All of lore.kernel.org
 help / color / mirror / Atom feed
From: Sami Tolvanen <samitolvanen@google.com>
To: Mark Rutland <mark.rutland@arm.com>
Cc: Will Deacon <will@kernel.org>,
	Catalin Marinas <catalin.marinas@arm.com>,
	Steven Rostedt <rostedt@goodmis.org>,
	Masami Hiramatsu <mhiramat@kernel.org>,
	Ard Biesheuvel <ard.biesheuvel@linaro.org>,
	Dave Martin <Dave.Martin@arm.com>,
	Kees Cook <keescook@chromium.org>,
	Laura Abbott <labbott@redhat.com>, Marc Zyngier <maz@kernel.org>,
	Nick Desaulniers <ndesaulniers@google.com>,
	Jann Horn <jannh@google.com>,
	Miguel Ojeda <miguel.ojeda.sandonis@gmail.com>,
	Masahiro Yamada <yamada.masahiro@socionext.com>,
	clang-built-linux <clang-built-linux@googlegroups.com>,
	Kernel Hardening <kernel-hardening@lists.openwall.com>,
	linux-arm-kernel <linux-arm-kernel@lists.infradead.org>,
	LKML <linux-kernel@vger.kernel.org>
Subject: Re: [PATCH v4 05/17] add support for Clang's Shadow Call Stack (SCS)
Date: Mon, 4 Nov 2019 10:25:24 -0800	[thread overview]
Message-ID: <CABCJKudAiafvGk60oOjcZwcSHV69vGYZYpHaDD9HRgAuEx4jBw@mail.gmail.com> (raw)
In-Reply-To: <20191104123126.GC45140@lakrids.cambridge.arm.com>

On Mon, Nov 4, 2019 at 4:31 AM Mark Rutland <mark.rutland@arm.com> wrote:
> > +/*
> > + * In testing, 1 KiB shadow stack size (i.e. 128 stack frames on a 64-bit
> > + * architecture) provided ~40% safety margin on stack usage while keeping
> > + * memory allocation overhead reasonable.
> > + */
> > +#define SCS_SIZE     1024
>
> To make it easier to reason about type promotion rules (and avoid that
> we accidentaly mask out high bits when using this to generate a mask),
> can we please make this 1024UL?

Sure.

> > --- a/kernel/sched/core.c
> > +++ b/kernel/sched/core.c
> > @@ -6013,6 +6013,8 @@ void init_idle(struct task_struct *idle, int cpu)
> >       raw_spin_lock_irqsave(&idle->pi_lock, flags);
> >       raw_spin_lock(&rq->lock);
> >
> > +     scs_task_reset(idle);
>
> Could we please do this next to the kasan_unpoison_task_stack() call,
> Either just before, or just after?
>
> They're boot addressing the same issue where previously live stack is
> being reused, and in general I'd expect them to occur at the same time
> (though I understand idle will be a bit different).

Good point, I'll move this.

> > --- a/kernel/sched/sched.h
> > +++ b/kernel/sched/sched.h
> > @@ -58,6 +58,7 @@
> >  #include <linux/profile.h>
> >  #include <linux/psi.h>
> >  #include <linux/rcupdate_wait.h>
> > +#include <linux/scs.h>
> >  #include <linux/security.h>
> >  #include <linux/stop_machine.h>
> >  #include <linux/suspend.h>
>
> This include looks extraneous.

I added this to sched.h, because most of the includes used in
kernel/sched appear to be there, but I can move this to
kernel/sched/core.c instead.

> > +static inline void *__scs_base(struct task_struct *tsk)
> > +{
> > +     /*
> > +      * We allow architectures to use the shadow_call_stack field in
> > +      * struct thread_info to store the current shadow stack pointer
> > +      * during context switches.
> > +      *
> > +      * This allows the implementation to also clear the field when
> > +      * the task is active to avoid keeping pointers to the current
> > +      * task's shadow stack in memory. This can make it harder for an
> > +      * attacker to locate the shadow stack, but also requires us to
> > +      * compute the base address when needed.
> > +      *
> > +      * We assume the stack is aligned to SCS_SIZE.
> > +      */
>
> How about:
>
>         /*
>          * To minimize risk the of exposure, architectures may clear a
>          * task's thread_info::shadow_call_stack while that task is
>          * running, and only save/restore the active shadow call stack
>          * pointer when the usual register may be clobbered (e.g. across
>          * context switches).
>          *
>          * The shadow call stack is aligned to SCS_SIZE, and grows
>          * upwards, so we can mask out the low bits to extract the base
>          * when the task is not running.
>          */
>
> ... which I think makes the lifetime and constraints a bit clearer.

Sounds good to me, thanks.

> > +     return (void *)((uintptr_t)task_scs(tsk) & ~(SCS_SIZE - 1));
>
> We usually use unsigned long ratehr than uintptr_t. Could we please use
> that for consistency?
>
> The kernel relies on sizeof(unsigned long) == sizeof(void *) tree-wide,
> so that doesn't cause issues for us here.
>
> Similarly, as suggested above, it would be easier to reason about this
> knowing that SCS_SIZE is an unsigned long. While IIUC we'd get sign
> extension here when it's promoted, giving the definition a UL suffix
> minimizes the scope for error.

OK, I'll switch to unsigned long.

> > +/* Keep a cache of shadow stacks */
> > +#define SCS_CACHE_SIZE 2
>
> How about:
>
> /* Matches NR_CACHED_STACKS for VMAP_STACK */
> #define NR_CACHED_SCS 2
>
> ... which explains where the number came from, and avoids confusion that
> the SIZE is a byte size rather than number of elements.

Agreed, that sounds better.

> > +static void scs_free(void *s)
> > +{
> > +     int i;
> > +
> > +     for (i = 0; i < SCS_CACHE_SIZE; i++)
> > +             if (this_cpu_cmpxchg(scs_cache[i], 0, s) == 0)
> > +                     return;
>
> Here we should compare to NULL rather than 0.

Ack.

> > +void __init scs_init(void)
> > +{
> > +     cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "scs:scs_cache", NULL,
> > +             scs_cleanup);
>
> We probably want to do something if this call fails. It looks like we'd
> only leak two pages (and we'd be able to use them if/when that CPU is
> brought back online. A WARN_ON() is probably fine.

fork_init() in kernel/fork.c lets this fail quietly, but adding a
WARN_ON seems fine.

I will include these changes in v5.

