Show patches with: Submitter = H.J. Lu       |    State = Action Required       |    Archived = No       |   1569 patches
« 1 2 ... 10 11 1215 16 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
[12/20] libcpu-rt-c/x86-64: Add strcmp RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[11/20] libcpu-rt-c/x86-64: Add strchr RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[10/20] libcpu-rt-c: Don't use IFUNC memcmp in init_cpu_features RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[09/20] libcpu-rt-c/i386: Add memcmp RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[08/20] libcpu-rt-c/x86-64: Add memset and wmemset RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[07/20] libcpu-rt-c/x86-64: Add memrchr RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[06/20] libcpu-rt-c/x86-64: Add memcpy, memmove and mempcpy RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[05/20] libcpu-rt-c/x86-64: Add memcmp RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[04/20] libcpu-rt-c/x86-64: Add memchr RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[03/20] libcpu-rt-c/x86: Add cpu-rt-tunables.c RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[02/20] libcpu-rt-c/x86: Add cacheinfo RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[01/20] Initial empty CPU run-time library for C: libcpu-rt-c RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
PING: [PATCH] benchtests: Add -f/--functions argument PING: [PATCH] benchtests: Add -f/--functions argument - - - - --- 2018-06-12 H.J. Lu New
i386: Change offset of __private_ss to 0x30 i386: Change offset of __private_ss to 0x30 - - - - --- 2018-05-30 H.J. Lu New
x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] - - - - --- 2018-05-17 H.J. Lu New
nptl: Remove __ASSUME_PRIVATE_FUTEX nptl: Remove __ASSUME_PRIVATE_FUTEX - - - - --- 2018-05-16 H.J. Lu New
x86: Assert __ASSUME_PRIVATE_FUTEX == 1 x86: Assert __ASSUME_PRIVATE_FUTEX == 1 - - - - --- 2018-05-16 H.J. Lu New
[24/24] Intel CET: Document --enable-cet Untitled series #43551 - - - - --- 2018-05-09 H.J. Lu New
[23/23] x86-64: Add endbr64 to tst-quadmod[12].S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[22/23] i386: Use _CET_NOTRACK in memset-sse2-rep.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[21/23] i386: Use _CET_NOTRACK in strcat-sse2.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[20/23] i386: Use _CET_NOTRACK in strcpy-sse2.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[19/23] i386: Use _CET_NOTRACK in memcpy-ssse3.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[18/23] i386: Use _CET_NOTRACK in memcpy-ssse3-rep.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[17/23] i386: Use _CET_NOTRACK in memcmp-sse4.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[16/23] i386: Use _CET_NOTRACK in memset-sse2.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[15/23] i386: Use _CET_NOTRACK in i686/memcmp.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[14/23] x86-64: Use _CET_NOTRACK in memcpy-ssse3.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[13/23] x86-64: Use _CET_NOTRACK in memcmp-sse4.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[12/23] x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[11/23] x86-64: Use _CET_NOTRACK in strcmp-sse42.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[10/23] x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[09/23] x86_64: Use _CET_NOTRACK in strcmp.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[08/23] x86: Update vfork to pop shadow stack CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[07/23] i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[06/23] x86-64: Add _CET_ENDBR to STRCMP_SSE42 CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[05/23] x86: Add _CET_ENDBR to functions in dl-tlsdesc.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[04/23] x86: Add _CET_ENDBR to functions in crti.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[03/23] x86: Support IBT and SHSTK in Intel CET [BZ #21598] CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[02/23] x86: Support shadow stack pointer in setjmp/longjmp CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[01/23] x86: Add feature_1 to tcbhead_t [BZ #22563] CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[PATCH/v3] x86: Use pad in pthread_unwind_buf to preserve shadow stack register [PATCH/v3] x86: Use pad in pthread_unwind_buf to preserve shadow stack register - - 1 - --- 2018-04-21 H.J. Lu New
x86: Use pad in pthread_unwind_buf to preserve shadow stack register x86: Use pad in pthread_unwind_buf to preserve shadow stack register - - - - --- 2018-03-30 H.J. Lu New
x86: Add __sigsetjmp_cancel and __setjmp_cancel x86: Add __sigsetjmp_cancel and __setjmp_cancel - - - - --- 2018-03-15 H.J. Lu New
Remove hidden __libc_longjmp Remove hidden __libc_longjmp - - - - --- 2018-02-26 H.J. Lu New
[2/2] nptl: Update struct pthread_unwind_buf [BZ #22743] [1/2] Revert and update "Revert Intel CET changes to __jmp_buf_tag (Bug 22743)" - - - - --- 2018-02-08 H.J. Lu New
[1/2] Revert and update "Revert Intel CET changes to __jmp_buf_tag (Bug 22743)" [1/2] Revert and update "Revert Intel CET changes to __jmp_buf_tag (Bug 22743)" - - - - --- 2018-02-08 H.J. Lu New
i386: Use __glibc_likely/__glibc_likely in dl-machine.h i386: Use __glibc_likely/__glibc_likely in dl-machine.h - - - - --- 2018-02-05 H.J. Lu New
[2/2] nptl: Update struct pthread_unwind_buf [BZ #22743] nptl: Update struct pthread_unwind_buf - - - - --- 2018-02-01 H.J. Lu New
[1/2] Revert "Revert Intel CET changes to __jmp_buf_tag (Bug 22743)" nptl: Update struct pthread_unwind_buf - - - - --- 2018-02-01 H.J. Lu New
Pass -no-pie to GCC only if GCC defaults to PIE [BZ #22614] Pass -no-pie to GCC only if GCC defaults to PIE [BZ #22614] - - - - --- 2017-12-16 H.J. Lu New
Add wcharP.h to hide internal wchar functions [BZ #18822] Add wcharP.h to hide internal wchar functions [BZ #18822] - - - - --- 2017-11-25 H.J. Lu New
libc.so: Replace nscd_hash.os with libc-nscd_hash.os [BZ #22459] libc.so: Replace nscd_hash.os with libc-nscd_hash.os [BZ #22459] - - - - --- 2017-11-19 H.J. Lu New
Properly compute offsets of note descriptor and next note [BZ #22370] Properly compute offsets of note descriptor and next note [BZ #22370] - - - - --- 2017-11-16 H.J. Lu New
Replace ROUND with ALIGN_UP by p_align [BZ #22370] Replace ROUND with ALIGN_UP by p_align [BZ #22370] - - - - --- 2017-10-31 H.J. Lu New
x32: Set GLRO(dl_platform) to "x86_64" by default [BZ #22363] x32: Set GLRO(dl_platform) to "x86_64" by default [BZ #22363] - - - - --- 2017-10-29 H.J. Lu New
Use newly built crt*.o files to build shared objects [BZ #22362] Use newly built crt*.o files to build shared objects [BZ #22362] - - - - --- 2017-10-29 H.J. Lu New
[08/10] x86-64: Add powf with FMA x86: Use the generic math implementations - - - - --- 2017-10-19 H.J. Lu New
[07/10] x86-64: Add log2f with FMA x86: Use the generic math implementations - - - - --- 2017-10-19 H.J. Lu New
[06/10] x86-64: Add logf with FMA x86: Use the generic math implementations - - - - --- 2017-10-19 H.J. Lu New
[05/10] i386: Replace assembly versions of e_logf with generic e_logf.c x86: Use the generic math implementations - - - - --- 2017-10-19 H.J. Lu New
[04/10] i386: Replace assembly versions of e_exp2f with generic e_exp2f.c x86: Use the generic math implementations - - - - --- 2017-10-19 H.J. Lu New
[03/10] x86-64: Add exp2f with FMA x86: Use the generic math implementations - - - - --- 2017-10-19 H.J. Lu New
[02/10] i386: Replace assembly versions of e_expf with generic e_expf.c x86: Use the generic math implementations - - - - --- 2017-10-19 H.J. Lu New
[01/10] x86-64: Replace assembly versions of e_expf with generic e_expf.c x86: Use the generic math implementations - - - - --- 2017-10-19 H.J. Lu New
x32: Verify that NPTL structures are correct [BZ #22298] x32: Verify that NPTL structures are correct [BZ #22298] - - - - --- 2017-10-15 H.J. Lu New
Define __PTHREAD_MUTEX_HAVE_PREV only if undefined [BZ #22298] Define __PTHREAD_MUTEX_HAVE_PREV only if undefined [BZ #22298] - - - - --- 2017-10-15 H.J. Lu New
Add a test for profiling static executable Add a test for profiling static executable - - - - --- 2017-10-12 H.J. Lu New
