All of lore.kernel.org
 help / color / mirror / Atom feed
From: Yu-cheng Yu <yu-cheng.yu@intel.com>
To: x86@kernel.org, "H. Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@amacapital.net>,
	Balbir Singh <bsingharora@gmail.com>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H.J. Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromiun.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	"Ravi V. Shankar" <ravi.v.shankar@intel.com>,
	Vedvyas Shanbhogue <vedvyas.shanbhogue@intel.com>
Cc: Yu-cheng Yu <yu-cheng.yu@intel.com>
Subject: [RFC PATCH v2 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
Date: Tue, 10 Jul 2018 15:26:16 -0700	[thread overview]
Message-ID: <20180710222639.8241-5-yu-cheng.yu@intel.com> (raw)
In-Reply-To: <20180710222639.8241-1-yu-cheng.yu@intel.com>

Intel Control-flow Enforcement Technology (CET) introduces the
following MSRs into the XSAVES system states.

    IA32_U_CET (user-mode CET settings),
    IA32_PL3_SSP (user-mode shadow stack),
    IA32_PL0_SSP (kernel-mode shadow stack),
    IA32_PL1_SSP (ring-1 shadow stack),
    IA32_PL2_SSP (ring-2 shadow stack).

Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
---
 arch/x86/include/asm/fpu/types.h            | 22 +++++++++++++++++++++
 arch/x86/include/asm/fpu/xstate.h           |  4 +++-
 arch/x86/include/uapi/asm/processor-flags.h |  2 ++
 arch/x86/kernel/fpu/xstate.c                | 10 ++++++++++
 4 files changed, 37 insertions(+), 1 deletion(-)

diff --git a/arch/x86/include/asm/fpu/types.h b/arch/x86/include/asm/fpu/types.h
index 202c53918ecf..e55d51d172f1 100644
--- a/arch/x86/include/asm/fpu/types.h
+++ b/arch/x86/include/asm/fpu/types.h
@@ -114,6 +114,9 @@ enum xfeature {
 	XFEATURE_Hi16_ZMM,
 	XFEATURE_PT_UNIMPLEMENTED_SO_FAR,
 	XFEATURE_PKRU,
+	XFEATURE_RESERVED,
+	XFEATURE_SHSTK_USER,
+	XFEATURE_SHSTK_KERNEL,
 
 	XFEATURE_MAX,
 };
@@ -128,6 +131,8 @@ enum xfeature {
 #define XFEATURE_MASK_Hi16_ZMM		(1 << XFEATURE_Hi16_ZMM)
 #define XFEATURE_MASK_PT		(1 << XFEATURE_PT_UNIMPLEMENTED_SO_FAR)
 #define XFEATURE_MASK_PKRU		(1 << XFEATURE_PKRU)
+#define XFEATURE_MASK_SHSTK_USER	(1 << XFEATURE_SHSTK_USER)
+#define XFEATURE_MASK_SHSTK_KERNEL	(1 << XFEATURE_SHSTK_KERNEL)
 
 #define XFEATURE_MASK_FPSSE		(XFEATURE_MASK_FP | XFEATURE_MASK_SSE)
 #define XFEATURE_MASK_AVX512		(XFEATURE_MASK_OPMASK \
@@ -229,6 +234,23 @@ struct pkru_state {
 	u32				pad;
 } __packed;
 
+/*
+ * State component 11 is Control flow Enforcement user states
+ */
+struct cet_user_state {
+	u64 u_cet;	/* user control flow settings */
+	u64 user_ssp;	/* user shadow stack pointer */
+} __packed;
+
+/*
+ * State component 12 is Control flow Enforcement kernel states
+ */
+struct cet_kernel_state {
+	u64 kernel_ssp;	/* kernel shadow stack */
+	u64 pl1_ssp;	/* ring-1 shadow stack */
+	u64 pl2_ssp;	/* ring-2 shadow stack */
+} __packed;
+
 struct xstate_header {
 	u64				xfeatures;
 	u64				xcomp_bv;
diff --git a/arch/x86/include/asm/fpu/xstate.h b/arch/x86/include/asm/fpu/xstate.h
index a32dc5f8c963..662562cbafe9 100644
--- a/arch/x86/include/asm/fpu/xstate.h
+++ b/arch/x86/include/asm/fpu/xstate.h
@@ -31,7 +31,9 @@
 				  XFEATURE_MASK_Hi16_ZMM | \
 				  XFEATURE_MASK_PKRU | \
 				  XFEATURE_MASK_BNDREGS | \
-				  XFEATURE_MASK_BNDCSR)
+				  XFEATURE_MASK_BNDCSR | \
+				  XFEATURE_MASK_SHSTK_USER | \
+				  XFEATURE_MASK_SHSTK_KERNEL)
 
 #ifdef CONFIG_X86_64
 #define REX_PREFIX	"0x48, "
diff --git a/arch/x86/include/uapi/asm/processor-flags.h b/arch/x86/include/uapi/asm/processor-flags.h
index bcba3c643e63..25311ec4b731 100644
--- a/arch/x86/include/uapi/asm/processor-flags.h
+++ b/arch/x86/include/uapi/asm/processor-flags.h
@@ -130,6 +130,8 @@
 #define X86_CR4_SMAP		_BITUL(X86_CR4_SMAP_BIT)
 #define X86_CR4_PKE_BIT		22 /* enable Protection Keys support */
 #define X86_CR4_PKE		_BITUL(X86_CR4_PKE_BIT)
+#define X86_CR4_CET_BIT		23 /* enable Control flow Enforcement */
+#define X86_CR4_CET		_BITUL(X86_CR4_CET_BIT)
 
 /*
  * x86-64 Task Priority Register, CR8
diff --git a/arch/x86/kernel/fpu/xstate.c b/arch/x86/kernel/fpu/xstate.c
index dd2c561c4544..91c0f665567b 100644
--- a/arch/x86/kernel/fpu/xstate.c
+++ b/arch/x86/kernel/fpu/xstate.c
@@ -35,6 +35,9 @@ static const char *xfeature_names[] =
 	"Processor Trace (unused)"	,
 	"Protection Keys User registers",
 	"unknown xstate feature"	,
+	"Control flow User registers"	,
+	"Control flow Kernel registers"	,
+	"unknown xstate feature"	,
 };
 
 static short xsave_cpuid_features[] __initdata = {
@@ -48,6 +51,9 @@ static short xsave_cpuid_features[] __initdata = {
 	X86_FEATURE_AVX512F,
 	X86_FEATURE_INTEL_PT,
 	X86_FEATURE_PKU,
+	0,		   /* Unused */
+	X86_FEATURE_SHSTK, /* XFEATURE_SHSTK_USER */
+	X86_FEATURE_SHSTK, /* XFEATURE_SHSTK_KERNEL */
 };
 
 /*
@@ -316,6 +322,8 @@ static void __init print_xstate_features(void)
 	print_xstate_feature(XFEATURE_MASK_ZMM_Hi256);
 	print_xstate_feature(XFEATURE_MASK_Hi16_ZMM);
 	print_xstate_feature(XFEATURE_MASK_PKRU);
+	print_xstate_feature(XFEATURE_MASK_SHSTK_USER);
+	print_xstate_feature(XFEATURE_MASK_SHSTK_KERNEL);
 }
 
 /*
@@ -562,6 +570,8 @@ static void check_xstate_against_struct(int nr)
 	XCHECK_SZ(sz, nr, XFEATURE_ZMM_Hi256, struct avx_512_zmm_uppers_state);
 	XCHECK_SZ(sz, nr, XFEATURE_Hi16_ZMM,  struct avx_512_hi16_state);
 	XCHECK_SZ(sz, nr, XFEATURE_PKRU,      struct pkru_state);
+	XCHECK_SZ(sz, nr, XFEATURE_SHSTK_USER,   struct cet_user_state);
+	XCHECK_SZ(sz, nr, XFEATURE_SHSTK_KERNEL, struct cet_kernel_state);
 
 	/*
 	 * Make *SURE* to add any feature numbers in below if
-- 
2.17.1


WARNING: multiple messages have this Message-ID (diff)
From: Yu-cheng Yu <yu-cheng.yu@intel.com>
To: x86@kernel.org, "H. Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@amacapital.net>,
	Balbir Singh <bsingharora@gmail.com>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H.J. Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromiun.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	"Ravi V. Shankar" <ravi.v.shankar@intel.com>,
	Vedvyas Shanbhogue <vedvyas.shanbhogue@intel.com>
Cc: Yu-cheng Yu <yu-cheng.yu@intel.com>
Subject: [RFC PATCH v2 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
Date: Tue, 10 Jul 2018 15:26:16 -0700	[thread overview]
Message-ID: <20180710222639.8241-5-yu-cheng.yu@intel.com> (raw)
In-Reply-To: <20180710222639.8241-1-yu-cheng.yu@intel.com>

Intel Control-flow Enforcement Technology (CET) introduces the
following MSRs into the XSAVES system states.

    IA32_U_CET (user-mode CET settings),
    IA32_PL3_SSP (user-mode shadow stack),
    IA32_PL0_SSP (kernel-mode shadow stack),
    IA32_PL1_SSP (ring-1 shadow stack),
    IA32_PL2_SSP (ring-2 shadow stack).

Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
---
 arch/x86/include/asm/fpu/types.h            | 22 +++++++++++++++++++++
 arch/x86/include/asm/fpu/xstate.h           |  4 +++-
 arch/x86/include/uapi/asm/processor-flags.h |  2 ++
 arch/x86/kernel/fpu/xstate.c                | 10 ++++++++++
 4 files changed, 37 insertions(+), 1 deletion(-)

diff --git a/arch/x86/include/asm/fpu/types.h b/arch/x86/include/asm/fpu/types.h
index 202c53918ecf..e55d51d172f1 100644
--- a/arch/x86/include/asm/fpu/types.h
+++ b/arch/x86/include/asm/fpu/types.h
@@ -114,6 +114,9 @@ enum xfeature {
 	XFEATURE_Hi16_ZMM,
 	XFEATURE_PT_UNIMPLEMENTED_SO_FAR,
 	XFEATURE_PKRU,
+	XFEATURE_RESERVED,
+	XFEATURE_SHSTK_USER,
+	XFEATURE_SHSTK_KERNEL,
 
 	XFEATURE_MAX,
 };
@@ -128,6 +131,8 @@ enum xfeature {
 #define XFEATURE_MASK_Hi16_ZMM		(1 << XFEATURE_Hi16_ZMM)
 #define XFEATURE_MASK_PT		(1 << XFEATURE_PT_UNIMPLEMENTED_SO_FAR)
 #define XFEATURE_MASK_PKRU		(1 << XFEATURE_PKRU)
+#define XFEATURE_MASK_SHSTK_USER	(1 << XFEATURE_SHSTK_USER)
+#define XFEATURE_MASK_SHSTK_KERNEL	(1 << XFEATURE_SHSTK_KERNEL)
 
