linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-01-22 16:19:13 to 2021-01-28 08:07:15 UTC [more...]

[PATCH 00/27] arch: syscalls: unifiy all syscalltbl.sh into scripts/syscalltbl.sh
 2021-01-28  8:00 UTC  (33+ messages)
` [PATCH 01/27] scripts: add generic syscalltbl.sh
` [PATCH 02/27] x86/syscalls: fix -Wmissing-prototypes warnings from COND_SYSCALL()
` [PATCH 03/27] x86/build: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 04/27] x86/entry/x32: rename __x32_compat_sys_* to __x64_compat_sys_*
` [PATCH 05/27] x86/syscalls: switch to generic syscalltbl.sh
` [PATCH 06/27] ARM: syscalls: "
` [PATCH 07/27] alpha: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 08/27] alpha: syscalls: switch to generic syscalltbl.sh
` [PATCH 09/27] ia64: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 10/27] ia64: syscalls: switch to generic syscalltbl.sh
` [PATCH 11/27] m68k: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 12/27] m68k: syscalls: switch to generic syscalltbl.sh
` [PATCH 13/27] microblaze: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 14/27] microblaze: syscalls: switch to generic syscalltbl.sh
` [PATCH 15/27] mips: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 16/27] mips: syscalls: switch to generic syscalltbl.sh
` [PATCH 17/27] parisc: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 18/27] parisc: syscalls: switch to generic syscalltbl.sh
` [PATCH 19/27] sh: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 20/27] sh: syscalls: switch to generic syscalltbl.sh
` [PATCH 21/27] sparc: remove wrong comment from arch/sparc/include/asm/Kbuild
` [PATCH 22/27] sparc: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 23/27] sparc: syscalls: switch to generic syscalltbl.sh
` [PATCH 24/27] powerpc: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 25/27] powerpc: syscalls: switch to generic syscalltbl.sh
` [PATCH 26/27] xtensa: add missing FORCE and fix 'targets' to make if_changed work
` [PATCH 27/27] xtensa: syscalls: switch to generic syscalltbl.sh

[PATCH v16 00/11] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-01-28  7:58 UTC  (31+ messages)
` [PATCH v16 06/11] "
` [PATCH v16 07/11] secretmem: use PMD-size pages to amortize direct map fragmentation
` [PATCH v16 08/11] secretmem: add memcg accounting
` [PATCH v16 10/11] arch, mm: wire up memfd_secret system call where relevant

[PATCH v11 00/13] huge vmalloc mappings
 2021-01-28  3:13 UTC  (26+ messages)
` [PATCH v11 01/13] mm/vmalloc: fix HUGE_VMAP regression by enabling huge pages in vmalloc_to_page
` [PATCH v11 02/13] mm: apply_to_pte_range warn and fail if a large pte is encountered
` [PATCH v11 03/13] mm/vmalloc: rename vmap_*_range vmap_pages_*_range
` [PATCH v11 04/13] mm/ioremap: rename ioremap_*_range to vmap_*_range
` [PATCH v11 05/13] mm: HUGE_VMAP arch support cleanup
` [PATCH v11 06/13] powerpc: inline huge vmap supported functions
` [PATCH v11 07/13] arm64: "
` [PATCH v11 08/13] x86: "
` [PATCH v11 09/13] mm/vmalloc: provide fallback arch huge vmap support functions
` [PATCH v11 10/13] mm: Move vmap_range from mm/ioremap.c to mm/vmalloc.c
` [PATCH v11 11/13] mm/vmalloc: add vmap_range_noflush variant
` [PATCH v11 12/13] mm/vmalloc: Hugepage vmalloc mappings
` [PATCH v11 13/13] powerpc/64s/radix: Enable huge "

[PATCH] ptrace: restore the previous single step reporting behavior
 2021-01-28  0:16 UTC  (3+ messages)

[PATCH] ptrace: restore the previous single step reporting behavior
 2021-01-27 23:10 UTC 

[PATCH v18 00/25] Control-flow Enforcement: Shadow Stack
 2021-01-27 21:25 UTC  (26+ messages)
` [PATCH v18 01/25] Documentation/x86: Add CET description
` [PATCH v18 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v18 03/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v18 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v18 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v18 06/25] x86/cet: Add control-protection fault handler
` [PATCH v18 07/25] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v18 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v18 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v18 10/25] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v18 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v18 12/25] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v18 13/25] x86/mm: Shadow Stack page fault error checking
` [PATCH v18 14/25] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v18 15/25] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v18 16/25] mm: Add guard pages around a shadow stack
` [PATCH v18 17/25] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v18 18/25] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v18 19/25] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v18 20/25] x86/cet/shstk: User-mode shadow stack support
` [PATCH v18 21/25] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v18 22/25] ELF: Introduce arch_setup_elf_property()
` [PATCH v18 23/25] x86/cet/shstk: Handle thread shadow stack
` [PATCH v18 24/25] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v18 25/25] mm: Introduce PROT_SHSTK "

