linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-03-11 16:49:19 to 2021-03-16 20:44:26 UTC [more...]

[PATCH v30 00/12] Landlock LSM
 2021-03-16 20:42 UTC  (9+ messages)
` [PATCH v30 01/12] landlock: Add object management
` [PATCH v30 02/12] landlock: Add ruleset and domain management
` [PATCH v30 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v30 04/12] landlock: Add ptrace restrictions
` [PATCH v30 05/12] LSM: Infrastructure management of the superblock
` [PATCH v30 06/12] fs,security: Add sb_delete hook
` [PATCH v30 07/12] landlock: Support filesystem access-control
` [PATCH v30 09/12] arch: Wire up Landlock syscalls

[PATCH 00/17] Add support for Clang CFI
 2021-03-16 20:33 UTC  (39+ messages)
` [PATCH 01/17] add "
` [PATCH 02/17] cfi: add __cficanonical
` [PATCH 03/17] mm: add generic __va_function and __pa_function macros
` [PATCH 04/17] module: cfi: ensure __cfi_check alignment
` [PATCH 05/17] workqueue: cfi: disable callback pointer check with modules
` [PATCH 06/17] kthread: "
` [PATCH 07/17] kallsyms: cfi: strip hashes from static functions
` [PATCH 08/17] bpf: disable CFI in dispatcher functions
` [PATCH 09/17] lib/list_sort: fix function type mismatches
` [PATCH 10/17] lkdtm: use __va_function
` [PATCH 11/17] psci: use __pa_function for cpu_resume
` [PATCH 12/17] arm64: implement __va_function
` [PATCH 13/17] arm64: use __pa_function
` [PATCH 14/17] arm64: add __nocfi to functions that jump to a physical address
` [PATCH 15/17] arm64: add __nocfi to __apply_alternatives
` [PATCH 16/17] KVM: arm64: Disable CFI for nVHE
` [PATCH 17/17] arm64: allow CONFIG_CFI_CLANG to be selected

[PATCH v23 0/9] Control-flow Enforcement: Indirect Branch Tracking
 2021-03-16 20:26 UTC  (23+ messages)
` [PATCH v23 1/9] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v23 2/9] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v23 3/9] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v23 4/9] x86/cet/ibt: Update ELF header parsing "
` [PATCH v23 5/9] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v23 6/9] x86/entry: Introduce ENDBR macro
` [PATCH v23 7/9] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
` [PATCH v23 8/9] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v23 9/9] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave

[PATCH v7 0/6] x86: Improve Minimum Alternate Stack Size
 2021-03-16 18:26 UTC  (9+ messages)
` [PATCH v7 1/6] uapi: Define the aux vector AT_MINSIGSTKSZ
` [PATCH v7 2/6] x86/signal: Introduce helpers to get the maximum signal frame size
` [PATCH v7 3/6] x86/elf: Support a new ELF aux vector AT_MINSIGSTKSZ
` [PATCH v7 4/6] selftest/sigaltstack: Use the AT_MINSIGSTKSZ aux vector if available
` [PATCH v7 5/6] x86/signal: Detect and prevent an alternate signal stack overflow
` [PATCH v7 6/6] selftest/x86/signal: Include test cases for validating sigaltstack

[PATCH RFC v2 0/8] Add support for synchronous signals on perf events
 2021-03-16 16:22 UTC  (3+ messages)
` [PATCH RFC v2 3/8] perf/core: Add support for event removal on exec

[PATCH v23 00/28] Control-flow Enforcement: Shadow Stack
 2021-03-16 15:10 UTC  (29+ messages)
` [PATCH v23 01/28] Documentation/x86: Add CET description
` [PATCH v23 02/28] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v23 03/28] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v23 04/28] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v23 05/28] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v23 06/28] x86/cet: Add control-protection fault handler
` [PATCH v23 07/28] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v23 08/28] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v23 09/28] x86/mm: Introduce _PAGE_COW
` [PATCH v23 10/28] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v23 11/28] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v23 12/28] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v23 13/28] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v23 14/28] x86/mm: Shadow Stack page fault error checking
` [PATCH v23 15/28] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v23 16/28] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v23 17/28] mm: Add guard pages around a shadow stack
` [PATCH v23 18/28] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v23 19/28] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v23 20/28] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v23 21/28] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v23 22/28] x86/cet/shstk: User-mode shadow stack support
` [PATCH v23 23/28] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v23 24/28] ELF: Introduce arch_setup_elf_property()
` [PATCH v23 25/28] x86/cet/shstk: Handle thread shadow stack
` [PATCH v23 26/28] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v23 27/28] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v23 28/28] mm: Introduce PROT_SHSTK for shadow stack

[PATCH V4]: minor cleanup and improvement
 2021-03-16 12:55 UTC  (9+ messages)
` [PATCH 1/2] MIPS: clean up CONFIG_MIPS_PGD_C0_CONTEXT handling
` [PATCH 2/2] MIPS: loongson64: alloc pglist_data at run time

