Show patches with: none      |   28175 patches
« 1 2 ... 166 167 168281 282 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
[v3,5/8] RISC-V: Hard float support for the 32 bit RISC-V glibc port for the 32-bit - - - - --- 2018-07-26 Zong Li New
[v3,4/8] RISC-V: The ABI implementation for the 32-bit RISC-V glibc port for the 32-bit - - - - --- 2018-07-26 Zong Li New
[v3,3/8] RISC-V: Add path of library directories for the 32 bit RISC-V glibc port for the 32-bit - - - - --- 2018-07-26 Zong Li New
[v3,2/8] RISC-V: Add dynamic loader for the 32 bit RISC-V glibc port for the 32-bit - - - - --- 2018-07-26 Zong Li New
[v3,1/8] Documentation for the 32 bit RISC-V port RISC-V glibc port for the 32-bit - - - - --- 2018-07-26 Zong Li New
[v3] soft-fp: Add the lack of implementation for 128 bit self-contained. [v3] soft-fp: Add the lack of implementation for 128 bit self-contained. - - - - --- 2018-07-26 Zong Li New
[v2] soft-fp: Add the lack of implementation for 128 bit self-contained. [v2] soft-fp: Add the lack of implementation for 128 bit self-contained. - - - - --- 2018-07-26 Zong Li New
V2 [PATCH] x86/CET: Add a setcontext test for CET V2 [PATCH] x86/CET: Add a setcontext test for CET - - - - --- 2018-07-25 H.J. Lu New
Fix C11 conformance issues Fix C11 conformance issues - - 3 - --- 2018-07-25 Adhemerval Zanella Netto New
V3 [PATCH 06/12] x86-64/CET: Extend ucontext_t to save shadow stack V3 [PATCH 06/12] x86-64/CET: Extend ucontext_t to save shadow stack - - 1 - --- 2018-07-25 H.J. Lu New
x86/CET: Add a setcontext test for CET x86/CET: Add a setcontext test for CET - - 1 - --- 2018-07-25 H.J. Lu New
V2 [PATCH 06/12] x86-64/CET: Extend ucontext_t to save shadow stack V2 [PATCH 06/12] x86-64/CET: Extend ucontext_t to save shadow stack - - 1 - --- 2018-07-24 H.J. Lu New
[1/2] x86-64: Add shadow stack base and limit to tcbhead_t [1/2] x86-64: Add shadow stack base and limit to tcbhead_t - - 2 - --- 2018-07-24 H.J. Lu New
C11 threads: Fix timeout and locking issues C11 threads: Fix timeout and locking issues - - 1 - --- 2018-07-24 Florian Weimer New
alpha: mlock2, copy_file_range syscalls were introduced in kernel 4.13 alpha: mlock2, copy_file_range syscalls were introduced in kernel 4.13 - - 1 - --- 2018-07-24 Florian Weimer New
V4 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control V4 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control - - 1 - --- 2018-07-24 H.J. Lu New
V3 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control V3 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control - - - - --- 2018-07-24 H.J. Lu New
V2 [PATCH 03/12] Add <bits/indirect-return.h> V2 [PATCH 03/12] Add <bits/indirect-return.h> - - 1 - --- 2018-07-24 H.J. Lu New
V2 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control V2 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control - - 1 - --- 2018-07-24 H.J. Lu New
Fix out-of-bounds access in IBM-1360 converter Fix out-of-bounds access in IBM-1360 converter - - 1 - --- 2018-07-24 Andreas Schwab New
SH: statx is missing in the kernel SH: statx is missing in the kernel - 1 - - --- 2018-07-23 Romain Naour New
Fix BZ 23400 -- stdlib/test-bz22786.c creates temporary files in glibc source tree Fix BZ 23400 -- stdlib/test-bz22786.c creates temporary files in glibc source tree - - 1 - --- 2018-07-23 Paul Pluzhnikov New
[12/12] Add tests for setcontext on the context from makecontext x86/CET: The last 12 patches to enable Intel CET - - 2 - --- 2018-07-21 H.J. Lu New
[11/12] Add a test for multiple setcontext calls x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[10/12] Add another test for setcontext x86/CET: The last 12 patches to enable Intel CET - - 2 - --- 2018-07-21 H.J. Lu New
[09/12] Add a test for multiple makecontext calls x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[08/12] Add a test for swapcontext with a wrapper x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[07/12] x86/CET: Add tests with legacy non-CET shared objects x86/CET: The last 12 patches to enable Intel CET - - 2 - --- 2018-07-21 H.J. Lu New
[06/12] x86-64/CET: Extend ucontext_t to save shadow stack x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[05/12] x86: Rename __glibc_reserved2 to ssp_base in tcbhead_t x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[04/12] x86/CET: Extend arch_prctl syscall for CET control x86/CET: The last 12 patches to enable Intel CET - - - - --- 2018-07-21 H.J. Lu New
[03/12] Add <bits/indirect-return.h> x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[02/12] x86-64: Add endbr64 to tst-quadmod[12].S x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[01/12] x86: Update vfork to pop shadow stack x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[3/3] x86-64/CET: Extend ucontext_t to save shadow stack x86/CET: The last 3 patches to enable CET - - - - --- 2018-07-20 H.J. Lu New
[2/3] x86: Rename __glibc_reserved2 to ssp_base in tcbhead_t x86/CET: The last 3 patches to enable CET - - - - --- 2018-07-20 H.J. Lu New
[1/3] x86/CET: Extend arch_prctl syscall for CET control x86/CET: The last 3 patches to enable CET - - - - --- 2018-07-20 H.J. Lu New
Use binutils 2.31 branch in build-many-glibcs.py [committed] Use binutils 2.31 branch in build-many-glibcs.py [committed] - - - - --- 2018-07-20 Joseph Myers New
Simplify and speedup strstr/strcasestr first match Simplify and speedup strstr/strcasestr first match - - - - --- 2018-07-20 Wilco Dijkstra New
Change URL of gcc's tarball Change URL of gcc's tarball - - - - --- 2018-07-20 Zong Li New
Fix the ld flags not be applied to tst-execstack-mod.so Fix the ld flags not be applied to tst-execstack-mod.so - - - - --- 2018-07-20 Zong Li New
[hurd,commited] check-execstack: Permit sysdeps to xfail some libs [hurd,commited] check-execstack: Permit sysdeps to xfail some libs - - - - --- 2018-07-20 Samuel Thibault New
[hurd,commited] hurd: Fix installed-headers tests [hurd,commited] hurd: Fix installed-headers tests - - - - --- 2018-07-20 Samuel Thibault New
[hurd,commited] hurd: Implement pipe2 [hurd,commited] hurd: Implement pipe2 - - - - --- 2018-07-19 Samuel Thibault New
[hurd,commited] hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpair [hurd,commited] hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpair - - - - --- 2018-07-19 Samuel Thibault New
[hurd,commited] hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socket [hurd,commited] hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socket - - - - --- 2018-07-19 Samuel Thibault New
[hurd,commited] hurd: Enable thread-safe i386 atomic instructions [hurd,commited] hurd: Enable thread-safe i386 atomic instructions - - - - --- 2018-07-19 Samuel Thibault New
NEWS: Intel CET support hasn't be validated for i686 NEWS: Intel CET support hasn't be validated for i686 - - 1 - --- 2018-07-19 H.J. Lu New
V3 [PATCH] ucontext.h: Add __INDIRECT_RETURN V3 [PATCH] ucontext.h: Add __INDIRECT_RETURN - - - - --- 2018-07-19 H.J. Lu New
V2 [PATCH] ucontext.h: Add __INDIRECT_RETURN V2 [PATCH] ucontext.h: Add __INDIRECT_RETURN - - - - --- 2018-07-19 H.J. Lu New
V2 [PATCH] Add <bits/indirect-return.h> V2 [PATCH] Add <bits/indirect-return.h> - - - - --- 2018-07-18 H.J. Lu New
Add <bits/indirect-return.h> Add <bits/indirect-return.h> - - - - --- 2018-07-18 H.J. Lu New
x86/CET: Add tests with legacy non-CET shared objects x86/CET: Add tests with legacy non-CET shared objects - - - - --- 2018-07-18 H.J. Lu New
[5/5] Add tests for setcontext on the context from makecontext Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[4/5] Add a test for multiple setcontext calls Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[3/5] Add another test for setcontext Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[2/5] Add a test for multiple makecontext calls Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[1/5] Add a test for swapcontext with a wrapper Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
ucontext.h: Add __INDIRECT_RETURN ucontext.h: Add __INDIRECT_RETURN - - - - --- 2018-07-18 H.J. Lu New
V2 [PATCH] x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstk V2 [PATCH] x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstk - - 1 - --- 2018-07-18 H.J. Lu New
V2 [PATCH 24/24] Intel CET: Document --enable-cet V2 [PATCH 24/24] Intel CET: Document --enable-cet - - 1 - --- 2018-07-18 H.J. Lu New
oc_FR locale: Multiple updates (bug 23140, bug 23422). oc_FR locale: Multiple updates (bug 23140, bug 23422). - - 1 - --- 2018-07-18 Rafal Luzynski New
x86/CET: Add tests with legacy shared objects x86/CET: Add tests with legacy shared objects - - - - --- 2018-07-18 H.J. Lu New
x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstk x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstk - - - - --- 2018-07-18 H.J. Lu New