[PATCH v18 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-01-27 21:30 UTC  (8+ messages)
` [PATCH v18 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v18 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v18 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v18 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v18 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v18 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v18 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH 00/10] Refactor arch specific Hyper-V code
 2021-01-27 20:23 UTC  (11+ messages)
` [PATCH 01/10] Drivers: hv: vmbus: Move Hyper-V page allocator to arch neutral code
` [PATCH 02/10] x86/hyper-v: Move hv_message_type to architecture neutral module
` [PATCH 03/10] Drivers: hv: Redo Hyper-V synthetic MSR get/set functions
` [PATCH 04/10] Drivers: hv: vmbus: Move hyperv_report_panic_msg to arch neutral code
` [PATCH 05/10] Drivers: hv: vmbus: Handle auto EOI quirk inline
` [PATCH 06/10] Drivers: hv: vmbus: Move handling of VMbus interrupts
` [PATCH 07/10] clocksource/drivers/hyper-v: Handle vDSO differences inline
` [PATCH 08/10] clocksource/drivers/hyper-v: Handle sched_clock "
` [PATCH 09/10] clocksource/drivers/hyper-v: Set clocksource rating based on Hyper-V feature
` [PATCH 10/10] clocksource/drivers/hyper-v: Move handling of STIMER0 interrupts

[PATCH v27 00/12] Landlock LSM
 2021-01-27 19:57 UTC  (5+ messages)
` [PATCH v27 07/12] landlock: Support filesystem access-control
` [PATCH v27 08/12] landlock: Add syscall implementations

[PATCH v17 00/26] Control-flow Enforcement: Shadow Stack
 2021-01-26 16:45 UTC  (18+ messages)
` [PATCH v17 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v17 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW

[PATCH 19/20] dyndbg: try conditional linker expression in KEEP - RFC
 2021-01-27  6:17 UTC 

[PATCH v15 03/11] riscv/Kconfig: make direct map manipulation options depend on MMU
 2021-01-27  5:46 UTC  (4+ messages)

[PATCH RFC 0/4] Fix arm64 crash for accessing unmapped IO port regions (reboot)
 2021-01-26 17:56 UTC  (3+ messages)

[PATCH v10 00/12] huge vmalloc mappings
 2021-01-26  9:50 UTC  (34+ messages)
` [PATCH v10 01/12] mm/vmalloc: fix vmalloc_to_page for huge vmap mappings
` [PATCH v10 02/12] mm: apply_to_pte_range warn and fail if a large pte is encountered
` [PATCH v10 03/12] mm/vmalloc: rename vmap_*_range vmap_pages_*_range
` [PATCH v10 04/12] mm/ioremap: rename ioremap_*_range to vmap_*_range
` [PATCH v10 05/12] mm: HUGE_VMAP arch support cleanup
` [PATCH v10 06/12] powerpc: inline huge vmap supported functions
` [PATCH v10 07/12] arm64: "
` [PATCH v10 08/12] x86: "
` [PATCH v10 09/12] mm: Move vmap_range from mm/ioremap.c to mm/vmalloc.c
` [PATCH v10 10/12] mm/vmalloc: add vmap_range_noflush variant
` [PATCH v10 11/12] mm/vmalloc: Hugepage vmalloc mappings
` [PATCH v10 12/12] powerpc/64s/radix: Enable huge "

[PATCH v5 01/16] asm-generic/hyperv: change HV_CPU_POWER_MANAGEMENT to HV_CPU_MANAGEMENT
 2021-01-26  1:27 UTC  (14+ messages)
` [PATCH v5 07/16] x86/hyperv: extract partition ID from Microsoft Hypervisor if necessary
` [PATCH v5 09/16] x86/hyperv: provide a bunch of helper functions
` [PATCH v5 11/16] asm-generic/hyperv: update hv_msi_entry
` [PATCH v5 12/16] asm-generic/hyperv: update hv_interrupt_entry
` [PATCH v5 13/16] asm-generic/hyperv: introduce hv_device_id and auxiliary structures
` [PATCH v5 14/16] asm-generic/hyperv: import data structures for mapping device interrupts

[PATCH v2 0/4] Drivers: hv: vmbus: Restrict devices and configurations on 'isolated' guests
 2021-01-26 11:56 UTC  (2+ messages)
` [PATCH v2 1/4] x86/hyperv: Load/save the Isolation Configuration leaf

[asm-generic:master] BUILD SUCCESS 38489db09b109c22eedf6cd3846ef742bceb45fe
 2021-01-24 19:11 UTC 

[PATCH v9 00/12] huge vmalloc mappings
 2021-01-24  7:43 UTC  (4+ messages)
` [PATCH v9 05/12] mm: HUGE_VMAP arch support cleanup

[PATCH] firmware_loader: Align .builtin_fw to 8
 2021-01-22 19:04 UTC  (5+ messages)
` [PATCH v2] "

[PATCH v4 00/26] arm64: Memory Tagging Extension user-space support
 2021-01-22 17:28 UTC  (5+ messages)
` [PATCH v4 24/26] arm64: mte: Introduce early param to disable MTE support

[PATCH v4 00/13] "Task_isolation" mode
 2021-01-22 16:13 UTC  (5+ messages)
` [PATCH v4 11/13] task_isolation: net: don't flush backlog on CPUs running isolated tasks


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).