Show patches with: Submitter = H.J. Lu       |    State = Action Required       |    Archived = No       |   1624 patches
« 1 2 3 416 17 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
sort-makefile-lines.py: Allow '_' in name and "^# name" sort-makefile-lines.py: Allow '_' in name and "^# name" - - - - --- 2024-02-15 H.J. Lu New
[v4,2/2] x86: Update _dl_tlsdesc_dynamic to preserve caller-saved registers x86: Update _dl_tlsdesc_dynamic to preserve caller-saved registers - - - - --- 2024-02-13 H.J. Lu New
[v4,1/2] x86-64: Save APX registers in ld.so trampoline x86: Update _dl_tlsdesc_dynamic to preserve caller-saved registers - - - - --- 2024-02-13 H.J. Lu New
[v4] x86: Update _dl_tlsdesc_dynamic to preserve vector registers [v4] x86: Update _dl_tlsdesc_dynamic to preserve vector registers - - - - --- 2024-02-13 H.J. Lu New
[v2] test_printers_common.py: Remove invalid escape sequence [v2] test_printers_common.py: Remove invalid escape sequence - - 1 - --- 2024-02-12 H.J. Lu New
test_printers_common.py: Remove invalid escape sequence test_printers_common.py: Remove invalid escape sequence - - - - --- 2024-02-12 H.J. Lu New
[v3] x86-64: Update _dl_tlsdesc_dynamic to preserve vector registers [v3] x86-64: Update _dl_tlsdesc_dynamic to preserve vector registers - - - - --- 2024-02-12 H.J. Lu New
[v2] x86-64: Update _dl_tlsdesc_dynamic to preserve vector registers [v2] x86-64: Update _dl_tlsdesc_dynamic to preserve vector registers - - - - --- 2024-02-12 H.J. Lu New
x86-64: Save APX registers in ld.so trampoline x86-64: Save APX registers in ld.so trampoline - - - - --- 2024-02-12 H.J. Lu New
x86-64: Update _dl_tlsdesc_dynamic to preserve vector registers x86-64: Update _dl_tlsdesc_dynamic to preserve vector registers - - - - --- 2024-02-12 H.J. Lu New
[v3] elf: Don't remove the initial 'env' command [v3] elf: Don't remove the initial 'env' command - - - - --- 2024-02-09 H.J. Lu New
[v2] elf: Properly remove the initial 'env' command [v2] elf: Properly remove the initial 'env' command - - - - --- 2024-02-09 H.J. Lu New
elf: Properly remove the initial 'env' command elf: Properly remove the initial 'env' command - - - - --- 2024-02-09 H.J. Lu New
tst-tls6.sh: Replace space with ':' in LD_PRELOAD tst-tls6.sh: Replace space with ':' in LD_PRELOAD - - - - --- 2024-02-06 H.J. Lu New
Add --disable-test-container to disable test container Add --disable-test-container to disable test container - - - - --- 2024-02-04 H.J. Lu New
NEWS: Mention PLT rewrite on x86-64 NEWS: Mention PLT rewrite on x86-64 - - - - --- 2024-01-15 H.J. Lu New
[v2] x86-64: Check if mprotect works before rewriting PLT [v2] x86-64: Check if mprotect works before rewriting PLT - - 1 - --- 2024-01-12 H.J. Lu New
x86-64: Check if mprotect works before rewriting PLT x86-64: Check if mprotect works before rewriting PLT - - - - --- 2024-01-11 H.J. Lu New
x86-64/cet: Make CET feature check specific to Linux/x86 x86-64/cet: Make CET feature check specific to Linux/x86 - - 1 - --- 2024-01-10 H.J. Lu New
[v3,4/4] i386: Remove CET support bits i386: Remove remaining CET bits - - 1 - --- 2024-01-09 H.J. Lu New
[v3,3/4] x86-64/cet: Move check-cet.awk to x86_64 i386: Remove remaining CET bits - - 1 - --- 2024-01-09 H.J. Lu New
[v3,2/4] x86-64/cet: Move dl-cet.[ch] to x86_64 directories i386: Remove remaining CET bits - - 1 - --- 2024-01-09 H.J. Lu New
[v3,1/4] x86: Move x86-64 shadow stack startup codes i386: Remove remaining CET bits - - 1 - --- 2024-01-09 H.J. Lu New
[v2,4/4] i386: Remove CET support bits i386: Remove remaining CET bits - - - - --- 2024-01-09 H.J. Lu New
[v2,3/4] x86-64/cet: Move check-cet.awk to x86_64 i386: Remove remaining CET bits - - - - --- 2024-01-09 H.J. Lu New
[v2,2/4] x86-64/cet: Move dl-cet.[ch] to x86_64 directories i386: Remove remaining CET bits - - - - --- 2024-01-09 H.J. Lu New
[v2,1/4] x86: Move x86-64 shadow stack startup codes i386: Remove remaining CET bits - - - - --- 2024-01-09 H.J. Lu New
[4/4] i386: Remove CET support bits i386: Remove remaining CET bits - - 1 - --- 2024-01-09 H.J. Lu New
[3/4] x86-64/cet: Move check-cet.awk to x86_64 i386: Remove remaining CET bits - - 1 - --- 2024-01-09 H.J. Lu New
[2/4] x86-64/cet: Move dl-cet.[ch] to x86_64 directories i386: Remove remaining CET bits - - 1 - --- 2024-01-09 H.J. Lu New
[1/4] x86: Move x86-64 shadow stack startup codes i386: Remove remaining CET bits - - - - --- 2024-01-09 H.J. Lu New
