linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-10-09 16:14:59 to 2020-10-16 18:21:52 UTC [more...]

[PATCH 5/8] x86/clear_page: add clear_page_uncached()
 2020-10-16 18:21 UTC  (13+ messages)

[PATCH v11 0/4] Introduce the for_each_set_clump macro
 2020-10-16 11:45 UTC  (6+ messages)
` [PATCH v11 1/4] bitops: "

[PATCH v6 00/11] Introduces new functions for tracking lockless pagetable walks
 2020-10-16  3:27 UTC  (5+ messages)
` [PATCH v6 02/11] mm/gup: Use functions to track lockless pgtbl walks on gup_pgd_range

[PATCH v6 00/25] Add support for Clang LTO
 2020-10-15 20:39 UTC  (39+ messages)
` [PATCH v6 01/25] kbuild: preprocess module linker script
` [PATCH v6 02/25] objtool: Add a pass for generating __mcount_loc
` [PATCH v6 03/25] objtool: Don't autodetect vmlinux.o
` [PATCH v6 04/25] tracing: move function tracer options to Kconfig
` [PATCH v6 05/25] tracing: add support for objtool mcount
` [PATCH v6 06/25] x86, build: use "
` [PATCH v6 07/25] treewide: remove DISABLE_LTO
` [PATCH v6 08/25] kbuild: add support for Clang LTO
` [PATCH v6 09/25] kbuild: lto: fix module versioning
` [PATCH v6 10/25] objtool: Split noinstr validation from --vmlinux
` [PATCH v6 11/25] kbuild: lto: postpone objtool
` [PATCH v6 12/25] kbuild: lto: limit inlining
` [PATCH v6 13/25] kbuild: lto: merge module sections
` [PATCH v6 14/25] kbuild: lto: remove duplicate dependencies from .mod files
` [PATCH v6 15/25] init: lto: ensure initcall ordering
` [PATCH v6 16/25] init: lto: fix PREL32 relocations
` [PATCH v6 17/25] PCI: Fix PREL32 relocations for LTO
` [PATCH v6 18/25] modpost: lto: strip .lto from module names
` [PATCH v6 19/25] scripts/mod: disable LTO for empty.c
` [PATCH v6 20/25] efi/libstub: disable LTO
` [PATCH v6 21/25] drivers/misc/lkdtm: disable LTO for rodata.o
` [PATCH v6 22/25] x86/asm: annotate indirect jumps
` [PATCH v6 23/25] x86, vdso: disable LTO only for vDSO
` [PATCH v6 24/25] x86, cpu: disable LTO for cpu.c
` [PATCH v6 25/25] x86, build: allow LTO_CLANG and THINLTO to be selected

[PATCH v21 00/12] Landlock LSM
 2020-10-15 12:31 UTC  (8+ messages)
` [PATCH v21 07/12] landlock: Support filesystem access-control
` [PATCH v21 12/12] landlock: Add user and kernel documentation

[PATCH v9 00/29] arm64: Memory Tagging Extension user-space support
 2020-10-15 11:14 UTC  (9+ messages)
` [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation

[PATCH v2 02/24] tools: docs: memory-model: fix references for some files
 2020-10-15 10:30 UTC  (10+ messages)

[PATCH v2] vmlinux.lds.h: Keep .ctors.* with .ctors
 2020-10-15  4:53 UTC  (3+ messages)

[RFC][CFT][PATCHSET v2] saner calling conventions for csum-and-copy primitives
 2020-10-14 23:12 UTC  (11+ messages)
` [PATCH v2 01/20] xtensa: fix access check in csum_and_copy_from_user
  ` [PATCH v2 20/20] ppc: propagate the calling conventions change down to csum_partial_copy_generic()
      ` [PATCH] powerpc32: don't adjust unmoved stack pointer in csum_partial_copy_generic() epilogue

remove the last set_fs() in common code, and remove it for x86 and powerpc v3
 2020-10-14  5:51 UTC  (11+ messages)
` [PATCH 05/14] fs: don't allow kernel reads and writes without iter ops

[PATCH v5 00/21] kprobes: Unify kretprobe trampoline handlers and make kretprobe lockless
 2020-10-14  0:24 UTC  (6+ messages)
` [PATCH v5 17/21] llist: Add nonatomic __llist_add() and __llist_dell_all()
` [PATCH v5 19/21] asm-generic/atomic: Add try_cmpxchg() fallbacks

