linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-08-21 10:50:56 to 2020-08-25 19:19:46 UTC [more...]

[PATCH v11 00/25] Control-flow Enforcement: Shadow Stack
 2020-08-25 19:19 UTC  (29+ messages)
` [PATCH v11 01/25] Documentation/x86: Add CET description
` [PATCH v11 02/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v11 03/25] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v11 04/25] x86/cet: Add control-protection fault handler
` [PATCH v11 05/25] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v11 06/25] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v11 07/25] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v11 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v11 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v11 10/25] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v11 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v11 12/25] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v11 13/25] x86/mm: Shadow Stack page fault error checking
` [PATCH v11 14/25] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v11 15/25] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v11 16/25] mm: Add guard pages around a shadow stack
` [PATCH v11 17/25] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v11 18/25] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v11 19/25] mm: Re-introduce do_mmap_pgoff()
` [PATCH v11 20/25] x86/cet/shstk: User-mode shadow stack support
` [PATCH v11 21/25] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v11 22/25] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v11 23/25] ELF: Introduce arch_setup_elf_property()
` [PATCH v11 24/25] x86/cet/shstk: Handle thread shadow stack
` [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for "

[PATCH 1/2 v3] rseq/membarrier: add MEMBARRIER_CMD_PRIVATE_EXPEDITED_RSEQ
 2020-08-25 17:22 UTC  (4+ messages)

[PATCH v11 0/9] Control-flow Enforcement: Indirect Branch Tracking, PTRACE
 2020-08-25 16:13 UTC  (15+ messages)
` [PATCH v11 1/9] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [PATCH v11 2/9] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v11 3/9] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v11 4/9] x86/cet/ibt: ELF header parsing "
` [PATCH v11 5/9] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v11 6/9] x86/cet: Add PTRACE interface for CET
` [PATCH v11 7/9] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v11 8/9] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v11 9/9] x86: Disallow vsyscall emulation when CET is enabled

[PATCH v7 00/12] huge vmalloc mappings
 2020-08-25 14:57 UTC  (13+ messages)
` [PATCH v7 01/12] mm/vmalloc: fix vmalloc_to_page for huge vmap mappings
` [PATCH v7 02/12] mm: apply_to_pte_range warn and fail if a large pte is encountered
` [PATCH v7 03/12] mm/vmalloc: rename vmap_*_range vmap_pages_*_range
` [PATCH v7 04/12] mm/ioremap: rename ioremap_*_range to vmap_*_range
` [PATCH v7 05/12] mm: HUGE_VMAP arch support cleanup
` [PATCH v7 06/12] powerpc: inline huge vmap supported functions
` [PATCH v7 07/12] arm64: "
` [PATCH v7 08/12] x86: "
` [PATCH v7 09/12] mm: Move vmap_range from mm/ioremap.c to mm/vmalloc.c
` [PATCH v7 10/12] mm/vmalloc: add vmap_range_noflush variant
` [PATCH v7 11/12] mm/vmalloc: Hugepage vmalloc mappings
` [PATCH v7 12/12] powerpc/64s/radix: Enable huge "

[PATCH v8 0/8] powerpc: switch VDSO to C implementation
 2020-08-25 14:15 UTC  (5+ messages)
` [PATCH v8 2/8] powerpc/vdso: Remove __kernel_datapage_offset and simplify __get_datapage()

[PATCH v8 00/28] arm64: Memory Tagging Extension user-space support
 2020-08-25 13:53 UTC  (34+ messages)
` [PATCH v8 01/28] arm64: mte: system register definitions
` [PATCH v8 02/28] arm64: mte: Use Normal Tagged attributes for the linear map
` [PATCH v8 03/28] arm64: mte: CPU feature detection and initial sysreg configuration
` [PATCH v8 04/28] arm64: mte: Add specific SIGSEGV codes
` [PATCH v8 05/28] arm64: mte: Handle synchronous and asynchronous tag check faults
` [PATCH v8 06/28] mm: Add PG_arch_2 page flag
` [PATCH v8 07/28] mm: Preserve the PG_arch_2 flag in __split_huge_page_tail()
` [PATCH v8 08/28] arm64: mte: Clear the tags when a page is mapped in user-space with PROT_MTE
` [PATCH v8 09/28] arm64: mte: Tags-aware copy_{user_,}highpage() implementations
` [PATCH v8 10/28] arm64: Avoid unnecessary clear_user_page() indirection
` [PATCH v8 11/28] arm64: mte: Tags-aware aware memcmp_pages() implementation
` [PATCH v8 12/28] mm: Introduce arch_calc_vm_flag_bits()
` [PATCH v8 13/28] arm64: mte: Add PROT_MTE support to mmap() and mprotect()
` [PATCH v8 14/28] mm: Introduce arch_validate_flags()
` [PATCH v8 15/28] arm64: mte: Validate the PROT_MTE request via arch_validate_flags()
` [PATCH v8 16/28] mm: Allow arm64 mmap(PROT_MTE) on RAM-based files
` [PATCH v8 17/28] arm64: mte: Allow user control of the tag check mode via prctl()
` [PATCH v8 18/28] arm64: mte: Allow user control of the generated random tags "
` [PATCH v8 19/28] arm64: mte: Restore the GCR_EL1 register after a suspend
` [PATCH v8 20/28] arm64: mte: Allow {set,get}_tagged_addr_ctrl() on non-current tasks
` [PATCH v8 21/28] arm64: mte: ptrace: Add PTRACE_{PEEK,POKE}MTETAGS support
` [PATCH v8 22/28] arm64: mte: ptrace: Add NT_ARM_TAGGED_ADDR_CTRL regset
` [PATCH v8 23/28] fs: Handle intra-page faults in copy_mount_options()
` [PATCH v8 24/28] mm: Add arch hooks for saving/restoring tags
` [PATCH v8 25/28] arm64: mte: Enable swap of tagged pages
` [PATCH v8 26/28] arm64: mte: Save tags when hibernating
` [PATCH v8 27/28] arm64: mte: Kconfig entry
` [PATCH v8 28/28] arm64: mte: Add Memory Tagging Extension documentation