 #define XFEATURE_MASK_FPSSE		(XFEATURE_MASK_FP | XFEATURE_MASK_SSE)
 #define XFEATURE_MASK_AVX512		(XFEATURE_MASK_OPMASK \
@@ -229,6 +234,23 @@ struct pkru_state {
 	u32				pad;
 } __packed;
 
+/*
+ * State component 11 is Control flow Enforcement user states
+ */
+struct cet_user_state {
+	u64 u_cet;	/* user control flow settings */
+	u64 user_ssp;	/* user shadow stack pointer */
+} __packed;
+
+/*
+ * State component 12 is Control flow Enforcement kernel states
+ */
+struct cet_kernel_state {
+	u64 kernel_ssp;	/* kernel shadow stack */
+	u64 pl1_ssp;	/* ring-1 shadow stack */
+	u64 pl2_ssp;	/* ring-2 shadow stack */
+} __packed;
+
 struct xstate_header {
 	u64				xfeatures;
 	u64				xcomp_bv;
diff --git a/arch/x86/include/asm/fpu/xstate.h b/arch/x86/include/asm/fpu/xstate.h
index a32dc5f8c963..662562cbafe9 100644
--- a/arch/x86/include/asm/fpu/xstate.h
+++ b/arch/x86/include/asm/fpu/xstate.h
@@ -31,7 +31,9 @@
 				  XFEATURE_MASK_Hi16_ZMM | \
 				  XFEATURE_MASK_PKRU | \
 				  XFEATURE_MASK_BNDREGS | \
-				  XFEATURE_MASK_BNDCSR)
+				  XFEATURE_MASK_BNDCSR | \
+				  XFEATURE_MASK_SHSTK_USER | \
+				  XFEATURE_MASK_SHSTK_KERNEL)
 
 #ifdef CONFIG_X86_64
 #define REX_PREFIX	"0x48, "
diff --git a/arch/x86/include/uapi/asm/processor-flags.h b/arch/x86/include/uapi/asm/processor-flags.h
index bcba3c643e63..25311ec4b731 100644
--- a/arch/x86/include/uapi/asm/processor-flags.h
+++ b/arch/x86/include/uapi/asm/processor-flags.h
@@ -130,6 +130,8 @@
 #define X86_CR4_SMAP		_BITUL(X86_CR4_SMAP_BIT)
 #define X86_CR4_PKE_BIT		22 /* enable Protection Keys support */
 #define X86_CR4_PKE		_BITUL(X86_CR4_PKE_BIT)
+#define X86_CR4_CET_BIT		23 /* enable Control flow Enforcement */
+#define X86_CR4_CET		_BITUL(X86_CR4_CET_BIT)
 
 /*
  * x86-64 Task Priority Register, CR8
diff --git a/arch/x86/kernel/fpu/xstate.c b/arch/x86/kernel/fpu/xstate.c
index dd2c561c4544..91c0f665567b 100644
--- a/arch/x86/kernel/fpu/xstate.c
+++ b/arch/x86/kernel/fpu/xstate.c
@@ -35,6 +35,9 @@ static const char *xfeature_names[] =
 	"Processor Trace (unused)"	,
 	"Protection Keys User registers",
 	"unknown xstate feature"	,
+	"Control flow User registers"	,
+	"Control flow Kernel registers"	,
+	"unknown xstate feature"	,
 };
 
 static short xsave_cpuid_features[] __initdata = {
@@ -48,6 +51,9 @@ static short xsave_cpuid_features[] __initdata = {
 	X86_FEATURE_AVX512F,
 	X86_FEATURE_INTEL_PT,
 	X86_FEATURE_PKU,
+	0,		   /* Unused */
+	X86_FEATURE_SHSTK, /* XFEATURE_SHSTK_USER */
+	X86_FEATURE_SHSTK, /* XFEATURE_SHSTK_KERNEL */
 };
 
 /*
@@ -316,6 +322,8 @@ static void __init print_xstate_features(void)
 	print_xstate_feature(XFEATURE_MASK_ZMM_Hi256);
 	print_xstate_feature(XFEATURE_MASK_Hi16_ZMM);
 	print_xstate_feature(XFEATURE_MASK_PKRU);
+	print_xstate_feature(XFEATURE_MASK_SHSTK_USER);
+	print_xstate_feature(XFEATURE_MASK_SHSTK_KERNEL);
 }
 
 /*
@@ -562,6 +570,8 @@ static void check_xstate_against_struct(int nr)
 	XCHECK_SZ(sz, nr, XFEATURE_ZMM_Hi256, struct avx_512_zmm_uppers_state);
 	XCHECK_SZ(sz, nr, XFEATURE_Hi16_ZMM,  struct avx_512_hi16_state);
 	XCHECK_SZ(sz, nr, XFEATURE_PKRU,      struct pkru_state);
+	XCHECK_SZ(sz, nr, XFEATURE_SHSTK_USER,   struct cet_user_state);
+	XCHECK_SZ(sz, nr, XFEATURE_SHSTK_KERNEL, struct cet_kernel_state);
 
 	/*
 	 * Make *SURE* to add any feature numbers in below if
-- 
2.17.1

--
To unsubscribe from this list: send the line "unsubscribe linux-doc" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

WARNING: multiple messages have this Message-ID (diff)
From: Yu-cheng Yu <yu-cheng.yu@intel.com>
To: x86@kernel.org, "H. Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@amacapital.net>,
	Balbir Singh <bsingharora@gmail.com>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H.J. Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromiun.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>,
	Pavel Machek <pavel@ucw.cz>Peter
Cc: Yu-cheng Yu <yu-cheng.yu@intel.com>
Subject: [RFC PATCH v2 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
Date: Tue, 10 Jul 2018 15:26:16 -0700	[thread overview]
Message-ID: <20180710222639.8241-5-yu-cheng.yu@intel.com> (raw)
In-Reply-To: <20180710222639.8241-1-yu-cheng.yu@intel.com>

Intel Control-flow Enforcement Technology (CET) introduces the
following MSRs into the XSAVES system states.

