Show patches with: Submitter = H.J. Lu       |    State = Action Required       |    Archived = No       |   1579 patches
« 1 2 ... 9 10 1115 16 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
x86/CET: Add a re-exec test with legacy bitmap x86/CET: Add a re-exec test with legacy bitmap - - - - --- 2018-11-20 H.J. Lu New
x86/CET: Renumber ARCH_CET_LEGACY_BITMAP to 0x3006 x86/CET: Renumber ARCH_CET_LEGACY_BITMAP to 0x3006 - - - - --- 2018-11-20 H.J. Lu New
[2/2] x86/CET: Stop if the GNU_PROPERTY_X86_UINT32_VALID bit is set elf: Update GNU_PROPERTY_X86_XXX macros - - - - --- 2018-11-08 H.J. Lu New
[1/2] elf: Update GNU_PROPERTY_X86_XXX macros [BZ #23797] elf: Update GNU_PROPERTY_X86_XXX macros - - - - --- 2018-11-08 H.J. Lu New
V6 [PATCH] x86: Add <sys/platform/x86.h> V6 [PATCH] x86: Add <sys/platform/x86.h> - - - - --- 2018-10-24 H.J. Lu New
x86: Support RDTSCP for benchtests x86: Support RDTSCP for benchtests - - - - --- 2018-10-23 H.J. Lu New
x86: Add --enable-rdtscp-in-benchtests x86: Add --enable-rdtscp-in-benchtests - - - - --- 2018-10-22 H.J. Lu New
x86: Don't include <x86intrin.h> x86: Don't include <x86intrin.h> - - - - --- 2018-10-21 H.J. Lu New
elf: Update GNU_PROPERTY_X86_XXX macros [BZ #23797] elf: Update GNU_PROPERTY_X86_XXX macros [BZ #23797] - - - - --- 2018-10-19 H.J. Lu New
V2 [PATCH] x86: Use _rdtsc intrinsic for HP_TIMING_NOW V2 [PATCH] x86: Use _rdtsc intrinsic for HP_TIMING_NOW - - - - --- 2018-10-03 H.J. Lu New
x86: Use _rdtsc intrinsic for HP_TIMING_NOW x86: Use _rdtsc intrinsic for HP_TIMING_NOW - - - - --- 2018-10-01 H.J. Lu New
x86: Use RTM intrinsics in pthread mutex lock elision x86: Use RTM intrinsics in pthread mutex lock elision - - - - --- 2018-10-01 H.J. Lu New
V5 [PATCH 2/2] x86: Add a LD_PRELOAD IFUNC resolver test for CPU_FEATURE_USABLE V5 [PATCH 2/2] x86: Add a LD_PRELOAD IFUNC resolver test for CPU_FEATURE_USABLE - - - - --- 2018-09-27 H.J. Lu New
V5 [PATCH 1/2] x86: Add <sys/platform/x86.h> V5 [PATCH 1/2] x86: Add <sys/platform/x86.h> - - - - --- 2018-09-27 H.J. Lu New
i386: Use _dl_runtime_[resolve|profile]_shstk for SHSTK [BZ #23716] i386: Use _dl_runtime_[resolve|profile]_shstk for SHSTK [BZ #23716] - - - - --- 2018-09-26 H.J. Lu New
V3 [PATCH] test-container: Use xcopy_file_range for cross-device copy [BZ #23597] V3 [PATCH] test-container: Use xcopy_file_range for cross-device copy [BZ #23597] - - 1 - --- 2018-08-31 H.J. Lu New
test-container: Use xcopy_file_range for cross-device copy [BZ #23597] test-container: Use xcopy_file_range for cross-device copy [BZ #23597] - - - - --- 2018-08-31 H.J. Lu New
test-container: Use copy_file_range_compat for cross-device copy [BZ #23597] test-container: Use copy_file_range_compat for cross-device copy [BZ #23597] - - - - --- 2018-08-30 H.J. Lu New
V3 [PATCH] x86: Add <sys/platform/x86.h> V3 [PATCH] x86: Add <sys/platform/x86.h> - - - - --- 2018-08-30 H.J. Lu New
V2 [PATCH] Check multiple NT_GNU_PROPERTY_TYPE_0 notes [BZ #23509] V2 [PATCH] Check multiple NT_GNU_PROPERTY_TYPE_0 notes [BZ #23509] - - - - --- 2018-08-26 H.J. Lu New
V2 [PATCH] x86: Add <sys/platform/x86.h> V2 [PATCH] x86: Add <sys/platform/x86.h> - - - - --- 2018-08-20 H.J. Lu New
x86: Add <sys/platform/x86.h> x86: Add <sys/platform/x86.h> - - - - --- 2018-08-06 H.J. Lu New
x86: Add more CPU features x86: Add more CPU features - - - - --- 2018-08-01 H.J. Lu New
x86: Move STATE_SAVE_OFFSET/STATE_SAVE_MASK to sysdep.h x86: Move STATE_SAVE_OFFSET/STATE_SAVE_MASK to sysdep.h - - - - --- 2018-08-01 H.J. Lu New
x86: Don't include <init-arch.h> in assembly codes x86: Don't include <init-arch.h> in assembly codes - - - - --- 2018-08-01 H.J. Lu New
x86: Cleanup cpu-features-offsets.sym x86: Cleanup cpu-features-offsets.sym - - - - --- 2018-08-01 H.J. Lu New
V4 [PATCH] x86/CET: Fix property note parser [BZ #23467] V4 [PATCH] x86/CET: Fix property note parser [BZ #23467] - - - - --- 2018-07-30 H.J. Lu New
V3 [PATCH] x86/CET: Fix property note parser [BZ #23467] V3 [PATCH] x86/CET: Fix property note parser [BZ #23467] - - 1 - --- 2018-07-30 H.J. Lu New
V2 [PATCH] x86: Add tst-get-cpu-features-static to $(tests) [BZ #23458] V2 [PATCH] x86: Add tst-get-cpu-features-static to $(tests) [BZ #23458] - - 1 - --- 2018-07-29 H.J. Lu New
V2 [PATCH] x86/CET: Fix property note parser V2 [PATCH] x86/CET: Fix property note parser - - - - --- 2018-07-29 H.J. Lu New
x86/CET: Fix property note parser x86/CET: Fix property note parser - - - - --- 2018-07-28 H.J. Lu New
x86: Add tst-get-cpu-features-static to $(tests) [BZ #23458] x86: Add tst-get-cpu-features-static to $(tests) [BZ #23458] - - - - --- 2018-07-27 H.J. Lu New
x86/CET: Don't parse beyond the note end x86/CET: Don't parse beyond the note end - - 1 - --- 2018-07-27 H.J. Lu New
x86: Rename get_common_indeces to get_common_indices x86: Rename get_common_indeces to get_common_indices - - 1 - --- 2018-07-26 H.J. Lu New
x86: Populate COMMON_CPUID_INDEX_80000001 for Intel CPUs [BZ #23459] x86: Populate COMMON_CPUID_INDEX_80000001 for Intel CPUs [BZ #23459] - - 1 - --- 2018-07-26 H.J. Lu New
x86: Correct index_cpu_LZCNT [BZ # 23456] x86: Correct index_cpu_LZCNT [BZ # 23456] - - 1 - --- 2018-07-26 H.J. Lu New
V2 [PATCH] x86/CET: Add a setcontext test for CET V2 [PATCH] x86/CET: Add a setcontext test for CET - - - - --- 2018-07-25 H.J. Lu New
V3 [PATCH 06/12] x86-64/CET: Extend ucontext_t to save shadow stack V3 [PATCH 06/12] x86-64/CET: Extend ucontext_t to save shadow stack - - 1 - --- 2018-07-25 H.J. Lu New
x86/CET: Add a setcontext test for CET x86/CET: Add a setcontext test for CET - - 1 - --- 2018-07-25 H.J. Lu New
V2 [PATCH 06/12] x86-64/CET: Extend ucontext_t to save shadow stack V2 [PATCH 06/12] x86-64/CET: Extend ucontext_t to save shadow stack - - 1 - --- 2018-07-24 H.J. Lu New
[1/2] x86-64: Add shadow stack base and limit to tcbhead_t [1/2] x86-64: Add shadow stack base and limit to tcbhead_t - - 2 - --- 2018-07-24 H.J. Lu New
V4 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control V4 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control - - 1 - --- 2018-07-24 H.J. Lu New
V3 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control V3 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control - - - - --- 2018-07-24 H.J. Lu New
V2 [PATCH 03/12] Add <bits/indirect-return.h> V2 [PATCH 03/12] Add <bits/indirect-return.h> - - 1 - --- 2018-07-24 H.J. Lu New
V2 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control V2 [PATCH 04/12] x86/CET: Extend arch_prctl syscall for CET control - - 1 - --- 2018-07-24 H.J. Lu New
[12/12] Add tests for setcontext on the context from makecontext x86/CET: The last 12 patches to enable Intel CET - - 2 - --- 2018-07-21 H.J. Lu New
[11/12] Add a test for multiple setcontext calls x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[10/12] Add another test for setcontext x86/CET: The last 12 patches to enable Intel CET - - 2 - --- 2018-07-21 H.J. Lu New
[09/12] Add a test for multiple makecontext calls x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[08/12] Add a test for swapcontext with a wrapper x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[07/12] x86/CET: Add tests with legacy non-CET shared objects x86/CET: The last 12 patches to enable Intel CET - - 2 - --- 2018-07-21 H.J. Lu New
[06/12] x86-64/CET: Extend ucontext_t to save shadow stack x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[05/12] x86: Rename __glibc_reserved2 to ssp_base in tcbhead_t x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[04/12] x86/CET: Extend arch_prctl syscall for CET control x86/CET: The last 12 patches to enable Intel CET - - - - --- 2018-07-21 H.J. Lu New
[03/12] Add <bits/indirect-return.h> x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[02/12] x86-64: Add endbr64 to tst-quadmod[12].S x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[01/12] x86: Update vfork to pop shadow stack x86/CET: The last 12 patches to enable Intel CET - - 1 - --- 2018-07-21 H.J. Lu New
[3/3] x86-64/CET: Extend ucontext_t to save shadow stack x86/CET: The last 3 patches to enable CET - - - - --- 2018-07-20 H.J. Lu New
[2/3] x86: Rename __glibc_reserved2 to ssp_base in tcbhead_t x86/CET: The last 3 patches to enable CET - - - - --- 2018-07-20 H.J. Lu New
[1/3] x86/CET: Extend arch_prctl syscall for CET control x86/CET: The last 3 patches to enable CET - - - - --- 2018-07-20 H.J. Lu New
NEWS: Intel CET support hasn't be validated for i686 NEWS: Intel CET support hasn't be validated for i686 - - 1 - --- 2018-07-19 H.J. Lu New
V3 [PATCH] ucontext.h: Add __INDIRECT_RETURN V3 [PATCH] ucontext.h: Add __INDIRECT_RETURN - - - - --- 2018-07-19 H.J. Lu New
