linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-09-20 08:28:07 to 2018-09-21 15:03:41 UTC [more...]

[RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack
 2018-09-21 15:03 UTC  (18+ messages)
` [RFC PATCH v4 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET)
` [RFC PATCH v4 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states
` [RFC PATCH v4 03/27] x86/fpu/xstate: Enable XSAVES system states
` [RFC PATCH v4 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v4 05/27] Documentation/x86: Add CET description
` [RFC PATCH v4 06/27] x86/cet: Control protection exception handler
` [RFC PATCH v4 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v4 08/27] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v4 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v4 10/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v4 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v4 12/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v4 13/27] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v4 14/27] mm: Handle shadow stack page fault
` [RFC PATCH v4 15/27] mm: Handle THP/HugeTLB "
` [RFC PATCH v4 16/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v4 17/27] mm: Introduce do_mmap_locked()

[PATCH net-next 1/3] net: rework SIOCGSTAMP ioctl handling
 2018-09-21  9:14 UTC  (3+ messages)

[PATCH security-next v2 00/26] LSM: Explict LSM ordering
 2018-09-21 14:57 UTC  (88+ messages)
` [PATCH security-next v2 01/26] LSM: Correctly announce start of LSM initialization
` [PATCH security-next v2 02/26] vmlinux.lds.h: Avoid copy/paste of security_init section
` [PATCH security-next v2 03/26] LSM: Rename .security_initcall section to .lsm_info
` [PATCH security-next v2 04/26] LSM: Remove initcall tracing
` [PATCH security-next v2 05/26] LSM: Convert from initcall to struct lsm_info
` [PATCH security-next v2 06/26] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA
` [PATCH security-next v2 07/26] LSM: Convert security_initcall() into DEFINE_LSM()
` [PATCH security-next v2 08/26] LSM: Record LSM name in struct lsm_info
` [PATCH security-next v2 09/26] LSM: Provide init debugging infrastructure
` [PATCH security-next v2 10/26] LSM: Don't ignore initialization failures
` [PATCH security-next v2 11/26] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
` [PATCH security-next v2 12/26] LSM: Provide separate ordered initialization
` [PATCH security-next v2 13/26] LSM: Plumb visibility into optional "enabled" state
` [PATCH security-next v2 14/26] LSM: Lift LSM selection out of individual LSMs
` [PATCH security-next v2 15/26] LSM: Introduce lsm.enable= and lsm.disable=
` [PATCH security-next v2 16/26] LSM: Prepare for reorganizing "security=" logic
` [PATCH security-next v2 17/26] LSM: Refactor "security=" in terms of enable/disable
` [PATCH security-next v2 18/26] LSM: Build ordered list of ordered LSMs for init
` [PATCH security-next v2 19/26] LSM: Introduce CONFIG_LSM_ORDER
` [PATCH security-next v2 20/26] LSM: Introduce "lsm.order=" for boottime ordering
` [PATCH security-next v2 21/26] LoadPin: Initialize as ordered LSM
` [PATCH security-next v2 22/26] Yama: "
` [PATCH security-next v2 23/26] LSM: Introduce enum lsm_order
` [PATCH security-next v2 24/26] capability: Mark as LSM_ORDER_FIRST
` [PATCH security-next v2 25/26] LSM: Separate idea of "major" LSM from "exclusive" LSM
` [PATCH security-next v2 26/26] LSM: Add all exclusive LSMs to ordered initialization

[REVIEW][PATCH 0/9] signal/powerpc: siginfo cleanups
 2018-09-21  9:06 UTC  (32+ messages)
` [REVIEW][PATCH 1/9] signal/powerpc: Use force_sig_mceerr as appropriate
` [REVIEW][PATCH 2/9] signal/powerpc: Remove pkey parameter from __bad_area
` [REVIEW][PATCH 3/9] signal/powerpc: Call _exception_pkey directly from bad_key_fault_exception
` [REVIEW][PATCH 4/9] signal/powerpc: Remove pkey parameter from __bad_area_nosemaphore
` [REVIEW][PATCH 5/9] signal/powerpc: Factor the common exception code into exception_common
` [REVIEW][PATCH 6/9] signal/powerpc: Call force_sig_fault from _exception
` [REVIEW][PATCH 7/9] signal/poewrpc: Specialize _exception_pkey for handling pkey exceptions
` [REVIEW][PATCH 8/9] signal/powerpc: Simplify _exception_pkey by using force_sig_pkuerr
` [REVIEW][PATCH 9/9] signal/powerpc: Use force_sig_fault where appropriate

