linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-10-09 20:42:22 to 2018-10-11 15:16:47 UTC [more...]

[PATCH v5 00/11] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-10-11 15:16 UTC  (5+ messages)
` [PATCH v5 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [PATCH v5 02/11] x86/cet/ibt: User-mode indirect branch tracking support
` [PATCH v5 03/11] x86/cet/ibt: Add IBT legacy code bitmap allocation function
` [PATCH v5 04/11] mm/mmap: Add IBT bitmap size to address space limit check

[PATCH v5 00/27] Control Flow Enforcement: Shadow Stack
 2018-10-11 15:15 UTC  (28+ messages)
` [PATCH v5 01/27] x86/cpufeatures: Add CPUIDs for Control Flow Enforcement Technology (CET)
` [PATCH v5 02/27] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [PATCH v5 03/27] x86/fpu/xstate: Introduce XSAVES system states
` [PATCH v5 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [PATCH v5 05/27] Documentation/x86: Add CET description
` [PATCH v5 06/27] x86/cet: Control protection exception handler
` [PATCH v5 07/27] mm/mmap: Create a guard area between VMAs
` [PATCH v5 08/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [PATCH v5 09/27] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v5 10/27] mm/mmap: Prevent Shadow Stack VMA merges
` [PATCH v5 11/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v5 12/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [PATCH v5 13/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v5 14/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [PATCH v5 15/27] x86/mm: Shadow stack page fault error checking
` [PATCH v5 16/27] mm: Handle shadow stack page fault
` [PATCH v5 17/27] mm: Handle THP/HugeTLB "
` [PATCH v5 18/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [PATCH v5 19/27] mm: Introduce do_mmap_locked()
` [PATCH v5 20/27] x86/cet/shstk: User-mode shadow stack support
` [PATCH v5 21/27] x86/cet/shstk: Introduce WRUSS instruction
` [PATCH v5 22/27] x86/cet/shstk: Signal handling for shadow stack
` [PATCH v5 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [PATCH v5 24/27] x86/cet/shstk: Handle thread shadow stack
` [PATCH v5 25/27] mm/mmap: Add Shadow stack pages to memory accounting
` [PATCH v5 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [PATCH v5 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH security-next v5 00/30] LSM: Explict ordering
 2018-10-11 15:14 UTC  (65+ messages)
` [PATCH security-next v5 01/30] LSM: Correctly announce start of LSM initialization
` [PATCH security-next v5 02/30] vmlinux.lds.h: Avoid copy/paste of security_init section
` [PATCH security-next v5 03/30] LSM: Rename .security_initcall section to .lsm_info
` [PATCH security-next v5 04/30] LSM: Remove initcall tracing
` [PATCH security-next v5 05/30] LSM: Convert from initcall to struct lsm_info
` [PATCH security-next v5 06/30] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA
` [PATCH security-next v5 07/30] LSM: Convert security_initcall() into DEFINE_LSM()
` [PATCH security-next v5 08/30] LSM: Record LSM name in struct lsm_info
` [PATCH security-next v5 09/30] LSM: Provide init debugging infrastructure
` [PATCH security-next v5 10/30] LSM: Don't ignore initialization failures
` [PATCH security-next v5 11/30] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
` [PATCH security-next v5 12/30] LSM: Provide separate ordered initialization
` [PATCH security-next v5 13/30] LoadPin: Rename boot param "enabled" to "enforce"
` [PATCH security-next v5 14/30] LSM: Plumb visibility into optional "enabled" state
` [PATCH security-next v5 15/30] LSM: Lift LSM selection out of individual LSMs
` [PATCH security-next v5 16/30] LSM: Build ordered list of LSMs to initialize
` [PATCH security-next v5 17/30] LSM: Introduce CONFIG_LSM
` [PATCH security-next v5 18/30] LSM: Introduce "lsm=" for boottime LSM selection
` [PATCH security-next v5 19/30] LSM: Tie enabling logic to presence in ordered list
` [PATCH security-next v5 20/30] LSM: Prepare for reorganizing "security=" logic
` [PATCH security-next v5 21/30] LSM: Refactor "security=" in terms of enable/disable
` [PATCH security-next v5 22/30] LSM: Separate idea of "major" LSM from "exclusive" LSM
` [PATCH security-next v5 23/30] apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
` [PATCH security-next v5 24/30] selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
` [PATCH security-next v5 25/30] LSM: Add all exclusive LSMs to ordered initialization
` [PATCH security-next v5 26/30] LSM: Split LSM preparation from initialization
` [PATCH security-next v5 27/30] LoadPin: Initialize as ordered LSM
` [PATCH security-next v5 28/30] Yama: "
` [PATCH security-next v5 29/30] LSM: Introduce enum lsm_order
` [PATCH security-next v5 30/30] capability: Initialize as LSM_ORDER_FIRST

[PATCH v3 0/7] ia64: system call table generation support
 2018-10-11 15:09 UTC  (24+ messages)
` [PATCH v3 1/7] ia64: add __NR_old_getpagesize in uapi/asm/unistd.h
` [PATCH v3 2/7] ia64: replace NR_syscalls macro from asm/unistd.h
` [PATCH v3 3/7] ia64: add an offset for system call number
` [PATCH v3 4/7] ia64: replace the system call table entries from entry.S
` [PATCH v3 5/7] ia64: add system call table generation support
` [PATCH v3 6/7] ia64: uapi header and system call table file generation
` [PATCH v3 7/7] ia64: wire up system calls

