old-cross-binutils/opcodes/ChangeLog
2006-01-17 21:15:56 +00:00

45 lines
1.1 KiB
Text
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

2006-01-17 Arnold Metselaar <arnoldm@sourceware.org>
* z80-dis.c (struct buffer, prt_d, prt_d_n, pref_xd_cb): Use
unsigned char to hold data to be disassembled.
2006-01-17 Andreas Schwab <schwab@suse.de>
PR binutils/1486
* disassemble.c (disassemble_init_for_target): Set
disassembler_needs_relocs for bfd_arch_arm.
2006-01-16 Paul Brook <paul@codesourcery.com>
* m68k-opc.c (m68k_opcodes): Fix opcodes for ColdFire f?abss,
f?add?, and f?sub? instructions.
2006-01-16 Nick Clifton <nickc@redhat.com>
* po/zh_CN.po: New Chinese (simplified) translation.
* configure.in (ALL_LINGUAS): Add "zh_CH".
* configure: Regenerate.
2006-01-05 Paul Brook <paul@codesourcery.com>
* m68k-opc.c (m68k_opcodes): Add missing ColdFire fdsqrtd entry.
2006-01-06 DJ Delorie <dj@redhat.com>
* m32c-desc.c: Regenerate.
* m32c-opc.c: Regenerate.
* m32c-opc.h: Regenerate.
2006-01-03 DJ Delorie <dj@redhat.com>
* cgen-ibld.in (extract_normal): Avoid memory range errors.
* m32c-ibld.c: Regenerated.
For older changes see ChangeLog-2005
Local Variables:
mode: change-log
left-margin: 8
fill-column: 74
version-control: never
End: