linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-10 01:55:00 to 2018-11-14 18:11:39 UTC [more...]

[PATCH 00/17] ARMv8.3 pointer authentication support
 2018-11-14 18:11 UTC  (11+ messages)
` [PATCH v5 07/17] arm64: add basic "

[PATCH v2 0/2] Introduce common code for risc-v sparsemem support
 2018-11-14 18:06 UTC  (2+ messages)

[PATCH 00/27] Unify vDSOs across more architectures
 2018-11-14 17:47 UTC  (36+ messages)
` [PATCH 06/27] kernel: Define gettimeofday vdso common code
` [PATCH 07/27] arm64: Substitute gettimeofday with C implementation
` [PATCH 16/27] arm64: compat: Add vDSO
` [PATCH 23/27] arm: Add support for generic vDSO

[PATCH v3 0/4] sparc: system call table generation support
 2018-11-14  7:04 UTC  (14+ messages)
` [PATCH v3 1/4] sparc: move __IGNORE* entries to non uapi header
` [PATCH v3 2/4] sparc: add __NR_syscalls along with NR_syscalls
` [PATCH v3 3/4] sparc: add system call table generation support
` [PATCH v3 4/4] sparc: generate uapi header and system call table files

[PATCH v7 0/5] parisc: system call table generation support
 2018-11-14  6:35 UTC  (12+ messages)
` [PATCH v7 1/5] parisc: move __IGNORE* entries to non uapi header
` [PATCH v7 2/5] parisc: add __NR_syscalls along with __NR_Linux_syscalls
` [PATCH v7 3/5] parisc: add system call table generation support
` [PATCH v7 4/5] parisc: generate uapi header and system call table files
` [PATCH v7 5/5] parisc: syscalls: ignore nfsservctl for other architectures

[PATCH v5 0/5] ia64: system call table generation support
 2018-11-14  4:57 UTC  (16+ messages)
` [PATCH v5 1/5] ia64: add __NR_old_getpagesize in uapi header file
` [PATCH v5 2/5] ia64: add __NR_syscalls along with NR_syscalls
` [PATCH v5 3/5] ia64: add an offset for system call number
` [PATCH v5 4/5] ia64: add system call table generation support
` [PATCH v5 5/5] ia64: generate uapi header and system call table files

[PATCH v3 0/3] sh: system call table generation support
 2018-11-14  4:32 UTC  (8+ messages)
` [PATCH v3 1/3] sh: add __NR_syscalls along with NR_syscalls
` [PATCH v3 2/3] sh: add system call table generation support
` [PATCH v3 3/3] sh: generate uapi header and syscall table header files

[PATCH v2 0/4] powerpc: system call table generation support
 2018-11-14 10:03 UTC  (5+ messages)
` [PATCH v2 1/4] powerpc: add __NR_syscalls along with NR_syscalls
` [PATCH v2 2/4] powerpc: move macro definition from asm/systbl.h
` [PATCH v2 3/4] powerpc: add system call table generation support
` [PATCH v2 4/4] powerpc: generate uapi header and system call table files

[PATCH v2 0/3] xtensa: system call table generation support
 2018-11-13 23:53 UTC  (12+ messages)
` [PATCH v2 1/3] xtensa: add __NR_syscalls along with __NR_syscall_count
` [PATCH v2 2/3] xtensa: add system call table generation support
` [PATCH v2 3/3] xtensa: generate uapi header and syscall table header files

