Show patches with: Submitter = H.J. Lu       |    State = Action Required       |    Archived = No       |   1630 patches
« 1 2 ... 10 11 1216 17 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
[08/12] Add a test for swapcontext with a wrapper x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[07/12] x86/CET: Add tests with legacy non-CET shared objects x86/CET: The last 12 patches to enable Intel CET - - 2 - --- 2018-07-21 H.J. Lu New
[06/12] x86-64/CET: Extend ucontext_t to save shadow stack x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[05/12] x86: Rename __glibc_reserved2 to ssp_base in tcbhead_t x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[04/12] x86/CET: Extend arch_prctl syscall for CET control x86/CET: The last 12 patches to enable Intel CET - - - - --- 2018-07-21 H.J. Lu New
[03/12] Add <bits/indirect-return.h> x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[02/12] x86-64: Add endbr64 to tst-quadmod[12].S x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[01/12] x86: Update vfork to pop shadow stack x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[3/3] x86-64/CET: Extend ucontext_t to save shadow stack x86/CET: The last 3 patches to enable CET - - - - --- 2018-07-20 H.J. Lu New
[2/3] x86: Rename __glibc_reserved2 to ssp_base in tcbhead_t x86/CET: The last 3 patches to enable CET - - - - --- 2018-07-20 H.J. Lu New
[1/3] x86/CET: Extend arch_prctl syscall for CET control x86/CET: The last 3 patches to enable CET - - - - --- 2018-07-20 H.J. Lu New
NEWS: Intel CET support hasn't be validated for i686 NEWS: Intel CET support hasn't be validated for i686 - - 1 - --- 2018-07-19 H.J. Lu New
V3 [PATCH] ucontext.h: Add __INDIRECT_RETURN V3 [PATCH] ucontext.h: Add __INDIRECT_RETURN - - - - --- 2018-07-19 H.J. Lu New
V2 [PATCH] ucontext.h: Add __INDIRECT_RETURN V2 [PATCH] ucontext.h: Add __INDIRECT_RETURN - - - - --- 2018-07-19 H.J. Lu New
V2 [PATCH] Add <bits/indirect-return.h> V2 [PATCH] Add <bits/indirect-return.h> - - - - --- 2018-07-18 H.J. Lu New
Add <bits/indirect-return.h> Add <bits/indirect-return.h> - - - - --- 2018-07-18 H.J. Lu New
x86/CET: Add tests with legacy non-CET shared objects x86/CET: Add tests with legacy non-CET shared objects - - - - --- 2018-07-18 H.J. Lu New
[5/5] Add tests for setcontext on the context from makecontext Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[4/5] Add a test for multiple setcontext calls Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[3/5] Add another test for setcontext Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[2/5] Add a test for multiple makecontext calls Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[1/5] Add a test for swapcontext with a wrapper Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
V2 [PATCH] x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstk V2 [PATCH] x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstk - - 1 - --- 2018-07-18 H.J. Lu New
V2 [PATCH 24/24] Intel CET: Document --enable-cet V2 [PATCH 24/24] Intel CET: Document --enable-cet - - 1 - --- 2018-07-18 H.J. Lu New
V3: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] V3: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] - - 1 - --- 2018-07-13 H.J. Lu New
V2: [PATCH 02/24] x86: Support shadow stack pointer in setjmp/longjmp V2: [PATCH 02/24] x86: Support shadow stack pointer in setjmp/longjmp - - 1 - --- 2018-07-13 H.J. Lu New
V2: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] V2: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] - - - - --- 2018-07-13 H.J. Lu New
V3 [PATCH 03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] V3 [PATCH 03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] - - 1 - --- 2018-07-10 H.J. Lu New
V2 [PATCH 03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] V2 [PATCH 03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] - - - - --- 2018-07-07 H.J. Lu New
[24/24] Intel CET: Document --enable-cet CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[23/24] x86-64: Add endbr64 to tst-quadmod[12].S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[22/24] i386: Use _CET_NOTRACK in memset-sse2-rep.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[21/24] i386: Use _CET_NOTRACK in strcat-sse2.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[20/24] i386: Use _CET_NOTRACK in strcpy-sse2.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[19/24] i386: Use _CET_NOTRACK in memcpy-ssse3.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[18/24] i386: Use _CET_NOTRACK in memcpy-ssse3-rep.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[17/24] i386: Use _CET_NOTRACK in memcmp-sse4.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[16/24] i386: Use _CET_NOTRACK in memset-sse2.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[15/24] i386: Use _CET_NOTRACK in i686/memcmp.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[14/24] x86-64: Use _CET_NOTRACK in memcpy-ssse3.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[13/24] x86-64: Use _CET_NOTRACK in memcmp-sse4.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[12/24] x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[11/24] x86-64: Use _CET_NOTRACK in strcmp-sse42.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[10/24] x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[09/24] x86_64: Use _CET_NOTRACK in strcmp.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[08/24] x86: Update vfork to pop shadow stack CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[07/24] i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.S CET: Prepare for CET enabling - - 1 - --- 2018-06-13 H.J. Lu New