Sami

WARNING: multiple messages have this Message-ID (diff)
From: Sami Tolvanen <samitolvanen@google.com>
To: Mark Rutland <mark.rutland@arm.com>
Cc: Kees Cook <keescook@chromium.org>,
	Ard Biesheuvel <ard.biesheuvel@linaro.org>,
	Masahiro Yamada <yamada.masahiro@socionext.com>,
	Catalin Marinas <catalin.marinas@arm.com>,
	Jann Horn <jannh@google.com>,
	Nick Desaulniers <ndesaulniers@google.com>,
	LKML <linux-kernel@vger.kernel.org>,
	Steven Rostedt <rostedt@goodmis.org>,
	Miguel Ojeda <miguel.ojeda.sandonis@gmail.com>,
	clang-built-linux <clang-built-linux@googlegroups.com>,
	Masami Hiramatsu <mhiramat@kernel.org>,
	Marc Zyngier <maz@kernel.org>,
	Kernel Hardening <kernel-hardening@lists.openwall.com>,
	Laura Abbott <labbott@redhat.com>, Will Deacon <will@kernel.org>,
	Dave Martin <Dave.Martin@arm.com>,
	linux-arm-kernel <linux-arm-kernel@lists.infradead.org>
Subject: Re: [PATCH v4 05/17] add support for Clang's Shadow Call Stack (SCS)
Date: Mon, 4 Nov 2019 10:25:24 -0800	[thread overview]
Message-ID: <CABCJKudAiafvGk60oOjcZwcSHV69vGYZYpHaDD9HRgAuEx4jBw@mail.gmail.com> (raw)
In-Reply-To: <20191104123126.GC45140@lakrids.cambridge.arm.com>

On Mon, Nov 4, 2019 at 4:31 AM Mark Rutland <mark.rutland@arm.com> wrote:
> > +/*
> > + * In testing, 1 KiB shadow stack size (i.e. 128 stack frames on a 64-bit
> > + * architecture) provided ~40% safety margin on stack usage while keeping
> > + * memory allocation overhead reasonable.
> > + */
> > +#define SCS_SIZE     1024
>
> To make it easier to reason about type promotion rules (and avoid that
> we accidentaly mask out high bits when using this to generate a mask),
> can we please make this 1024UL?

Sure.

> > --- a/kernel/sched/core.c
> > +++ b/kernel/sched/core.c
> > @@ -6013,6 +6013,8 @@ void init_idle(struct task_struct *idle, int cpu)
> >       raw_spin_lock_irqsave(&idle->pi_lock, flags);
> >       raw_spin_lock(&rq->lock);
> >
> > +     scs_task_reset(idle);
>
> Could we please do this next to the kasan_unpoison_task_stack() call,
> Either just before, or just after?
>
> They're boot addressing the same issue where previously live stack is
> being reused, and in general I'd expect them to occur at the same time
> (though I understand idle will be a bit different).

Good point, I'll move this.

> > --- a/kernel/sched/sched.h
> > +++ b/kernel/sched/sched.h
> > @@ -58,6 +58,7 @@
> >  #include <linux/profile.h>
> >  #include <linux/psi.h>
> >  #include <linux/rcupdate_wait.h>
> > +#include <linux/scs.h>
> >  #include <linux/security.h>
> >  #include <linux/stop_machine.h>
> >  #include <linux/suspend.h>
>
> This include looks extraneous.

I added this to sched.h, because most of the includes used in
kernel/sched appear to be there, but I can move this to
kernel/sched/core.c instead.

> > +static inline void *__scs_base(struct task_struct *tsk)
> > +{
> > +     /*
> > +      * We allow architectures to use the shadow_call_stack field in
> > +      * struct thread_info to store the current shadow stack pointer
> > +      * during context switches.
> > +      *
> > +      * This allows the implementation to also clear the field when
> > +      * the task is active to avoid keeping pointers to the current
> > +      * task's shadow stack in memory. This can make it harder for an
> > +      * attacker to locate the shadow stack, but also requires us to
> > +      * compute the base address when needed.
> > +      *
> > +      * We assume the stack is aligned to SCS_SIZE.
> > +      */
>
> How about:
>
>         /*
>          * To minimize risk the of exposure, architectures may clear a
>          * task's thread_info::shadow_call_stack while that task is
>          * running, and only save/restore the active shadow call stack
>          * pointer when the usual register may be clobbered (e.g. across
>          * context switches).
>          *
>          * The shadow call stack is aligned to SCS_SIZE, and grows
>          * upwards, so we can mask out the low bits to extract the base
>          * when the task is not running.
>          */
>
> ... which I think makes the lifetime and constraints a bit clearer.

Sounds good to me, thanks.

> > +     return (void *)((uintptr_t)task_scs(tsk) & ~(SCS_SIZE - 1));
>
> We usually use unsigned long ratehr than uintptr_t. Could we please use
> that for consistency?
>
> The kernel relies on sizeof(unsigned long) == sizeof(void *) tree-wide,
> so that doesn't cause issues for us here.
>
> Similarly, as suggested above, it would be easier to reason about this
> knowing that SCS_SIZE is an unsigned long. While IIUC we'd get sign
> extension here when it's promoted, giving the definition a UL suffix
> minimizes the scope for error.

OK, I'll switch to unsigned long.

> > +/* Keep a cache of shadow stacks */
> > +#define SCS_CACHE_SIZE 2
>
> How about:
>
> /* Matches NR_CACHED_STACKS for VMAP_STACK */
> #define NR_CACHED_SCS 2
>
> ... which explains where the number came from, and avoids confusion that
> the SIZE is a byte size rather than number of elements.

Agreed, that sounds better.

> > +static void scs_free(void *s)
> > +{
> > +     int i;
> > +
> > +     for (i = 0; i < SCS_CACHE_SIZE; i++)
> > +             if (this_cpu_cmpxchg(scs_cache[i], 0, s) == 0)
> > +                     return;
>
> Here we should compare to NULL rather than 0.

Ack.

> > +void __init scs_init(void)
> > +{
> > +     cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "scs:scs_cache", NULL,
> > +             scs_cleanup);
>
> We probably want to do something if this call fails. It looks like we'd
> only leak two pages (and we'd be able to use them if/when that CPU is
> brought back online. A WARN_ON() is probably fine.

fork_init() in kernel/fork.c lets this fail quietly, but adding a
WARN_ON seems fine.

I will include these changes in v5.