    IA32_U_CET (user-mode CET settings),
    IA32_PL3_SSP (user-mode shadow stack),
    IA32_PL0_SSP (kernel-mode shadow stack),
    IA32_PL1_SSP (ring-1 shadow stack),
    IA32_PL2_SSP (ring-2 shadow stack).

Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
---
 arch/x86/include/asm/fpu/types.h            | 22 +++++++++++++++++++++
 arch/x86/include/asm/fpu/xstate.h           |  4 +++-
 arch/x86/include/uapi/asm/processor-flags.h |  2 ++
 arch/x86/kernel/fpu/xstate.c                | 10 ++++++++++
 4 files changed, 37 insertions(+), 1 deletion(-)

diff --git a/arch/x86/include/asm/fpu/types.h b/arch/x86/include/asm/fpu/types.h
index 202c53918ecf..e55d51d172f1 100644
--- a/arch/x86/include/asm/fpu/types.h
+++ b/arch/x86/include/asm/fpu/types.h
@@ -114,6 +114,9 @@ enum xfeature {
 	XFEATURE_Hi16_ZMM,
 	XFEATURE_PT_UNIMPLEMENTED_SO_FAR,
 	XFEATURE_PKRU,
+	XFEATURE_RESERVED,
+	XFEATURE_SHSTK_USER,
+	XFEATURE_SHSTK_KERNEL,
 
 	XFEATURE_MAX,
 };
@@ -128,6 +131,8 @@ enum xfeature {
 #define XFEATURE_MASK_Hi16_ZMM		(1 << XFEATURE_Hi16_ZMM)
 #define XFEATURE_MASK_PT		(1 << XFEATURE_PT_UNIMPLEMENTED_SO_FAR)
 #define XFEATURE_MASK_PKRU		(1 << XFEATURE_PKRU)
+#define XFEATURE_MASK_SHSTK_USER	(1 << XFEATURE_SHSTK_USER)
+#define XFEATURE_MASK_SHSTK_KERNEL	(1 << XFEATURE_SHSTK_KERNEL)
 
 #define XFEATURE_MASK_FPSSE		(XFEATURE_MASK_FP | XFEATURE_MASK_SSE)
 #define XFEATURE_MASK_AVX512		(XFEATURE_MASK_OPMASK \
@@ -229,6 +234,23 @@ struct pkru_state {
 	u32				pad;
 } __packed;
 
+/*
+ * State component 11 is Control flow Enforcement user states
+ */
+struct cet_user_state {
+	u64 u_cet;	/* user control flow settings */
+	u64 user_ssp;	/* user shadow stack pointer */
+} __packed;
+
+/*
+ * State component 12 is Control flow Enforcement kernel states
+ */
+struct cet_kernel_state {
+	u64 kernel_ssp;	/* kernel shadow stack */
+	u64 pl1_ssp;	/* ring-1 shadow stack */
+	u64 pl2_ssp;	/* ring-2 shadow stack */
+} __packed;
+
 struct xstate_header {
 	u64				xfeatures;
 	u64				xcomp_bv;
diff --git a/arch/x86/include/asm/fpu/xstate.h b/arch/x86/include/asm/fpu/xstate.h
index a32dc5f8c963..662562cbafe9 100644
--- a/arch/x86/include/asm/fpu/xstate.h
+++ b/arch/x86/include/asm/fpu/xstate.h
@@ -31,7 +31,9 @@
 				  XFEATURE_MASK_Hi16_ZMM | \
 				  XFEATURE_MASK_PKRU | \
 				  XFEATURE_MASK_BNDREGS | \
-				  XFEATURE_MASK_BNDCSR)
+				  XFEATURE_MASK_BNDCSR | \
+				  XFEATURE_MASK_SHSTK_USER | \
+				  XFEATURE_MASK_SHSTK_KERNEL)
 
 #ifdef CONFIG_X86_64
 #define REX_PREFIX	"0x48, "
diff --git a/arch/x86/include/uapi/asm/processor-flags.h b/arch/x86/include/uapi/asm/processor-flags.h
index bcba3c643e63..25311ec4b731 100644
--- a/arch/x86/include/uapi/asm/processor-flags.h
+++ b/arch/x86/include/uapi/asm/processor-flags.h
@@ -130,6 +130,8 @@
 #define X86_CR4_SMAP		_BITUL(X86_CR4_SMAP_BIT)
 #define X86_CR4_PKE_BIT		22 /* enable Protection Keys support */
 #define X86_CR4_PKE		_BITUL(X86_CR4_PKE_BIT)
+#define X86_CR4_CET_BIT		23 /* enable Control flow Enforcement */
+#define X86_CR4_CET		_BITUL(X86_CR4_CET_BIT)
 
