summaryrefslogtreecommitdiff
path: root/linuxthreads/pthread.c
diff options
context:
space:
mode:
authorUlrich Drepper <drepper@redhat.com>2003-01-16 18:24:32 +0000
committerUlrich Drepper <drepper@redhat.com>2003-01-16 18:24:32 +0000
commit850dcfcafe6c1cc9e59763a882a25a2f0c2c4d68 (patch)
tree988a3b6a1130ece7cb796db6f01cb8d367dfbf80 /linuxthreads/pthread.c
parenta1f8ec97fdaf3e0636957bfc3861651869c60b40 (diff)
Update.
2003-01-16 Jakub Jelinek <jakub@redhat.com> * elf/dl-load.c (_dl_map_object_from_fd): Use GL(dl_tls_dtv_slotinfo_list) != NULL to check whether TLS has been already initialized.
Diffstat (limited to 'linuxthreads/pthread.c')
-rw-r--r--linuxthreads/pthread.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/linuxthreads/pthread.c b/linuxthreads/pthread.c
index f72e20ee09..2888a6a2f7 100644
--- a/linuxthreads/pthread.c
+++ b/linuxthreads/pthread.c
@@ -305,7 +305,7 @@ __pthread_initialize_minimal(void)
taken care of initializing the TLS data structures. */
__libc_setup_tls (TLS_TCB_SIZE, TLS_TCB_ALIGN);
# elif !USE___THREAD
- if (__builtin_expect (GL(dl_tls_max_dtv_idx) == 0, 0))
+ if (__builtin_expect (GL(dl_tls_dtv_slotinfo_list) == NULL, 0))
{
tcbhead_t *tcbp;