linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-02-11 12:11:38 to 2021-02-23 20:27:53 UTC [more...]

[PATCH RFC 0/4] Add support for synchronous signals on perf events
 2021-02-23 20:27 UTC  (16+ messages)
` [PATCH RFC 1/4] perf/core: Apply PERF_EVENT_IOC_MODIFY_ATTRIBUTES to children
` [PATCH RFC 2/4] signal: Introduce TRAP_PERF si_code and si_perf to siginfo
` [PATCH RFC 3/4] perf/core: Add support for SIGTRAP on perf events
` [PATCH RFC 4/4] perf/core: Add breakpoint information to siginfo on SIGTRAP

[PATCH] asm-generic/ioctl.h: use BUILD_BUG_ON_ZERO() for type check
 2021-02-23 20:04 UTC  (2+ messages)

[PATCH mips-fixes] vmlinux.lds.h: catch even more instrumentation symbols into .data
 2021-02-23 13:13 UTC  (5+ messages)

[PATCH 00/10] Refactor arch specific Hyper-V code
 2021-02-23  6:47 UTC  (22+ messages)
` [PATCH 01/10] Drivers: hv: vmbus: Move Hyper-V page allocator to arch neutral code
` [PATCH 02/10] x86/hyper-v: Move hv_message_type to architecture neutral module
` [PATCH 03/10] Drivers: hv: Redo Hyper-V synthetic MSR get/set functions
` [PATCH 04/10] Drivers: hv: vmbus: Move hyperv_report_panic_msg to arch neutral code
` [PATCH 05/10] Drivers: hv: vmbus: Handle auto EOI quirk inline
` [PATCH 06/10] Drivers: hv: vmbus: Move handling of VMbus interrupts
` [PATCH 07/10] clocksource/drivers/hyper-v: Handle vDSO differences inline
` [PATCH 08/10] clocksource/drivers/hyper-v: Handle sched_clock "
` [PATCH 09/10] clocksource/drivers/hyper-v: Set clocksource rating based on Hyper-V feature
` [PATCH 10/10] clocksource/drivers/hyper-v: Move handling of STIMER0 interrupts

[PATCH 0/4] Kasan improvements and fixes
 2021-02-23  2:58 UTC  (2+ messages)

[PATCH v17 00/10] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-02-22 19:21 UTC  (38+ messages)
` [PATCH v17 07/10] "
` [PATCH v17 08/10] PM: hibernate: disable when there are active secretmem users

[PATCH RFC] mm/madvise: introduce MADV_POPULATE to prefault/prealloc memory
 2021-02-22 15:30 UTC  (35+ messages)
` [PATCH RFC] madvise.2: Document MADV_POPULATE

[PATCH] RTIC: selinux: ARM64: Move selinux_state to a separate page
 2021-02-22 10:56 UTC  (12+ messages)

[PATCH] MIPS: clean up CONFIG_MIPS_PGD_CONTEXT handling
 2021-02-22  2:27 UTC  (2+ messages)

[git pull] saner ELF compat handling
 2021-02-21 18:39 UTC  (2+ messages)

[PATCH] MIPS: loongson64: use 0b011 instead of 0b101 as xphys cached
 2021-02-20  5:32 UTC 

[PATCH RFC tools/memory-model] Add access-marking documentation
 2021-02-20  5:10 UTC 

[PATCH v28 00/12] Landlock LSM
 2021-02-19 15:34 UTC  (5+ messages)
` [PATCH v28 07/12] landlock: Support filesystem access-control

[PATCH v3 00/14] lib/find_bit: fast path for small bitmaps
 2021-02-19 10:52 UTC  (23+ messages)
` [PATCH 01/14] tools: disable -Wno-type-limits
` [PATCH 02/14] tools: bitmap: sync function declarations with the kernel
` [PATCH 03/14] arch: rearrange headers inclusion order in asm/bitops for m68k and sh
` [PATCH 04/14] lib: introduce BITS_{FIRST,LAST} macro
` [PATCH 05/14] tools: sync BITS_MASK macros with the kernel
` [PATCH 06/14] bitsperlong.h: introduce SMALL_CONST() macro
` [PATCH 07/14] tools: "
` [PATCH 08/14] lib/Kconfig: introduce FAST_PATH option
` [PATCH 09/14] lib: inline _find_next_bit() wrappers
` [PATCH 10/14] tools: sync find_next_bit implementation
` [PATCH 11/14] lib: add fast path for find_next_*_bit()
` [PATCH 12/14] lib: add fast path for find_first_*_bit() and find_last_bit()
` [PATCH 13/14] tools: sync lib/find_bit implementation
` [PATCH 14/14] MAINTAINERS: Add entry for the bitmap API

[PATCH v12 00/14] huge vmalloc mappings
 2021-02-19  8:52 UTC  (5+ messages)
` [PATCH v12 13/14] mm/vmalloc: Hugepage "

[PATCH v5 0/5] x86: Improve Minimum Alternate Stack Size
 2021-02-19  1:25 UTC  (6+ messages)
` [PATCH v5 1/5] uapi: Move the aux vector AT_MINSIGSTKSZ define to uapi
` [PATCH v5 4/5] x86/signal: Detect and prevent an alternate signal stack overflow

[PATCH v21 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-02-17 22:31 UTC  (8+ messages)
` [PATCH v21 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v21 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v21 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v21 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v21 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v21 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v21 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH v21 00/26] Control-flow Enforcement: Shadow Stack
 2021-02-17 22:27 UTC  (27+ messages)
` [PATCH v21 01/26] Documentation/x86: Add CET description
` [PATCH v21 02/26] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v21 03/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v21 04/26] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v21 05/26] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v21 06/26] x86/cet: Add control-protection fault handler
` [PATCH v21 07/26] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v21 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v21 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v21 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v21 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v21 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v21 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v21 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v21 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v21 16/26] mm: Add guard pages around a shadow stack
` [PATCH v21 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v21 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v21 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v21 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v21 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v21 22/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v21 23/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v21 24/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v21 25/26] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v21 26/26] mm: Introduce PROT_SHSTK for shadow stack

[RESEND PATCH v2 0/6] lib/find_bit: fast path for small bitmaps
 2021-02-17 10:33 UTC  (5+ messages)

[PATCH mips-next] vmlinux.lds.h: catch more UBSAN symbols into .data
 2021-02-16 19:03 UTC  (5+ messages)

[PATCH v20 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-15 16:49 UTC  (5+ messages)
` [PATCH v20 08/25] x86/mm: Introduce _PAGE_COW

[PATCH 00/27] arch: syscalls: unifiy all syscalltbl.sh into scripts/syscalltbl.sh
 2021-02-15 12:03 UTC  (8+ messages)
` [PATCH 02/27] x86/syscalls: fix -Wmissing-prototypes warnings from COND_SYSCALL()
` [PATCH 21/27] sparc: remove wrong comment from arch/sparc/include/asm/Kbuild

[PATCH v2 0/3] Introduce the for_each_set_clump macro
 2021-02-14  6:51 UTC  (7+ messages)
` [PATCH v2 1/3] gpiolib: "
` [PATCH v2 2/3] gpio: thunderx: Utilize "
` [PATCH v2 3/3] gpio: xilinx: Utilize generic bitmap_get_value and _set_value

[PATCH 0/4] Remove checks for gcc < 4
 2021-02-11 17:55 UTC  (3+ messages)
` [PATCH 4/4] microblaze: Remove support "


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).