linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-09-25 00:18:18 to 2018-09-26 18:07:51 UTC [more...]

[PATCH 00/18] my generic mmu_gather patches
 2018-09-26 18:07 UTC  (40+ messages)
` [PATCH 01/18] asm-generic/tlb: Provide a comment
` [PATCH 02/18] asm-generic/tlb: Provide HAVE_MMU_GATHER_PAGE_SIZE
` [PATCH 03/18] x86/mm: Page size aware flush_tlb_mm_range()
` [PATCH 04/18] asm-generic/tlb: Provide generic VIPT cache flush
` [PATCH 05/18] asm-generic/tlb: Provide generic tlb_flush
` [PATCH 06/18] asm-generic/tlb: Conditionally provide tlb_migrate_finish()
` [PATCH 07/18] asm-generic/tlb: Invert HAVE_RCU_TABLE_INVALIDATE
` [PATCH 08/18] arm/tlb: Convert to generic mmu_gather
` [PATCH 09/18] ia64/tlb: Conver "
` [PATCH 10/18] sh/tlb: Convert SH "
` [PATCH 11/18] um/tlb: Convert "
` [PATCH 12/18] arch/tlb: Clean up simple architectures
` [PATCH 13/18] asm-generic/tlb: Introduce HAVE_MMU_GATHER_NO_GATHER
` [PATCH 14/18] s390/tlb: convert to generic mmu_gather
` [PATCH 15/18] asm-generic/tlb: Remove arch_tlb*_mmu()
` [PATCH 16/18] asm-generic/tlb: Remove HAVE_GENERIC_MMU_GATHER
` [PATCH 17/18] asm-generic/tlb: Remove tlb_flush_mmu_free()
` [PATCH 18/18] asm-generic/tlb: Remove tlb_table_flush()

[REVIEW][PATCH 00/15] signal/arm64: siginfo cleanups
 2018-09-26 17:38 UTC  (2+ messages)

[PATCH security-next v3 00/29] LSM: Explict LSM ordering
 2018-09-26 16:35 UTC  (61+ messages)
` [PATCH security-next v3 01/29] LSM: Correctly announce start of LSM initialization
` [PATCH security-next v3 02/29] vmlinux.lds.h: Avoid copy/paste of security_init section
` [PATCH security-next v3 03/29] LSM: Rename .security_initcall section to .lsm_info
` [PATCH security-next v3 04/29] LSM: Remove initcall tracing
` [PATCH security-next v3 05/29] LSM: Convert from initcall to struct lsm_info
` [PATCH security-next v3 06/29] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA
` [PATCH security-next v3 07/29] LSM: Convert security_initcall() into DEFINE_LSM()
` [PATCH security-next v3 08/29] LSM: Record LSM name in struct lsm_info
` [PATCH security-next v3 09/29] LSM: Provide init debugging infrastructure
` [PATCH security-next v3 10/29] LSM: Don't ignore initialization failures
` [PATCH security-next v3 11/29] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
` [PATCH security-next v3 12/29] LSM: Provide separate ordered initialization
` [PATCH security-next v3 13/29] LoadPin: Rename "enable" to "enforce"
` [PATCH security-next v3 14/29] LSM: Plumb visibility into optional "enabled" state
` [PATCH security-next v3 15/29] LSM: Lift LSM selection out of individual LSMs
` [PATCH security-next v3 16/29] LSM: Prepare for arbitrary LSM enabling
` [PATCH security-next v3 17/29] LSM: Introduce CONFIG_LSM_ENABLE
` [PATCH security-next v3 18/29] LSM: Introduce lsm.enable= and lsm.disable=
` [PATCH security-next v3 19/29] LSM: Prepare for reorganizing "security=" logic
` [PATCH security-next v3 20/29] LSM: Refactor "security=" in terms of enable/disable
` [PATCH security-next v3 21/29] LSM: Build ordered list of ordered LSMs for init
` [PATCH security-next v3 22/29] LSM: Introduce CONFIG_LSM_ORDER
` [PATCH security-next v3 23/29] LSM: Introduce "lsm.order=" for boottime ordering
` [PATCH security-next v3 24/29] LoadPin: Initialize as ordered LSM
` [PATCH security-next v3 25/29] Yama: "
` [PATCH security-next v3 26/29] LSM: Introduce enum lsm_order
` [PATCH security-next v3 27/29] capability: Initialize as LSM_ORDER_FIRST
` [PATCH security-next v3 28/29] LSM: Separate idea of "major" LSM from "exclusive" LSM
` [PATCH security-next v3 29/29] LSM: Add all exclusive LSMs to ordered initialization

[PATCH v5 0/2] add ISO7816 support
 2018-09-26 12:58 UTC  (3+ messages)
` [PATCH v5 1/2] tty/serial_core: add ISO7816 infrastructure
` [PATCH v5 2/2] tty/serial: atmel: add ISO7816 support

