summaryrefslogtreecommitdiff
path: root/sysdeps/x86_64
AgeCommit message (Expand)Author
2018-07-25x86: Rename __glibc_reserved2 to ssp_base in tcbhead_tH.J. Lu
2018-07-24x86-64: Add endbr64 to tst-quadmod[12].SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in strcmp-sse42.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.SH.J. Lu
2018-07-18x86_64: Use _CET_NOTRACK in strcmp.SH.J. Lu
2018-07-17x86-64: Add _CET_ENDBR to STRCMP_SSE42H.J. Lu
2018-07-17x86: Add _CET_ENDBR to functions in dl-tlsdesc.SH.J. Lu
2018-07-17x86: Add _CET_ENDBR to functions in crti.SH.J. Lu
2018-07-16x86: Support IBT and SHSTK in Intel CET [BZ #21598]H.J. Lu
2018-07-14x86: Support shadow stack pointer in setjmp/longjmpH.J. Lu
2018-07-14x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563]H.J. Lu
2018-06-12i386: Change offset of __private_ss to 0x30 [BZ #23250]H.J. Lu
2018-06-12x86: Make strncmp usable from rtldFlorian Weimer
2018-06-08Mark _init and _fini as hidden [BZ #23145]H.J. Lu
2018-06-01x86-64: Optimize strcmp/wcscmp and strncmp/wcsncmp with AVX2Leonardo Sandoval
2018-05-30Update ulps with "make regen-ulps" on AMD Ryzen 7 1800X.Paul Pluzhnikov
2018-05-23x86-64: Skip zero length in __mem[pcpy|move|set]_ermsH.J. Lu
2018-05-23Don't write beyond destination in __mempcpy_avx512_no_vzeroupper (bug 23196)Andreas Schwab
2018-05-21x86-64: Check Prefer_FSRM in ifunc-memmove.hH.J. Lu
2018-05-17x86-64: remove duplicate line on PREFETCH_ONE_SET macroLeonardo Sandoval
2018-05-17nptl: Remove __ASSUME_PRIVATE_FUTEXH.J. Lu
2018-05-16x86-64: Use IFUNC strncat inside libc.soH.J. Lu
2018-05-14x86: Add sysdeps/x86/ldsodefs.hH.J. Lu
2018-05-14x86-64: Remove the unnecessary testl in strlen-avx2.SH.J. Lu
2018-05-07x86-64/memset: Mark the debugger symbol as hiddenH.J. Lu
2018-04-04elf: Unify symbol address run-time calculation [BZ #19818]Maciej W. Rozycki
2018-04-03[PATCH 1/7] sin/cos slow paths: avoid slow paths for small inputsWilco Dijkstra
2018-03-21Use x86_64 backtrace as generic version.Joseph Myers
2018-03-15Remove all target specific __ieee754_sqrt(f/l) inlinesWilco Dijkstra
2018-03-11hurd: add gscope supportSamuel Thibault
2018-02-15Remove mplog and mpexpWilco Dijkstra
2018-02-12Remove slow paths from expSzabolcs Nagy
2018-02-12Remove slow paths from powWilco Dijkstra
2018-02-05x86-64: Use __glibc_likely/__glibc_likely in dl-machine.hH.J. Lu
2018-01-25Revert Intel CET changes to __jmp_buf_tag (Bug 22743)Carlos O'Donell
2018-01-17x86-64: Properly align La_x86_64_retval to VEC_SIZE [BZ #22715]H.J. Lu
2018-01-16Use LIBGCC_S_SO in x86_64 backtrace.Joseph Myers
2018-01-08x86-64: Add sincosf with vector FMAH.J. Lu
2018-01-06hurd: Fix build without NO_HIDDENSamuel Thibault
2018-01-01Update copyright dates with scripts/update-copyrights.Joseph Myers
2017-12-19Revert exp reimplementation (causes test failures).Joseph Myers
2017-12-19Update x86_64 libm-test-ulps.Joseph Myers
2017-12-19Improve __ieee754_exp() performance by greater than 5x on sparc/x86.Patrick McGehearty
2017-12-19x86: Add feature_1 to tcbhead_t [BZ #22563]H.J. Lu
2017-12-15Add --enable-static-pie configure option to build static PIE [BZ #19574]H.J. Lu
2017-12-14x86-64: Remove sysdeps/x86_64/fpu/s_cosf.SH.J. Lu
2017-12-12x86-64: Add cosf with FMAH.J. Lu