 /*
  * x86-64 Task Priority Register, CR8
diff --git a/arch/x86/kernel/fpu/xstate.c b/arch/x86/kernel/fpu/xstate.c
index dd2c561c4544..91c0f665567b 100644
--- a/arch/x86/kernel/fpu/xstate.c
+++ b/arch/x86/kernel/fpu/xstate.c
@@ -35,6 +35,9 @@ static const char *xfeature_names[] =
 	"Processor Trace (unused)"	,
 	"Protection Keys User registers",
 	"unknown xstate feature"	,
+	"Control flow User registers"	,
+	"Control flow Kernel registers"	,
+	"unknown xstate feature"	,
 };
 
 static short xsave_cpuid_features[] __initdata = {
@@ -48,6 +51,9 @@ static short xsave_cpuid_features[] __initdata = {
 	X86_FEATURE_AVX512F,
 	X86_FEATURE_INTEL_PT,
 	X86_FEATURE_PKU,
+	0,		   /* Unused */
+	X86_FEATURE_SHSTK, /* XFEATURE_SHSTK_USER */
+	X86_FEATURE_SHSTK, /* XFEATURE_SHSTK_KERNEL */
 };
 
 /*
@@ -316,6 +322,8 @@ static void __init print_xstate_features(void)
 	print_xstate_feature(XFEATURE_MASK_ZMM_Hi256);
 	print_xstate_feature(XFEATURE_MASK_Hi16_ZMM);
 	print_xstate_feature(XFEATURE_MASK_PKRU);
+	print_xstate_feature(XFEATURE_MASK_SHSTK_USER);
+	print_xstate_feature(XFEATURE_MASK_SHSTK_KERNEL);
 }
 
 /*
@@ -562,6 +570,8 @@ static void check_xstate_against_struct(int nr)
 	XCHECK_SZ(sz, nr, XFEATURE_ZMM_Hi256, struct avx_512_zmm_uppers_state);
 	XCHECK_SZ(sz, nr, XFEATURE_Hi16_ZMM,  struct avx_512_hi16_state);
 	XCHECK_SZ(sz, nr, XFEATURE_PKRU,      struct pkru_state);
+	XCHECK_SZ(sz, nr, XFEATURE_SHSTK_USER,   struct cet_user_state);
+	XCHECK_SZ(sz, nr, XFEATURE_SHSTK_KERNEL, struct cet_kernel_state);
 
 	/*
 	 * Make *SURE* to add any feature numbers in below if
-- 
2.17.1

  parent reply	other threads:[~2018-07-10 22:34 UTC|newest]