[PATCH v4 0/5] Unify NUMA implementation between ARM64 & RISC-V
 2020-10-13 20:19 UTC  (2+ messages)

[RFC PATCH 0/3] Add support for Asymmetric AArch32 systems
 2020-10-13 14:23 UTC  (25+ messages)
` [RFC PATCH 1/3] arm64: kvm: Handle "
` [RFC PATCH 2/3] arm64: Add support for asymmetric AArch32 EL0 configurations
` [RFC PATCH 3/3] arm64: Handle AArch32 tasks running on non AArch32 cpu

clean up the DMA mapping headers
 2020-10-13 11:29 UTC  (4+ messages)
` [PATCH 1/9] dma-mapping: split <linux/dma-mapping.h>

[PATCH v6 0/5] kunit: create a centralized executor to dispatch all KUnit tests
 2020-10-13 11:09 UTC  (3+ messages)
` [PATCH v6 2/5] kunit: test: create a single centralized executor for all tests

Disinfectant
 2020-10-13  8:16 UTC 

[PATCH v5 00/29] Add support for Clang LTO
 2020-10-12 21:02 UTC  (25+ messages)
` [PATCH v5 02/29] objtool: Add a pass for generating __mcount_loc
` [PATCH v5 05/29] tracing: add support for objtool mcount
` [PATCH v5 06/29] x86, build: use "
` [PATCH v5 16/29] init: lto: fix PREL32 relocations
` [PATCH v5 18/29] modpost: lto: strip .lto from module names
` [PATCH v5 19/29] scripts/mod: disable LTO for empty.c
` [PATCH v5 20/29] efi/libstub: disable LTO
` [PATCH v5 22/29] arm64: vdso: "
` [PATCH v5 23/29] KVM: arm64: disable LTO for the nVHE directory
` [PATCH v5 24/29] arm64: disable recordmcount with DYNAMIC_FTRACE_WITH_REGS
` [PATCH v5 25/29] arm64: allow LTO_CLANG and THINLTO to be selected
` [PATCH v5 26/29] x86/asm: annotate indirect jumps
` [PATCH v5 27/29] x86, vdso: disable LTO only for vDSO
` [PATCH v5 28/29] x86, cpu: disable LTO for cpu.c
` [PATCH v5 29/29] x86, build: allow LTO_CLANG and THINLTO to be selected

[PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
 2020-10-12 20:48 UTC  (29+ messages)
` [PATCH v14 01/26] Documentation/x86: Add CET description
` [PATCH v14 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v14 04/26] x86/cet: Add control-protection fault handler
` [PATCH v14 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v14 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v14 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v14 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v14 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v14 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v14 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v14 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v14 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v14 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v14 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v14 16/26] mm: Add guard pages around a shadow stack
` [PATCH v14 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v14 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v14 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v14 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v14 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v14 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v14 23/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v14 24/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v14 25/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v14 26/26] mm: Introduce PROT_SHSTK "

[PATCH v14 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2020-10-12 20:29 UTC  (10+ messages)
` [PATCH v14 1/7] x86/cet/ibt: Add Kconfig option for user-mode "
` [PATCH v14 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v14 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v14 4/7] x86/cet/ibt: ELF header parsing "
` [PATCH v14 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v14 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v14 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH -next] arm64: Fix redefinition of init_new_context()
 2020-10-12 19:26 UTC  (2+ messages)

[RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
 2020-10-12 13:26 UTC  (7+ messages)
` [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size

[PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-10-11  9:42 UTC  (8+ messages)
` [PATCH v6 3/6] "

[PATCH v3 00/23] Use asm-generic for mmu_context no-op functions
 2020-10-10 19:00 UTC  (6+ messages)

[PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
 2020-10-09 18:45 UTC  (21+ messages)
` [PATCH v14 01/26] Documentation/x86: Add CET description
` [PATCH v14 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v14 04/26] x86/cet: Add control-protection fault handler
` [PATCH v14 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v14 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v14 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v14 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v14 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v14 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v14 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v14 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v14 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v14 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v14 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v14 16/26] mm: Add guard pages around a shadow stack
` [PATCH v14 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v14 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v14 19/26] mm: Re-introduce vm_flags to do_mmap()

[PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
 2020-10-09 17:42 UTC  (15+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).