[PATCH v11 0/5] powerpc: switch VDSO to C implementation
 2020-08-25 13:09 UTC  (6+ messages)
` [PATCH v11 1/5] powerpc/processor: Move cpu_relax() into asm/vdso/processor.h
` [PATCH v11 2/5] powerpc/vdso: Prepare for switching VDSO to generic C implementation
` [PATCH v11 3/5] powerpc/vdso: Save and restore TOC pointer on PPC64
` [PATCH v11 4/5] powerpc/vdso: Switch VDSO to generic C implementation
` [PATCH v11 5/5] powerpc/vdso: Provide __kernel_clock_gettime64() on vdso32

[PATCH v7 00/10] Enable Linux guests on Hyper-V on ARM64
 2020-08-25  8:47 UTC  (21+ messages)
` [PATCH v7 01/10] arm/arm64: smccc-1.1: Add vendor specific owner definition
` [PATCH v7 02/10] arm64: hyperv: Add core Hyper-V include files
` [PATCH v7 03/10] arm64: hyperv: Add hypercall and register access functions
` [PATCH v7 04/10] arm64: hyperv: Add memory alloc/free functions for Hyper-V size pages
` [PATCH v7 05/10] arm64: hyperv: Add interrupt handlers for VMbus and stimer
` [PATCH v7 06/10] arm64: hyperv: Add kexec and panic handlers
` [PATCH v7 07/10] arm64: hyperv: Initialize hypervisor on boot
` [PATCH v7 08/10] Drivers: hv: vmbus: Add hooks for per-CPU IRQ
` [PATCH v7 09/10] arm64: efi: Export screen_info
` [PATCH v7 10/10] Drivers: hv: Enable Hyper-V code to be built on ARM64

[PATCH v2 1/2] MIPS: Set page access bit with pgprot on platforms with RIXI
 2020-08-25  3:20 UTC  (3+ messages)
` [PATCH v2 1/2] MIPS: Set page access bit with pgprot on
  ` [PATCH] MIPS: make userspace mapping young by default

[PATCH v3] PCI: Add pci_iounmap
 2020-08-25  1:25 UTC  (2+ messages)

[PATCHv2] PCI: Add pci_iounmap
 2020-08-23  8:01 UTC  (3+ messages)

[PATCH v7 29/29] arm64: mte: Add Memory Tagging Extension documentation
 2020-08-22 11:31 UTC  (13+ messages)

[PATCH v7 00/26] arm64: Memory Tagging Extension user-space support
 2020-08-22 10:56 UTC  (4+ messages)
` [PATCH v7 22/29] arm64: mte: ptrace: Add PTRACE_{PEEK,POKE}MTETAGS support

[mm] 8e63b8bbd7: WARNING:at_mm/memory.c:#__apply_to_page_range
 2020-08-22  6:19 UTC 