Thread overview: 413+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-07-10 22:26 [RFC PATCH v2 00/27] Control Flow Enforcement (CET) Yu-cheng Yu
2018-07-10 22:26 ` Yu-cheng Yu
2018-07-10 22:26 ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 03/27] x86/fpu/xstate: Enable XSAVES system states Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` Yu-cheng Yu [this message]
2018-07-10 22:26   ` [RFC PATCH v2 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 05/27] Documentation/x86: Add CET description Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-11  8:27   ` Pavel Machek
2018-07-11  8:27     ` Pavel Machek
2018-07-11 15:25     ` Yu-cheng Yu
2018-07-11 15:25       ` Yu-cheng Yu
2018-07-11 15:25       ` Yu-cheng Yu
2018-07-11 15:25       ` Yu-cheng Yu
2018-07-11  9:57   ` Florian Weimer
2018-07-11  9:57     ` Florian Weimer
2018-07-11  9:57     ` Florian Weimer
2018-07-11 13:47     ` H.J. Lu
2018-07-11 13:47       ` H.J. Lu
2018-07-11 13:47       ` H.J. Lu
2018-07-11 14:53       ` Yu-cheng Yu
2018-07-11 14:53         ` Yu-cheng Yu
2018-07-11 14:53         ` Yu-cheng Yu
2018-07-11 14:53         ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 06/27] x86/cet: Control protection exception handler Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 08/27] mm: Introduce VM_SHSTK for shadow stack memory Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-11  8:34   ` Peter Zijlstra
2018-07-11  8:34     ` Peter Zijlstra
2018-07-11  8:34     ` Peter Zijlstra
2018-07-11 16:15     ` Yu-cheng Yu
2018-07-11 16:15       ` Yu-cheng Yu
2018-07-11 16:15       ` Yu-cheng Yu
2018-07-11 16:15       ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 10/27] x86/mm: Introduce _PAGE_DIRTY_SW Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-11  8:45   ` Peter Zijlstra
2018-07-11  8:45     ` Peter Zijlstra
2018-07-11  8:45     ` Peter Zijlstra
2018-07-11  9:21   ` Peter Zijlstra
2018-07-11  9:21     ` Peter Zijlstra
2018-07-11  9:21     ` Peter Zijlstra
2018-07-10 22:26 ` [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:44   ` Dave Hansen
2018-07-10 22:44     ` Dave Hansen
2018-07-10 22:44     ` Dave Hansen
2018-07-10 23:23     ` Nadav Amit
2018-07-10 23:23       ` Nadav Amit
2018-07-10 23:23       ` Nadav Amit
2018-07-10 23:23       ` Nadav Amit
2018-07-10 23:52       ` Dave Hansen
2018-07-10 23:52         ` Dave Hansen
2018-07-10 23:52         ` Dave Hansen
2018-07-11  8:48     ` Peter Zijlstra
2018-07-11  8:48       ` Peter Zijlstra
2018-07-11  8:48       ` Peter Zijlstra
2018-07-10 22:26 ` [RFC PATCH v2 12/27] x86/mm: Shadow stack page fault error checking Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:52   ` Dave Hansen
2018-07-10 22:52     ` Dave Hansen
2018-07-10 22:52     ` Dave Hansen
2018-07-11 17:28     ` Yu-cheng Yu
2018-07-11 17:28       ` Yu-cheng Yu
2018-07-11 17:28       ` Yu-cheng Yu
2018-07-11 17:28       ` Yu-cheng Yu
2018-07-10 23:24   ` Dave Hansen
2018-07-10 23:24     ` Dave Hansen
2018-07-10 23:24     ` Dave Hansen
2018-07-10 22:26 ` [RFC PATCH v2 13/27] mm: Handle shadow stack page fault Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 23:06   ` Dave Hansen
2018-07-10 23:06     ` Dave Hansen
2018-07-10 23:06     ` Dave Hansen
2018-07-11  9:06     ` Peter Zijlstra
2018-07-11  9:06       ` Peter Zijlstra
2018-07-11  9:06       ` Peter Zijlstra
2018-08-14 21:28       ` Yu-cheng Yu
2018-08-14 21:28         ` Yu-cheng Yu
2018-08-14 21:28         ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB " Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 23:08   ` Dave Hansen
2018-07-10 23:08     ` Dave Hansen
2018-07-10 23:08     ` Dave Hansen
2018-07-11  9:10   ` Peter Zijlstra
2018-07-11  9:10     ` Peter Zijlstra
2018-07-11  9:10     ` Peter Zijlstra
2018-07-11 16:11     ` Yu-cheng Yu
2018-07-11 16:11       ` Yu-cheng Yu
2018-07-11 16:11       ` Yu-cheng Yu
2018-07-11 16:11       ` Yu-cheng Yu
2018-07-20 14:20   ` Dave Hansen
2018-07-20 14:20     ` Dave Hansen
2018-07-20 14:20     ` Dave Hansen
2018-07-20 14:58     ` Yu-cheng Yu
2018-07-20 14:58       ` Yu-cheng Yu
2018-07-20 14:58       ` Yu-cheng Yu
2018-07-20 14:58       ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 23:10   ` Dave Hansen
2018-07-10 23:10     ` Dave Hansen
2018-07-10 23:10     ` Dave Hansen
2018-07-11  9:12     ` Peter Zijlstra
2018-07-11  9:12       ` Peter Zijlstra
2018-07-11  9:12       ` Peter Zijlstra
2018-07-11 16:07       ` Yu-cheng Yu
2018-07-11 16:07         ` Yu-cheng Yu
2018-07-11 16:07         ` Yu-cheng Yu
2018-07-11 16:07         ` Yu-cheng Yu
2018-07-11 16:22         ` Dave Hansen
2018-07-11 16:22           ` Dave Hansen
2018-07-11 16:22           ` Dave Hansen
2018-07-11 16:22           ` Dave Hansen
2018-07-10 22:26 ` [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for " Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 23:37   ` Dave Hansen
2018-07-10 23:37     ` Dave Hansen
2018-07-10 23:37     ` Dave Hansen
2018-07-11 17:05     ` Yu-cheng Yu
2018-07-11 17:05       ` Yu-cheng Yu
2018-07-11 17:05       ` Yu-cheng Yu
2018-07-11 17:05       ` Yu-cheng Yu
2018-07-13 18:26       ` Dave Hansen
2018-07-13 18:26         ` Dave Hansen
2018-07-13 18:26         ` Dave Hansen
2018-07-13 18:26         ` Dave Hansen
2018-07-17 23:03         ` Yu-cheng Yu
