linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-06-14 00:45:08 to 2018-06-21 08:23:19 UTC [more...]

[RESEND PATCH v3 0/3] sh: make early_platform code SuperH-specific
 2018-06-21  8:23 UTC  (2+ messages)
` [RESEND PATCH v3 1/3] clocksource: timer-ti-dm: remove the early platform driver registration

[PATCH v4 0/7] arm64: untag user pointers passed to the kernel
 2018-06-20 15:24 UTC  (16+ messages)
` [PATCH v4 1/7] arm64: add type casts to untagged_addr macro
` [PATCH v4 2/7] uaccess: add untagged_addr definition for other arches
` [PATCH v4 3/7] arm64: untag user addresses in access_ok and __uaccess_mask_ptr
` [PATCH v4 4/7] mm, arm64: untag user addresses in mm/gup.c
` [PATCH v4 5/7] lib, arm64: untag addrs passed to strncpy_from_user and strnlen_user
` [PATCH v4 6/7] arm64: update Documentation/arm64/tagged-pointers.txt
` [PATCH v4 7/7] selftests, arm64: add a selftest for passing tagged pointers to kernel

[PATCH v13 00/24] selftests, powerpc, x86 : Memory Protection Keys
 2018-06-20 15:22 UTC  (76+ messages)
` [PATCH v13 01/24] selftests/x86: Move protecton key selftest to arch neutral directory
` [PATCH v13 02/24] selftests/vm: rename all references to pkru to a generic name
` [PATCH v13 03/24] selftests/vm: move generic definitions to header file
` [PATCH v13 04/24] selftests/vm: move arch-specific definitions to arch-specific header
` [PATCH v13 05/24] selftests/vm: Make gcc check arguments of sigsafe_printf()
` [PATCH v13 06/24] selftests/vm: typecast the pkey register
` [PATCH v13 07/24] selftests/vm: generic function to handle shadow key register
` [PATCH v13 08/24] selftests/vm: fix the wrong assert in pkey_disable_set()
` [PATCH v13 09/24] selftests/vm: fixed bugs in pkey_disable_clear()
` [PATCH v13 10/24] selftests/vm: clear the bits in shadow reg when a pkey is freed
` [PATCH v13 11/24] selftests/vm: fix alloc_random_pkey() to make it really random
` [PATCH v13 12/24] selftests/vm: introduce two arch independent abstraction
` [PATCH v13 13/24] selftests/vm: pkey register should match shadow pkey
` [PATCH v13 14/24] selftests/vm: generic cleanup
` [PATCH v13 15/24] selftests/vm: powerpc implementation for generic abstraction
` [PATCH v13 16/24] selftests/vm: clear the bits in shadow reg when a pkey is freed
` [PATCH v13 17/24] selftests/vm: powerpc implementation to check support for pkey
` [PATCH v13 18/24] selftests/vm: fix an assertion in test_pkey_alloc_exhaust()
` [PATCH v13 19/24] selftests/vm: associate key on a mapped page and detect access violation
` [PATCH v13 20/24] selftests/vm: associate key on a mapped page and detect write violation
` [PATCH v13 21/24] selftests/vm: detect write violation on a mapped access-denied-key page
` [PATCH v13 22/24] selftests/vm: testcases must restore pkey-permissions
` [PATCH v13 23/24] selftests/vm: sub-page allocator
` [PATCH v13 24/24] selftests/vm: test correct behavior of pkey-0

Mutual Coperation Thank you
 2018-06-20 13:59 UTC 

[PATCH -tip v6 00/27] kprobes: Cleanup jprobe implementation
 2018-06-20  8:26 UTC  (60+ messages)
` [PATCH -tip v6 01/27] Documentation/kprobes: Fix to remove remaining jprobe
` [PATCH -tip v6 02/27] kprobes: Remove jprobe API implementation
` [PATCH -tip v6 03/27] kprobes/x86: Remove jprobe implementation
` [PATCH -tip v6 04/27] ARC: kprobes: "
` [PATCH -tip v6 05/27] ARM: kprobes: Remove jprobe arm implementation
` [PATCH -tip v6 06/27] arm64: kprobes: Remove jprobe implementation
` [PATCH -tip v6 07/27] powerpc/kprobes: Remove jprobe powerpc implementation
` [PATCH -tip v6 08/27] ia64: kprobes: Remove jprobe implementation
` [PATCH -tip v6 09/27] MIPS: "
` [PATCH -tip v6 10/27] s390/kprobes: "
` [PATCH -tip v6 11/27] sh: kprobes: "
` [PATCH -tip v6 12/27] sparc64: "
` [PATCH -tip v6 13/27] kprobes: Don't check the ->break_handler() in generic kprobes code
` [PATCH -tip v6 14/27] kprobes/x86: Don't call ->break_handler() in x86 kprobes
` [PATCH -tip v6 15/27] ARC: kprobes: Don't call the ->break_handler() in ARC kprobes code
` [PATCH -tip v6 16/27] ARM: kprobes: Don't call the ->break_handler() in arm "
` [PATCH -tip v6 17/27] arm64: kprobes: Don't call the ->break_handler() in arm64 "
` [PATCH -tip v6 18/27] powerpc/kprobes: Don't call the ->break_handler() in powerpc "
` [PATCH -tip v6 19/27] ia64: kprobes: Don't call the ->break_handler() in ia64 "
` [PATCH -tip v6 20/27] MIPS: kprobes: Don't call the ->break_handler() in MIPS "
` [PATCH -tip v6 21/27] s390/kprobes: Don't call the ->break_handler() in s390 "
` [PATCH -tip v6 22/27] sh: kprobes: Don't call the ->break_handler() in SH "
` [PATCH -tip v6 23/27] sparc64: kprobes: Don't call the ->break_handler() in sparc64 "
` [PATCH -tip v6 24/27] bpf: error-inject: kprobes: Clear current_kprobe and enable preempt in kprobe
` [PATCH -tip v6 25/27] kprobes/x86: Do not disable preempt on int3 path
` [PATCH -tip v6 26/27] Documentation: kprobes: Add how to change the execution path
` [PATCH -tip v6 27/27] kprobes: Remove jprobe stub API

[PATCH 00/10] Control Flow Enforcement - Part (3)
 2018-06-20  0:50 UTC  (55+ messages)
` [PATCH 02/10] x86/cet: Introduce WRUSS instruction
` [PATCH 06/10] x86/cet: Add arch_prctl functions for shadow stack

[PATCH v2] ARC: Improve cmpxchg syscall implementation
 2018-06-19 14:22 UTC  (2+ messages)

[PATCH] ARC: Improve cmpxchng syscall implementation
 2018-06-19  9:26 UTC  (8+ messages)

[RFC] ARC: allow to use IOC and non-IOC DMA devices simultaneously
 2018-06-18 22:53 UTC  (6+ messages)

[PATCH v4 0/8] Introduce the for_each_set_clump macro
 2018-06-16 19:16 UTC  (5+ messages)

[PATCH 0/5] Control Flow Enforcement - Part (1)
 2018-06-15 14:22 UTC  (6+ messages)
` [PATCH 5/5] Documentation/x86: Add CET description

[RFC PATCH 0/3] couple of TLB flush optimisations
 2018-06-14  6:51 UTC  (16+ messages)
` [RFC PATCH 3/3] powerpc/64s/radix: optimise TLB flush with precise TLB ranges in mmu_gather


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).