SUBJECT: [PATCH] Locales: Cyrillic -> ASCII transliteration table [BZ #2872] SUBJECT: [PATCH] Locales: Cyrillic -> ASCII transliteration table [BZ #2872] - - - - --- 2018-07-17 Diego (Egor) Kobylkin New
[v2,12/12] Change URL of gcc's tarball RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,11/12] Fix the ld flags not be applied to tst-execstack-mod.so RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,10/12] soft-fp: Add the lack of implementation for 128 bit RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,09/12] Add 32 bit RISC-V to build-many-glibcs.py RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,08/12] RISC-V: Build Infastructure for the 32 bit RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,07/12] RISC-V: Add ABI lists RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,06/12] RISC-V: Split the soft-fp into rv32 and rv64 RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,05/12] RISC-V: Hard float support for the 32 bit RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,04/12] RISC-V: The ABI implementation for the 32-bit RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,03/12] RISC-V: Add path of library directories for the 32 bit RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,02/12] RISC-V: Add dynamic loader for the 32 bit RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
[v2,01/12] Documentation for the 32 bit RISC-V port RISC-V glibc port for the 32 bit - - - - --- 2018-07-17 Zong Li New
x86: Always include <dl-cet.h>/cet-tunables.h> for --enable-cet x86: Always include <dl-cet.h>/cet-tunables.h> for --enable-cet - - - - --- 2018-07-16 H.J. Lu New
[1/1] os_RU: Add alternative month names (bug 23140). [1/1] os_RU: Add alternative month names (bug 23140). - - 1 - --- 2018-07-16 Rafal Luzynski New
[0/1] os_RU: Add alternative month names (bug 23140). - - 1 - --- 2018-07-16 Rafal Luzynski New
New locale: Yakut (Sakha) for Russia (sah_RU) [BZ #22241] New locale: Yakut (Sakha) for Russia (sah_RU) [BZ #22241] - - 1 - --- 2018-07-16 Rafal Luzynski New
[v2,17/17] y2038: signal: Add compat_sys_rt_sigtimedwait_time64 y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,16/17] y2038: Make compat_sys_rt_sigtimedwait usable on 32-bit y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,15/17] y2038: signal: Change rt_sigtimedwait to use __kernel_timespec y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,14/17] y2038: socket: Add compat_sys_recvmmsg_time64 y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,13/17] y2038: socket: Convert recvmmsg to __kernel_timespec y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,12/17] y2038: aio: Prepare sys_io_{p,}getevents for __kernel_timespec y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,11/17] y2038: Prepare sched_rr_get_interval for __kernel_timespec y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,10/17] y2038: futex: Add support for __kernel_timespec y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,09/17] y2038: futex: Move compat implementation into futex.c y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,08/17] y2038: utimes: Rework #ifdef guards for compat syscalls y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,07/17] y2038: Compile utimes()/futimesat() conditionally y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,06/17] y2038: Change sys_utimensat() to use __kernel_timespec y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,05/17] asm-generic: Remove empty asm/unistd.h y2038: system calls, part 3 - - 1 - --- 2018-07-16 Arnd Bergmann New
[v2,04/17] asm-generic: Remove unneeded __ARCH_WANT_SYS_LLSEEK macro y2038: system calls, part 3 1 - 1 - --- 2018-07-16 Arnd Bergmann New
[v2,03/17] y2038: Remove stat64 family from default syscall set y2038: system calls, part 3 - - - - --- 2018-07-16 Arnd Bergmann New
[v2,02/17] y2038: Remove newstat family from default syscall set y2038: system calls, part 3 1 - - - --- 2018-07-16 Arnd Bergmann New
[v2,01/17] y2038: compat: Move common compat types to asm-generic/compat.h y2038: system calls, part 3 - - 1 - --- 2018-07-16 Arnd Bergmann New
Rename the glibc.tune namespace to glibc.cpu Rename the glibc.tune namespace to glibc.cpu - - 2 - --- 2018-07-16 Siddhesh Poyarekar New
V3: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] V3: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] - - 1 - --- 2018-07-13 H.J. Lu New
« 1 2 ... 166 167 168281 282 »