use generic DMA mapping code in powerpc V4
 2018-11-14  8:23 UTC  (35+ messages)
  ` [PATCH 01/34] powerpc: use mm zones more sensibly
` [PATCH 02/34] powerpc: allow NOT_COHERENT_CACHE for amigaone
` [PATCH 03/34] powerpc/dma: remove the unused ARCH_HAS_DMA_MMAP_COHERENT define
` [PATCH 04/34] powerpc/dma: remove the unused ISA_DMA_THRESHOLD export
` [PATCH 05/34] powerpc/dma: remove the unused dma_iommu_ops export
` [PATCH 06/34] powerpc/dma: split the two __dma_alloc_coherent implementations
` [PATCH 07/34] powerpc/dma: remove the no-op dma_nommu_unmap_{page,sg} routines
` [PATCH 08/34] powerpc/dma: untangle vio_dma_mapping_ops from dma_iommu_ops
` [PATCH 09/34] powerpc/dma: handle iommu bypass in dma_iommu_ops
` [PATCH 10/34] powerpc/pseries: unwind dma_get_required_mask_pSeriesLP a bit
` [PATCH 11/34] powerpc/pseries: use the generic iommu bypass code
` [PATCH 12/34] powerpc/cell: move dma direct window setup out of dma_configure
` [PATCH 13/34] powerpc/cell: use the generic iommu bypass code
` [PATCH 14/34] powerpc/dart: remove dead cleanup code in iommu_init_early_dart
` [PATCH 15/34] powerpc/dart: use the generic iommu bypass code
` [PATCH 16/34] powerpc/powernv: remove pnv_pci_ioda_pe_single_vendor
` [PATCH 17/34] powerpc/powernv: remove pnv_npu_dma_set_mask
` [PATCH 18/34] powerpc/powernv: use the generic iommu bypass code
` [PATCH 19/34] cxl: drop the dma_set_mask callback from vphb
` [PATCH 20/34] powerpc/dma: stop overriding dma_get_required_mask
` [PATCH 21/34] powerpc/pci: remove the dma_set_mask pci_controller ops methods
` [PATCH 22/34] powerpc/dma: remove the iommu fallback for coherent allocations
` [PATCH 23/34] powerpc/dma: remove get_pci_dma_ops
` [PATCH 24/34] powerpc/dma: move pci_dma_dev_setup_swiotlb to fsl_pci.c
` [PATCH 25/34] powerpc/dma: remove max_direct_dma_addr
` [PATCH 26/34] powerpc/dma: fix an off-by-one in dma_capable
` [PATCH 27/34] powerpc/fsl_pci: simplify fsl_pci_dma_set_mask
` [PATCH 28/34] dma-mapping, powerpc: simplify the arch dma_set_mask override
` [PATCH 29/34] powerpc/dma: use phys_to_dma instead of get_dma_offset
` [PATCH 30/34] powerpc/dma: remove dma_nommu_mmap_coherent
` [PATCH 31/34] powerpc/dma: use generic direct and swiotlb ops
` [PATCH 32/34] powerpc/dma: remove get_dma_offset
` [PATCH 33/34] powerpc/dma: remove set_dma_offset
` [PATCH 34/34] powerpc/dma: trim the fat from <asm/dma-mapping.h>

[PATCH v5 00/27] Control Flow Enforcement: Shadow Stack
 2018-11-13 21:02 UTC  (34+ messages)
` [PATCH v5 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [PATCH v5 05/27] Documentation/x86: Add CET description

[PATCH v3 0/5] alpha: system call table generation support
 2018-11-13  9:31 UTC  (12+ messages)
` [PATCH v3 1/5] alpha: move __IGNORE* entries to non uapi header
` [PATCH v3 2/5] alpha: remove CONFIG_OSF4_COMPAT flag from syscall table
` [PATCH v3 3/5] alpha: add __NR_syscalls along with NR_SYSCALLS
` [PATCH v3 4/5] alpha: add system call table generation support
` [PATCH v3 5/5] alpha: generate uapi header and syscall table header files

[PATCH v4 0/3] microblaze: system call table generation support
 2018-11-13  6:04 UTC  (8+ messages)
` [PATCH v4 1/3] microblaze: move __NR_syscalls macro from asm/unistd.h
` [PATCH v4 2/3] microblaze: add system call table generation support
` [PATCH v4 3/3] microblaze: generate uapi header and system call table files

[PATCH v5 0/3] m68k: system call table generation support
 2018-11-13  6:00 UTC  (8+ messages)
` [PATCH v5 1/3] m68k: add __NR_syscalls along with NR_syscalls
` [PATCH v5 2/3] m68k: add system call table generation support
` [PATCH v5 3/3] m68k: generate uapi header and syscall table header files

[PATCH] kernel/signal: Signal-based pre-coredump notification
 2018-11-12 23:22 UTC  (10+ messages)
` [PATCH v2] "
  ` [PATCH v3] "
    ` [PATCH v4] "
            ` [PATCH v5] "

[PATCH v4 0/4] namei: O_* flags to restrict path resolution
 2018-11-12 14:26 UTC  (10+ messages)
` [PATCH v4 1/4] namei: split out nd->dfd handling to dirfd_path_init
` [PATCH v4 2/4] namei: O_BENEATH-style path resolution flags
` [PATCH v4 3/4] namei: O_THISROOT: chroot-like path resolution
` [PATCH v4 4/4] namei: aggressively check for nd->root escape on ".." resolution

[PATCH RFC memory-model 0/3] LKMM updates for v4.21/v5.0
 2018-11-11 20:25 UTC  (8+ messages)
` [PATCH RFC LKMM 1/3] tools/memory-model: Model smp_mb__after_unlock_lock()
` [PATCH RFC LKMM 2/3] EXP tools/memory-model: Add scripts to check github litmus tests
` [PATCH RFC LKMM 3/3] EXP tools/memory-model: Make scripts take "-j" abbreviation for "--jobs"

[RFC] remove the ->mapping_error method from dma_map_ops
 2018-11-09 23:12 UTC  (3+ messages)

[PATCH] ARC: MM: fix UB and kernel resourse leak in do_page_fault
 2018-11-09 17:32 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).