linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-08-30 14:38:53 to 2018-08-31 16:06:30 UTC [more...]

[PATCH RFC memory-model 0/7] Memory-model changes
 2018-08-31 16:06 UTC  (17+ messages)
` [PATCH RFC LKMM 1/7] tools/memory-model: Add extra ordering for locks and remove it for ordinary release/acquire
` [PATCH RFC LKMM 3/7] EXP tools/memory-model: Add more LKMM limitations
` [PATCH RFC LKMM 7/7] EXP tools/memory-model: Add .cfg and .cat files for s390

[RFC PATCH v3 00/24] Control Flow Enforcement: Shadow Stack
 2018-08-31 15:58 UTC  (109+ messages)
` [RFC PATCH v3 01/24] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET)
` [RFC PATCH v3 02/24] x86/fpu/xstate: Change some names to separate XSAVES system and user states
` [RFC PATCH v3 03/24] x86/fpu/xstate: Enable XSAVES system states
` [RFC PATCH v3 04/24] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v3 05/24] Documentation/x86: Add CET description
` [RFC PATCH v3 06/24] x86/cet: Control protection exception handler
` [RFC PATCH v3 07/24] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v3 08/24] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v3 09/24] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v3 10/24] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v3 11/24] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v3 12/24] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v3 13/24] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v3 14/24] mm: Handle shadow stack page fault
` [RFC PATCH v3 15/24] mm: Handle THP/HugeTLB "
` [RFC PATCH v3 16/24] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v3 17/24] mm: Introduce do_mmap_locked()
` [RFC PATCH v3 18/24] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v3 19/24] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v3 20/24] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v3 21/24] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v3 22/24] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v3 23/24] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v3 24/24] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH net-next 1/3] net: rework SIOCGSTAMP ioctl handling
 2018-08-31 15:08 UTC  (8+ messages)

Patch "asm-generic/bitops/lock.h: Rewrite using atomic_fetch_" causes kernel crash
 2018-08-31  9:53 UTC  (34+ messages)
    ` __clear_bit_lock to use atomic clear_bit (was Re: Patch "asm-generic/bitops/lock.h)

[PATCH v6 00/11] arm64: untag user pointers passed to the kernel
 2018-08-31 13:42 UTC  (29+ messages)
` [PATCH v6 01/11] arm64: add type casts to untagged_addr macro
` [PATCH v6 02/11] uaccess: add untagged_addr definition for other arches
` [PATCH v6 03/11] arm64: untag user addresses in access_ok and __uaccess_mask_ptr
` [PATCH v6 04/11] mm, arm64: untag user addresses in mm/gup.c
` [PATCH v6 05/11] lib, arm64: untag addrs passed to strncpy_from_user and strnlen_user
` [PATCH v6 06/11] arm64: untag user address in __do_user_fault
` [PATCH v6 07/11] fs, arm64: untag user address in copy_mount_options
` [PATCH v6 08/11] usb, arm64: untag user addresses in devio
` [PATCH v6 09/11] arm64: update Documentation/arm64/tagged-pointers.txt
` [PATCH v6 10/11] selftests, arm64: add a selftest for passing tagged pointers to kernel
` [PATCH v6 11/11] arm64: annotate user pointers casts detected by sparse

[PATCH 0/6] x86/alternatives: text_poke() fixes
 2018-08-31  4:49 UTC  (18+ messages)
` [PATCH 1/6] x86/alternatives: clarify text_mutex use in text_poke
` [PATCH 2/6] x86/mm: temporary mm struct
` [PATCH 3/6] fork: provide a function for copying init_mm
` [PATCH 4/6] x86/alternatives: initializing temporary mm for patching
` [PATCH 5/6] x86/alternatives: use temporary mm for text poking
` [PATCH 6/6] x86/alternatives: remove text_poke() return value

[RFC PATCH 0/6] x86: text_poke() fixes
 2018-08-31  4:42 UTC  (8+ messages)
` [RFC PATCH 2/6] x86/mm: temporary mm struct

[RFC PATCH v3 0/8] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-08-30 19:38 UTC  (20+ messages)
` [RFC PATCH v3 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v3 2/8] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v3 3/8] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v3 4/8] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v3 5/8] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v3 6/8] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v3 7/8] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v3 8/8] x86/cet: Add PTRACE interface for CET

[PATCH v5 00/16] Add support for Hygon Dhyana Family 18h processor
 2018-08-30 18:02 UTC  (9+ messages)
` [PATCH v5 01/16] x86/cpu: create Dhyana init file and register new cpu_dev to system


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).