gecko-dev/mozglue/misc
Doug Thayer c73a559a01 Bug 1792158 - Restrict SIMD_avx2 to AMD64 r=stransky
Differential Revision: https://phabricator.services.mozilla.com/D158785
2022-10-10 16:15:48 +00:00
..
decimal
AutoProfilerLabel.cpp Bug 1207753 - Add MOZ_UNANNOTATED to all Mutexes/Monitors r=nika,kershaw 2022-03-16 18:47:08 +00:00
AutoProfilerLabel.h
AwakeTimeStamp.cpp Bug 1759344 - Cleanup mozglue/ includes r=andi 2022-03-23 15:36:29 +00:00
AwakeTimeStamp.h Bug 1759344 - Cleanup mozglue/ includes r=andi 2022-03-23 15:36:29 +00:00
ConditionVariable_noop.cpp
ConditionVariable_posix.cpp Bug 1759344 - Cleanup mozglue/ includes r=andi 2022-03-23 15:36:29 +00:00
ConditionVariable_windows.cpp
Debug.h Bug 1766561 - Enable MOZ_FORMAT_PRINTF on all clang builds. r=nika 2022-05-03 20:49:10 +00:00
DynamicallyLinkedFunctionPtr.h
GetKnownFolderPath.cpp
GetKnownFolderPath.h
ImportDir.h
IntegerPrintfMacros.h
MmapFaultHandler.cpp Bug 1759344 - Cleanup mozglue/ includes r=andi 2022-03-23 15:36:29 +00:00
MmapFaultHandler.h
MozProcessMitigationDynamicCodePolicy.h Bug 1766432 - Part 1: Use a custom definition for PROCESS_MITIGATION_DYNAMIC_CODE_POLICY in MinGW builds. r=bobowen 2022-09-29 15:29:14 +00:00
MutexPlatformData_noop.h
MutexPlatformData_posix.h
MutexPlatformData_windows.h
Mutex_noop.cpp
Mutex_posix.cpp
Mutex_windows.cpp
NativeNt.h
PlatformConditionVariable.h
PlatformMutex.h Bug 1207753 - Add MOZ_UNANNOTATED to all Mutexes/Monitors r=nika,kershaw 2022-03-16 18:47:08 +00:00
PlatformRWLock.h Bug 1757100 - Move minimal platform-dependent part of RWLock to mozglue/misc/PlatformRWLock.h&cpp - r=glandium,xpcom-reviewers 2022-02-27 23:32:55 +00:00
PreXULSkeletonUI.cpp Bug 1766377 - Fix remaining sign-compare warnings in Windows builds. r=rkraesig,gsvelto,media-playback-reviewers,gfx-reviewers,bryce,sotaro 2022-04-29 09:14:12 +00:00
PreXULSkeletonUI.h
Printf.cpp Bug 1774865 - extra cleanup mozglue, security, intl and netwerk includes r=sylvestre 2022-06-22 09:51:52 +00:00
Printf.h
ProcessType.cpp Bug 1682520 p1: Move GeckoProcessType and implementation of get and set into mozglue. r=glandium 2022-08-02 10:41:14 +00:00
ProcessType.h Bug 1682520 p1: Move GeckoProcessType and implementation of get and set into mozglue. r=glandium 2022-08-02 10:41:14 +00:00
RWLock_posix.cpp Bug 1757100 - Move minimal platform-dependent part of RWLock to mozglue/misc/PlatformRWLock.h&cpp - r=glandium,xpcom-reviewers 2022-02-27 23:32:55 +00:00
RWLock_windows.cpp Bug 1757100 - Move minimal platform-dependent part of RWLock to mozglue/misc/PlatformRWLock.h&cpp - r=glandium,xpcom-reviewers 2022-02-27 23:32:55 +00:00
RuntimeExceptionModule.cpp Bug 1783189: Remove setting of WER_FAULT_REPORTING_DISABLE_SNAPSHOT_HANG flag in RegisterRuntimeExceptionModule. r=gsvelto 2022-08-08 12:05:00 +00:00
RuntimeExceptionModule.h Bug 1682520 p2: Register the WER Runtime Exception Module very early in process start up. r=gsvelto,glandium 2022-08-02 10:41:14 +00:00
SIMD.cpp Bug 1792158 - Restrict SIMD_avx2 to AMD64 r=stransky 2022-10-10 16:15:48 +00:00
SIMD.h Bug 1782141 - Move SIMD/SSE files to mozglue r=iain 2022-08-01 16:40:57 +00:00
SIMD_avx2.cpp Bug 1792158 - Restrict SIMD_avx2 to AMD64 r=stransky 2022-10-10 16:15:48 +00:00
SSE.cpp Bug 1782141 - Move SIMD/SSE files to mozglue r=iain 2022-08-01 16:40:57 +00:00
SSE.h Bug 1782141 - Move SIMD/SSE files to mozglue r=iain 2022-08-01 16:40:57 +00:00
Sprintf.h
StackWalk.cpp Bug 1774865 - extra cleanup mozglue, security, intl and netwerk includes r=sylvestre 2022-06-22 09:51:52 +00:00
StackWalk.h
StackWalkThread.h
StackWalk_windows.h
TimeStamp.cpp Bug 1766342 - Compute the process creation timestamp lazily r=glandium 2022-05-13 09:27:58 +00:00
TimeStamp.h Bug 1766342 - Compute the process creation timestamp lazily r=glandium 2022-05-13 09:27:58 +00:00
TimeStamp_darwin.cpp
TimeStamp_posix.cpp Bug 1759344 - Cleanup mozglue/ includes r=andi 2022-03-23 15:36:29 +00:00
TimeStamp_windows.cpp
TimeStamp_windows.h
Uptime.cpp Bug 1759344 - Cleanup mozglue/ includes r=andi 2022-03-23 15:36:29 +00:00
Uptime.h
WinUtils.h
WindowsDllMain.cpp
WindowsDpiAwareness.h
WindowsDpiInitialization.cpp
WindowsDpiInitialization.h
WindowsEnumProcessModules.h
WindowsMapRemoteView.cpp
WindowsMapRemoteView.h
WindowsProcessMitigations.cpp Bug 1766432 - Part 1: Use a custom definition for PROCESS_MITIGATION_DYNAMIC_CODE_POLICY in MinGW builds. r=bobowen 2022-09-29 15:29:14 +00:00
WindowsProcessMitigations.h Bug 1768014 p2: Default to policy win32k lockdown status if in process check fails. r=gcp,cmartin 2022-05-10 06:07:17 +00:00
WindowsUnicode.cpp
WindowsUnicode.h
moz.build Bug 1766432 - Part 1: Use a custom definition for PROCESS_MITIGATION_DYNAMIC_CODE_POLICY in MinGW builds. r=bobowen 2022-09-29 15:29:14 +00:00