Sami

_______________________________________________
linux-arm-kernel mailing list
linux-arm-kernel@lists.infradead.org
http://lists.infradead.org/mailman/listinfo/linux-arm-kernel

  reply	other threads:[~2019-11-04 18:25 UTC|newest]

Thread overview: 1147+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-10-18 16:10 [PATCH 00/18] add support for Clang's Shadow Call Stack Sami Tolvanen
2019-10-18 16:10 ` Sami Tolvanen
2019-10-18 16:10 ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 01/18] arm64: mm: don't use x18 in idmap_kpti_install_ng_mappings Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:43   ` Nick Desaulniers
2019-10-18 16:43     ` Nick Desaulniers
2019-10-18 16:43     ` Nick Desaulniers
2019-10-18 16:10 ` [PATCH 02/18] arm64/lib: copy_page: avoid x18 register in assembler code Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 03/18] arm64: kvm: stop treating register x18 as caller save Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-21  6:19   ` Ard Biesheuvel
2019-10-21  6:19     ` Ard Biesheuvel
2019-10-21  6:19     ` Ard Biesheuvel
2019-10-22 17:22   ` Marc Zyngier
2019-10-22 17:22     ` Marc Zyngier
2019-10-22 21:45     ` Sami Tolvanen
2019-10-22 21:45       ` Sami Tolvanen
2019-10-22 21:45       ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 04/18] arm64: kernel: avoid x18 as an arbitrary temp register Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 05/18] arm64: kbuild: reserve reg x18 from general allocation by the compiler Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 17:32   ` Nick Desaulniers
2019-10-18 17:32     ` Nick Desaulniers
2019-10-18 17:32     ` Nick Desaulniers
2019-10-18 19:00     ` Sami Tolvanen
2019-10-18 19:00       ` Sami Tolvanen
2019-10-18 19:00       ` Sami Tolvanen
2019-10-21  6:12       ` Ard Biesheuvel
2019-10-21  6:12         ` Ard Biesheuvel
2019-10-21  6:12         ` Ard Biesheuvel
2019-10-21 20:43         ` Sami Tolvanen
2019-10-21 20:43           ` Sami Tolvanen
2019-10-21 20:43           ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS) Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:58   ` Joe Perches
2019-10-18 16:58     ` Joe Perches
2019-10-18 16:58     ` Joe Perches
2019-10-18 17:08   ` Nick Desaulniers
2019-10-18 17:08     ` Nick Desaulniers
2019-10-18 17:08     ` Nick Desaulniers
2019-10-18 17:11     ` Sami Tolvanen
2019-10-18 17:11       ` Sami Tolvanen
2019-10-18 17:11       ` Sami Tolvanen
2019-10-18 18:32       ` Miguel Ojeda
2019-10-18 18:32         ` Miguel Ojeda
2019-10-18 18:32         ` Miguel Ojeda
2019-10-18 20:33         ` Nick Desaulniers
2019-10-18 20:33           ` Nick Desaulniers
2019-10-18 20:33           ` Nick Desaulniers
2019-10-19  0:21           ` Miguel Ojeda
2019-10-19  0:21             ` Miguel Ojeda
2019-10-19  0:21             ` Miguel Ojeda
2019-10-18 17:42   ` Jann Horn
2019-10-18 17:42     ` Jann Horn
2019-10-18 17:42     ` Jann Horn
2019-10-18 17:56     ` Sami Tolvanen
2019-10-18 17:56       ` Sami Tolvanen
2019-10-18 17:56       ` Sami Tolvanen
2019-10-22 16:28   ` Mark Rutland
2019-10-22 16:28     ` Mark Rutland
2019-10-22 16:30     ` Kees Cook
2019-10-22 16:30       ` Kees Cook
2019-10-22 16:49       ` Mark Rutland
2019-10-22 16:49         ` Mark Rutland
2019-10-22 19:26     ` Sami Tolvanen
2019-10-22 19:26       ` Sami Tolvanen
2019-10-22 19:26       ` Sami Tolvanen
2019-10-24 13:28       ` Mark Rutland
2019-10-24 13:28         ` Mark Rutland
2019-10-24 14:38         ` Masahiro Yamada
2019-10-24 14:38           ` Masahiro Yamada
2019-10-23 16:59     ` Sami Tolvanen
2019-10-23 16:59       ` Sami Tolvanen
2019-10-23 16:59       ` Sami Tolvanen
2019-10-24  1:47       ` Masahiro Yamada
2019-10-24  1:47         ` Masahiro Yamada
2019-10-24 12:04       ` Steven Rostedt
2019-10-24 12:04         ` Steven Rostedt
2019-10-24 22:17         ` Sami Tolvanen
2019-10-24 22:17           ` Sami Tolvanen
2019-10-24 22:17           ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 07/18] scs: add accounting Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 08/18] scs: add support for stack usage debugging Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 09/18] trace: disable function graph tracing with SCS Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 17:01   ` Steven Rostedt
2019-10-18 17:01     ` Steven Rostedt
2019-10-18 17:08     ` Sami Tolvanen
2019-10-18 17:08       ` Sami Tolvanen
2019-10-18 17:08       ` Sami Tolvanen
2019-10-21  6:15   ` Ard Biesheuvel
2019-10-21  6:15     ` Ard Biesheuvel
2019-10-21  6:15     ` Ard Biesheuvel
2019-10-18 16:10 ` [PATCH 10/18] kprobes: fix compilation without CONFIG_KRETPROBES Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 17:02   ` Steven Rostedt
2019-10-18 17:02     ` Steven Rostedt
2019-10-21  9:13     ` Masami Hiramatsu
2019-10-21  9:13       ` Masami Hiramatsu
2019-10-18 16:10 ` [PATCH 11/18] kprobes: disable kretprobes with SCS Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 17:04   ` Steven Rostedt
2019-10-18 17:04     ` Steven Rostedt
2019-10-21  9:15     ` Masami Hiramatsu
2019-10-21  9:15       ` Masami Hiramatsu
2019-10-18 16:10 ` [PATCH 12/18] arm64: reserve x18 only with Shadow Call Stack Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 21:23   ` Nick Desaulniers
2019-10-18 21:23     ` Nick Desaulniers
2019-10-18 21:23     ` Nick Desaulniers
2019-10-22 16:00     ` Mark Rutland
2019-10-22 16:00       ` Mark Rutland
2019-10-22 16:27       ` Kees Cook
2019-10-22 16:27         ` Kees Cook
2019-10-18 16:10 ` [PATCH 13/18] arm64: preserve x18 when CPU is suspended Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:49   ` Nick Desaulniers
2019-10-18 16:49     ` Nick Desaulniers
2019-10-18 16:49     ` Nick Desaulniers
2019-10-18 17:05     ` Sami Tolvanen
2019-10-18 17:05       ` Sami Tolvanen
2019-10-18 17:05       ` Sami Tolvanen
2019-10-21 16:56   ` Mark Rutland
2019-10-21 16:56     ` Mark Rutland
2019-10-21 22:43     ` Sami Tolvanen
2019-10-21 22:43       ` Sami Tolvanen
2019-10-21 22:43       ` Sami Tolvanen
2019-10-22 15:47       ` Mark Rutland
2019-10-22 15:47         ` Mark Rutland
2019-10-18 16:10 ` [PATCH 14/18] arm64: efi: restore x18 if it was corrupted Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-21  6:20   ` Ard Biesheuvel
2019-10-21  6:20     ` Ard Biesheuvel
2019-10-21  6:20     ` Ard Biesheuvel
2019-10-21 22:39     ` Sami Tolvanen
2019-10-21 22:39       ` Sami Tolvanen
2019-10-21 22:39       ` Sami Tolvanen
2019-10-22  5:54       ` Ard Biesheuvel
2019-10-22  5:54         ` Ard Biesheuvel
2019-10-22  5:54         ` Ard Biesheuvel
2019-10-18 16:10 ` [PATCH 15/18] arm64: vdso: disable Shadow Call Stack Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 16/18] arm64: kprobes: fix kprobes without CONFIG_KRETPROBES Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-21  6:21   ` Ard Biesheuvel