[PATCH 0/3] mm: dirty/accessed pte optimisations
 2018-09-21  8:42 UTC  (6+ messages)
` [PATCH 3/3] mm: optimise pte dirty/accessed bit setting by demand based pte insertion

[REVIEW][PATCH 00/20] siginfo cleanups for x86
 2018-09-21 13:39 UTC  (9+ messages)
` [REVIEW][PATCH 08/20] signal/x86/traps: Move setting error_code and trap_nr into do_trap_no_signal
` [REVIEW][PATCH 12/20] signal/x86: Remove pkey parameter from bad_area_nosemaphore

[PATCH 0/3] System call table generation support
 2018-09-21  6:09 UTC  (8+ messages)

[PATCH v2 0/5] System call table generation support
 2018-09-21  5:48 UTC  (14+ messages)
` [PATCH v2 1/5] m68k: Rename system call table file name
` [PATCH v2 2/5] m68k: Replace NR_syscalls macro from asm/unistd.h
` [PATCH v2 3/5] m68k: Added system call table generation support
` [PATCH v2 4/5] m68k: uapi header and system call table file generation
` [PATCH v2 5/5] m68k: added __IGNORE* entries in asm/unistd.h

[PATCH V4 00/27] C-SKY(csky) Linux Kernel Port
 2018-09-21  5:18 UTC  (5+ messages)

[RESEND PATCH v3 0/3] sh: make early_platform code SuperH-specific
 2018-09-20 16:48 UTC  (9+ messages)

[LKP] [x86/pci] 7ffb31888c: PANIC:early_exception
 2018-09-20  9:39 UTC  (7+ messages)

[PATCH 0/4] System call table generation support
 2018-09-20  9:24 UTC  (9+ messages)
` [PATCH 2/4] m68k: Replace NR_syscalls macro from asm/unistd.h

[PATCH v6 00/16] Add support for Hygon Dhyana Family 18h processor
 2018-09-20  8:05 UTC  (7+ messages)
` [PATCH v6 07/16] x86/pci: Add Hygon Dhyana support to PCI and north bridge

[PATCH v7 00/11] hugetlb: Factorize hugetlb architecture primitives
 2018-09-20  6:03 UTC  (24+ messages)
` [PATCH v7 01/11] hugetlb: Harmonize hugetlb.h arch specific defines with pgtable.h
` [PATCH v7 02/11] hugetlb: Introduce generic version of hugetlb_free_pgd_range
` [PATCH v7 03/11] hugetlb: Introduce generic version of set_huge_pte_at
` [PATCH v7 04/11] hugetlb: Introduce generic version of huge_ptep_get_and_clear
` [PATCH v7 05/11] hugetlb: Introduce generic version of huge_ptep_clear_flush
` [PATCH v7 06/11] hugetlb: Introduce generic version of huge_pte_none
` [PATCH v7 07/11] hugetlb: Introduce generic version of huge_pte_wrprotect
` [PATCH v7 08/11] hugetlb: Introduce generic version of prepare_hugepage_range
` [PATCH v7 09/11] hugetlb: Introduce generic version of huge_ptep_set_wrprotect
` [PATCH v7 10/11] hugetlb: Introduce generic version of huge_ptep_set_access_flags
` [PATCH v7 11/11] hugetlb: Introduce generic version of huge_ptep_get

[PATCH V8 0/6] C-SKY(csky) Linux Kernel Port
 2018-09-20  5:54 UTC  (16+ messages)
` [PATCH V8 1/6] csky/dma: bugfix dma_sync_for_cpu/device
` [PATCH V8 2/6] csky: remove irq_mapping from smp.c
` [PATCH V8 3/6] irqchip: add C-SKY SMP interrupt controller
` [PATCH V8 4/6] dt-bindings: interrupt-controller: C-SKY SMP intc
` [PATCH V8 5/6] clocksource: add C-SKY SMP timer
` [PATCH V8 6/6] dt-bindings: timer: C-SKY Multi-processor timer

[PATCH 0/5] nds32 FPU port
 2018-09-20  2:46 UTC  (9+ messages)
` [PATCH 2/5] nds32: Support FP emulation
` [PATCH 3/5] nds32: support denormalized result through FP emulator
` [PATCH 4/5] math-emu/op-2.h: Use statement expressions to prevent negative constant shift
` [PATCH 5/5] math-emu/soft-fp.h: (_FP_ROUND_ZERO) cast 0 to void to fix warning


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).