[PATCH v6 00/12] huge vmalloc mappings
 2020-08-21 22:45 UTC  (20+ messages)
` [PATCH v6 01/12] mm/vmalloc: fix vmalloc_to_page for huge vmap mappings
` [PATCH v6 02/12] mm: apply_to_pte_range warn and fail if a large pte is encountered
` [PATCH v6 03/12] mm/vmalloc: rename vmap_*_range vmap_pages_*_range
` [PATCH v6 04/12] mm/ioremap: rename ioremap_*_range to vmap_*_range
` [PATCH v6 05/12] mm: HUGE_VMAP arch support cleanup
` [PATCH v6 06/12] powerpc: inline huge vmap supported functions
` [PATCH v6 07/12] arm64: "
` [PATCH v6 08/12] x86: "
` [PATCH v6 09/12] mm: Move vmap_range from mm/ioremap.c to mm/vmalloc.c
` [PATCH v6 10/12] mm/vmalloc: add vmap_range_noflush variant
` [PATCH v6 11/12] mm/vmalloc: Hugepage vmalloc mappings
` [PATCH v6 12/12] powerpc/64s/radix: Enable huge "

[RFC/RFT PATCH 0/6] Unify NUMA implementation between ARM64 & RISC-V
 2020-08-21 21:58 UTC  (6+ messages)
` [RFC/RFT PATCH 1/6] numa: Move numa implementation to common code

[PATCH v6 00/29] Warn on orphan section placement
 2020-08-21 21:28 UTC  (33+ messages)
` [PATCH v6 01/29] vmlinux.lds.h: Create COMMON_DISCARDS
` [PATCH v6 02/29] vmlinux.lds.h: Add .gnu.version* to COMMON_DISCARDS
` [PATCH v6 03/29] vmlinux.lds.h: Avoid KASAN and KCSAN's unwanted sections
` [PATCH v6 04/29] vmlinux.lds.h: Split ELF_DETAILS from STABS_DEBUG
` [PATCH v6 05/29] vmlinux.lds.h: Add .symtab, .strtab, and .shstrtab to ELF_DETAILS
` [PATCH v6 06/29] vmlinux.lds.h: add PGO and AutoFDO input sections
` [PATCH v6 07/29] efi/libstub: Disable -mbranch-protection
` [PATCH v6 08/29] arm64/mm: Remove needless section quotes
` [PATCH v6 09/29] arm64/kernel: Remove needless Call Frame Information annotations
` [PATCH v6 10/29] arm64/build: Remove .eh_frame* sections due to unwind tables
` [PATCH v6 11/29] arm64/build: Use common DISCARDS in linker script
` [PATCH v6 12/29] arm64/build: Add missing DWARF sections
` [PATCH v6 13/29] arm64/build: Assert for unwanted sections
` [PATCH v6 14/29] arm64/build: Warn on orphan section placement
` [PATCH v6 15/29] arm/build: Refactor linker script headers
` [PATCH v6 16/29] arm/build: Explicitly keep .ARM.attributes sections
` [PATCH v6 17/29] arm/build: Add missing sections
` [PATCH v6 18/29] arm/build: Assert for unwanted sections
` [PATCH v6 19/29] arm/build: Warn on orphan section placement
` [PATCH v6 20/29] arm/boot: Handle all sections explicitly
` [PATCH v6 21/29] arm/boot: Warn on orphan section placement
` [PATCH v6 22/29] x86/asm: Avoid generating unused kprobe sections
` [PATCH v6 23/29] x86/build: Enforce an empty .got.plt section
` [PATCH v6 24/29] x86/build: Assert for unwanted sections
` [PATCH v6 25/29] x86/build: Warn on orphan section placement
` [PATCH v6 26/29] x86/boot/compressed: Reorganize zero-size section asserts
` [PATCH v6 27/29] x86/boot/compressed: Remove, discard, or assert for unwanted sections
` [PATCH v6 28/29] x86/boot/compressed: Add missing debugging sections to output
` [PATCH v6 29/29] x86/boot/compressed: Warn on orphan section placement

[PATCH v5 00/36] Warn on orphan section placement
 2020-08-21 19:18 UTC  (18+ messages)
` [PATCH v5 13/36] vmlinux.lds.h: add PGO and AutoFDO input sections
` [PATCH v5 29/36] x86/build: Enforce an empty .got.plt section
` [PATCH v5 32/36] x86/boot/compressed: Reorganize zero-size section asserts

[PATCH v4 00/17] Warn on orphan section placement
 2020-08-21 17:36 UTC  (3+ messages)

[PATCHv2] PCI: Add pci_iounmap
 2020-08-21 16:58 UTC 

[PATCH 0/3] add fault injection to user memory access functions
 2020-08-21 13:31 UTC  (7+ messages)
` [PATCH 1/3] lib, include/linux: add usercopy failure capability
` [PATCH 2/3] lib, uaccess: add failure injection to usercopy functions
` [PATCH 3/3] x86: add failure injection to get/put/clear_user

[PATCH v5 0/8] huge vmalloc mappings
 2020-08-21 12:43 UTC  (7+ messages)
` [PATCH v5 5/8] mm: HUGE_VMAP arch support cleanup

[PATCH v5 8/8] mm/vmalloc: Hugepage vmalloc mappings
 2020-08-21 11:27 UTC  (2+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).