2018-07-17 23:03           ` Yu-cheng Yu
2018-07-17 23:03           ` Yu-cheng Yu
2018-07-17 23:03           ` Yu-cheng Yu
2018-07-17 23:11           ` Dave Hansen
2018-07-17 23:11             ` Dave Hansen
2018-07-17 23:11             ` Dave Hansen
2018-07-17 23:11             ` Dave Hansen
2018-07-17 23:15           ` Dave Hansen
2018-07-17 23:15             ` Dave Hansen
2018-07-17 23:15             ` Dave Hansen
2018-07-18 20:14             ` Yu-cheng Yu
2018-07-18 20:14               ` Yu-cheng Yu
2018-07-18 20:14               ` Yu-cheng Yu
2018-07-18 20:14               ` Yu-cheng Yu
2018-07-18 21:45               ` Dave Hansen
2018-07-18 21:45                 ` Dave Hansen
2018-07-18 21:45                 ` Dave Hansen
2018-07-18 21:45                 ` Dave Hansen
2018-07-18 23:10                 ` Yu-cheng Yu
2018-07-18 23:10                   ` Yu-cheng Yu
2018-07-18 23:10                   ` Yu-cheng Yu
2018-07-18 23:10                   ` Yu-cheng Yu
2018-07-19  0:06                   ` Dave Hansen
2018-07-19  0:06                     ` Dave Hansen
2018-07-19  0:06                     ` Dave Hansen
2018-07-19  0:06                     ` Dave Hansen
2018-07-19 17:06                     ` Yu-cheng Yu
2018-07-19 17:06                       ` Yu-cheng Yu
2018-07-19 17:06                       ` Yu-cheng Yu
2018-07-19 17:06                       ` Yu-cheng Yu
2018-07-19 19:31                       ` Dave Hansen
2018-07-19 19:31                         ` Dave Hansen
2018-07-19 19:31                         ` Dave Hansen
2018-07-11  9:29   ` Peter Zijlstra
2018-07-11  9:29     ` Peter Zijlstra
2018-07-11  9:29     ` Peter Zijlstra
2018-07-17 23:00     ` Yu-cheng Yu
2018-07-17 23:00       ` Yu-cheng Yu
2018-07-17 23:00       ` Yu-cheng Yu
2018-07-17 23:00       ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 23:40   ` Dave Hansen
2018-07-10 23:40     ` Dave Hansen
2018-07-10 23:40     ` Dave Hansen
2018-07-11  9:34   ` Peter Zijlstra
2018-07-11  9:34     ` Peter Zijlstra
2018-07-11  9:34     ` Peter Zijlstra
2018-07-11 15:45     ` Yu-cheng Yu
2018-07-11 15:45       ` Yu-cheng Yu
2018-07-11 15:45       ` Yu-cheng Yu
2018-07-11  9:36   ` Peter Zijlstra
2018-07-11  9:36     ` Peter Zijlstra
2018-07-11  9:36     ` Peter Zijlstra
2018-07-11 21:10   ` Jann Horn
2018-07-11 21:10     ` Jann Horn
2018-07-11 21:10     ` Jann Horn
2018-07-11 21:34     ` Andy Lutomirski
2018-07-11 21:34       ` Andy Lutomirski
2018-07-11 21:34       ` Andy Lutomirski
2018-07-11 21:51       ` Jann Horn
2018-07-11 21:51         ` Jann Horn
2018-07-11 21:51         ` Jann Horn
2018-07-11 22:21         ` Andy Lutomirski
2018-07-11 22:21           ` Andy Lutomirski
2018-07-11 22:21           ` Andy Lutomirski
2018-07-13 18:03           ` Yu-cheng Yu
2018-07-13 18:03             ` Yu-cheng Yu
2018-07-13 18:03             ` Yu-cheng Yu
2018-07-13 18:03             ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 23:48   ` Dave Hansen
2018-07-10 23:48     ` Dave Hansen
2018-07-10 23:48     ` Dave Hansen
2018-07-12 22:59     ` Yu-cheng Yu
2018-07-12 22:59       ` Yu-cheng Yu
2018-07-12 22:59       ` Yu-cheng Yu
2018-07-12 22:59       ` Yu-cheng Yu
2018-07-12 23:49       ` Dave Hansen
2018-07-12 23:49         ` Dave Hansen
2018-07-12 23:49         ` Dave Hansen
2018-07-12 23:49         ` Dave Hansen
2018-07-13  1:50         ` Dave Hansen
2018-07-13  1:50           ` Dave Hansen
2018-07-13  1:50           ` Dave Hansen
2018-07-13  1:50           ` Dave Hansen
2018-07-13  2:21           ` Andy Lutomirski
2018-07-13  2:21             ` Andy Lutomirski
2018-07-13  2:21             ` Andy Lutomirski
2018-07-13  4:16             ` Dave Hansen
2018-07-13  4:16               ` Dave Hansen
2018-07-13  4:16               ` Dave Hansen
2018-07-13  4:16               ` Dave Hansen
2018-07-13  4:18               ` Dave Hansen
2018-07-13  4:18                 ` Dave Hansen
2018-07-13  4:18                 ` Dave Hansen
2018-07-13  4:18                 ` Dave Hansen
2018-07-13 17:39                 ` Yu-cheng Yu
2018-07-13 17:39                   ` Yu-cheng Yu
2018-07-13 17:39                   ` Yu-cheng Yu
2018-07-13 17:39                   ` Yu-cheng Yu
2018-07-13  5:55               ` Andy Lutomirski
2018-07-13  5:55                 ` Andy Lutomirski
2018-07-13  5:55                 ` Andy Lutomirski
2018-07-11  9:44   ` Peter Zijlstra
2018-07-11  9:44     ` Peter Zijlstra
2018-07-11  9:44     ` Peter Zijlstra
2018-07-11 15:06     ` Yu-cheng Yu
2018-07-11 15:06       ` Yu-cheng Yu
2018-07-11 15:06       ` Yu-cheng Yu
2018-07-11 15:06       ` Yu-cheng Yu
2018-07-11 15:30       ` Peter Zijlstra
2018-07-11 15:30         ` Peter Zijlstra
2018-07-11 15:30         ` Peter Zijlstra
2018-07-11 15:30         ` Peter Zijlstra
2018-07-11  9:45   ` Peter Zijlstra
2018-07-11  9:45     ` Peter Zijlstra
2018-07-11  9:45     ` Peter Zijlstra
2018-07-11 14:58     ` Yu-cheng Yu
2018-07-11 14:58       ` Yu-cheng Yu
2018-07-11 14:58       ` Yu-cheng Yu
2018-07-11 14:58       ` Yu-cheng Yu
2018-07-11 15:27       ` Peter Zijlstra
2018-07-11 15:27         ` Peter Zijlstra
2018-07-11 15:27         ` Peter Zijlstra
2018-07-11 15:27         ` Peter Zijlstra
2018-07-11 15:41         ` Yu-cheng Yu
2018-07-11 15:41           ` Yu-cheng Yu