Support profiling PIE [BZ #22284] Support profiling PIE [BZ #22284] - - 1 - --- 2017-10-12 H.J. Lu New
Revert x86: Allow undefined _DYNAMIC in static executable Revert x86: Allow undefined _DYNAMIC in static executable - - - - --- 2017-10-03 H.J. Lu New
mips: Don't check _DYNAMIC in elf_machine_load_address mips: Don't check _DYNAMIC in elf_machine_load_address - - - - --- 2017-10-03 H.J. Lu New
arm: Don't check _DYNAMIC in elf_machine_load_address arm: Don't check _DYNAMIC in elf_machine_load_address - - - - --- 2017-10-03 H.J. Lu New
Use $(DEFAULT-LDFLAGS-$(@F)) in +link-static-before-libc Use $(DEFAULT-LDFLAGS-$(@F)) in +link-static-before-libc - - - - --- 2017-10-03 H.J. Lu New
i386: Use "movl main@GOT(%ebx), %eax" in start.S i386: Use "movl main@GOT(%ebx), %eax" in start.S - - - - --- 2017-10-03 H.J. Lu New
[1/2] Add a test for main () in a shared object [1/2] Add a test for main () in a shared object - - - - --- 2017-10-03 H.J. Lu New
ld.so: Replace (&bootstrap_map) with BOOTSTRAP_MAP ld.so: Replace (&bootstrap_map) with BOOTSTRAP_MAP - - - - --- 2017-09-29 H.J. Lu New
aarch64: Update elf_machine_load_address for static PIE aarch64: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
arm: Update elf_machine_load_address for static PIE arm: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
hppa: Update elf_machine_load_address for static PIE hppa: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
ia64: Update elf_machine_load_address for static PIE ia64: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
m68k: Update elf_machine_load_address for static PIE m68k: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
microblaze: Update elf_machine_load_address for static PIE microblaze: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
mips: Update elf_machine_load_address for static PIE mips: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
nios2: Update elf_machine_load_address for static PIE nios2: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
powerpc: Update elf_machine_load_address for static PIE powerpc: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
s390: Update elf_machine_load_address for static PIE s390: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
sh: Update elf_machine_load_address for static PIE sh: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
sparc: Update elf_machine_load_address for static PIE sparc: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
tile: Update elf_machine_load_address for static PIE tile: Update elf_machine_load_address for static PIE - - - - --- 2017-09-29 H.J. Lu New
aarch64: Check PIC instead of SHARED in start.S aarch64: Check PIC instead of SHARED in start.S - - - - --- 2017-09-29 H.J. Lu New
arm: Check PIC instead of SHARED in start.S arm: Check PIC instead of SHARED in start.S - - - - --- 2017-09-29 H.J. Lu New
hppa: Check PIC instead of SHARED in start.S hppa: Check PIC instead of SHARED in start.S - - - - --- 2017-09-29 H.J. Lu New
m68k: Check PIC instead of SHARED in start.S m68k: Check PIC instead of SHARED in start.S - - - - --- 2017-09-29 H.J. Lu New
microblaze: Check PIC instead of SHARED in start.S microblaze: Check PIC instead of SHARED in start.S - - - - --- 2017-09-29 H.J. Lu New
sparc: Check PIC instead of SHARED in start.S sparc: Check PIC instead of SHARED in start.S - - - - --- 2017-09-29 H.J. Lu New
tile: Check SHARED instead PIC for SYSCALL_ERROR_NAME tile: Check SHARED instead PIC for SYSCALL_ERROR_NAME - - - - --- 2017-09-29 H.J. Lu New
Add a test for non-PIE static executable Add a test for non-PIE static executable - - - - --- 2017-09-28 H.J. Lu New
x86: Allow undefined _DYNAMIC in static executable x86: Allow undefined _DYNAMIC in static executable - - - - --- 2017-09-28 H.J. Lu New
[nsz/math2] e_exp2f.c: Support multiarch [nsz/math2] e_exp2f.c: Support multiarch - - - - --- 2017-09-26 H.J. Lu New
Skip PT_DYNAMIC segment if its p_filesz == 0 [BZ #22101] Skip PT_DYNAMIC segment if its p_filesz == 0 [BZ #22101] - - 1 - --- 2017-09-26 H.J. Lu New
« 1 2 ... 10 11 1215 16 »