Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 356 for asSlice (0.11 sec)

  1. src/encoding/json/decode.go

    //   - map[string]interface{}, for JSON objects
    //   - nil for JSON null
    //
    // To unmarshal a JSON array into a slice, Unmarshal resets the slice length
    // to zero and then appends each element to the slice.
    // As a special case, to unmarshal an empty JSON array into a slice,
    // Unmarshal replaces the slice with a new empty slice.
    //
    // To unmarshal a JSON array into a Go array, Unmarshal decodes
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:18:55 UTC 2024
    - 35.3K bytes
    - Viewed (0)
  2. src/cmd/compile/internal/ir/fmt.go

    	OTYPE:             8,
    	OUNSAFEADD:        8,
    	OUNSAFESLICE:      8,
    	OUNSAFESLICEDATA:  8,
    	OUNSAFESTRING:     8,
    	OUNSAFESTRINGDATA: 8,
    	OINDEXMAP:         8,
    	OINDEX:            8,
    	OSLICE:            8,
    	OSLICESTR:         8,
    	OSLICEARR:         8,
    	OSLICE3:           8,
    	OSLICE3ARR:        8,
    	OSLICEHEADER:      8,
    	OSTRINGHEADER:     8,
    	ODOTINTER:         8,
    	ODOTMETH:          8,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 05 15:20:28 UTC 2023
    - 26K bytes
    - Viewed (0)
  3. src/cmd/vet/testdata/print/print.go

    	var x float64
    	var p *int
    	var imap map[int]int
    	var fslice []float64
    	var c complex64
    	// Some good format/argtypes
    	fmt.Printf("")
    	fmt.Printf("%b %b %b", 3, i, x)
    	fmt.Printf("%c %c %c %c", 3, i, 'x', r)
    	fmt.Printf("%d %d %d", 3, i, imap)
    	fmt.Printf("%e %e %e %e", 3e9, x, fslice, c)
    	fmt.Printf("%E %E %E %E", 3e9, x, fslice, c)
    	fmt.Printf("%f %f %f %f", 3e9, x, fslice, c)
    	fmt.Printf("%F %F %F %F", 3e9, x, fslice, c)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 09 01:28:01 UTC 2023
    - 27.5K bytes
    - Viewed (0)
  4. src/cmd/compile/internal/ssa/rewritedec.go

    		v.AddArg2(v0, v1)
    		return true
    	}
    	// match: (Load <t> ptr mem)
    	// cond: t.IsSlice()
    	// result: (SliceMake (Load <t.Elem().PtrTo()> ptr mem) (Load <typ.Int> (OffPtr <typ.IntPtr> [config.PtrSize] ptr) mem) (Load <typ.Int> (OffPtr <typ.IntPtr> [2*config.PtrSize] ptr) mem))
    	for {
    		t := v.Type
    		ptr := v_0
    		mem := v_1
    		if !(t.IsSlice()) {
    			break
    		}
    		v.reset(OpSliceMake)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 12 00:48:31 UTC 2023
    - 24.9K bytes
    - Viewed (0)
  5. internal/grid/types.go

    // When sent as a parameter, the caller gives up ownership of the byte slice.
    // When returned as response, the handler also gives up ownership of the byte slice.
    func NewBytesWith(b []byte) *Bytes {
    	bb := Bytes(b)
    	return &bb
    }
    
    // NewBytesWithCopyOf returns a new byte slice with a copy of the provided content.
    func NewBytesWithCopyOf(b []byte) *Bytes {
    	if b == nil {
    		bb := Bytes(nil)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Apr 01 23:42:09 UTC 2024
    - 15.4K bytes
    - Viewed (0)
  6. src/runtime/panic.go

    	panicCheck1(getcallerpc(), "slice bounds out of range")
    	panic(boundsError{x: int64(x), signed: true, y: y, code: boundsSlice3Alen})
    }
    func goPanicSlice3AlenU(x uint, y int) {
    	panicCheck1(getcallerpc(), "slice bounds out of range")
    	panic(boundsError{x: int64(x), signed: false, y: y, code: boundsSlice3Alen})
    }
    func goPanicSlice3Acap(x int, y int) {
    	panicCheck1(getcallerpc(), "slice bounds out of range")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 43.8K bytes
    - Viewed (0)
  7. src/runtime/pinner.go

    	ref, exists := span.specialFindSplicePoint(offset, _KindSpecialPinCounter)
    	if !exists {
    		lock(&mheap_.speciallock)
    		rec = (*specialPinCounter)(mheap_.specialPinCounterAlloc.alloc())
    		unlock(&mheap_.speciallock)
    		// splice in record, fill in offset.
    		rec.special.offset = uint16(offset)
    		rec.special.kind = _KindSpecialPinCounter
    		rec.special.next = *ref
    		*ref = (*special)(unsafe.Pointer(rec))
    		spanHasSpecials(span)
    	} else {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Apr 04 14:29:45 UTC 2024
    - 11K bytes
    - Viewed (0)
  8. src/internal/reflectlite/value.go

    // Len returns v's length.
    // It panics if v's Kind is not Array, Chan, Map, Slice, or String.
    func (v Value) Len() int {
    	k := v.kind()
    	switch k {
    	case abi.Array:
    		tt := (*arrayType)(unsafe.Pointer(v.typ()))
    		return int(tt.Len)
    	case abi.Chan:
    		return chanlen(v.pointer())
    	case abi.Map:
    		return maplen(v.pointer())
    	case abi.Slice:
    		// Slice is bigger than a word; assume flagIndir.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 07 17:01:54 UTC 2024
    - 13.6K bytes
    - Viewed (0)
  9. src/cmd/cgo/internal/testerrors/ptr_test.go

    		fail: false,
    	},
    	{
    		// Passing the address of a slice with no Go pointers.
    		name:    "sliceok1",
    		c:       `void f6(void **p) {}`,
    		imports: []string{"unsafe"},
    		body:    `s := []unsafe.Pointer{nil}; C.f6(&s[0])`,
    		fail:    false,
    	},
    	{
    		// Passing the address of a slice with a Go pointer.
    		name:    "sliceptr1",
    		c:       `void f7(void **p) {}`,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 03 16:07:49 UTC 2023
    - 21.2K bytes
    - Viewed (0)
  10. src/crypto/cipher/gcm.go

    	byteorder.BePutUint32(ctr, byteorder.BeUint32(ctr)+1)
    }
    
    // sliceForAppend takes a slice and a requested number of bytes. It returns a
    // slice with the contents of the given slice followed by that many bytes and a
    // second slice that aliases into it and contains only the extra bytes. If the
    // original slice has sufficient capacity then no allocation is performed.
    func sliceForAppend(in []byte, n int) (head, tail []byte) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
Back to top