linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-08-13 18:21:55 to 2019-08-16 07:39:15 UTC [more...]

next take at setting up a dma mask by default for platform devices v2
 2019-08-16  7:39 UTC  (16+ messages)
` [PATCH 1/6] usb: don't create dma pools for HCDs with a localmem_pool
` [PATCH 2/6] usb: add a hcd_uses_dma helper
` [PATCH 3/6] usb: add a HCD_DMA flag instead of guestimating DMA capabilities
` [PATCH 4/6] usb/max3421: remove the dummy {un,}map_urb_for_dma methods
` [PATCH 5/6] dma-mapping: remove is_device_dma_capable
` [PATCH 6/6] driver core: initialize a default DMA mask for platform device

[PATCH] csky: Fixup ioremap function losing
 2019-08-16  7:03 UTC  (4+ messages)

[PATCH v2] asm-generic: fix variable 'p4d' set but not used
 2019-08-15 17:38 UTC  (3+ messages)

[PATCH v8 0/2] arm64 tagged address ABI
 2019-08-15 16:54 UTC  (14+ messages)
` [PATCH v8 1/5] mm: untag user pointers in mmap/munmap/mremap/brk
` [PATCH v8 2/5] arm64: Tighten the PR_{SET, GET}_TAGGED_ADDR_CTRL prctl() unused arguments
  ` [PATCH v8 2/5] arm64: Tighten the PR_{SET,GET}_TAGGED_ADDR_CTRL "
` [PATCH v8 3/5] arm64: Change the tagged_addr sysctl control semantics to only prevent the opt-in
` [PATCH v8 4/5] arm64: Define Documentation/arm64/tagged-address-abi.rst
` [PATCH v8 5/5] arm64: Relax Documentation/arm64/tagged-pointers.rst

[PATCH v8 00/28] New macros for assembler symbols
 2019-08-15 16:07 UTC  (10+ messages)
` [PATCH v8 03/28] x86/asm: annotate relocate_kernel
` [PATCH v8 04/28] x86/asm/entry: annotate THUNKs
` [PATCH v8 05/28] x86/asm: annotate local pseudo-functions

next take at setting up a dma mask by default for platform devices
 2019-08-15 14:39 UTC  (20+ messages)
` [PATCH 6/6] driver core: initialize a default DMA mask for platform device

[PATCH 0/6] Symbol namespaces
 2019-08-15 13:50 UTC  (22+ messages)
` [PATCH v2 0/10] Symbol namespaces - RFC
  ` [PATCH v2 05/10] module: add config option MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
  ` [PATCH v2 07/10] modpost: add support for generating namespace dependencies
  ` [PATCH v2 08/10] scripts: Coccinelle script for "
    ` [Cocci] "
    ` [v2 "

[PATCH RFC memory-model 0/31] LKMM updates for review
 2019-08-14 23:24 UTC  (12+ messages)
` [PATCH RFC memory-model 27/31] tools/memory-model: Add data-race capabilities to judgelitmus.sh
      ` [PATCH 0/2] tools/memory-model: Update comment of jugdelitmus.sh
        ` Subject: [PATCH 1/2] tools/memory-model: Reflect updated file name convention in judgelitmus.sh
        ` [PATCH 2/2] tools/memory-model: Mention data-race capability in jugdelitmus.sh's header

[PATCH v8 00/27] Control-flow Enforcement: Shadow Stack
 2019-08-14 17:00 UTC  (80+ messages)
` [PATCH v8 01/27] Documentation/x86: Add CET description
` [PATCH v8 02/27] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v8 03/27] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [PATCH v8 04/27] x86/fpu/xstate: Introduce XSAVES system states
` [PATCH v8 05/27] x86/fpu/xstate: Introduce CET MSR "
` [PATCH v8 06/27] x86/cet: Add control protection exception handler
` [PATCH v8 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [PATCH v8 08/27] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v8 09/27] mm/mmap: Prevent Shadow Stack VMA merges
` [PATCH v8 10/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v8 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [PATCH v8 12/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v8 13/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [PATCH v8 14/27] x86/mm: Shadow stack page fault error checking
` [PATCH v8 15/27] mm: Handle shadow stack page fault
` [PATCH v8 16/27] mm: Handle THP/HugeTLB "
` [PATCH v8 17/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [PATCH v8 18/27] mm: Introduce do_mmap_locked()
` [PATCH v8 19/27] x86/cet/shstk: User-mode shadow stack support
` [PATCH v8 20/27] x86/cet/shstk: Introduce WRUSS instruction
` [PATCH v8 21/27] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v8 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
` [PATCH v8 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [PATCH v8 24/27] x86/cet/shstk: Handle thread shadow stack
` [PATCH v8 25/27] mm/mmap: Add Shadow stack pages to memory accounting
` [PATCH v8 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [PATCH v8 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH V2 0/2] clocksource/Hyper-V: Add Hyper-V specific sched clock
 2019-08-14 12:32 UTC  (6+ messages)
` [PATCH V2 1/2] clocksource/Hyper-v: Allocate Hyper-V tsc page statically
` [PATCH V2 2/2] clocksource/Hyper-V: Add Hyper-V specific sched clock function

[PATCH v8 00/14] Control-flow Enforcement: Branch Tracking, PTRACE
 2019-08-13 20:53 UTC  (30+ messages)
` [PATCH v8 01/14] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [PATCH v8 02/14] x86/cet/ibt: User-mode indirect branch tracking support
` [PATCH v8 03/14] x86/cet/ibt: Handle signals for end branch
` [PATCH v8 04/14] mm/mmap: Add IBT bitmap size to address space limit check
` [PATCH v8 05/14] x86/cet/ibt: ELF header parsing for IBT
` [PATCH v8 06/14] x86/cet/ibt: Add arch_prctl functions "
` [PATCH v8 07/14] x86/cet/ibt: Add ENDBR to op-code-map
` [PATCH v8 08/14] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v8 09/14] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v8 10/14] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [PATCH v8 11/14] x86/vsyscall/64: Fixup shadow stack and branch tracking for vsyscall
` [PATCH v8 12/14] x86/cet: Add PTRACE interface for CET
` [PATCH v8 13/14] x86: Discard .note.gnu.property sections
` [PATCH v8 14/14] Introduce arch_prctl(ARCH_X86_CET_MARK_LEGACY_CODE)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).