V2 [PATCH] ucontext.h: Add __INDIRECT_RETURN V2 [PATCH] ucontext.h: Add __INDIRECT_RETURN - - - - --- 2018-07-19 H.J. Lu New
V2 [PATCH] Add <bits/indirect-return.h> V2 [PATCH] Add <bits/indirect-return.h> - - - - --- 2018-07-18 H.J. Lu New
Add <bits/indirect-return.h> Add <bits/indirect-return.h> - - - - --- 2018-07-18 H.J. Lu New
x86/CET: Add tests with legacy non-CET shared objects x86/CET: Add tests with legacy non-CET shared objects - - - - --- 2018-07-18 H.J. Lu New
[5/5] Add tests for setcontext on the context from makecontext Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[4/5] Add a test for multiple setcontext calls Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[3/5] Add another test for setcontext Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[2/5] Add a test for multiple makecontext calls Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
[1/5] Add a test for swapcontext with a wrapper Add more tests for user context functions - - - - --- 2018-07-18 H.J. Lu New
V2 [PATCH] x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstk V2 [PATCH] x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstk - - 1 - --- 2018-07-18 H.J. Lu New
V2 [PATCH 24/24] Intel CET: Document --enable-cet V2 [PATCH 24/24] Intel CET: Document --enable-cet - - 1 - --- 2018-07-18 H.J. Lu New
V3: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] V3: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] - - 1 - --- 2018-07-13 H.J. Lu New
V2: [PATCH 02/24] x86: Support shadow stack pointer in setjmp/longjmp V2: [PATCH 02/24] x86: Support shadow stack pointer in setjmp/longjmp - - 1 - --- 2018-07-13 H.J. Lu New
V2: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] V2: [PATCH 01/24] x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563] - - - - --- 2018-07-13 H.J. Lu New
V3 [PATCH 03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] V3 [PATCH 03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] - - 1 - --- 2018-07-10 H.J. Lu New
V2 [PATCH 03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] V2 [PATCH 03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] - - - - --- 2018-07-07 H.J. Lu New
[24/24] Intel CET: Document --enable-cet CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[23/24] x86-64: Add endbr64 to tst-quadmod[12].S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[22/24] i386: Use _CET_NOTRACK in memset-sse2-rep.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[21/24] i386: Use _CET_NOTRACK in strcat-sse2.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[20/24] i386: Use _CET_NOTRACK in strcpy-sse2.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[19/24] i386: Use _CET_NOTRACK in memcpy-ssse3.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[18/24] i386: Use _CET_NOTRACK in memcpy-ssse3-rep.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[17/24] i386: Use _CET_NOTRACK in memcmp-sse4.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[16/24] i386: Use _CET_NOTRACK in memset-sse2.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[15/24] i386: Use _CET_NOTRACK in i686/memcmp.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[14/24] x86-64: Use _CET_NOTRACK in memcpy-ssse3.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[13/24] x86-64: Use _CET_NOTRACK in memcmp-sse4.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[12/24] x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[11/24] x86-64: Use _CET_NOTRACK in strcmp-sse42.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[10/24] x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[09/24] x86_64: Use _CET_NOTRACK in strcmp.S CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[08/24] x86: Update vfork to pop shadow stack CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
[07/24] i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.S CET: Prepare for CET enabling - - 1 - --- 2018-06-13 H.J. Lu New
[06/24] x86-64: Add _CET_ENDBR to STRCMP_SSE42 CET: Prepare for CET enabling - - 1 - --- 2018-06-13 H.J. Lu New
[05/24] x86: Add _CET_ENDBR to functions in dl-tlsdesc.S CET: Prepare for CET enabling - - 1 - --- 2018-06-13 H.J. Lu New
[04/24] x86: Add _CET_ENDBR to functions in crti.S CET: Prepare for CET enabling - - 1 - --- 2018-06-13 H.J. Lu New
[03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] CET: Prepare for CET enabling - - - - --- 2018-06-13 H.J. Lu New
« 1 2 ... 9 10 1115 16 »