2019-10-21  6:21     ` Ard Biesheuvel
2019-10-21  6:21     ` Ard Biesheuvel
2019-10-21 16:06     ` Kees Cook
2019-10-21 16:06       ` Kees Cook
2019-10-18 16:10 ` [PATCH 17/18] arm64: disable SCS for hypervisor code Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10 ` [PATCH 18/18] arm64: implement Shadow Call Stack Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 16:10   ` Sami Tolvanen
2019-10-18 17:12   ` Jann Horn
2019-10-18 17:12     ` Jann Horn
2019-10-18 17:12     ` Jann Horn
2019-10-18 17:18     ` Sami Tolvanen
2019-10-18 17:18       ` Sami Tolvanen
2019-10-18 17:18       ` Sami Tolvanen
2019-10-18 17:23     ` Mark Rutland
2019-10-18 17:23       ` Mark Rutland
2019-10-18 17:35       ` Sami Tolvanen
2019-10-18 17:35         ` Sami Tolvanen
2019-10-18 17:35         ` Sami Tolvanen
2019-10-21 16:49         ` Mark Rutland
2019-10-21 16:49           ` Mark Rutland
2019-10-21  9:28 ` [PATCH 00/18] add support for Clang's " Masami Hiramatsu
2019-10-21  9:28   ` Masami Hiramatsu
2019-10-24 22:51 ` [PATCH v2 00/17] " samitolvanen
2019-10-24 22:51   ` samitolvanen
2019-10-24 22:51   ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 01/17] arm64: mm: don't use x18 in idmap_kpti_install_ng_mappings samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-25  9:24     ` Mark Rutland
2019-10-25  9:24       ` Mark Rutland
2019-10-24 22:51   ` [PATCH v2 02/17] arm64/lib: copy_page: avoid x18 register in assembler code samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-25  9:41     ` Mark Rutland
2019-10-25  9:41       ` Mark Rutland
2019-10-25 21:40       ` Sami Tolvanen
2019-10-25 21:40         ` Sami Tolvanen
2019-10-25 21:40         ` Sami Tolvanen
2019-10-24 22:51   ` [PATCH v2 03/17] arm64: kvm: stop treating register x18 as caller save samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 04/17] arm64: kernel: avoid x18 as an arbitrary temp register samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-25 10:02     ` Mark Rutland
2019-10-25 10:02       ` Mark Rutland
2019-10-24 22:51   ` [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS) samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-25 10:56     ` Mark Rutland
2019-10-25 10:56       ` Mark Rutland
2019-10-25 20:49       ` Sami Tolvanen
2019-10-25 20:49         ` Sami Tolvanen
2019-10-25 20:49         ` Sami Tolvanen
2019-10-28 16:35         ` Mark Rutland
2019-10-28 16:35           ` Mark Rutland
2019-10-28 19:57           ` Kees Cook
2019-10-28 19:57             ` Kees Cook
2019-10-29 18:06             ` Sami Tolvanen
2019-10-29 18:06               ` Sami Tolvanen
2019-10-29 18:06               ` Sami Tolvanen
2019-10-25 16:22     ` Nick Desaulniers
2019-10-25 16:22       ` Nick Desaulniers
2019-10-25 16:22       ` Nick Desaulniers
2019-10-25 20:51       ` Sami Tolvanen
2019-10-25 20:51         ` Sami Tolvanen
2019-10-25 20:51         ` Sami Tolvanen
2019-10-26 15:57     ` Joe Perches
2019-10-26 15:57       ` Joe Perches
2019-10-26 15:57       ` Joe Perches
2019-10-28 15:19       ` Sami Tolvanen
2019-10-28 15:19         ` Sami Tolvanen
2019-10-28 15:19         ` Sami Tolvanen
2019-10-28 15:31         ` Miguel Ojeda
2019-10-28 16:15           ` Sami Tolvanen
2019-10-28 16:15             ` Sami Tolvanen
2019-10-28 16:15             ` Sami Tolvanen
2019-10-24 22:51   ` [PATCH v2 06/17] scs: add accounting samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 07/17] scs: add support for stack usage debugging samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 08/17] kprobes: fix compilation without CONFIG_KRETPROBES samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 09/17] arm64: disable function graph tracing with SCS samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-25 11:03     ` Mark Rutland
2019-10-25 11:03       ` Mark Rutland
2019-10-29 17:45       ` Sami Tolvanen
2019-10-29 17:45         ` Sami Tolvanen
2019-10-29 17:45         ` Sami Tolvanen
2019-10-29 20:35         ` Nick Desaulniers
2019-10-29 20:35           ` Nick Desaulniers
2019-10-29 20:35           ` Nick Desaulniers
2019-10-24 22:51   ` [PATCH v2 10/17] arm64: disable kretprobes " samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 11/17] arm64: reserve x18 from general allocation " samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 12/17] arm64: preserve x18 when CPU is suspended samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 13/17] arm64: efi: restore x18 if it was corrupted samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 14/17] arm64: vdso: disable Shadow Call Stack samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 15/17] arm64: kprobes: fix kprobes without CONFIG_KRETPROBES samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51   ` [PATCH v2 16/17] arm64: disable SCS for hypervisor code samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-25  1:20     ` Steven Rostedt
2019-10-25  1:20       ` Steven Rostedt
2019-10-25  1:29     ` Masahiro Yamada
2019-10-25  1:29       ` Masahiro Yamada
2019-10-25  1:42       ` Steven Rostedt
2019-10-25  1:42         ` Steven Rostedt
2019-10-25 19:24       ` Sami Tolvanen
2019-10-25 19:24         ` Sami Tolvanen
2019-10-25 19:24         ` Sami Tolvanen
2019-10-24 22:51   ` [PATCH v2 17/17] arm64: implement Shadow Call Stack samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-24 22:51     ` samitolvanen
2019-10-31 16:46 ` [PATCH v3 00/17] add support for Clang's " samitolvanen
2019-10-31 16:46   ` samitolvanen
2019-10-31 16:46   ` samitolvanen
2019-10-31 16:46   ` [PATCH v3 01/17] arm64: mm: avoid x18 in idmap_kpti_install_ng_mappings samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46   ` [PATCH v3 02/17] arm64/lib: copy_page: avoid x18 register in assembler code samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46   ` [PATCH v3 03/17] arm64: kvm: stop treating register x18 as caller save samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:48     ` Kees Cook
2019-11-01  3:48       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 04/17] arm64: kernel: avoid x18 __cpu_soft_restart samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:47     ` Kees Cook
2019-11-01  3:47       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 05/17] add support for Clang's Shadow Call Stack (SCS) samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:51     ` Kees Cook
2019-11-01  3:51       ` Kees Cook
2019-11-01 16:28       ` Sami Tolvanen
2019-11-01 16:28         ` Sami Tolvanen
2019-11-01 16:28         ` Sami Tolvanen
2019-10-31 16:46   ` [PATCH v3 06/17] scs: add accounting samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:52     ` Kees Cook
2019-11-01  3:52       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 07/17] scs: add support for stack usage debugging samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:55     ` Kees Cook
2019-11-01  3:55       ` Kees Cook
