Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 14 for unminit (0.23 sec)

  1. src/runtime/os_plan9.go

    // Called on the new thread, cannot allocate memory.
    func minit() {
    	if atomic.Load(&exiting) != 0 {
    		exits(&emptystatus[0])
    	}
    	// Mask all SSE floating-point exceptions
    	// when running on the 64-bit kernel.
    	setfpmasks()
    }
    
    // Called from dropm to undo the effect of an minit.
    func unminit() {
    }
    
    // Called from exitm, but not from drop, to undo the effect of thread-owned
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 15:41:45 UTC 2024
    - 10.3K bytes
    - Viewed (0)
  2. src/runtime/signal_unix.go

    		if !blockableSig(uint32(i)) {
    			sigdelset(&nmask, i)
    		}
    	}
    	sigprocmask(_SIG_SETMASK, &nmask, nil)
    }
    
    // unminitSignals is called from dropm, via unminit, to undo the
    // effect of calling minit on a non-Go thread.
    //
    //go:nosplit
    func unminitSignals() {
    	if getg().m.newSigstack {
    		st := stackt{ss_flags: _SS_DISABLE}
    		sigaltstack(&st, nil)
    	} else {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 10 16:04:54 UTC 2024
    - 45K bytes
    - Viewed (0)
  3. src/runtime/os_windows.go

    }
    
    // Called from dropm to undo the effect of an minit.
    //
    //go:nosplit
    func unminit() {
    	mp := getg().m
    	lock(&mp.threadLock)
    	if mp.thread != 0 {
    		stdcall1(_CloseHandle, mp.thread)
    		mp.thread = 0
    	}
    	unlock(&mp.threadLock)
    
    	mp.procid = 0
    }
    
    // Called from exitm, but not from drop, to undo the effect of thread-owned
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 26 22:55:25 UTC 2024
    - 41.5K bytes
    - Viewed (0)
  4. src/runtime/proc.go

    	}
    	mp.isExtraInSig = false
    
    	// Block signals before unminit.
    	// Unminit unregisters the signal handling stack (but needs g on some systems).
    	// Setg(nil) clears g, which is the signal handler's cue not to run Go handlers.
    	// It's important not to try to handle a signal between those two steps.
    	sigmask := mp.sigmask
    	sigblock(false)
    	unminit()
    
    	setg(nil)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 207.5K bytes
    - Viewed (0)
  5. pkg/util/smallset/smallset_test.go

    	assert.Equal(t, nset.Contains("d"), true)
    	assert.Equal(t, nset.Contains("e"), false)
    	assert.Equal(t, nset.Contains("z"), true)
    }
    
    func TestNew(t *testing.T) {
    	var uninit smallset.Set[string]
    	assert.Equal(t, uninit.IsNil(), true)
    	assert.Equal(t, uninit.IsEmpty(), true)
    	empty := smallset.New[string]()
    	assert.Equal(t, empty.IsNil(), true)
    	assert.Equal(t, empty.IsEmpty(), true)
    	empty2 := smallset.New[string]([]string{}...)
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri May 10 23:33:56 UTC 2024
    - 4K bytes
    - Viewed (0)
  6. src/cmd/vendor/github.com/google/pprof/profile/profile.go

    		if sample.NumLabel == nil {
    			sample.NumLabel = map[string][]int64{key: value}
    		} else {
    			sample.NumLabel[key] = value
    		}
    		if sample.NumUnit == nil {
    			sample.NumUnit = map[string][]string{key: unit}
    		} else {
    			sample.NumUnit[key] = unit
    		}
    	}
    }
    
    // RemoveNumLabel removes all numerical labels associated with the specified key for all
    // samples in the profile.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 31 19:48:28 UTC 2024
    - 22.3K bytes
    - Viewed (0)
  7. src/crypto/aes/gcm_ppc64x.go

    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/subtle"
    	"errors"
    	"internal/byteorder"
    	"runtime"
    )
    
    // This file implements GCM using an optimized GHASH function.
    
    //go:noescape
    func gcmInit(productTable *[256]byte, h []byte)
    
    //go:noescape
    func gcmHash(output []byte, productTable *[256]byte, inp []byte, len int)
    
    //go:noescape
    func gcmMul(output []byte, productTable *[256]byte)
    
    const (
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  8. src/cmd/vendor/github.com/google/pprof/internal/graph/graph.go

    				if n == nil {
    					continue
    				}
    				n.addSample(dw, w, labels, sample.NumLabel, sample.NumUnit, o.FormatTag, false)
    				if parent != nil {
    					parent.AddToEdgeDiv(n, dw, w, false, lidx != len(lines)-1)
    				}
    				parent = n
    			}
    		}
    		if parent != nil {
    			parent.addSample(dw, w, labels, sample.NumLabel, sample.NumUnit, o.FormatTag, true)
    		}
    	}
    
    	nodes := make(Nodes, 0, len(prof.Location))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 31 19:48:28 UTC 2024
    - 31K bytes
    - Viewed (0)
  9. src/cmd/vendor/github.com/google/pprof/internal/report/report.go

    				unit := o.NumLabelUnits[k]
    				numValues := make([]int64, len(vs))
    				numUnit := make([]string, len(vs))
    				for i, v := range vs {
    					numValues[i] = v
    					numUnit[i] = unit
    				}
    				numLabels[k] = append(numLabels[k], numValues...)
    				numUnits[k] = append(numUnits[k], numUnit...)
    			}
    		}
    		s.NumLabel = numLabels
    		s.NumUnit = numUnits
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 31 19:48:28 UTC 2024
    - 37.5K bytes
    - Viewed (0)
  10. src/encoding/gob/encode.go

    }
    
    func buildEncEngine(info *typeInfo, ut *userTypeInfo, building map[*typeInfo]bool) *encEngine {
    	// Check for recursive types.
    	if building != nil && building[info] {
    		return nil
    	}
    	info.encInit.Lock()
    	defer info.encInit.Unlock()
    	enc := info.encoder.Load()
    	if enc == nil {
    		if building == nil {
    			building = make(map[*typeInfo]bool)
    		}
    		building[info] = true
    		enc = compileEnc(ut, building)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 02:00:26 UTC 2024
    - 19K bytes
    - Viewed (0)
Back to top