aboutsummaryrefslogtreecommitdiff
AgeCommit message (Expand)AuthorFilesLines
2018-07-24nptl: Add C11 threads thrd_* functionsAdhemerval Zanella21-12/+478
2018-07-24Add <bits/indirect-return.h>H.J. Lu7-3/+94
2018-07-24Fix out-of-bounds access in IBM-1390 converter (bug 23448)Andreas Schwab2-0/+8
2018-07-24x86: Update vfork to pop shadow stackH.J. Lu3-0/+108
2018-07-24x86-64: Add endbr64 to tst-quadmod[12].SH.J. Lu3-0/+20
2018-07-20Use binutils 2.31 branch in build-many-glibcs.py.Joseph Myers2-1/+6
2018-07-20Change URL of gcc's tarballZong Li2-1/+6
2018-07-20regcomp: Fix off-by-one bug in build_equiv_class [BZ #23396]Florian Weimer2-12/+10
2018-07-20check-execstack: Permit sysdeps to xfail some libsSamuel Thibault4-6/+36
2018-07-20hurd: Fix installed-headers testsSamuel Thibault4-0/+10
2018-07-20Fix new file headerSamuel Thibault1-4/+3
2018-07-20hurd: Implement pipe2Thomas Schwinge3-20/+64
2018-07-20hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpairThomas Schwinge2-3/+24
2018-07-20hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketThomas Schwinge2-1/+19
2018-07-20hurd: Enable thread-safe i386 atomic instructionsSamuel Thibault2-0/+7
2018-07-19benchtests: improve argument parsing through argparse libraryLeonardo Sandoval2-21/+28
2018-07-19INSTALL: Add a note for Intel CET statusH.J. Lu4-1/+20
2018-07-18oc_FR locale: Multiple updates (bug 23140, bug 23422).Quentin PAGÈS3-25/+61
2018-07-18Avoid insecure usage of tmpnam in tests.Joseph Myers13-44/+127
2018-07-18x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstkH.J. Lu2-0/+33
2018-07-18Intel CET: Document --enable-cetH.J. Lu4-0/+38
2018-07-18x86-64: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2-1/+6
2018-07-18i386: Use _CET_NOTRACK in memset-sse2-rep.SH.J. Lu2-2/+8
2018-07-18i386: Use _CET_NOTRACK in strcat-sse2.SH.J. Lu2-2/+8
2018-07-18i386: Use _CET_NOTRACK in strcpy-sse2.SH.J. Lu2-2/+8
2018-07-18i386: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu2-2/+8
2018-07-18i386: Use _CET_NOTRACK in memcpy-ssse3-rep.SH.J. Lu2-4/+11
2018-07-18i386: Use _CET_NOTRACK in memcmp-sse4.SH.J. Lu2-2/+8
2018-07-18i386: Use _CET_NOTRACK in memset-sse2.SH.J. Lu2-2/+8
2018-07-18i386: Use _CET_NOTRACK in i686/memcmp.SH.J. Lu2-2/+7
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3.SH.J. Lu2-62/+69
2018-07-18x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.SH.J. Lu2-3/+10
2018-07-18x86-64: Use _CET_NOTRACK in strcmp-sse42.SH.J. Lu2-1/+6
2018-07-18x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.SH.J. Lu2-1/+7
2018-07-18x86_64: Use _CET_NOTRACK in strcmp.SH.J. Lu2-1/+6
2018-07-18New locale: Yakut (Sakha) for Russia (sah_RU) [BZ #22241]Valery Timiriliyev6-2/+388
2018-07-17i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.SH.J. Lu4-3/+95
2018-07-17x86-64: Add _CET_ENDBR to STRCMP_SSE42H.J. Lu2-0/+6
2018-07-17x86: Add _CET_ENDBR to functions in dl-tlsdesc.SH.J. Lu3-0/+28
2018-07-17x86: Add _CET_ENDBR to functions in crti.SH.J. Lu3-0/+11
2018-07-17os_RU: Add alternative month names (bug 23140).Rafal Luzynski3-4/+24
2018-07-17x86: Always include <dl-cet.h>/cet-tunables.h> for --enable-cetH.J. Lu2-2/+10
2018-07-16x86: Support IBT and SHSTK in Intel CET [BZ #21598]H.J. Lu27-25/+1382
2018-07-16powerpc64: Always restore TOC on longjmp [BZ #21895]Rogerio Alves5-4/+151
2018-07-16Improve strstr performanceWilco Dijkstra9-33/+50
2018-07-15x86_64: Undef SHADOW_STACK_POINTER_OFFSET lastH.J. Lu2-3/+7
2018-07-14x86: Support shadow stack pointer in setjmp/longjmpH.J. Lu12-1/+315
2018-07-14x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563]H.J. Lu9-2/+105
2018-07-13dsb_DE locale: Fix syntax error and add tests (bug 23208).Rafal Luzynski4-2/+85
2018-07-12nptl: Use __mprotect consistently for _STACK_GROWS_UPFlorian Weimer2-1/+6