summaryrefslogtreecommitdiff
path: root/sysdeps
AgeCommit message (Expand)Author
2018-12-27Merge commit 'refs/top-bases/t/context_functions' into t/context_functionsSamuel Thibault
2018-08-01hurd: Fix exec usage of mach_setup_threadSamuel Thibault
2018-07-31hurd: Fix startup of static binaries linked against libpthreadSamuel Thibault
2018-07-31Update SH libm-tests-ulpsAdhemerval Zanella
2018-07-30x86/CET: Fix property note parser [BZ #23467]H.J. Lu
2018-07-30x86: Add tst-get-cpu-features-static to $(tests) [BZ #23458]H.J. Lu
2018-07-28hurd: Fix some ld.so symbol override from libcSamuel Thibault
2018-07-28hurd: Fix some ld.so symbol override from libcSamuel Thibault
2018-07-27x86/CET: Don't parse beyond the note endH.J. Lu
2018-07-27Fix Linux fcntl OFD locks on unsupported kernelsAdhemerval Zanella
2018-07-27hurd: Fix some ld.so symbol override from libcSamuel Thibault
2018-07-26Update powerpc-nofpu ulps.Joseph Myers
2018-07-26x86: Populate COMMON_CPUID_INDEX_80000001 for Intel CPUs [BZ #23459]H.J. Lu
2018-07-26x86: Correct index_cpu_LZCNT [BZ # 23456]H.J. Lu
2018-07-25ia64: Work around incorrect type of IA64 uc_sigmaskH.J. Lu
2018-07-25Fix ISO C threads installed header and HURD assumptionAdhemerval Zanella
2018-07-25x86/CET: Add a setcontext test for CETH.J. Lu
2018-07-25Fix C11 conformance issuesAdhemerval Zanella
2018-07-25x86-64/CET: Extend ucontext_t to save shadow stackH.J. Lu
2018-07-25x86/CET: Add tests with legacy non-CET shared objectsH.J. Lu
2018-07-25x86: Rename __glibc_reserved2 to ssp_base in tcbhead_tH.J. Lu
2018-07-24alpha: mlock2, copy_file_range syscalls were introduced in kernel 4.13Florian Weimer
2018-07-24x86/CET: Extend arch_prctl syscall for CET controlH.J. Lu
2018-07-24sh: Do not define __ASSUME_STATXFlorian Weimer
2018-07-24nptl: Add abilist symbols for C11 threadsAdhemerval Zanella
2018-07-24nptl: Add C11 threads thrd_* functionsAdhemerval Zanella
2018-07-24Add <bits/indirect-return.h>H.J. Lu
2018-07-24x86: Update vfork to pop shadow stackH.J. Lu
2018-07-24x86-64: Add endbr64 to tst-quadmod[12].SH.J. Lu
2018-07-20check-execstack: Permit sysdeps to xfail some libsSamuel Thibault
2018-07-20hurd: Fix installed-headers testsSamuel Thibault
2018-07-20Fix new file headerSamuel Thibault
2018-07-20hurd: Implement pipe2Thomas Schwinge
2018-07-20hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpairThomas Schwinge
2018-07-20hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketThomas Schwinge
2018-07-20hurd: Enable thread-safe i386 atomic instructionsSamuel Thibault
2018-07-18x86-64: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memset-sse2-rep.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in strcat-sse2.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in strcpy-sse2.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memcpy-ssse3-rep.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in memset-sse2.SH.J. Lu
2018-07-18i386: Use _CET_NOTRACK in i686/memcmp.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in strcmp-sse42.SH.J. Lu
2018-07-18x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.SH.J. Lu
2018-07-18x86_64: Use _CET_NOTRACK in strcmp.SH.J. Lu