[06/24] x86-64: Add _CET_ENDBR to STRCMP_SSE42 CET: Prepare for CET enabling - - 1 - --- 2018-06-13 H.J. Lu New
[05/24] x86: Add _CET_ENDBR to functions in dl-tlsdesc.S CET: Prepare for CET enabling - - 1 - --- 2018-06-13 H.J. Lu New
[04/24] x86: Add _CET_ENDBR to functions in crti.S CET: Prepare for CET enabling - - 1 - --- 2018-06-13 H.J. Lu New
[03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[02/24] x86: Support shadow stack pointer in setjmp/longjmp CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[20/20] libcpu-rt-c/x86-64: Add strrchr RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[19/20] libcpu-rt-c/x86-64: Add strncpy RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[18/20] libcpu-rt-c/x86-64: Add strncmp RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[17/20] libcpu-rt-c/x86-64: Add strncat RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[16/20] libcpu-rt-c/x86-64: Add strnlen RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[15/20] libcpu-rt-c/x86-64: Add strcat RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[14/20] libcpu-rt-c/x86-64: Add strlen RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[13/20] libcpu-rt-c/x86-64: Add strcpy RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[12/20] libcpu-rt-c/x86-64: Add strcmp RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[11/20] libcpu-rt-c/x86-64: Add strchr RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[10/20] libcpu-rt-c: Don't use IFUNC memcmp in init_cpu_features RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[09/20] libcpu-rt-c/i386: Add memcmp RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[08/20] libcpu-rt-c/x86-64: Add memset and wmemset RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[07/20] libcpu-rt-c/x86-64: Add memrchr RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[06/20] libcpu-rt-c/x86-64: Add memcpy, memmove and mempcpy RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[05/20] libcpu-rt-c/x86-64: Add memcmp RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[04/20] libcpu-rt-c/x86-64: Add memchr RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[03/20] libcpu-rt-c/x86: Add cpu-rt-tunables.c RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[02/20] libcpu-rt-c/x86: Add cacheinfo RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
[01/20] Initial empty CPU run-time library for C: libcpu-rt-c RFC: Add the CPU run-time library for C - - - - --- 2018-06-12 H.J. Lu New
PING: [PATCH] benchtests: Add -f/--functions argument PING: [PATCH] benchtests: Add -f/--functions argument - - - - --- 2018-06-12 H.J. Lu New
i386: Change offset of __private_ss to 0x30 i386: Change offset of __private_ss to 0x30 - - - - --- 2018-05-30 H.J. Lu New
x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] - - - - --- 2018-05-17 H.J. Lu New
nptl: Remove __ASSUME_PRIVATE_FUTEX nptl: Remove __ASSUME_PRIVATE_FUTEX - - - - --- 2018-05-16 H.J. Lu New
x86: Assert __ASSUME_PRIVATE_FUTEX == 1 x86: Assert __ASSUME_PRIVATE_FUTEX == 1 - - - - --- 2018-05-16 H.J. Lu New
[24/24] Intel CET: Document --enable-cet Untitled series #43551 - - - - --- 2018-05-09 H.J. Lu New
[23/23] x86-64: Add endbr64 to tst-quadmod[12].S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[22/23] i386: Use _CET_NOTRACK in memset-sse2-rep.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[21/23] i386: Use _CET_NOTRACK in strcat-sse2.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[20/23] i386: Use _CET_NOTRACK in strcpy-sse2.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[19/23] i386: Use _CET_NOTRACK in memcpy-ssse3.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[18/23] i386: Use _CET_NOTRACK in memcpy-ssse3-rep.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[17/23] i386: Use _CET_NOTRACK in memcmp-sse4.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[16/23] i386: Use _CET_NOTRACK in memset-sse2.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[15/23] i386: Use _CET_NOTRACK in i686/memcmp.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[14/23] x86-64: Use _CET_NOTRACK in memcpy-ssse3.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[13/23] x86-64: Use _CET_NOTRACK in memcmp-sse4.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[12/23] x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[11/23] x86-64: Use _CET_NOTRACK in strcmp-sse42.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[10/23] x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[09/23] x86_64: Use _CET_NOTRACK in strcmp.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[08/23] x86: Update vfork to pop shadow stack CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[07/23] i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[06/23] x86-64: Add _CET_ENDBR to STRCMP_SSE42 CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[05/23] x86: Add _CET_ENDBR to functions in dl-tlsdesc.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[04/23] x86: Add _CET_ENDBR to functions in crti.S CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
[03/23] x86: Support IBT and SHSTK in Intel CET [BZ #21598] CET: Prepare for CET enabling - - - - --- 2018-05-08 H.J. Lu New
« 1 2 ... 10 11 1216 17 »