2019-11-01 16:32       ` Sami Tolvanen
2019-11-01 16:32         ` Sami Tolvanen
2019-11-01 16:32         ` Sami Tolvanen
2019-11-01 19:02         ` Kees Cook
2019-11-01 19:02           ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 08/17] kprobes: fix compilation without CONFIG_KRETPROBES samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:55     ` Kees Cook
2019-11-01  3:55       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 09/17] arm64: kprobes: fix kprobes " samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:56     ` Kees Cook
2019-11-01  3:56       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 10/17] arm64: disable kretprobes with SCS samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:56     ` Kees Cook
2019-11-01  3:56       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 11/17] arm64: disable function graph tracing " samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:58     ` Kees Cook
2019-11-01  3:58       ` Kees Cook
2019-11-01 20:32       ` Sami Tolvanen
2019-11-01 20:32         ` Sami Tolvanen
2019-11-01 20:32         ` Sami Tolvanen
2019-10-31 16:46   ` [PATCH v3 12/17] arm64: reserve x18 from general allocation " samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 17:11     ` Nick Desaulniers
2019-10-31 17:11       ` Nick Desaulniers
2019-10-31 17:11       ` Nick Desaulniers
2019-11-01  3:59     ` Kees Cook
2019-11-01  3:59       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 13/17] arm64: preserve x18 when CPU is suspended samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 17:18     ` Nick Desaulniers
2019-10-31 17:18       ` Nick Desaulniers
2019-10-31 17:18       ` Nick Desaulniers
2019-10-31 17:27       ` Sami Tolvanen
2019-10-31 17:27         ` Sami Tolvanen
2019-10-31 17:27         ` Sami Tolvanen
2019-10-31 17:34         ` Nick Desaulniers
2019-10-31 17:34           ` Nick Desaulniers
2019-10-31 17:34           ` Nick Desaulniers
2019-10-31 17:42           ` Sami Tolvanen
2019-10-31 17:42             ` Sami Tolvanen
2019-10-31 17:42             ` Sami Tolvanen
2019-11-01  3:59           ` Kees Cook
2019-11-01  3:59             ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 14/17] arm64: efi: restore x18 if it was corrupted samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  4:00     ` Kees Cook
2019-11-01  4:00       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 15/17] arm64: vdso: disable Shadow Call Stack samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 17:28     ` Nick Desaulniers
2019-10-31 17:28       ` Nick Desaulniers
2019-10-31 17:28       ` Nick Desaulniers
2019-11-01  4:01     ` Kees Cook
2019-11-01  4:01       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 16/17] arm64: disable SCS for hypervisor code samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:46     ` Kees Cook
2019-11-01  3:46       ` Kees Cook
2019-11-01  4:02     ` Kees Cook
2019-11-01  4:02       ` Kees Cook
2019-10-31 16:46   ` [PATCH v3 17/17] arm64: implement Shadow Call Stack samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-10-31 16:46     ` samitolvanen
2019-11-01  3:45     ` Kees Cook
2019-11-01  3:45       ` Kees Cook
2019-11-01 15:44       ` Sami Tolvanen
2019-11-01 15:44         ` Sami Tolvanen
2019-11-01 15:44         ` Sami Tolvanen
2019-11-01 22:11 ` [PATCH v4 00/17] add support for Clang's " Sami Tolvanen
2019-11-01 22:11   ` Sami Tolvanen
2019-11-01 22:11   ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 01/17] arm64: mm: avoid x18 in idmap_kpti_install_ng_mappings Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 02/17] arm64/lib: copy_page: avoid x18 register in assembler code Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 03/17] arm64: kvm: stop treating register x18 as caller save Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-04 11:04     ` Marc Zyngier
2019-11-04 11:04       ` Marc Zyngier
2019-11-04 13:30       ` Marc Zyngier
2019-11-04 13:30         ` Marc Zyngier
2019-11-04 11:51     ` Mark Rutland
2019-11-04 11:51       ` Mark Rutland
2019-11-04 21:44       ` Sami Tolvanen
2019-11-04 21:44         ` Sami Tolvanen
2019-11-04 21:44         ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 04/17] arm64: kernel: avoid x18 __cpu_soft_restart Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-04 11:39     ` Mark Rutland
2019-11-04 11:39       ` Mark Rutland
2019-11-04 16:44       ` Sami Tolvanen
2019-11-04 16:44         ` Sami Tolvanen
2019-11-04 16:44         ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 05/17] add support for Clang's Shadow Call Stack (SCS) Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:36     ` Miguel Ojeda
2019-11-01 22:36       ` Miguel Ojeda
2019-11-01 22:36       ` Miguel Ojeda
2019-11-04 12:31     ` Mark Rutland
2019-11-04 12:31       ` Mark Rutland
2019-11-04 18:25       ` Sami Tolvanen [this message]
2019-11-04 18:25         ` Sami Tolvanen
2019-11-04 18:25         ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 06/17] scs: add accounting Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-04 13:13     ` Marc Zyngier
2019-11-04 13:13       ` Marc Zyngier
2019-11-04 16:42       ` Sami Tolvanen
2019-11-04 16:42         ` Sami Tolvanen
2019-11-04 16:42         ` Sami Tolvanen
2019-11-04 16:59         ` Marc Zyngier
2019-11-04 16:59           ` Marc Zyngier
2019-11-01 22:11   ` [PATCH v4 07/17] scs: add support for stack usage debugging Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-02 17:31     ` Kees Cook
2019-11-02 17:31       ` Kees Cook
2019-11-04 12:40     ` Mark Rutland
2019-11-04 12:40       ` Mark Rutland
2019-11-04 21:35       ` Sami Tolvanen
2019-11-04 21:35         ` Sami Tolvanen
2019-11-04 21:35         ` Sami Tolvanen
2019-11-05  9:17         ` Mark Rutland
2019-11-05  9:17           ` Mark Rutland
2019-11-01 22:11   ` [PATCH v4 08/17] kprobes: fix compilation without CONFIG_KRETPROBES Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-13 20:27     ` Steven Rostedt
2019-11-13 20:27       ` Steven Rostedt
2019-11-01 22:11   ` [PATCH v4 09/17] arm64: kprobes: fix kprobes " Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 10/17] arm64: disable kretprobes with SCS Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-04 17:04     ` Mark Rutland
2019-11-04 17:04       ` Mark Rutland
2019-11-04 23:42       ` Sami Tolvanen
2019-11-04 23:42         ` Sami Tolvanen
2019-11-04 23:42         ` Sami Tolvanen
2019-11-05  9:04         ` Mark Rutland
2019-11-05  9:04           ` Mark Rutland
2019-11-01 22:11   ` [PATCH v4 11/17] arm64: disable function graph tracing " Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-04 17:11     ` Mark Rutland
2019-11-04 17:11       ` Mark Rutland
2019-11-04 23:44       ` Sami Tolvanen
2019-11-04 23:44         ` Sami Tolvanen
2019-11-04 23:44         ` Sami Tolvanen
2019-11-05  9:15         ` Mark Rutland
2019-11-05  9:15           ` Mark Rutland
2019-11-05 20:00           ` Nick Desaulniers
2019-11-05 20:00             ` Nick Desaulniers
2019-11-05 20:00             ` Nick Desaulniers
2019-11-05 22:05           ` Sami Tolvanen
2019-11-05 22:05             ` Sami Tolvanen
2019-11-05 22:05             ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 12/17] arm64: reserve x18 from general allocation " Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 13/17] arm64: preserve x18 when CPU is suspended Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-04 13:20     ` Marc Zyngier
2019-11-04 13:20       ` Marc Zyngier
2019-11-04 21:38       ` Sami Tolvanen
2019-11-04 21:38         ` Sami Tolvanen
2019-11-04 21:38         ` Sami Tolvanen
2019-11-04 21:59         ` Nick Desaulniers
2019-11-04 21:59           ` Nick Desaulniers
2019-11-04 21:59           ` Nick Desaulniers
2019-11-05  0:02           ` Sami Tolvanen
2019-11-05  0:02             ` Sami Tolvanen
2019-11-05  0:02             ` Sami Tolvanen
2019-11-05 14:55             ` Marc Zyngier
2019-11-05 14:55               ` Marc Zyngier
2019-11-01 22:11   ` [PATCH v4 14/17] arm64: efi: restore x18 if it was corrupted Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 15/17] arm64: vdso: disable Shadow Call Stack Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 16/17] arm64: disable SCS for hypervisor code Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11   ` [PATCH v4 17/17] arm64: implement Shadow Call Stack Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-01 22:11     ` Sami Tolvanen
2019-11-05 23:55 ` [PATCH v5 00/14] add support for Clang's " Sami Tolvanen
2019-11-05 23:55   ` Sami Tolvanen
2019-11-05 23:55   ` Sami Tolvanen
2019-11-05 23:55   ` [PATCH v5 01/14] arm64: mm: avoid x18 in idmap_kpti_install_ng_mappings Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-05 23:55   ` [PATCH v5 02/14] arm64/lib: copy_page: avoid x18 register in assembler code Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-05 23:55   ` [PATCH v5 03/14] arm64: kvm: stop treating register x18 as caller save Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-05 23:55   ` [PATCH v5 04/14] arm64: kernel: avoid x18 in __cpu_soft_restart Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-05 23:55   ` [PATCH v5 05/14] add support for Clang's Shadow Call Stack (SCS) Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-05 23:55     ` Sami Tolvanen
2019-11-15 15:37     ` Mark Rutland
2019-11-15 15:37       ` Mark Rutland
2019-11-15 18:34       ` Sami Tolvanen
2019-11-15 18:34         ` Sami Tolvanen
2019-11-15 18:34         ` Sami Tolvanen
2019-11-05 23:56   ` [PATCH v5 06/14] scs: add accounting Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56   ` [PATCH v5 07/14] scs: add support for stack usage debugging Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56   ` [PATCH v5 08/14] arm64: disable function graph tracing with SCS Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-15 14:18     ` Mark Rutland
2019-11-15 14:18       ` Mark Rutland
2019-11-05 23:56   ` [PATCH v5 09/14] arm64: reserve x18 from general allocation " Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56   ` [PATCH v5 10/14] arm64: preserve x18 when CPU is suspended Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-06 20:39     ` Nick Desaulniers
2019-11-06 20:39       ` Nick Desaulniers
2019-11-06 20:39       ` Nick Desaulniers
2019-11-15 14:27     ` Mark Rutland
2019-11-15 14:27       ` Mark Rutland
2019-11-05 23:56   ` [PATCH v5 11/14] arm64: efi: restore x18 if it was corrupted Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-06  4:45     ` Miguel Ojeda
2019-11-06  4:45       ` Miguel Ojeda
2019-11-06  4:45       ` Miguel Ojeda
2019-11-07 10:51       ` Ard Biesheuvel
2019-11-07 10:51         ` Ard Biesheuvel
2019-11-07 10:51         ` Ard Biesheuvel
2019-11-07 16:26         ` Sami Tolvanen
2019-11-07 16:26           ` Sami Tolvanen
2019-11-07 16:26           ` Sami Tolvanen
2019-11-05 23:56   ` [PATCH v5 12/14] arm64: vdso: disable Shadow Call Stack Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-15 14:43     ` Mark Rutland
2019-11-15 14:43       ` Mark Rutland
2019-11-05 23:56   ` [PATCH v5 13/14] arm64: disable SCS for hypervisor code Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-15 14:46     ` Mark Rutland
2019-11-15 14:46       ` Mark Rutland
2019-11-05 23:56   ` [PATCH v5 14/14] arm64: implement Shadow Call Stack Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-05 23:56     ` Sami Tolvanen
2019-11-15 15:20     ` Mark Rutland
2019-11-15 15:20       ` Mark Rutland
2019-11-15 20:19       ` Sami Tolvanen
2019-11-15 20:19         ` Sami Tolvanen
2019-11-15 20:19         ` Sami Tolvanen
2019-11-18 23:13         ` Sami Tolvanen
2019-11-18 23:13           ` Sami Tolvanen
2019-11-12 23:44   ` [PATCH v5 00/14] add support for Clang's " Kees Cook
2019-11-12 23:44     ` Kees Cook
2019-11-13 12:03     ` Will Deacon
2019-11-13 12:03       ` Will Deacon
2019-11-13 18:33       ` Kees Cook
2019-11-13 18:33         ` Kees Cook
2019-11-15 14:16     ` Mark Rutland
2019-11-15 14:16       ` Mark Rutland
2019-12-06 22:13 ` [PATCH v6 00/15] " Sami Tolvanen
2019-12-06 22:13   ` Sami Tolvanen
2019-12-06 22:13   ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 01/15] arm64: mm: avoid x18 in idmap_kpti_install_ng_mappings Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 02/15] arm64/lib: copy_page: avoid x18 register in assembler code Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 03/15] arm64: kvm: stop treating register x18 as caller save Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 04/15] arm64: kernel: avoid x18 in __cpu_soft_restart Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 05/15] add support for Clang's Shadow Call Stack (SCS) Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 06/15] scs: add accounting Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 07/15] scs: add support for stack usage debugging Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 08/15] arm64: disable function graph tracing with SCS Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2020-01-16 17:39     ` Will Deacon
2020-01-16 17:39       ` Will Deacon
2020-01-16 21:45       ` Sami Tolvanen
2020-01-16 21:45         ` Sami Tolvanen
2020-01-16 21:45         ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 09/15] arm64: reserve x18 from general allocation " Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2020-01-16 17:37     ` Will Deacon
2020-01-16 17:37       ` Will Deacon
2019-12-06 22:13   ` [PATCH v6 10/15] arm64: preserve x18 when CPU is suspended Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2020-01-16 17:42     ` Will Deacon
2020-01-16 17:42       ` Will Deacon
