linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-10-02 07:35:46 to 2018-10-03 18:58:06 UTC [more...]

[RFC PATCH v4 0/9] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-10-03 18:58 UTC  (3+ messages)
` [RFC PATCH v4 2/9] x86/cet/ibt: User-mode indirect branch tracking support

[RESEND PATCH v4 0/8] Introduce the for_each_set_clump macro
 2018-10-03 11:48 UTC  (26+ messages)
` [RESEND PATCH v4 1/8] bitops: "
` [RESEND PATCH v4 2/8] lib/test_bitmap.c: Add for_each_set_clump test cases
` [RESEND PATCH v4 3/8] gpio: 104-dio-48e: Utilize for_each_set_clump macro
` [RESEND PATCH v4 4/8] gpio: 104-idi-48: "
` [RESEND PATCH v4 5/8] gpio: gpio-mm: "
` [RESEND PATCH v4 6/8] gpio: ws16c48: "
` [RESEND PATCH v4 7/8] gpio: pci-idio-16: "
` [RESEND PATCH v4 8/8] gpio: pcie-idio-24: "

[PATCH security-next v4 00/32] LSM: Explict LSM ordering
 2018-10-03 18:28 UTC  (121+ messages)
` [PATCH security-next v4 04/32] LSM: Remove initcall tracing
` [PATCH security-next v4 06/32] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA
` [PATCH security-next v4 07/32] LSM: Convert security_initcall() into DEFINE_LSM()
` [PATCH security-next v4 09/32] LSM: Provide init debugging infrastructure
` [PATCH security-next v4 10/32] LSM: Don't ignore initialization failures
` [PATCH security-next v4 11/32] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
` [PATCH security-next v4 12/32] LSM: Provide separate ordered initialization
` [PATCH security-next v4 13/32] LoadPin: Rename "enable" to "enforce"
` [PATCH security-next v4 14/32] LSM: Plumb visibility into optional "enabled" state
` [PATCH security-next v4 15/32] LSM: Lift LSM selection out of individual LSMs
` [PATCH security-next v4 16/32] LSM: Prepare for arbitrary LSM enabling
` [PATCH security-next v4 17/32] LSM: Introduce CONFIG_LSM_ENABLE
` [PATCH security-next v4 18/32] LSM: Introduce lsm.enable= and lsm.disable=
` [PATCH security-next v4 19/32] LSM: Prepare for reorganizing "security=" logic
` [PATCH security-next v4 20/32] LSM: Refactor "security=" in terms of enable/disable
` [PATCH security-next v4 21/32] LSM: Finalize centralized LSM enabling logic
` [PATCH security-next v4 22/32] apparmor: Remove boot parameter
` [PATCH security-next v4 23/32] selinux: "
` [PATCH security-next v4 24/32] LSM: Build ordered list of ordered LSMs for init
` [PATCH security-next v4 25/32] LSM: Introduce CONFIG_LSM_ORDER
` [PATCH security-next v4 26/32] LSM: Introduce "lsm.order=" for boottime ordering
` [PATCH security-next v4 27/32] LoadPin: Initialize as ordered LSM
` [PATCH security-next v4 28/32] Yama: "
` [PATCH security-next v4 29/32] LSM: Introduce enum lsm_order
` [PATCH security-next v4 30/32] capability: Initialize as LSM_ORDER_FIRST
` [PATCH security-next v4 31/32] LSM: Separate idea of "major" LSM from "exclusive" LSM
` [PATCH security-next v4 32/32] LSM: Add all exclusive LSMs to ordered initialization

[PATCH v2 0/3] System call table generation support
 2018-10-03 11:26 UTC  (8+ messages)
` [PATCH v2 3/3] microblaze: uapi header and system call table file generation

[RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack
 2018-10-03 17:57 UTC  (48+ messages)
` [RFC PATCH v4 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states
` [RFC PATCH v4 03/27] x86/fpu/xstate: Enable XSAVES system states
` [RFC PATCH v4 06/27] x86/cet: Control protection exception handler
` [RFC PATCH v4 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v4 10/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v4 18/27] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v4 19/27] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v4 20/27] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v4 24/27] mm/mmap: Create a guard area between VMAs
` [RFC PATCH v4 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack

[PATCH] asm-generic/pgtable-nop?d.h: define folded with a value for use in C
 2018-10-03 17:50 UTC 

[PATCH v7 0/8] arm64: untag user pointers passed to the kernel
 2018-10-03 17:32 UTC  (20+ messages)
` [PATCH v7 1/8] arm64: add type casts to untagged_addr macro
` [PATCH v7 2/8] uaccess: add untagged_addr definition for other arches
` [PATCH v7 3/8] arm64: untag user addresses in access_ok and __uaccess_mask_ptr
` [PATCH v7 4/8] mm, arm64: untag user addresses in mm/gup.c
` [PATCH v7 5/8] lib, arm64: untag addrs passed to strncpy_from_user and strnlen_user
` [PATCH v7 6/8] fs, arm64: untag user address in copy_mount_options
` [PATCH v7 7/8] arm64: update Documentation/arm64/tagged-pointers.txt
` [PATCH v7 8/8] selftests, arm64: add a selftest for passing tagged pointers to kernel

[PATCH 00/18] my generic mmu_gather patches
 2018-10-03 17:03 UTC  (3+ messages)
` [PATCH 12/18] arch/tlb: Clean up simple architectures

[PATCH v2 0/5] System call table generation support
 2018-10-03  8:47 UTC  (4+ messages)
` [PATCH v2 3/5] parisc: add system "

[PATCH v6 0/4] devres: provide and use devm_kstrdup_const()
 2018-10-03  8:33 UTC  (4+ messages)

[PATCH 0/3] namei: implement various scoping AT_* flags
 2018-10-03 13:21 UTC  (10+ messages)
` [PATCH 2/3] namei: implement AT_THIS_ROOT chroot-like path resolution

[PATCH 0/3] System call table generation support
 2018-10-03  5:09 UTC  (8+ messages)
` [PATCH 1/3] microblaze: Replace NR_syscalls macro from asm/unistd.h

[PATCH v22 0/6] Add io{read|write}64 to io-64-atomic headers
 2018-10-02 22:41 UTC  (14+ messages)
` [PATCH v22 1/6] iomap: Use non-raw io functions for io{read|write}XXbe
` [PATCH v22 2/6] parisc: iomap: introduce io{read|write}64
` [PATCH v22 3/6] iomap: introduce io{read|write}64_{lo_hi|hi_lo}
` [PATCH v22 4/6] io-64-nonatomic: add io{read|write}64[be]{_lo_hi|_hi_lo} macros
` [PATCH v22 5/6] ntb: ntb_hw_intel: use io-64-nonatomic instead of in-driver hacks
` [PATCH v22 6/6] ntb: ntb_hw_switchtec: Cleanup 64bit IO defines to use the common header

[PATCH v6 00/11] arm64: untag user pointers passed to the kernel
 2018-10-02 13:19 UTC  (11+ messages)
` [PATCH v6 11/11] arm64: annotate user pointers casts detected by sparse

[PATCH memory-model 0/5] Updates to the formal memory model
 2018-10-02  8:28 UTC  (3+ messages)

[PATCH net-next v6 01/23] asm: simd context helper API
 2018-10-02  7:18 UTC  (14+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).