[PATCH 00/18] my generic mmu_gather patches
 2018-10-11 15:04 UTC  (4+ messages)
` [PATCH 12/18] arch/tlb: Clean up simple architectures

[PATCH v3 0/6] System call table generation support
 2018-10-11 15:01 UTC  (27+ messages)
` [PATCH v3 3/6] parisc: add system "
` [PATCH v3 4/6] parisc: uapi header and system call table file generation

[PATCH 00/17] ARMv8.3 pointer authentication support
 2018-10-11 14:23 UTC  (5+ messages)
` [RFC 17/17] arm64: compile the kernel with ptrauth -msign-return-address

[RFC PATCH v4 0/9] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-10-10 15:56 UTC  (10+ messages)
` [RFC PATCH v4 3/9] x86/cet/ibt: Add IBT legacy code bitmap allocation function

[PATCH v9 00/24] ILP32 for ARM64
 2018-10-10 15:36 UTC  (10+ messages)

[PATCH v7 0/8] arm64: untag user pointers passed to the kernel
 2018-10-10 14:09 UTC  (5+ messages)
` [PATCH v7 7/8] arm64: update Documentation/arm64/tagged-pointers.txt

[PATCH v2 0/3] namei: implement various lookup restriction AT_* flags
 2018-10-10  7:28 UTC  (8+ messages)
` [PATCH v2 1/3] namei: implement O_BENEATH-style "

[PATCH v2 0/3] System call table generation support
 2018-10-10  6:23 UTC  (10+ messages)
` [PATCH v2 3/3] microblaze: uapi header and system call table file generation

[RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack
 2018-10-09 21:15 UTC  (5+ messages)
` [RFC PATCH v4 21/27] x86/cet/shstk: ELF header parsing of "

[PATCH v3 0/3] namei: implement various lookup restriction AT_* flags
 2018-10-09 16:46 UTC  (8+ messages)
` [PATCH v3 3/3] namei: aggressively check for nd->root escape on ".." resolution

use generic DMA mapping code in powerpc V3
 2018-10-09 13:25 UTC  (68+ messages)
` [PATCH 01/33] powerpc: use mm zones more sensibly
` [PATCH 02/33] powerpc/dma: remove the unused ARCH_HAS_DMA_MMAP_COHERENT define
` [PATCH 03/33] powerpc/dma: remove the unused ISA_DMA_THRESHOLD export
` [PATCH 04/33] powerpc/dma: remove the unused dma_iommu_ops export
` [PATCH 05/33] powerpc/dma: split the two __dma_alloc_coherent implementations
` [PATCH 06/33] powerpc/dma: remove the no-op dma_nommu_unmap_{page,sg} routines
` [PATCH 07/33] powerpc/dma: untangle vio_dma_mapping_ops from dma_iommu_ops
` [PATCH 08/33] powerpc/dma: handle iommu bypass in dma_iommu_ops
` [PATCH 09/33] powerpc/pseries: unwind dma_get_required_mask_pSeriesLP a bit
` [PATCH 10/33] powerpc/pseries: use the generic iommu bypass code
` [PATCH 11/33] powerpc/cell: move dma direct window setup out of dma_configure
` [PATCH 12/33] powerpc/cell: use the generic iommu bypass code
` [PATCH 13/33] powerpc/dart: remove dead cleanup code in iommu_init_early_dart
` [PATCH 14/33] powerpc/dart: use the generic iommu bypass code
` [PATCH 15/33] powerpc/powernv: remove pnv_pci_ioda_pe_single_vendor
` [PATCH 16/33] powerpc/powernv: remove dead npu-dma code
` [PATCH 17/33] powerpc/powernv: use the generic iommu bypass code
` [PATCH 18/33] powerpc/dma: stop overriding dma_get_required_mask
` [PATCH 19/33] powerpc/pci: remove the dma_set_mask pci_controller ops methods
` [PATCH 20/33] powerpc/dma: remove the iommu fallback for coherent allocations
` [PATCH 21/33] powerpc/dma: remove get_pci_dma_ops
` [PATCH 22/33] powerpc/dma: move pci_dma_dev_setup_swiotlb to fsl_pci.c
` [PATCH 23/33] powerpc/dma: remove max_direct_dma_addr
` [PATCH 24/33] powerpc/dma: fix an off-by-one in dma_capable
` [PATCH 25/33] cxl: drop the dma_set_mask callback from vphb
` [PATCH 26/33] powerpc/fsl_pci: simplify fsl_pci_dma_set_mask
` [PATCH 27/33] dma-mapping, powerpc: simplify the arch dma_set_mask override
` [PATCH 28/33] powerpc/dma: use phys_to_dma instead of get_dma_offset
` [PATCH 29/33] powerpc/dma: remove get_dma_offset
` [PATCH 30/33] powerpc/dma: remove set_dma_offset
` [PATCH 31/33] powerpc/dma: remove dma_nommu_mmap_coherent
` [PATCH 32/33] powerpc/dma: use generic direct and swiotlb ops
` [PATCH 33/33] powerpc/dma: trim the fat from <asm/dma-mapping.h>


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).