aboutsummaryrefslogtreecommitdiffstats
path: root/tools/testing/selftests
diff options
context:
space:
mode:
authorAdrian Hunter <adrian.hunter@intel.com>2020-02-04 09:14:25 -0800
committerBorislav Petkov <bp@suse.de>2020-03-26 12:31:36 +0100
commit1032f32645f8a650edb0134d52fa085642d0a492 (patch)
tree774fc4f84d1aeee267541f1d7ef63e377d9ee795 /tools/testing/selftests
parentx86/insn: Add Control-flow Enforcement (CET) instructions to the opcode map (diff)
downloadlinux-dev-1032f32645f8a650edb0134d52fa085642d0a492.tar.xz
linux-dev-1032f32645f8a650edb0134d52fa085642d0a492.zip
perf/tests: Add CET instructions to the new instructions test
Add to the "x86 instruction decoder - new instructions" test the following instructions: incsspd incsspq rdsspd rdsspq saveprevssp rstorssp wrssd wrssq wrussd wrussq setssbsy clrssbsy endbr32 endbr64 And the notrack prefix for indirect calls and jumps. For information about the instructions, refer Intel Control-flow Enforcement Technology Specification May 2019 (334525-003). Signed-off-by: Adrian Hunter <adrian.hunter@intel.com> Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com> Signed-off-by: Borislav Petkov <bp@suse.de> Acked-by: Masami Hiramatsu <mhiramat@kernel.org> Link: https://lkml.kernel.org/r/20200204171425.28073-3-yu-cheng.yu@intel.com
Diffstat (limited to 'tools/testing/selftests')
0 files changed, 0 insertions, 0 deletions