[PATCH v4 00/13] lib/find_bit: fast path for small bitmaps
 2021-03-16 11:45 UTC  (21+ messages)
` [PATCH 01/13] tools: disable -Wno-type-limits
` [PATCH 02/13] tools: bitmap: sync function declarations with the kernel
` [PATCH 03/13] arch: rearrange headers inclusion order in asm/bitops for m68k and sh
` [PATCH 04/13] lib: introduce BITS_{FIRST,LAST} macro
` [PATCH 05/13] tools: sync BITS_MASK macros with the kernel
` [PATCH 06/13] lib: extend the scope of small_const_nbits() macro
` [PATCH 07/13] tools: sync small_const_nbits() macro with the kernel
` [PATCH 08/13] lib: inline _find_next_bit() wrappers
` [PATCH 09/13] tools: sync find_next_bit implementation
` [PATCH 10/13] lib: add fast path for find_next_*_bit()
` [PATCH 11/13] lib: add fast path for find_first_*_bit() and find_last_bit()
` [PATCH 12/13] tools: sync lib/find_bit implementation
` [PATCH 13/13] MAINTAINERS: Add entry for the bitmap API

[RFC v7 00/21] Unifying LKL into UML
 2021-03-16  1:20 UTC  (28+ messages)
` [RFC v8 00/20] "
  ` [RFC v8 06/20] um: add UML library mode
  ` [RFC v8 07/20] um: lkl: host interface
  ` [RFC v8 08/20] um: lkl: memory handling
  ` [RFC v8 09/20] um: lkl: kernel thread support
  ` [RFC v8 11/20] um: lkl: basic console support
  ` [RFC v8 12/20] um: lkl: initialization and cleanup
  ` [RFC v8 13/20] um: lkl: integrate with irq infrastructure of UML
  ` [RFC v8 19/20] um: lkl: add block device support "

[RFC PATCH] docs: Group arch-specific documentation under "CPU Architectures"
 2021-03-15 19:52 UTC  (2+ messages)

[PATCH 0/2] arch: enable GENERIC_FIND_FIRST_BIT for MIPS and ARM64
 2021-03-15 19:14 UTC  (2+ messages)
` (subset) "

[PATCH RFCv2] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault/prealloc memory
 2021-03-15 16:28 UTC  (6+ messages)

[PATCH V5] MIPS: clean up MIPS_PGD_C0_CONTEXT
 2021-03-14 13:09 UTC  (4+ messages)
` [PATCH] MIPS: clean up CONFIG_MIPS_PGD_C0_CONTEXT handling

[PATCH v3 0/3] Move kernel mapping outside the linear mapping
 2021-03-14  9:10 UTC  (4+ messages)
` [PATCH v3 1/3] riscv: Move kernel mapping outside of "
` [PATCH v3 2/3] Documentation: riscv: Add documentation that describes the VM layout
` [PATCH v3 3/3] riscv: Prepare ptdump for vm layout dynamic addresses

[PATCH 0/3] Move kernel mapping outside the linear mapping
 2021-03-13 22:34 UTC  (9+ messages)
` [PATCH 2/3] Documentation: riscv: Add documentation that describes the VM layout

[RFC PATCH V2]: add DYNAMC_FTRACE_WITH_REGS and
 2021-03-13 21:37 UTC  (9+ messages)
` [PATCH 1/6] MIPS: replace -pg with CC_FLAGS_FTRACE
` [PATCH 2/6] MIPS: move FTRACE_SYSCALLS from ftrace.c into syscall.c
` [PATCH 3/6] MIPS: prepare for new ftrace implementation
` [PATCH 4/6] kprobes/ftrace: Use ftrace_location() when [dis]arming probes
` [PATCH 5/6] ftrace: introduce FTRACE_IP_EXTENSION
` [PATCH 6/6] MIPS: add DYNAMIC_FTRACE_WITH_REGS and KPROBES_ON_FTACE

[PATCH v2 0/3] Move kernel mapping outside the linear mapping
 2021-03-13  9:25 UTC  (4+ messages)
` [PATCH v2 1/3] riscv: Move kernel mapping outside of "
` [PATCH v2 2/3] Documentation: riscv: Add documentation that describes the VM layout
` [PATCH v2 3/3] riscv: Prepare ptdump for vm layout dynamic addresses

[PATCH 0/3] Move kernel mapping outside the linear mapping
 2021-03-13  9:26 UTC  (2+ messages)

[PATCH v3 00/14] lib/find_bit: fast path for small bitmaps
 2021-03-12 21:53 UTC  (13+ messages)
` [PATCH 04/14] lib: introduce BITS_{FIRST,LAST} macro
` [PATCH 06/14] bitsperlong.h: introduce SMALL_CONST() macro
` [PATCH 14/14] MAINTAINERS: Add entry for the bitmap API

[PATCH v22 0/8] Control-flow Enforcement: Indirect Branch Tracking
 2021-03-12 16:59 UTC  (11+ messages)
` [PATCH v22 8/8] x86/vdso: Add ENDBR64 to __vdso_sgx_enter_enclave

[PATCH v5 0/5] Unify NUMA implementation between ARM64 & RISC-V
 2021-03-12 15:50 UTC  (4+ messages)
` [PATCH v5 3/5] riscv: Separate memory init from paging init

[RFT PATCH v3 00/27] Apple M1 SoC platform bring-up
 2021-03-12 10:20 UTC  (19+ messages)
` [RFT PATCH v3 12/27] of/address: Add infrastructure to declare MMIO as non-posted


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).