2019-12-06 22:13   ` [PATCH v6 11/15] arm64: efi: restore x18 if it was corrupted Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2020-01-16 17:44     ` Will Deacon
2020-01-16 17:44       ` Will Deacon
2020-01-16 20:36       ` Sami Tolvanen
2020-01-16 20:36         ` Sami Tolvanen
2020-01-16 20:36         ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 12/15] arm64: vdso: disable Shadow Call Stack Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2020-01-16 17:46     ` Will Deacon
2020-01-16 17:46       ` Will Deacon
2020-01-16 18:14       ` Sami Tolvanen
2020-01-16 18:14         ` Sami Tolvanen
2020-01-16 18:14         ` Sami Tolvanen
2020-01-16 18:18         ` Will Deacon
2020-01-16 18:18           ` Will Deacon
2019-12-06 22:13   ` [PATCH v6 13/15] arm64: disable SCS for hypervisor code Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2020-01-16 17:47     ` Will Deacon
2020-01-16 17:47       ` Will Deacon
2020-01-16 20:16       ` Sami Tolvanen
2020-01-16 20:16         ` Sami Tolvanen
2020-01-16 20:16         ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 14/15] arm64: implement Shadow Call Stack Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2020-01-16 18:24     ` Will Deacon
2020-01-16 18:24       ` Will Deacon
2020-01-16 21:57       ` Sami Tolvanen
2020-01-16 21:57         ` Sami Tolvanen
2020-01-16 21:57         ` Sami Tolvanen
2019-12-06 22:13   ` [PATCH v6 15/15] arm64: scs: add shadow stacks for SDEI Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2019-12-06 22:13     ` Sami Tolvanen
2020-01-16 17:48     ` Will Deacon
2020-01-16 17:48       ` Will Deacon
2020-01-16 18:24   ` [PATCH v6 00/15] add support for Clang's Shadow Call Stack Will Deacon
2020-01-16 18:24     ` Will Deacon
2020-01-28 18:49 ` [PATCH v7 00/11] " Sami Tolvanen
2020-01-28 18:49   ` Sami Tolvanen
2020-01-28 18:49   ` Sami Tolvanen
2020-01-28 18:49   ` [PATCH v7 01/11] add support for Clang's Shadow Call Stack (SCS) Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49   ` [PATCH v7 02/11] scs: add accounting Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49   ` [PATCH v7 03/11] scs: add support for stack usage debugging Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49   ` [PATCH v7 04/11] scs: disable when function graph tracing is enabled Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 22:50     ` Kees Cook
2020-01-28 22:50       ` Kees Cook
2020-01-28 18:49   ` [PATCH v7 05/11] arm64: reserve x18 from general allocation with SCS Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49   ` [PATCH v7 06/11] arm64: preserve x18 when CPU is suspended Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49   ` [PATCH v7 07/11] arm64: efi: restore x18 if it was corrupted Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-02-10 16:41     ` Will Deacon
2020-02-10 16:41       ` Will Deacon
2020-01-28 18:49   ` [PATCH v7 08/11] arm64: vdso: disable Shadow Call Stack Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49   ` [PATCH v7 09/11] arm64: disable SCS for hypervisor code Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-02-10 16:44     ` Will Deacon
2020-02-10 16:44       ` Will Deacon
2020-02-10 17:18     ` James Morse
2020-02-10 17:18       ` James Morse
2020-02-10 17:52       ` Will Deacon
2020-02-10 17:52         ` Will Deacon
2020-02-10 18:03         ` Mark Rutland
2020-02-10 18:03           ` Mark Rutland
2020-02-10 18:07           ` Will Deacon
2020-02-10 18:07             ` Will Deacon
2020-02-10 18:24             ` Mark Rutland
2020-02-10 18:24               ` Mark Rutland
2020-02-11  9:54               ` Will Deacon
2020-02-11  9:54                 ` Will Deacon
2020-02-12 17:30                 ` Sami Tolvanen
2020-02-12 17:30                   ` Sami Tolvanen
2020-02-12 17:30                   ` Sami Tolvanen
2020-02-11  9:14             ` Marc Zyngier
2020-02-11  9:14               ` Marc Zyngier
2020-02-11  9:55               ` Will Deacon
2020-02-11  9:55                 ` Will Deacon
2020-02-11 10:00                 ` Marc Zyngier
2020-02-11 10:00                   ` Marc Zyngier
2020-01-28 18:49   ` [PATCH v7 10/11] arm64: implement Shadow Call Stack Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49   ` [PATCH v7 11/11] arm64: scs: add shadow stacks for SDEI Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-01-28 18:49     ` Sami Tolvanen
2020-02-11 13:57     ` James Morse
2020-02-11 13:57       ` James Morse
2020-02-12 20:59       ` Sami Tolvanen
2020-02-12 20:59         ` Sami Tolvanen
2020-02-12 20:59         ` Sami Tolvanen
2020-02-14 18:13         ` James Morse
2020-02-14 18:13           ` James Morse
2020-02-11 13:57   ` [PATCH v7 00/11] add support for Clang's Shadow Call Stack James Morse
2020-02-11 13:57     ` James Morse
2020-02-12 17:36     ` Sami Tolvanen
2020-02-12 17:36       ` Sami Tolvanen
2020-02-12 17:36       ` Sami Tolvanen
2020-02-19  0:08 ` [PATCH v8 00/12] " Sami Tolvanen
2020-02-19  0:08   ` Sami Tolvanen
2020-02-19  0:08   ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 01/12] add support for Clang's Shadow Call Stack (SCS) Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  4:19     ` Randy Dunlap
2020-02-19  4:19       ` Randy Dunlap
2020-02-19 17:25       ` Sami Tolvanen
2020-02-19 17:25         ` Sami Tolvanen
2020-02-19 17:25         ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 02/12] scs: add accounting Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 03/12] scs: add support for stack usage debugging Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 04/12] scs: disable when function graph tracing is enabled Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19 11:33     ` Mark Rutland
2020-02-19 11:33       ` Mark Rutland
2020-02-19 18:01       ` Sami Tolvanen
2020-02-19 18:01         ` Sami Tolvanen
2020-02-19 18:01         ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 05/12] arm64: reserve x18 from general allocation with SCS Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 06/12] arm64: preserve x18 when CPU is suspended Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 07/12] arm64: efi: restore x18 if it was corrupted Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 08/12] arm64: vdso: disable Shadow Call Stack Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 09/12] arm64: disable SCS for hypervisor code Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:58     ` Kees Cook
2020-02-19  0:58       ` Kees Cook
2020-02-19  7:50     ` Marc Zyngier
2020-02-19  7:50       ` Marc Zyngier
2020-02-19  0:08   ` [PATCH v8 10/12] arm64: implement Shadow Call Stack Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 11/12] arm64: scs: add shadow stacks for SDEI Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08   ` [PATCH v8 12/12] efi/libstub: disable SCS Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:08     ` Sami Tolvanen
2020-02-19  0:58     ` Kees Cook
2020-02-19  0:58       ` Kees Cook