2018-07-11 15:41           ` Yu-cheng Yu
2018-07-11 15:41           ` Yu-cheng Yu
2018-07-13 12:12   ` Dave Hansen
2018-07-13 12:12     ` Dave Hansen
2018-07-13 12:12     ` Dave Hansen
2018-07-13 17:37     ` Yu-cheng Yu
2018-07-13 17:37       ` Yu-cheng Yu
2018-07-13 17:37       ` Yu-cheng Yu
2018-07-13 17:37       ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 19/27] x86/cet/shstk: Signal handling for shadow stack Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 20/27] x86/cet/shstk: ELF header parsing of CET Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-11 11:12   ` Florian Weimer
2018-07-11 11:12     ` Florian Weimer
2018-07-11 11:12     ` Florian Weimer
2018-07-11 19:37   ` Jann Horn
2018-07-11 19:37     ` Jann Horn
2018-07-11 19:37     ` Jann Horn
2018-07-11 20:53     ` Yu-cheng Yu
2018-07-11 20:53       ` Yu-cheng Yu
2018-07-11 20:53       ` Yu-cheng Yu
2018-07-11 20:53       ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 21/27] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-11  0:11   ` Dave Hansen
2018-07-11  0:11     ` Dave Hansen
2018-07-11  0:11     ` Dave Hansen
2018-07-11 22:10     ` Yu-cheng Yu
2018-07-11 22:10       ` Yu-cheng Yu
2018-07-11 22:10       ` Yu-cheng Yu
2018-07-11 22:10       ` Yu-cheng Yu
2018-07-11 22:40       ` Dave Hansen
2018-07-11 22:40         ` Dave Hansen
2018-07-11 22:40         ` Dave Hansen
2018-07-11 22:40         ` Dave Hansen
2018-07-11 23:00         ` Yu-cheng Yu
2018-07-11 23:00           ` Yu-cheng Yu
2018-07-11 23:00           ` Yu-cheng Yu
2018-07-11 23:00           ` Yu-cheng Yu
2018-07-11 23:16           ` Dave Hansen
2018-07-11 23:16             ` Dave Hansen
2018-07-11 23:16             ` Dave Hansen
2018-07-11 23:16             ` Dave Hansen
2018-07-13 17:56             ` Yu-cheng Yu
2018-07-13 17:56               ` Yu-cheng Yu
2018-07-13 17:56               ` Yu-cheng Yu
2018-07-13 17:56               ` Yu-cheng Yu
2018-07-13 18:05               ` Dave Hansen
2018-07-13 18:05                 ` Dave Hansen
2018-07-13 18:05                 ` Dave Hansen
2018-07-13 18:05                 ` Dave Hansen
2018-07-11 21:07   ` Jann Horn
2018-07-11 21:07     ` Jann Horn
2018-07-11 21:07     ` Jann Horn
2018-07-10 22:26 ` [RFC PATCH v2 23/27] mm/mmap: Add IBT bitmap size to address space limit check Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 23:57   ` Dave Hansen
2018-07-10 23:57     ` Dave Hansen
2018-07-10 23:57     ` Dave Hansen
2018-07-11 16:56     ` Yu-cheng Yu
2018-07-11 16:56       ` Yu-cheng Yu
2018-07-11 16:56       ` Yu-cheng Yu
2018-07-11 16:56       ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 24/27] x86: Insert endbr32/endbr64 to vDSO Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-11 10:20   ` Ingo Molnar
2018-07-11 10:20     ` Ingo Molnar
2018-07-11 10:20     ` Ingo Molnar
2018-07-11 15:40     ` Yu-cheng Yu
2018-07-11 15:40       ` Yu-cheng Yu
2018-07-11 15:40       ` Yu-cheng Yu
2018-07-11 15:40       ` Yu-cheng Yu
2018-07-12 14:03       ` Ingo Molnar
2018-07-12 14:03         ` Ingo Molnar
2018-07-12 14:03         ` Ingo Molnar
2018-07-12 14:03         ` Ingo Molnar
2018-07-12 22:37         ` Yu-cheng Yu
2018-07-12 22:37           ` Yu-cheng Yu
2018-07-12 22:37           ` Yu-cheng Yu
2018-07-12 22:37           ` Yu-cheng Yu
2018-07-12 23:08           ` Thomas Gleixner
2018-07-12 23:08             ` Thomas Gleixner
2018-07-12 23:08             ` Thomas Gleixner
2018-07-13 16:07             ` Yu-cheng Yu
2018-07-13 16:07               ` Yu-cheng Yu
2018-07-13 16:07               ` Yu-cheng Yu
2018-07-13 16:07               ` Yu-cheng Yu
2018-07-13  6:28         ` Pavel Machek
2018-07-13  6:28           ` Pavel Machek
2018-07-13 13:33           ` Ingo Molnar
2018-07-13 13:33             ` Ingo Molnar
2018-07-13 13:33             ` Ingo Molnar
2018-07-14  6:27             ` Pavel Machek
2018-07-14  6:27               ` Pavel Machek
2018-07-10 22:26 ` [RFC PATCH v2 26/27] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26 ` [RFC PATCH v2 27/27] x86/cet: Add arch_prctl functions for CET Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-10 22:26   ` Yu-cheng Yu
2018-07-11 12:19   ` Florian Weimer
2018-07-11 12:19     ` Florian Weimer
2018-07-11 12:19     ` Florian Weimer
2018-07-11 12:19     ` Florian Weimer
2018-07-11 21:02     ` Yu-cheng Yu
2018-07-11 21:02       ` Yu-cheng Yu
2018-07-11 21:02       ` Yu-cheng Yu
2018-07-11 21:02       ` Yu-cheng Yu
2018-07-11 19:45   ` Jann Horn
2018-07-11 19:45     ` Jann Horn
2018-07-11 19:45     ` Jann Horn
2018-07-11 20:55     ` Yu-cheng Yu
2018-07-11 20:55       ` Yu-cheng Yu
2018-07-11 20:55       ` Yu-cheng Yu
2018-07-11 20:55       ` Yu-cheng Yu

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20180710222639.8241-5-yu-cheng.yu@intel.com \
    --to=yu-cheng.yu@intel.com \
    --cc=arnd@arndb.de \
    --cc=bsingharora@gmail.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jannh@google.com \
    --cc=keescook@chromiun.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@amacapital.net \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=peterz@infradead.org \
    --cc=ravi.v.shankar@intel.com \
    --cc=tglx@linutronix.de \
    --cc=vedvyas.shanbhogue@intel.com \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.