about summary refs log tree commit diff
path: root/sysdeps
Commit message (Expand)AuthorAgeFilesLines
...
* alpha: mlock2, copy_file_range syscalls were introduced in kernel 4.13Florian Weimer2018-07-241-1/+3
* x86/CET: Extend arch_prctl syscall for CET controlH.J. Lu2018-07-244-6/+67
* sh: Do not define __ASSUME_STATXFlorian Weimer2018-07-241-0/+3
* nptl: Add abilist symbols for C11 threadsAdhemerval Zanella2018-07-2449-0/+587
* nptl: Add C11 threads thrd_* functionsAdhemerval Zanella2018-07-241-0/+16
* Add <bits/indirect-return.h>H.J. Lu2018-07-241-0/+37
* x86: Update vfork to pop shadow stackH.J. Lu2018-07-242-0/+95
* x86-64: Add endbr64 to tst-quadmod[12].SH.J. Lu2018-07-242-0/+12
* check-execstack: Permit sysdeps to xfail some libsSamuel Thibault2018-07-201-0/+6
* hurd: Fix installed-headers testsSamuel Thibault2018-07-203-0/+6
* Fix new file headerSamuel Thibault2018-07-201-4/+3
* hurd: Implement pipe2Thomas Schwinge2018-07-202-20/+61
* hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpairThomas Schwinge2018-07-201-3/+22
* hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketThomas Schwinge2018-07-201-1/+14
* hurd: Enable thread-safe i386 atomic instructionsSamuel Thibault2018-07-201-0/+2
* x86-64: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2018-07-181-1/+1
* i386: Use _CET_NOTRACK in memset-sse2-rep.SH.J. Lu2018-07-181-2/+2
* i386: Use _CET_NOTRACK in strcat-sse2.SH.J. Lu2018-07-181-2/+2
* i386: Use _CET_NOTRACK in strcpy-sse2.SH.J. Lu2018-07-181-2/+2
* i386: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu2018-07-181-2/+2
* i386: Use _CET_NOTRACK in memcpy-ssse3-rep.SH.J. Lu2018-07-181-4/+4
* i386: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2018-07-181-2/+2
* i386: Use _CET_NOTRACK in memset-sse2.SH.J. Lu2018-07-181-2/+2
* i386: Use _CET_NOTRACK in i686/memcmp.SH.J. Lu2018-07-181-2/+2
* x86-64: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu2018-07-181-62/+62
* x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.SH.J. Lu2018-07-181-3/+3
* x86-64: Use _CET_NOTRACK in strcmp-sse42.SH.J. Lu2018-07-181-1/+1
* x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.SH.J. Lu2018-07-181-1/+1
* x86_64: Use _CET_NOTRACK in strcmp.SH.J. Lu2018-07-181-1/+1
* i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.SH.J. Lu2018-07-173-3/+77
* x86-64: Add _CET_ENDBR to STRCMP_SSE42H.J. Lu2018-07-171-0/+1
* x86: Add _CET_ENDBR to functions in dl-tlsdesc.SH.J. Lu2018-07-172-0/+12
* x86: Add _CET_ENDBR to functions in crti.SH.J. Lu2018-07-172-0/+4
* x86: Always include <dl-cet.h>/cet-tunables.h> for --enable-cetH.J. Lu2018-07-171-2/+5
* x86: Support IBT and SHSTK in Intel CET [BZ #21598]H.J. Lu2018-07-1620-0/+1249
* powerpc64: Always restore TOC on longjmp [BZ #21895]Rogerio Alves2018-07-164-4/+139
* x86_64: Undef SHADOW_STACK_POINTER_OFFSET lastH.J. Lu2018-07-151-3/+2
* x86: Support shadow stack pointer in setjmp/longjmpH.J. Lu2018-07-1411-1/+278
* x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563]H.J. Lu2018-07-147-2/+82
* Add the statx functionFlorian Weimer2018-07-1032-0/+86
* Comment tst-ofdlocks-compat expected failure in some Linux releasesAdhemerval Zanella2018-07-101-0/+8
* aarch64: add HWCAP_ATOMICS to HWCAP_IMPORTANTSzabolcs Nagy2018-07-061-1/+1
* aarch64: Remove HWCAP_CPUID from HWCAP_IMPORTANTSzabolcs Nagy2018-07-062-7/+3
* Use AVX_Fast_Unaligned_Load from Zen onwards.Amit Pawar2018-07-061-5/+13
* libc-abis: Define ABSOLUTE ABI [BZ #19818][BZ #23307]Maciej W. Rozycki2018-07-051-0/+2
* Add renameat2 function [BZ #17662]Florian Weimer2018-07-0535-2/+102
* Fix hurd expected fcntl versionAdhemerval Zanella2018-07-031-1/+0
* ldbl-128ibm-compat: Add printf_sizeGabriel F. T. Gomes2018-07-025-0/+58
* Use uint32_t sign in single precision math error handling functionsSzabolcs Nagy2018-07-023-11/+11
* libc: Extend __libc_freeres framework (Bug 23329).Carlos O'Donell2018-06-294-7/+7