTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.BytesTest testCase = new com.google.common.primitives.BytesTest();
27 com.google.common.primitives.BytesTest testCase = new com.google.common.primitives.BytesTest();
32 com.google.common.primitives.BytesTest testCase = new com.google.common.primitives.BytesTest();
37 com.google.common.primitives.BytesTest testCase = new com.google.common.primitives.BytesTest()
    [all...]
UnsignedIntsTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.UnsignedIntsTest testCase = new com.google.common.primitives.UnsignedIntsTest();
27 com.google.common.primitives.UnsignedIntsTest testCase = new com.google.common.primitives.UnsignedIntsTest();
32 com.google.common.primitives.UnsignedIntsTest testCase = new com.google.common.primitives.UnsignedIntsTest();
37 com.google.common.primitives.UnsignedIntsTest testCase = new com.google.common.primitives.UnsignedIntsTest()
    [all...]
FloatsTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.FloatsTest testCase = new com.google.common.primitives.FloatsTest();
27 com.google.common.primitives.FloatsTest testCase = new com.google.common.primitives.FloatsTest();
32 com.google.common.primitives.FloatsTest testCase = new com.google.common.primitives.FloatsTest();
37 com.google.common.primitives.FloatsTest testCase = new com.google.common.primitives.FloatsTest()
    [all...]
BooleansTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.BooleansTest testCase = new com.google.common.primitives.BooleansTest();
27 com.google.common.primitives.BooleansTest testCase = new com.google.common.primitives.BooleansTest();
32 com.google.common.primitives.BooleansTest testCase = new com.google.common.primitives.BooleansTest();
37 com.google.common.primitives.BooleansTest testCase = new com.google.common.primitives.BooleansTest()
    [all...]
CharsTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.CharsTest testCase = new com.google.common.primitives.CharsTest();
27 com.google.common.primitives.CharsTest testCase = new com.google.common.primitives.CharsTest();
32 com.google.common.primitives.CharsTest testCase = new com.google.common.primitives.CharsTest();
37 com.google.common.primitives.CharsTest testCase = new com.google.common.primitives.CharsTest()
    [all...]
UnsignedLongsTest_gwt.java 16 package com.google.common.primitives;
19 return "com.google.common.primitives.testModule";
22 com.google.common.primitives.UnsignedLongsTest testCase = new com.google.common.primitives.UnsignedLongsTest();
27 com.google.common.primitives.UnsignedLongsTest testCase = new com.google.common.primitives.UnsignedLongsTest();
32 com.google.common.primitives.UnsignedLongsTest testCase = new com.google.common.primitives.UnsignedLongsTest();
37 com.google.common.primitives.UnsignedLongsTest testCase = new com.google.common.primitives.UnsignedLongsTest()
    [all...]
TestModuleEntryPoint.java 17 package com.google.common.primitives;
  /libcore/ojluni/src/main/java/java/security/
AlgorithmConstraints.java 56 * specified cryptographic primitives.
58 * @param primitives a set of cryptographic primitives
64 * of the specified cryptographic primitives
66 * @throws IllegalArgumentException if primitives or algorithm is null
69 public boolean permits(Set<CryptoPrimitive> primitives,
74 * cryptographic primitives.
78 * @param primitives a set of cryptographic primitives
82 * cryptographic primitives
    [all...]
  /external/guava/guava-tests/test/com/google/common/primitives/
PackageSanityTests.java 17 package com.google.common.primitives;
PrimitivesTest.java 17 package com.google.common.primitives;
27 * Unit test for {@link Primitives}.
33 assertTrue(Primitives.isWrapperType(Void.class));
34 assertFalse(Primitives.isWrapperType(void.class));
38 assertSame(Integer.class, Primitives.wrap(int.class));
39 assertSame(Integer.class, Primitives.wrap(Integer.class));
40 assertSame(String.class, Primitives.wrap(String.class));
44 assertSame(int.class, Primitives.unwrap(Integer.class));
45 assertSame(int.class, Primitives.unwrap(int.class));
46 assertSame(String.class, Primitives.unwrap(String.class))
50 Set<Class<?>> primitives = Primitives.allPrimitiveTypes(); local
55 primitives); local
    [all...]
  /external/caliper/caliper/src/main/java/com/google/caliper/memory/
ObjectGraphMeasurer.java 36 * primitives) of a graph structure.
46 private final ImmutableMultiset<Class<?>> primitives; field in class:ObjectGraphMeasurer.Footprint
54 * references, and primitives (represented as a {@link Multiset}).
59 * @param primitives the number of primitives (represented by the
63 Multiset<Class<?>> primitives) {
67 Preconditions.checkArgument(primitiveTypes.containsAll(primitives.elementSet()),
72 this.primitives = ImmutableMultiset.copyOf(primitives);
104 * Returns the number of primitives of this footprin
191 private final Multiset<Class<?>> primitives = HashMultiset.create(); field in class:ObjectGraphMeasurer.ObjectGraphVisitor
    [all...]
  /frameworks/base/tools/layoutlib/bridge/src/android/text/
LineBreaker.java 35 public LineBreaker(@NonNull List<Primitive> primitives, @NonNull LineWidth lineWidth,
37 mPrimitives = Collections.unmodifiableList(primitives);
  /libcore/ojluni/src/main/java/sun/security/util/
DisabledAlgorithmConstraints.java 96 final public boolean permits(Set<CryptoPrimitive> primitives,
98 if (primitives == null || primitives.isEmpty()) {
111 final public boolean permits(Set<CryptoPrimitive> primitives, Key key) {
112 return checkConstraints(primitives, "", key, null);
120 final public boolean permits(Set<CryptoPrimitive> primitives,
127 return checkConstraints(primitives, algorithm, key, parameters);
137 public final void permits(Set<CryptoPrimitive> primitives,
139 checkConstraints(primitives, cp);
146 public final void permits(Set<CryptoPrimitive> primitives,
    [all...]
  /external/smali/dexlib2/src/main/java/org/jf/dexlib2/base/value/
BaseBooleanEncodedValue.java 34 import com.google.common.primitives.Booleans;
35 import com.google.common.primitives.Ints;
BaseCharEncodedValue.java 34 import com.google.common.primitives.Chars;
35 import com.google.common.primitives.Ints;
BaseLongEncodedValue.java 34 import com.google.common.primitives.Ints;
35 import com.google.common.primitives.Longs;
BaseShortEncodedValue.java 34 import com.google.common.primitives.Ints;
35 import com.google.common.primitives.Shorts;
  /external/guava/guava/src/com/google/common/hash/
AbstractByteHasher.java 22 import com.google.common.primitives.Chars;
23 import com.google.common.primitives.Ints;
24 import com.google.common.primitives.Longs;
25 import com.google.common.primitives.Shorts;
31 * Abstract {@link Hasher} that handles converting primitives to bytes using a scratch {@code

Completed in 1364 milliseconds

1 2 3 4 5 6 7 8 91011>>