summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2018-07-24nptl: Add test cases for ISO C11 threadsAdhemerval Zanella
2018-07-24nptl: Add abilist symbols for C11 threadsAdhemerval Zanella
2018-07-24nptl: Add C11 threads tss_* functionsAdhemerval Zanella
2018-07-24nptl: Add C11 threads cnd_* functionsAdhemerval Zanella
2018-07-24nptl: Add C11 threads call_once functionsAdhemerval Zanella
2018-07-24nptl: Add C11 threads mtx_* functionsAdhemerval Zanella
2018-07-24nptl: Add C11 threads thrd_* functionsAdhemerval Zanella
2018-07-24Add <bits/indirect-return.h>H.J. Lu
2018-07-24Fix out-of-bounds access in IBM-1390 converter (bug 23448)Andreas Schwab
2018-07-24x86: Update vfork to pop shadow stackH.J. Lu
2018-07-24x86-64: Add endbr64 to tst-quadmod[12].SH.J. Lu
2018-07-20Use binutils 2.31 branch in build-many-glibcs.py.Joseph Myers
2018-07-20Change URL of gcc's tarballZong Li
2018-07-20regcomp: Fix off-by-one bug in build_equiv_class [BZ #23396]Florian Weimer
2018-07-20check-execstack: Permit sysdeps to xfail some libsSamuel Thibault
2018-07-20hurd: Fix installed-headers testsSamuel Thibault
2018-07-20Fix new file headerSamuel Thibault
2018-07-20hurd: Implement pipe2Thomas Schwinge
2018-07-20hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpairThomas Schwinge
2018-07-20hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketThomas Schwinge
2018-07-20hurd: Enable thread-safe i386 atomic instructionsSamuel Thibault
2018-07-19benchtests: improve argument parsing through argparse libraryLeonardo Sandoval
2018-07-19INSTALL: Add a note for Intel CET statusH.J. Lu
2018-07-18oc_FR locale: Multiple updates (bug 23140, bug 23422).Quentin PAGÈS
2018-07-18Avoid insecure usage of tmpnam in tests.Joseph Myers
2018-07-18x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstkH.J. Lu
2018-07-18Intel CET: Document --enable-cetH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memset-sse2-rep.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in strcat-sse2.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in strcpy-sse2.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memcpy-ssse3-rep.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memset-sse2.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in i686/memcmp.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in strcmp-sse42.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.SH.J. Lu
2018-07-18x86_64: Use _CET_NOTRACK in strcmp.SH.J. Lu
2018-07-18New locale: Yakut (Sakha) for Russia (sah_RU) [BZ #22241]Valery Timiriliyev
2018-07-17i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.SH.J. Lu
2018-07-17x86-64: Add _CET_ENDBR to STRCMP_SSE42H.J. Lu
2018-07-17x86: Add _CET_ENDBR to functions in dl-tlsdesc.SH.J. Lu
2018-07-17x86: Add _CET_ENDBR to functions in crti.SH.J. Lu
2018-07-17os_RU: Add alternative month names (bug 23140).Rafal Luzynski
2018-07-17x86: Always include <dl-cet.h>/cet-tunables.h> for --enable-cetH.J. Lu
2018-07-16x86: Support IBT and SHSTK in Intel CET [BZ #21598]H.J. Lu
2018-07-16powerpc64: Always restore TOC on longjmp [BZ #21895]Rogerio Alves