about summary refs log tree commit diff
path: root/ChangeLog
Commit message (Expand)AuthorAgeFilesLines
* sh: Do not define __ASSUME_STATXFlorian Weimer2018-07-241-0/+5
* Add manual documentation for threads.hRical Jasan2018-07-241-1/+11
* nptl: Add test cases for ISO C11 threadsAdhemerval Zanella2018-07-241-0/+18
* nptl: Add abilist symbols for C11 threadsAdhemerval Zanella2018-07-241-0/+64
* nptl: Add C11 threads tss_* functionsAdhemerval Zanella2018-07-241-0/+25
* nptl: Add C11 threads cnd_* functionsAdhemerval Zanella2018-07-241-0/+26
* nptl: Add C11 threads call_once functionsAdhemerval Zanella2018-07-241-0/+11
* nptl: Add C11 threads mtx_* functionsAdhemerval Zanella2018-07-241-0/+32
* nptl: Add C11 threads thrd_* functionsAdhemerval Zanella2018-07-241-0/+33
* Add <bits/indirect-return.h>H.J. Lu2018-07-241-0/+11
* Fix out-of-bounds access in IBM-1390 converter (bug 23448)Andreas Schwab2018-07-241-0/+6
* x86: Update vfork to pop shadow stackH.J. Lu2018-07-241-0/+13
* x86-64: Add endbr64 to tst-quadmod[12].SH.J. Lu2018-07-241-0/+8
* Use binutils 2.31 branch in build-many-glibcs.py.Joseph Myers2018-07-201-0/+5
* Change URL of gcc's tarballZong Li2018-07-201-0/+5
* regcomp: Fix off-by-one bug in build_equiv_class [BZ #23396]Florian Weimer2018-07-201-0/+6
* check-execstack: Permit sysdeps to xfail some libsSamuel Thibault2018-07-201-0/+7
* hurd: Fix installed-headers testsSamuel Thibault2018-07-201-0/+4
* hurd: Implement pipe2Thomas Schwinge2018-07-201-0/+3
* hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpairThomas Schwinge2018-07-201-0/+2
* hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketThomas Schwinge2018-07-201-0/+5
* hurd: Enable thread-safe i386 atomic instructionsSamuel Thibault2018-07-201-0/+5
* benchtests: improve argument parsing through argparse libraryLeonardo Sandoval2018-07-191-0/+9
* INSTALL: Add a note for Intel CET statusH.J. Lu2018-07-191-0/+6
* oc_FR locale: Multiple updates (bug 23140, bug 23422).Quentin PAGÈS2018-07-181-0/+20
* Avoid insecure usage of tmpnam in tests.Joseph Myers2018-07-181-0/+32
* x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstkH.J. Lu2018-07-181-0/+5
* Intel CET: Document --enable-cetH.J. Lu2018-07-181-0/+6
* x86-64: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2018-07-181-0/+5
* i386: Use _CET_NOTRACK in memset-sse2-rep.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in strcat-sse2.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in strcpy-sse2.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in memcpy-ssse3-rep.SH.J. Lu2018-07-181-0/+7
* i386: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in memset-sse2.SH.J. Lu2018-07-181-0/+6
* i386: Use _CET_NOTRACK in i686/memcmp.SH.J. Lu2018-07-181-0/+5
* x86-64: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu2018-07-181-0/+7
* x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.SH.J. Lu2018-07-181-0/+7
* x86-64: Use _CET_NOTRACK in strcmp-sse42.SH.J. Lu2018-07-181-0/+5
* x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.SH.J. Lu2018-07-181-0/+6
* x86_64: Use _CET_NOTRACK in strcmp.SH.J. Lu2018-07-181-0/+5
* New locale: Yakut (Sakha) for Russia (sah_RU) [BZ #22241]Valery Timiriliyev2018-07-181-0/+9
* i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.SH.J. Lu2018-07-171-0/+18
* x86-64: Add _CET_ENDBR to STRCMP_SSE42H.J. Lu2018-07-171-0/+5
* x86: Add _CET_ENDBR to functions in dl-tlsdesc.SH.J. Lu2018-07-171-0/+16
* x86: Add _CET_ENDBR to functions in crti.SH.J. Lu2018-07-171-0/+7
* os_RU: Add alternative month names (bug 23140).Rafal Luzynski2018-07-171-0/+7
* x86: Always include <dl-cet.h>/cet-tunables.h> for --enable-cetH.J. Lu2018-07-171-0/+5
* x86: Support IBT and SHSTK in Intel CET [BZ #21598]H.J. Lu2018-07-161-0/+67