linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-10-03 19:57:06 to 2018-10-05 14:27:49 UTC [more...]

[PATCH 0/5] termios: remove arch redundancy in <asm/termbits.h>
 2018-10-05  7:30 UTC  (18+ messages)
` [PATCH 1/5] asm-generic, termios: add alias constants from MIPS
` [PATCH 2/5] arch/ia64, termios: use <asm-generic/termbits.h>
` [PATCH 3/5] arch/mips, "
` [PATCH 4/5] arch/parisc, termios: use <asm-generic/termios.h>
` [PATCH 5/5] arch/xtensa, termios: use <asm-generic/termbits.h>

[REVIEW][PATCH 0/6] signal: Shrinking the kernel's siginfo structure
 2018-10-05  7:10 UTC  (10+ messages)
` [REVIEW][PATCH 2/6] signal: Fail sigqueueinfo if si_signo != sig
    ` [REVIEW][PATCH 7/6] signal: In sigqueueinfo prefer sig not si_signo

[PATCH V7 00/20] C-SKY(csky) Linux Kernel Port
 2018-10-05  8:33 UTC  (39+ messages)
` [PATCH V7 01/20] csky: Build infrastructure
` [PATCH V7 02/20] csky: defconfig
` [PATCH V7 03/20] csky: Kernel booting
` [PATCH V7 04/20] csky: Exception handling and mm-fault
` [PATCH V7 05/20] csky: System Call
` [PATCH V7 06/20] csky: Cache and TLB routines
` [PATCH V7 07/20] csky: MMU and page table management
` [PATCH V7 08/20] csky: Process management and Signal
` [PATCH V7 09/20] csky: VDSO and rt_sigreturn
` [PATCH V7 10/20] csky: IRQ handling
` [PATCH V7 11/20] csky: Atomic operations
` [PATCH V7 12/20] csky: ELF and module probe
` [PATCH V7 13/20] csky: Library functions
` [PATCH V7 14/20] csky: User access
` [PATCH V7 15/20] csky: Debug and Ptrace GDB
` [PATCH V7 16/20] csky: SMP support
` [PATCH V7 17/20] csky: Misc headers
` [PATCH V7 18/20] dt-bindings: csky CPU Bindings
` [PATCH V7 19/20] dt-bindings: Add vendor prefix for csky
` [PATCH V7 20/20] MAINTAINERS: Add csky

[PATCH security-next v4 00/32] LSM: Explict LSM ordering
 2018-10-05  4:58 UTC  (66+ messages)
` [PATCH security-next v4 23/32] selinux: Remove boot parameter

[PATCH] asm-generic/pgtable-nop?d.h: define folded with a value for use in C
 2018-10-05 11:02 UTC  (5+ messages)

[PATCH 00/17] ARMv8.3 pointer authentication support
 2018-10-05  9:04 UTC  (20+ messages)
` [PATCH v5 01/17] arm64: add pointer authentication register bits
` [PATCH v5 02/17] arm64/kvm: consistently handle host HCR_EL2 flags
` [PATCH v5 03/17] arm64/kvm: hide ptrauth from guests
` [PATCH v5 04/17] arm64: Don't trap host pointer auth use to EL2
` [PATCH v5 05/17] arm64/cpufeature: detect pointer authentication
` [PATCH v5 06/17] asm-generic: mm_hooks: allow hooks to be overridden individually
` [PATCH v5 07/17] arm64: add basic pointer authentication support
` [PATCH v5 08/17] arm64: expose user PAC bit positions via ptrace
` [PATCH v5 09/17] arm64: perf: strip PAC when unwinding userspace
` [PATCH v5 10/17] arm64: enable pointer authentication
` [PATCH v5 11/17] arm64: docs: document "
` [RFC 12/17] arm64: move ptrauth keys to thread_info
` [RFC 13/17] arm64: install user ptrauth keys at kernel exit time
` [RFC 14/17] arm64: unwind: strip PAC from kernel addresses
` [RFC 15/17] arm64: enable ptrauth earlier
` [RFC 16/17] arm64: initialize and switch ptrauth kernel keys
` [RFC 17/17] arm64: compile the kernel with ptrauth -msign-return-address

[PATCH 0/3] namei: implement various scoping AT_* flags
 2018-10-04 18:26 UTC  (28+ messages)
` [PATCH 1/3] namei: implement O_BENEATH-style "
` [PATCH 2/3] namei: implement AT_THIS_ROOT chroot-like path resolution

[RFC PATCH v4 0/9] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-10-04 16:25 UTC  (25+ messages)
` [RFC PATCH v4 2/9] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v4 3/9] x86/cet/ibt: Add IBT legacy code bitmap allocation function
` [RFC PATCH v4 4/9] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v4 6/9] x86/cet/ibt: Add arch_prctl functions for IBT

[PATCH v3] devres: Explicitly align datai[] to 64-bit
 2018-10-04 16:19 UTC  (8+ messages)

[RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack
 2018-10-04 15:47 UTC  (50+ messages)
` [RFC PATCH v4 03/27] x86/fpu/xstate: Enable XSAVES system states
` [RFC PATCH v4 06/27] x86/cet: Control protection exception handler
` [RFC PATCH v4 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v4 10/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v4 18/27] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v4 20/27] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v4 21/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v4 24/27] mm/mmap: Create a guard area between VMAs
` [RFC PATCH v4 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack

[RESEND PATCH v4 0/8] Introduce the for_each_set_clump macro
 2018-10-04 12:10 UTC  (13+ messages)
` [RESEND PATCH v4 1/8] bitops: "

[PATCH v2 0/3] System call table generation support
 2018-10-04 10:35 UTC  (7+ messages)
` [PATCH v2 3/3] microblaze: uapi header and system call table file generation

[PATCH v7 0/8] arm64: untag user pointers passed to the kernel
 2018-10-03 17:32 UTC  (6+ messages)
` [PATCH v7 7/8] arm64: update Documentation/arm64/tagged-pointers.txt

[PATCH 00/18] my generic mmu_gather patches
 2018-10-03 17:03 UTC  (4+ messages)
` [PATCH 12/18] arch/tlb: Clean up simple architectures


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).