about summary refs log tree commit diff
path: root/ChangeLog
Commit message (Expand)AuthorAgeFilesLines
* Fix C11 conformance issuesAdhemerval Zanella2018-07-251-0/+9
* C11 threads: Fix timeout and locking issuesFlorian Weimer2018-07-251-0/+14
* x86-64/CET: Extend ucontext_t to save shadow stackH.J. Lu2018-07-251-0/+30
* Add tests for setcontext on the context from makecontextH.J. Lu2018-07-251-0/+9
* Add a test for multiple setcontext callsH.J. Lu2018-07-251-0/+5
* Add another test for setcontextH.J. Lu2018-07-251-0/+5
* Add a test for multiple makecontext callsH.J. Lu2018-07-251-0/+5
* x86/CET: Add tests with legacy non-CET shared objectsH.J. Lu2018-07-251-0/+42
* x86: Rename __glibc_reserved2 to ssp_base in tcbhead_tH.J. Lu2018-07-251-0/+9
* Fix out of bounds access in findidxwc (bug 23442)Andreas Schwab2018-07-251-0/+6
* Mention ISO C threads additionAdhemerval Zanella2018-07-241-0/+4
* alpha: mlock2, copy_file_range syscalls were introduced in kernel 4.13Florian Weimer2018-07-241-0/+7
* x86/CET: Extend arch_prctl syscall for CET controlH.J. Lu2018-07-241-0/+14
* sh: Do not define __ASSUME_STATXFlorian Weimer2018-07-241-0/+5
* Add manual documentation for threads.hRical Jasan2018-07-241-1/+11
* nptl: Add test cases for ISO C11 threadsAdhemerval Zanella2018-07-241-0/+18
* nptl: Add abilist symbols for C11 threadsAdhemerval Zanella2018-07-241-0/+64
* nptl: Add C11 threads tss_* functionsAdhemerval Zanella2018-07-241-0/+25
* nptl: Add C11 threads cnd_* functionsAdhemerval Zanella2018-07-241-0/+26
* nptl: Add C11 threads call_once functionsAdhemerval Zanella2018-07-241-0/+11
* nptl: Add C11 threads mtx_* functionsAdhemerval Zanella2018-07-241-0/+32
* nptl: Add C11 threads thrd_* functionsAdhemerval Zanella2018-07-241-0/+33
* Add <bits/indirect-return.h>H.J. Lu2018-07-241-0/+11
* Fix out-of-bounds access in IBM-1390 converter (bug 23448)Andreas Schwab2018-07-241-0/+6
* x86: Update vfork to pop shadow stackH.J. Lu2018-07-241-0/+13
* x86-64: Add endbr64 to tst-quadmod[12].SH.J. Lu2018-07-241-0/+8
* Use binutils 2.31 branch in build-many-glibcs.py.Joseph Myers2018-07-201-0/+5
* Change URL of gcc's tarballZong Li2018-07-201-0/+5
* regcomp: Fix off-by-one bug in build_equiv_class [BZ #23396]Florian Weimer2018-07-201-0/+6
* check-execstack: Permit sysdeps to xfail some libsSamuel Thibault2018-07-201-0/+7
* hurd: Fix installed-headers testsSamuel Thibault2018-07-201-0/+4
* hurd: Implement pipe2Thomas Schwinge2018-07-201-0/+3
* hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpairThomas Schwinge2018-07-201-0/+2
* hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketThomas Schwinge2018-07-201-0/+5
* hurd: Enable thread-safe i386 atomic instructionsSamuel Thibault2018-07-201-0/+5
* benchtests: improve argument parsing through argparse libraryLeonardo Sandoval2018-07-191-0/+9
* INSTALL: Add a note for Intel CET statusH.J. Lu2018-07-191-0/+6
* oc_FR locale: Multiple updates (bug 23140, bug 23422).Quentin PAGÈS2018-07-181-0/+20
* Avoid insecure usage of tmpnam in tests.Joseph Myers2018-07-181-0/+32
* x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstkH.J. Lu2018-07-181-0/+5
* Intel CET: Document --enable-cetH.J. Lu2018-07-181-0/+6
* x86-64: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2018-07-181-0/+5
* i386: Use _CET_NOTRACK in memset-sse2-rep.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in strcat-sse2.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in strcpy-sse2.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in memcpy-ssse3-rep.SH.J. Lu2018-07-181-0/+7
* i386: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in memset-sse2.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in i686/memcmp.SH.J. Lu2018-07-181-0/+5