[PATCH v4 0/2] add ISO7816 support
 2018-09-26 12:55 UTC  (4+ messages)
` [PATCH v4 2/2] tty/serial: atmel: "

[RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack
 2018-09-25 17:23 UTC  (14+ messages)
` [RFC PATCH v4 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET)
` [RFC PATCH v4 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states
` [RFC PATCH v4 03/27] x86/fpu/xstate: Enable XSAVES system states

[REVIEW][PATCH 0/6] signal: Shrinking the kernel's siginfo structure
 2018-09-25 17:19 UTC  (14+ messages)
` [REVIEW][PATCH 1/6] signal/sparc: Move EMT_TAGOVF into the generic siginfo.h
` [REVIEW][PATCH 2/6] signal: Fail sigqueueinfo if si_signo != sig
` [REVIEW][PATCH 3/6] signal: Remove the need for __ARCH_SI_PREABLE_SIZE and SI_PAD_SIZE
` [REVIEW][PATCH 4/6] signal: Introduce copy_siginfo_from_user and use it's return value
` [REVIEW][PATCH 5/6] signal: Distinguish between kernel_siginfo and siginfo
` [REVIEW][PATCH 6/6] signal: Use a smaller struct siginfo in the kernel

[PATCH v4 0/4] devres: provide and use devm_kstrdup_const()
 2018-09-25 16:02 UTC  (16+ messages)
` [PATCH v4 1/4] devres: constify p in devm_kfree()
` [PATCH v4 2/4] mm: move is_kernel_rodata() to asm-generic/sections.h
` [PATCH v4 3/4] devres: provide devm_kstrdup_const()
` [PATCH v4 4/4] mailbox: tegra-hsp: use devm_kstrdup_const()

[PATCH net-next v6 01/23] asm: simd context helper API
 2018-09-25 14:56 UTC  (2+ messages)

[PATCH v8 00/16] Add support for Hygon Dhyana Family 18h processor
 2018-09-25 14:46 UTC  (13+ messages)
` [PATCH v8 07/16] x86/pci: Add Hygon Dhyana support to PCI and north bridge
    ` [PATCH 1/2] x86/amd_nb: Add vendor checking for strict function access
    ` [PATCH 2/2] x86/pci: Add Hygon Dhyana support to PCI and north bridge

[PATCH v14 00/19] Intel SGX1 support
 2018-09-25 13:06 UTC  (4+ messages)
` [PATCH v14 08/19] signal: x86/sgx: Add SIGSEGV siginfo code for SGX EPCM fault

[x86] BUG()/BUG_ON() macros cannot be disabled
 2018-09-25 12:58 UTC  (12+ messages)

[PATCH 0/3] System call table generation support
 2018-09-25 12:25 UTC  (12+ messages)
` [PATCH 2/3] powerpc: Add system "

[PATCH V7 0/2] bugfix based on csky linux-next
 2018-09-25 11:38 UTC  (15+ messages)
` [PATCH V7 1/2] csky/dma: bugfix dma_sync_for_cpu/device
` [PATCH V7 2/2] csky: remove irq_mapping from smp.c

[PATCH V5 00/30] C-SKY(csky) Linux Kernel Port
 2018-09-25 10:45 UTC  (40+ messages)
` [PATCH V5 06/30] csky: Cache and TLB routines
` [PATCH V5 15/30] csky: Debug and Ptrace GDB
` [PATCH V5 16/30] csky: SMP support
` [PATCH V5 17/30] csky: Misc headers
` [PATCH V5 18/30] dt-bindings: csky CPU Bindings
` [PATCH V5 19/30] dt-bindings: Add vendor prefix for csky
` [PATCH V5 20/30] csky/dma: bugfix dma_sync_for_cpu/device
` [PATCH V5 21/30] csky: remove irq_mapping from smp.c
` [PATCH V5 22/30] irqchip: add C-SKY SMP interrupt controller
` [PATCH V5 23/30] dt-bindings: interrupt-controller: C-SKY SMP intc
` [PATCH V5 24/30] clocksource: add C-SKY SMP timer
` [PATCH V5 25/30] dt-bindings: timer: C-SKY Multi-processor timer
` [PATCH V5 26/30] MAINTAINERS: Add csky
` [PATCH V5 27/30] dt-bindings: interrupt-controller: C-SKY APB intc
` [PATCH V5 28/30] irqchip: add C-SKY APB bus interrupt controller
` [PATCH V5 29/30] dt-bindings: timer: gx6605s SOC timer
` [PATCH V5 30/30] clocksource: add gx6605s SOC system timer

[PATCH 0/3] System call table generation support
 2018-09-24 23:20 UTC  (6+ messages)
` [PATCH 3/3] microblaze: uapi header and system call table file generation

[PATCH 0/4] System call table generation support
 2018-09-24 21:06 UTC  (6+ messages)
` [PATCH 1/4] sparc: Move __IGNORE* entries to non uapi header


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).