about summary refs log tree commit diff
path: root/sysdeps/x86_64
Commit message (Expand)AuthorAgeFilesLines
...
* x86-64: Use _CET_NOTRACK in strcmp-sse42.SH.J. Lu2018-07-181-1/+1
* x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.SH.J. Lu2018-07-181-1/+1
* x86_64: Use _CET_NOTRACK in strcmp.SH.J. Lu2018-07-181-1/+1
* x86-64: Add _CET_ENDBR to STRCMP_SSE42H.J. Lu2018-07-171-0/+1
* x86: Add _CET_ENDBR to functions in dl-tlsdesc.SH.J. Lu2018-07-171-0/+5
* x86: Add _CET_ENDBR to functions in crti.SH.J. Lu2018-07-171-0/+2
* x86: Support IBT and SHSTK in Intel CET [BZ #21598]H.J. Lu2018-07-161-0/+2
* x86: Support shadow stack pointer in setjmp/longjmpH.J. Lu2018-07-142-0/+65
* x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563]H.J. Lu2018-07-142-1/+5
* i386: Change offset of __private_ss to 0x30 [BZ #23250]H.J. Lu2018-06-121-0/+10
* x86: Make strncmp usable from rtldFlorian Weimer2018-06-121-4/+7
* Mark _init and _fini as hidden [BZ #23145]H.J. Lu2018-06-081-0/+2
* x86-64: Optimize strcmp/wcscmp and strncmp/wcsncmp with AVX2Leonardo Sandoval2018-06-0113-2/+1008
* Update ulps with "make regen-ulps" on AMD Ryzen 7 1800X.Paul Pluzhnikov2018-05-301-1/+1
* x86-64: Skip zero length in __mem[pcpy|move|set]_ermsH.J. Lu2018-05-232-0/+11
* Don't write beyond destination in __mempcpy_avx512_no_vzeroupper (bug 23196)Andreas Schwab2018-05-231-2/+3
* x86-64: Check Prefer_FSRM in ifunc-memmove.hH.J. Lu2018-05-211-1/+2
* x86-64: remove duplicate line on PREFETCH_ONE_SET macroLeonardo Sandoval2018-05-171-1/+0
* nptl: Remove __ASSUME_PRIVATE_FUTEXH.J. Lu2018-05-172-7/+0
* x86-64: Use IFUNC strncat inside libc.soH.J. Lu2018-05-162-2/+6
* x86: Add sysdeps/x86/ldsodefs.hH.J. Lu2018-05-141-56/+0
* x86-64: Remove the unnecessary testl in strlen-avx2.SH.J. Lu2018-05-141-1/+0
* x86-64/memset: Mark the debugger symbol as hiddenH.J. Lu2018-05-071-1/+2
* elf: Unify symbol address run-time calculation [BZ #19818]Maciej W. Rozycki2018-04-041-2/+1
* [PATCH 1/7] sin/cos slow paths: avoid slow paths for small inputsWilco Dijkstra2018-04-031-0/+6
* Use x86_64 backtrace as generic version.Joseph Myers2018-03-211-134/+0
* Remove all target specific __ieee754_sqrt(f/l) inlinesWilco Dijkstra2018-03-151-32/+0
* hurd: add gscope supportSamuel Thibault2018-03-111-0/+1
* Remove mplog and mpexpWilco Dijkstra2018-02-1510-75/+3
* Remove slow paths from expSzabolcs Nagy2018-02-127-36/+3
* Remove slow paths from powWilco Dijkstra2018-02-128-40/+6
* x86-64: Use __glibc_likely/__glibc_likely in dl-machine.hH.J. Lu2018-02-051-7/+7
* Revert Intel CET changes to __jmp_buf_tag (Bug 22743)Carlos O'Donell2018-01-252-5/+1
* x86-64: Properly align La_x86_64_retval to VEC_SIZE [BZ #22715]H.J. Lu2018-01-171-2/+10
* Use LIBGCC_S_SO in x86_64 backtrace.Joseph Myers2018-01-161-1/+2
* x86-64: Add sincosf with vector FMAH.J. Lu2018-01-085-2/+275
* hurd: Fix build without NO_HIDDENSamuel Thibault2018-01-061-0/+4
* Update copyright dates with scripts/update-copyrights.Joseph Myers2018-01-01501-501/+501
* Revert exp reimplementation (causes test failures).Joseph Myers2017-12-198-13/+44
* Update x86_64 libm-test-ulps.Joseph Myers2017-12-191-8/+10
* Improve __ieee754_exp() performance by greater than 5x on sparc/x86.Patrick McGehearty2017-12-197-36/+3
* x86: Add feature_1 to tcbhead_t [BZ #22563]H.J. Lu2017-12-192-1/+5
* Add --enable-static-pie configure option to build static PIE [BZ #19574]H.J. Lu2017-12-152-0/+58
* x86-64: Remove sysdeps/x86_64/fpu/s_cosf.SH.J. Lu2017-12-141-533/+0
* x86-64: Add cosf with FMAH.J. Lu2017-12-124-2/+35
* x86-64: Add sinf with FMAH.J. Lu2017-12-074-1/+36
* x86-64: Remove sysdeps/x86_64/fpu/s_sinf.SH.J. Lu2017-12-071-559/+0
* Use libm_alias_float for x86_64.Joseph Myers2017-11-2920-21/+56
* Use libm_alias_double for x86_64.Joseph Myers2017-11-2915-17/+40
* Use libm_alias_ldouble in sysdeps/x86_64/fpu.Joseph Myers2017-11-1711-12/+23