summaryrefslogtreecommitdiff
path: root/sysdeps/x86_64
AgeCommit message (Expand)Author
2018-05-07x86-64/memset: Mark the debugger symbol as hiddenH.J. Lu
2018-04-04elf: Unify symbol address run-time calculation [BZ #19818]Maciej W. Rozycki
2018-04-03[PATCH 1/7] sin/cos slow paths: avoid slow paths for small inputsWilco Dijkstra
2018-03-21Use x86_64 backtrace as generic version.Joseph Myers
2018-03-15Remove all target specific __ieee754_sqrt(f/l) inlinesWilco Dijkstra
2018-03-11hurd: add gscope supportSamuel Thibault
2018-02-15Remove mplog and mpexpWilco Dijkstra
2018-02-12Remove slow paths from expSzabolcs Nagy
2018-02-12Remove slow paths from powWilco Dijkstra
2018-02-05x86-64: Use __glibc_likely/__glibc_likely in dl-machine.hH.J. Lu
2018-01-25Revert Intel CET changes to __jmp_buf_tag (Bug 22743)Carlos O'Donell
2018-01-17x86-64: Properly align La_x86_64_retval to VEC_SIZE [BZ #22715]H.J. Lu
2018-01-16Use LIBGCC_S_SO in x86_64 backtrace.Joseph Myers
2018-01-08x86-64: Add sincosf with vector FMAH.J. Lu
2018-01-06hurd: Fix build without NO_HIDDENSamuel Thibault
2018-01-01Update copyright dates with scripts/update-copyrights.Joseph Myers
2017-12-19Revert exp reimplementation (causes test failures).Joseph Myers
2017-12-19Update x86_64 libm-test-ulps.Joseph Myers
2017-12-19Improve __ieee754_exp() performance by greater than 5x on sparc/x86.Patrick McGehearty
2017-12-19x86: Add feature_1 to tcbhead_t [BZ #22563]H.J. Lu
2017-12-15Add --enable-static-pie configure option to build static PIE [BZ #19574]H.J. Lu
2017-12-14x86-64: Remove sysdeps/x86_64/fpu/s_cosf.SH.J. Lu
2017-12-12x86-64: Add cosf with FMAH.J. Lu
2017-12-07x86-64: Add sinf with FMAH.J. Lu
2017-12-07x86-64: Remove sysdeps/x86_64/fpu/s_sinf.SH.J. Lu
2017-11-29Use libm_alias_float for x86_64.Joseph Myers
2017-11-29Use libm_alias_double for x86_64.Joseph Myers
2017-11-17Use libm_alias_ldouble in sysdeps/x86_64/fpu.Joseph Myers
2017-11-07nptl: Add tests for internal pthread_mutex_t offsetsAdhemerval Zanella
2017-11-01x86: Add sysdeps/x86/sysdep.hH.J. Lu
2017-10-25Replace "if if " with "if " in commentsH.J. Lu
2017-10-22x86-64: Add powf with FMAH.J. Lu
2017-10-22x86-64: Add log2f with FMAH.J. Lu
2017-10-22x86-64: Add logf with FMAH.J. Lu
2017-10-22x86-64: Add exp2f with FMAH.J. Lu
2017-10-22x86-64: Replace assembly versions of e_expf with generic e_expf.cH.J. Lu
2017-10-20x86-64: Use fxsave/xsave/xsavec in _dl_runtime_resolve [BZ #21265]H.J. Lu
2017-10-19x86-64: Don't set GLRO(dl_platform) to NULL [BZ #22299]H.J. Lu
2017-10-03Revert x86: Allow undefined _DYNAMIC in static executableH.J. Lu
2017-10-02Make dbl-64 atan and tan into weak aliases.Joseph Myers
2017-10-02Do not wrap expf and exp2fSzabolcs Nagy
2017-09-29Update x86_64 libm-test-ulps.Joseph Myers
2017-09-28x86: Allow undefined _DYNAMIC in static executableH.J. Lu
2017-09-20Add SSE4.1 trunc, truncf (bug 20142).Joseph Myers
2017-09-12x86: Add MathVec_Prefer_No_AVX512 to cpu-features [BZ #21967]H.J. Lu
2017-09-11x86: Add x86_64 to x86-64 HWCAP [BZ #22093]H.J. Lu
2017-09-08Update x86_64 ulps for AMD Ryzen.Markus Trippelsdorf
2017-09-06Remove remaining _HAVE_STRING_ARCH_* definitions (BZ #18858)Adhemerval Zanella
2017-09-01Obsolete pow10 functions.Joseph Myers
2017-08-31elf: Remove internal_function attributeFlorian Weimer