summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2018-07-25Add another test for setcontextH.J. Lu
2018-07-25Add a test for multiple makecontext callsH.J. Lu
2018-07-25x86/CET: Add tests with legacy non-CET shared objectsH.J. Lu
2018-07-25x86: Rename __glibc_reserved2 to ssp_base in tcbhead_tH.J. Lu
2018-07-25Fix out of bounds access in findidxwc (bug 23442)Andreas Schwab
2018-07-24Mention ISO C threads additionAdhemerval Zanella
2018-07-24alpha: mlock2, copy_file_range syscalls were introduced in kernel 4.13Florian Weimer
2018-07-24x86/CET: Extend arch_prctl syscall for CET controlH.J. Lu
2018-07-24sh: Do not define __ASSUME_STATXFlorian Weimer
2018-07-24Add manual documentation for threads.hRical Jasan
2018-07-24nptl: Add test cases for ISO C11 threadsAdhemerval Zanella
2018-07-24nptl: Add abilist symbols for C11 threadsAdhemerval Zanella
2018-07-24nptl: Add C11 threads tss_* functionsAdhemerval Zanella
2018-07-24nptl: Add C11 threads cnd_* functionsAdhemerval Zanella
2018-07-24nptl: Add C11 threads call_once functionsAdhemerval Zanella
2018-07-24nptl: Add C11 threads mtx_* functionsAdhemerval Zanella
2018-07-24nptl: Add C11 threads thrd_* functionsAdhemerval Zanella
2018-07-24Add <bits/indirect-return.h>H.J. Lu
2018-07-24Fix out-of-bounds access in IBM-1390 converter (bug 23448)Andreas Schwab
2018-07-24x86: Update vfork to pop shadow stackH.J. Lu
2018-07-24x86-64: Add endbr64 to tst-quadmod[12].SH.J. Lu
2018-07-20Use binutils 2.31 branch in build-many-glibcs.py.Joseph Myers
2018-07-20Change URL of gcc's tarballZong Li
2018-07-20regcomp: Fix off-by-one bug in build_equiv_class [BZ #23396]Florian Weimer
2018-07-20check-execstack: Permit sysdeps to xfail some libsSamuel Thibault
2018-07-20hurd: Fix installed-headers testsSamuel Thibault
2018-07-20Fix new file headerSamuel Thibault
2018-07-20hurd: Implement pipe2Thomas Schwinge
2018-07-20hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpairThomas Schwinge
2018-07-20hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketThomas Schwinge
2018-07-20hurd: Enable thread-safe i386 atomic instructionsSamuel Thibault
2018-07-19benchtests: improve argument parsing through argparse libraryLeonardo Sandoval
2018-07-19INSTALL: Add a note for Intel CET statusH.J. Lu
2018-07-18oc_FR locale: Multiple updates (bug 23140, bug 23422).Quentin PAGÈS
2018-07-18Avoid insecure usage of tmpnam in tests.Joseph Myers
2018-07-18x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstkH.J. Lu
2018-07-18Intel CET: Document --enable-cetH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memset-sse2-rep.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in strcat-sse2.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in strcpy-sse2.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memcpy-ssse3-rep.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memset-sse2.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in i686/memcmp.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in strcmp-sse42.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.SH.J. Lu