summary refs log tree commit diff
Commit message (Expand)AuthorAgeFilesLines
...
* nptl: Add C11 threads cnd_* functionsAdhemerval Zanella2018-07-2411-2/+239
* nptl: Add C11 threads call_once functionsAdhemerval Zanella2018-07-246-1/+60
* nptl: Add C11 threads mtx_* functionsAdhemerval Zanella2018-07-2411-1/+277
* nptl: Add C11 threads thrd_* functionsAdhemerval Zanella2018-07-2421-12/+478
* Add <bits/indirect-return.h>H.J. Lu2018-07-247-3/+94
* Fix out-of-bounds access in IBM-1390 converter (bug 23448)Andreas Schwab2018-07-242-0/+8
* x86: Update vfork to pop shadow stackH.J. Lu2018-07-243-0/+108
* x86-64: Add endbr64 to tst-quadmod[12].SH.J. Lu2018-07-243-0/+20
* Use binutils 2.31 branch in build-many-glibcs.py.Joseph Myers2018-07-202-1/+6
* Change URL of gcc's tarballZong Li2018-07-202-1/+6
* regcomp: Fix off-by-one bug in build_equiv_class [BZ #23396]Florian Weimer2018-07-202-12/+10
* check-execstack: Permit sysdeps to xfail some libsSamuel Thibault2018-07-204-6/+36
* hurd: Fix installed-headers testsSamuel Thibault2018-07-204-0/+10
* Fix new file headerSamuel Thibault2018-07-201-4/+3
* hurd: Implement pipe2Thomas Schwinge2018-07-203-20/+64
* hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpairThomas Schwinge2018-07-202-3/+24
* hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketThomas Schwinge2018-07-202-1/+19
* hurd: Enable thread-safe i386 atomic instructionsSamuel Thibault2018-07-202-0/+7
* benchtests: improve argument parsing through argparse libraryLeonardo Sandoval2018-07-192-21/+28
* INSTALL: Add a note for Intel CET statusH.J. Lu2018-07-194-1/+20
* oc_FR locale: Multiple updates (bug 23140, bug 23422).Quentin PAGÈS2018-07-183-25/+61
* Avoid insecure usage of tmpnam in tests.Joseph Myers2018-07-1813-44/+127
* x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstkH.J. Lu2018-07-182-0/+33
* Intel CET: Document --enable-cetH.J. Lu2018-07-184-0/+38
* x86-64: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2018-07-182-1/+6
* i386: Use _CET_NOTRACK in memset-sse2-rep.SH.J. Lu2018-07-182-2/+8
* i386: Use _CET_NOTRACK in strcat-sse2.SH.J. Lu2018-07-182-2/+8
* i386: Use _CET_NOTRACK in strcpy-sse2.SH.J. Lu2018-07-182-2/+8
* i386: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu2018-07-182-2/+8
* i386: Use _CET_NOTRACK in memcpy-ssse3-rep.SH.J. Lu2018-07-182-4/+11
* i386: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2018-07-182-2/+8
* i386: Use _CET_NOTRACK in memset-sse2.SH.J. Lu2018-07-182-2/+8
* i386: Use _CET_NOTRACK in i686/memcmp.SH.J. Lu2018-07-182-2/+7
* x86-64: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu2018-07-182-62/+69
* x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.SH.J. Lu2018-07-182-3/+10
* x86-64: Use _CET_NOTRACK in strcmp-sse42.SH.J. Lu2018-07-182-1/+6
* x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.SH.J. Lu2018-07-182-1/+7
* x86_64: Use _CET_NOTRACK in strcmp.SH.J. Lu2018-07-182-1/+6
* New locale: Yakut (Sakha) for Russia (sah_RU) [BZ #22241]Valery Timiriliyev2018-07-186-2/+388
* i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.SH.J. Lu2018-07-174-3/+95
* x86-64: Add _CET_ENDBR to STRCMP_SSE42H.J. Lu2018-07-172-0/+6
* x86: Add _CET_ENDBR to functions in dl-tlsdesc.SH.J. Lu2018-07-173-0/+28
* x86: Add _CET_ENDBR to functions in crti.SH.J. Lu2018-07-173-0/+11
* os_RU: Add alternative month names (bug 23140).Rafal Luzynski2018-07-173-4/+24
* x86: Always include <dl-cet.h>/cet-tunables.h> for --enable-cetH.J. Lu2018-07-172-2/+10
* x86: Support IBT and SHSTK in Intel CET [BZ #21598]H.J. Lu2018-07-1627-25/+1382
* powerpc64: Always restore TOC on longjmp [BZ #21895]Rogerio Alves2018-07-165-4/+151
* Improve strstr performanceWilco Dijkstra2018-07-169-33/+50
* x86_64: Undef SHADOW_STACK_POINTER_OFFSET lastH.J. Lu2018-07-152-3/+7
* x86: Support shadow stack pointer in setjmp/longjmpH.J. Lu2018-07-1412-1/+315