Remove installed header rule on $(..)include/%.h Remove installed header rule on $(..)include/%.h - - - - --- 2024-01-09 H.J. Lu New
x32: Handle displacement overflow in PLT rewrite [BZ #31218] x32: Handle displacement overflow in PLT rewrite [BZ #31218] - - 1 - --- 2024-01-06 H.J. Lu New
[v7] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT [v7] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT - - 1 - --- 2024-01-05 H.J. Lu New
[v6] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT [v6] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT - - - - --- 2024-01-04 H.J. Lu New
i386: Ignore --enable-cet i386: Ignore --enable-cet - - 1 - --- 2024-01-03 H.J. Lu New
elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT - - - - --- 2024-01-03 H.J. Lu New
[v5] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT [v5] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT - - - - --- 2024-01-03 H.J. Lu New
[v4] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT [v4] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT - - - - --- 2024-01-02 H.J. Lu New
[v3] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT [v3] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT - - - - --- 2024-01-02 H.J. Lu New
[v2] x86-64/cet: Check the restore token in longjmp [v2] x86-64/cet: Check the restore token in longjmp - - 1 - --- 2024-01-02 H.J. Lu New
x86/cet: Add -fcf-protection=none before -fcf-protection=branch x86/cet: Add -fcf-protection=none before -fcf-protection=branch - - 1 - --- 2024-01-01 H.J. Lu New
x86-64/cet: Check the restore token in longjmp x86-64/cet: Check the restore token in longjmp - - - - --- 2024-01-01 H.J. Lu New
[v6,6/6] x86/cet: Run some CET tests with shadow stack x86/cet: Update CET kernel interface - - - - --- 2023-12-29 H.J. Lu New
[v6,5/6] x86/cet: Don't set CET active by default x86/cet: Update CET kernel interface - - - - --- 2023-12-29 H.J. Lu New
[v6,4/6] x86/cet: Check feature_1 in TCB for active IBT and SHSTK x86/cet: Update CET kernel interface - - - - --- 2023-12-29 H.J. Lu New
[v6,3/6] x86/cet: Enable shadow stack during startup x86/cet: Update CET kernel interface - - - - --- 2023-12-29 H.J. Lu New
[v6,2/6] elf: Always provide _dl_get_dl_main_map in libc.a x86/cet: Update CET kernel interface - - - - --- 2023-12-29 H.J. Lu New
[v6,1/6] x86/cet: Sync with Linux kernel 6.6 shadow stack interface x86/cet: Update CET kernel interface - - - - --- 2023-12-29 H.J. Lu New
[v5,6/6] x86/cet: Run some CET tests with shadow stack x86/cet: Update CET kernel interface - - - - --- 2023-12-22 H.J. Lu New
[v5,5/6] x86/cet: Don't set CET active by default x86/cet: Update CET kernel interface - - - - --- 2023-12-22 H.J. Lu New
[v5,4/6] x86/cet: Check feature_1 in TCB for active IBT and SHSTK x86/cet: Update CET kernel interface - - - - --- 2023-12-22 H.J. Lu New
[v5,3/6] x86/cet: Enable shadow stack during startup x86/cet: Update CET kernel interface - - - - --- 2023-12-22 H.J. Lu New
[v5,2/6] elf: Always provide _dl_get_dl_main_map in libc.a x86/cet: Update CET kernel interface - - - - --- 2023-12-22 H.J. Lu New
[v5,1/6] x86/cet: Sync with Linux kernel 6.6 shadow stack interface x86/cet: Update CET kernel interface - - - - --- 2023-12-22 H.J. Lu New
[v2] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT [v2] elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT - - - - --- 2023-12-21 H.J. Lu New
x86-64: Fix the tcb field load for x32 [BZ #31185] x86-64: Fix the tcb field load for x32 [BZ #31185] - - - - --- 2023-12-21 H.J. Lu New
x86-64: Fix the dtv field load for x32 [BZ #31184] x86-64: Fix the dtv field load for x32 [BZ #31184] - - - - --- 2023-12-21 H.J. Lu New
[v2] Add a setjmp/longjmp test between user contexts [v2] Add a setjmp/longjmp test between user contexts - - 1 - --- 2023-12-20 H.J. Lu New
Add a setjmp/longjmp test between user contexts Add a setjmp/longjmp test between user contexts - - - - --- 2023-12-20 H.J. Lu New
[v4,6/6] x86/cet: Run some CET tests with shadow stack x86/cet: Update CET kernel interface - - - - --- 2023-12-20 H.J. Lu New
[v4,5/6] x86/cet: Don't set CET active by default x86/cet: Update CET kernel interface - - - - --- 2023-12-20 H.J. Lu New
[v4,4/6] x86/cet: Check feature_1 in TCB for active IBT and SHSTK x86/cet: Update CET kernel interface - - - - --- 2023-12-20 H.J. Lu New
[v4,3/6] x86/cet: Enable shadow stack during startup x86/cet: Update CET kernel interface - - - - --- 2023-12-20 H.J. Lu New
[v4,2/6] elf: Always provide _dl_get_dl_main_map in libc.a x86/cet: Update CET kernel interface - - - - --- 2023-12-20 H.J. Lu New
[v4,1/6] x86/cet: Sync with Linux kernel 6.6 shadow stack interface x86/cet: Update CET kernel interface - - - - --- 2023-12-20 H.J. Lu New
Fix elf: Do not duplicate the GLIBC_TUNABLES string Fix elf: Do not duplicate the GLIBC_TUNABLES string - - - - --- 2023-12-20 H.J. Lu New
Fix elf: Do not duplicate the GLIBC_TUNABLES string Fix elf: Do not duplicate the GLIBC_TUNABLES string - - 1 - --- 2023-12-19 H.J. Lu New
tst-setcontext10.c: Undef _FORTIFY_SOURCE tst-setcontext10.c: Undef _FORTIFY_SOURCE - - - - --- 2023-12-19 H.J. Lu New
[v3,9/9] x86/cet: Run some CET tests with shadow stack x86/cet: Update CET kernel interface - - - - --- 2023-12-19 H.J. Lu New
[v3,8/9] x86/cet: Don't set CET active by default x86/cet: Update CET kernel interface - - - - --- 2023-12-19 H.J. Lu New
[v3,7/9] x86/cet: Don't disable CET if not single threaded x86/cet: Update CET kernel interface - - - - --- 2023-12-19 H.J. Lu New
[v3,6/9] x86/cet: Check feature_1 in TCB for active IBT and SHSTK x86/cet: Update CET kernel interface - - - - --- 2023-12-19 H.J. Lu New
[v3,5/9] x86/cet: Enable shadow stack during startup x86/cet: Update CET kernel interface - - - - --- 2023-12-19 H.J. Lu New
[v3,4/9] elf: Always provide _dl_get_dl_main_map in libc.a x86/cet: Update CET kernel interface - - - - --- 2023-12-19 H.J. Lu New
[v3,3/9] x86/cet: Sync with Linux kernel 6.6 shadow stack interface x86/cet: Update CET kernel interface - - - - --- 2023-12-19 H.J. Lu New
[v3,2/9] x86: Modularize sysdeps/x86/dl-cet.c x86/cet: Update CET kernel interface - - - - --- 2023-12-19 H.J. Lu New
[v3,1/9] x86/cet: Update tst-cet-vfork-1 x86/cet: Update CET kernel interface - - - - --- 2023-12-19 H.J. Lu New
[v2,16/16] x86/cet: Run some CET tests with shadow stack x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,15/16] x86/cet: Don't set CET active by default x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,14/16] x86/cet: Don't disable CET if not single threaded x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,13/16] x86/cet: Check feature_1 in TCB for active IBT and SHSTK x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,12/16] x86/cet: Enable shadow stack during startup x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,11/16] elf: Always provide _dl_get_dl_main_map in libc.a x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,10/16] x86/cet: Sync with Linux kernel 6.6 shadow stack interface x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,09/16] x86: Modularize sysdeps/x86/dl-cet.c x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,08/16] x86/cet: Check CPU_FEATURE_ACTIVE in permissive mode x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,07/16] x86/cet: Check legacy shadow stack code in .init_array section x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,06/16] x86/cet: Add tests for GLIBC_TUNABLES=glibc.cpu.hwcaps=-SHSTK x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,05/16] x86/cet: Check CPU_FEATURE_ACTIVE when CET is disabled x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,04/16] x86/cet: Check legacy shadow stack applications x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,03/16] x86/cet: Don't assume that SHSTK implies IBT x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,02/16] x86/cet: Update tst-cet-vfork-1 x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[v2,01/16] x86/cet: Check user_shstk in /proc/cpuinfo x86/cet: Update CET kernel interface - - - - --- 2023-12-16 H.J. Lu New
[2/2] Add a test for setjmp/longjmp within user context Add tests for longjmp with user contexts - - 1 - --- 2023-12-14 H.J. Lu New
[1/2] Add a test for longjmp from user context Add tests for longjmp with user contexts - - 1 - --- 2023-12-14 H.J. Lu New
elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT elf: Add ELF_DYNAMIC_AFTER_RELOC to rewrite PLT - - - - --- 2023-12-09 H.J. Lu New
x86: Check PT_GNU_PROPERTY early x86: Check PT_GNU_PROPERTY early - - 1 - --- 2023-12-07 H.J. Lu New
sysdeps/x86/Makefile: Split and sort tests sysdeps/x86/Makefile: Split and sort tests - - - - --- 2023-12-07 H.J. Lu New
[17/17] x86/cet: Run some CET tests with shadow stack x86/cet: Update CET kernel interface - - - - --- 2023-12-06 H.J. Lu New
« 1 2 3 416 17 »