linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-09-20 22:13:56 to 2018-09-23 15:32:37 UTC [more...]

[PATCH v8 00/16] Add support for Hygon Dhyana Family 18h processor
 2018-09-23 12:54 UTC  (27+ messages)
` [PATCH v8 01/16] x86/cpu: Create Hygon Dhyana architecture support file
` [PATCH v8 02/16] x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana
` [PATCH v8 03/16] x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number
` [PATCH v8 04/16] x86/smpboot: SMP init no delay and not flush caches before sleep
` [PATCH v8 05/16] perf/x86: Add Hygon Dhyana support to PMU infrastructure
` [PATCH v8 06/16] x86/alternative: Init ideal_nops for Hygon Dhyana
` [PATCH v8 07/16] x86/pci: Add Hygon Dhyana support to PCI and north bridge
` [PATCH v8 08/16] x86/apic: Add Hygon Dhyana support to APIC
` [PATCH v8 09/16] x86/bugs: Add mitigation to spectre and no meltdown for Hygon Dhyana
` [PATCH v8 10/16] x86/mce: Add Hygon Dhyana support to MCE infrastructure
` [PATCH v8 11/16] x86/kvm: Add Hygon Dhyana support to KVM infrastructure
` [PATCH v8 12/16] x86/xen: Add Hygon Dhyana support to Xen
` [PATCH v8 13/16] ACPI, x86: Add Hygon Dhyana support
` [PATCH v8 14/16] cpufreq, "
` [PATCH v8 15/16] EDAC, amd64: "

[PATCH 0/3] mm: dirty/accessed pte optimisations
 2018-09-23  9:23 UTC  (8+ messages)
` [PATCH 3/3] mm: optimise pte dirty/accessed bit setting by demand based pte insertion

[LKP] [x86/pci] 7ffb31888c: PANIC:early_exception
 2018-09-23 10:05 UTC  (6+ messages)

[PATCH v2 0/5] System call table generation support
 2018-09-22 11:36 UTC  (6+ messages)
` [PATCH v2 1/5] m68k: Rename system call table file name

[PATCH 0/4] System call table generation support
 2018-09-22 11:33 UTC  (9+ messages)
` [PATCH 2/4] m68k: Replace NR_syscalls macro from asm/unistd.h

[PATCH V4 00/27] C-SKY(csky) Linux Kernel Port
 2018-09-21 23:48 UTC  (7+ messages)

[RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack
 2018-09-21 22:53 UTC  (62+ messages)
` [RFC PATCH v4 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET)
` [RFC PATCH v4 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states
` [RFC PATCH v4 03/27] x86/fpu/xstate: Enable XSAVES system states
` [RFC PATCH v4 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v4 05/27] Documentation/x86: Add CET description
` [RFC PATCH v4 06/27] x86/cet: Control protection exception handler
` [RFC PATCH v4 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v4 08/27] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v4 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v4 10/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v4 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v4 12/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v4 13/27] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v4 14/27] mm: Handle shadow stack page fault
` [RFC PATCH v4 15/27] mm: Handle THP/HugeTLB "
` [RFC PATCH v4 16/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v4 17/27] mm: Introduce do_mmap_locked()
` [RFC PATCH v4 18/27] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v4 19/27] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v4 20/27] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v4 21/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v4 22/27] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v4 23/27] mm/map: Add Shadow stack pages to memory accounting
` [RFC PATCH v4 24/27] mm/mmap: Create a guard area between VMAs
` [RFC PATCH v4 25/27] mm/mmap: Prevent Shadow Stack VMA merges
` [RFC PATCH v4 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v4 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH 0/3] System call table generation support
 2018-09-21 19:32 UTC  (9+ messages)

[RFC PATCH v4 0/9] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-09-21 15:05 UTC  (20+ messages)
` [RFC PATCH v4 1/9] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v4 2/9] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v4 3/9] x86/cet/ibt: Add IBT legacy code bitmap allocation function
` [RFC PATCH v4 4/9] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v4 5/9] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v4 6/9] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v4 7/9] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v4 8/9] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v4 9/9] x86/cet: Add PTRACE interface for CET

[PATCH security-next v2 00/26] LSM: Explict LSM ordering
 2018-09-21 14:57 UTC  (51+ messages)
` [PATCH security-next v2 01/26] LSM: Correctly announce start of LSM initialization
` [PATCH security-next v2 16/26] LSM: Prepare for reorganizing "security=" logic
` [PATCH security-next v2 17/26] LSM: Refactor "security=" in terms of enable/disable
` [PATCH security-next v2 18/26] LSM: Build ordered list of ordered LSMs for init
` [PATCH security-next v2 19/26] LSM: Introduce CONFIG_LSM_ORDER
` [PATCH security-next v2 20/26] LSM: Introduce "lsm.order=" for boottime ordering
` [PATCH security-next v2 23/26] LSM: Introduce enum lsm_order
` [PATCH security-next v2 25/26] LSM: Separate idea of "major" LSM from "exclusive" LSM
` [PATCH security-next v2 26/26] LSM: Add all exclusive LSMs to ordered initialization

[REVIEW][PATCH 00/20] siginfo cleanups for x86
 2018-09-21 13:39 UTC  (12+ messages)
` [REVIEW][PATCH 08/20] signal/x86/traps: Move setting error_code and trap_nr into do_trap_no_signal
` [REVIEW][PATCH 12/20] signal/x86: Remove pkey parameter from bad_area_nosemaphore

[PATCH net-next 1/3] net: rework SIOCGSTAMP ioctl handling
 2018-09-21  9:14 UTC  (3+ messages)

[REVIEW][PATCH 0/9] signal/powerpc: siginfo cleanups
 2018-09-21  9:06 UTC  (32+ messages)
` [REVIEW][PATCH 1/9] signal/powerpc: Use force_sig_mceerr as appropriate
` [REVIEW][PATCH 2/9] signal/powerpc: Remove pkey parameter from __bad_area
` [REVIEW][PATCH 3/9] signal/powerpc: Call _exception_pkey directly from bad_key_fault_exception
` [REVIEW][PATCH 4/9] signal/powerpc: Remove pkey parameter from __bad_area_nosemaphore
` [REVIEW][PATCH 5/9] signal/powerpc: Factor the common exception code into exception_common
` [REVIEW][PATCH 6/9] signal/powerpc: Call force_sig_fault from _exception
` [REVIEW][PATCH 7/9] signal/poewrpc: Specialize _exception_pkey for handling pkey exceptions
` [REVIEW][PATCH 8/9] signal/powerpc: Simplify _exception_pkey by using force_sig_pkuerr
` [REVIEW][PATCH 9/9] signal/powerpc: Use force_sig_fault where appropriate

[RESEND PATCH v3 0/3] sh: make early_platform code SuperH-specific
 2018-09-20 16:48 UTC  (6+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).