2020-02-19  7:40     ` Ard Biesheuvel
2020-02-19  7:40       ` Ard Biesheuvel
2020-02-19  7:40       ` Ard Biesheuvel
2020-02-19 18:27       ` Sami Tolvanen
2020-02-19 18:27         ` Sami Tolvanen
2020-02-19 18:27         ` Sami Tolvanen
2020-02-19 18:38   ` [PATCH v8 00/12] add support for Clang's Shadow Call Stack James Morse
2020-02-19 18:38     ` James Morse
2020-02-19 18:53     ` Ard Biesheuvel
2020-02-19 18:53       ` Ard Biesheuvel
2020-02-19 18:53       ` Ard Biesheuvel
2020-02-20  9:55       ` Marc Zyngier
2020-02-20  9:55         ` Marc Zyngier
2020-02-19 20:12     ` Sami Tolvanen
2020-02-19 20:12       ` Sami Tolvanen
2020-02-19 20:12       ` Sami Tolvanen
2020-02-25 17:39 ` [PATCH v9 " Sami Tolvanen
2020-02-25 17:39   ` Sami Tolvanen
2020-02-25 17:39   ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 01/12] add support for Clang's Shadow Call Stack (SCS) Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 02/12] scs: add accounting Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 03/12] scs: add support for stack usage debugging Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 04/12] scs: disable when function graph tracing is enabled Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 05/12] arm64: reserve x18 from general allocation with SCS Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 06/12] arm64: preserve x18 when CPU is suspended Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 07/12] arm64: efi: restore x18 if it was corrupted Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 08/12] arm64: vdso: disable Shadow Call Stack Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 09/12] arm64: disable SCS for hypervisor code Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 10/12] arm64: implement Shadow Call Stack Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-28 16:31     ` James Morse
2020-02-28 16:31       ` James Morse
2020-02-28 20:51       ` Sami Tolvanen
2020-02-28 20:51         ` Sami Tolvanen
2020-02-28 20:51         ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 11/12] arm64: scs: add shadow stacks for SDEI Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39   ` [PATCH v9 12/12] efi/libstub: disable SCS Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-02-25 17:39     ` Sami Tolvanen
2020-04-06 16:41 ` [PATCH v10 00/12] add support for Clang's Shadow Call Stack Sami Tolvanen
2020-04-06 16:41   ` Sami Tolvanen
2020-04-06 16:41   ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 01/12] add support for Clang's Shadow Call Stack (SCS) Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 02/12] scs: add accounting Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 03/12] scs: add support for stack usage debugging Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 04/12] scs: disable when function graph tracing is enabled Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 05/12] arm64: reserve x18 from general allocation with SCS Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 06/12] arm64: preserve x18 when CPU is suspended Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 07/12] arm64: efi: restore x18 if it was corrupted Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 08/12] arm64: vdso: disable Shadow Call Stack Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 09/12] arm64: disable SCS for hypervisor code Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 18:23     ` Kees Cook
2020-04-06 18:23       ` Kees Cook
2020-04-06 16:41   ` [PATCH v10 10/12] arm64: implement Shadow Call Stack Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 11/12] arm64: scs: add shadow stacks for SDEI Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41   ` [PATCH v10 12/12] efi/libstub: disable SCS Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 16:41     ` Sami Tolvanen
2020-04-06 18:25     ` Kees Cook
2020-04-06 18:25       ` Kees Cook
2020-04-07 12:00     ` Ard Biesheuvel
2020-04-07 12:00       ` Ard Biesheuvel
2020-04-07 12:00       ` Ard Biesheuvel
2020-04-16 16:12 ` [PATCH v11 00/12] add support for Clang's Shadow Call Stack Sami Tolvanen
2020-04-16 16:12   ` Sami Tolvanen
2020-04-16 16:12   ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 01/12] add support for Clang's Shadow Call Stack (SCS) Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-20 17:17     ` Will Deacon
2020-04-20 17:17       ` Will Deacon
2020-04-16 16:12   ` [PATCH v11 02/12] scs: add accounting Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 03/12] scs: add support for stack usage debugging Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 04/12] scs: disable when function graph tracing is enabled Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-17 10:00     ` Peter Zijlstra
2020-04-17 10:00       ` Peter Zijlstra
2020-04-17 14:46       ` Mark Rutland
2020-04-17 14:46         ` Mark Rutland
2020-04-17 15:26         ` Peter Zijlstra
2020-04-17 15:26           ` Peter Zijlstra
2020-04-17 15:46           ` Mark Rutland
2020-04-17 15:46             ` Mark Rutland
2020-04-17 23:19             ` Sami Tolvanen
2020-04-17 23:19               ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 05/12] arm64: reserve x18 from general allocation with SCS Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 06/12] arm64: preserve x18 when CPU is suspended Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 07/12] arm64: efi: restore x18 if it was corrupted Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 08/12] arm64: vdso: disable Shadow Call Stack Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 09/12] arm64: disable SCS for hypervisor code Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 10/12] arm64: implement Shadow Call Stack Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 11/12] arm64: scs: add shadow stacks for SDEI Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12   ` [PATCH v11 12/12] efi/libstub: disable SCS Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen
2020-04-16 16:12     ` Sami Tolvanen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=CABCJKudAiafvGk60oOjcZwcSHV69vGYZYpHaDD9HRgAuEx4jBw@mail.gmail.com \
    --to=samitolvanen@google.com \
    --cc=Dave.Martin@arm.com \
    --cc=ard.biesheuvel@linaro.org \
    --cc=catalin.marinas@arm.com \
    --cc=clang-built-linux@googlegroups.com \
    --cc=jannh@google.com \
    --cc=keescook@chromium.org \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=labbott@redhat.com \
    --cc=linux-arm-kernel@lists.infradead.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=mark.rutland@arm.com \
    --cc=maz@kernel.org \
    --cc=mhiramat@kernel.org \
    --cc=miguel.ojeda.sandonis@gmail.com \
    --cc=ndesaulniers@google.com \
    --cc=rostedt@goodmis.org \
    --cc=will@kernel.org \
    --cc=yamada.masahiro@socionext.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.