Yu-cheng Yu ([email protected])

Number of posts: 1689 (0.84 per day)
First post: 2016-03-02 00:37:21
Last post: 2021-08-30 19:30:07

Date List Subject
2021-08-30 19:30:07 linux-kernel [PATCH v30 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
2021-08-30 19:29:12 linux-kernel [PATCH v30 28/32] ELF: Introduce arch_setup_elf_property()
2021-08-30 19:29:10 linux-kernel [PATCH v30 25/32] x86/cet/shstk: Handle thread shadow stack
2021-08-30 19:29:10 linux-kernel [PATCH v30 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
2021-08-30 19:29:03 linux-kernel [PATCH v30 17/32] mm: Fixup places that call pte_mkwrite() directly
2021-08-30 19:28:14 linux-kernel [PATCH v30 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
2021-08-30 18:28:53 linux-kernel [PATCH v30 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking
2021-08-30 18:28:48 linux-kernel [PATCH v30 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
2021-08-30 18:26:33 linux-kernel [PATCH v30 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave
2021-08-30 18:26:11 linux-kernel [PATCH v30 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO
2021-08-30 18:26:01 linux-kernel [PATCH v30 08/10] x86/vdso: Introduce ENDBR macro
2021-08-30 18:25:55 linux-kernel [PATCH v30 04/10] x86/cet/ibt: Disable IBT for ia32
2021-08-30 18:25:55 linux-kernel [PATCH v30 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking
2021-08-30 18:25:40 linux-kernel [PATCH v30 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
2021-08-30 18:25:40 linux-kernel [PATCH v30 00/10] Control-flow Enforcement: Indirect Branch Tracking
2021-08-30 18:25:40 linux-kernel [PATCH v30 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking
2021-08-30 18:23:07 linux-kernel [PATCH v30 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET
2021-08-30 18:21:49 linux-kernel [PATCH v30 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
2021-08-30 18:21:48 linux-kernel [PATCH v30 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
2021-08-30 18:21:40 linux-kernel [PATCH v30 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
2021-08-30 18:21:36 linux-kernel [PATCH v30 21/32] mm/mprotect: Exclude shadow stack from preserve_write
2021-08-30 18:21:25 linux-kernel [PATCH v30 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack
2021-08-30 18:21:21 linux-kernel [PATCH v30 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
2021-08-30 18:21:17 linux-kernel [PATCH v30 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
2021-08-30 18:21:16 linux-kernel [PATCH v30 31/32] mm: Update arch_validate_flags() to test vma anonymous
2021-08-30 18:20:53 linux-kernel [PATCH v30 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack
2021-08-30 18:20:43 linux-kernel [PATCH v30 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack
2021-08-30 18:20:42 linux-kernel [PATCH v30 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
2021-08-30 18:20:25 linux-kernel [PATCH v30 27/32] x86/cet/shstk: Handle signals for shadow stack
2021-08-30 18:20:21 linux-kernel [PATCH v30 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory
2021-08-30 18:20:15 linux-kernel [PATCH v30 11/32] x86/mm: Update pte_modify for _PAGE_COW
2021-08-30 18:19:57 linux-kernel [PATCH v30 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size'
2021-08-30 18:19:44 linux-kernel [PATCH v30 20/32] mm: Update can_follow_write_pte() for shadow stack
2021-08-30 18:19:42 linux-kernel [PATCH v30 18/32] mm: Add guard pages around a shadow stack.
2021-08-30 18:19:41 linux-kernel [PATCH v30 08/32] x86/mm: Move pmd_write(), pud_write() up in the file
2021-08-30 18:19:34 linux-kernel [PATCH v30 15/32] x86/mm: Check Shadow Stack page fault errors
2021-08-30 18:19:32 linux-kernel [PATCH v30 23/32] x86/cet/shstk: Add user-mode shadow stack support
2021-08-30 18:19:32 linux-kernel [PATCH v30 16/32] x86/mm: Update maybe_mkwrite() for shadow stack
2021-08-30 18:19:30 linux-kernel [PATCH v30 19/32] mm/mmap: Add shadow stack pages to memory accounting
2021-08-30 18:19:30 linux-kernel [PATCH v30 22/32] mm: Re-introduce vm_flags to do_mmap()
2021-08-30 18:19:18 linux-kernel [PATCH v30 00/32] Control-flow Enforcement: Shadow Stack
2021-08-30 18:19:18 linux-kernel [PATCH v30 01/32] Documentation/x86: Add CET description
2021-08-30 18:19:18 linux-kernel [PATCH v30 06/32] x86/cet: Add control-protection fault handler
2021-08-30 18:19:18 linux-kernel [PATCH v30 09/32] x86/mm: Introduce _PAGE_COW
2021-08-27 18:38:42 linux-kernel Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
2021-08-27 18:13:59 linux-kernel Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
2021-08-26 17:39:10 linux-kernel Re: [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
2021-08-26 17:28:40 linux-kernel Re: [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
2021-08-20 18:27:55 linux-kernel [PATCH v29 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
2021-08-20 18:26:49 linux-kernel [PATCH v29 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave
2021-08-20 18:26:40 linux-kernel [PATCH v29 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking