linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-03-05 18:43:31 to 2021-03-12 10:21:06 UTC [more...]

[RFT PATCH v3 00/27] Apple M1 SoC platform bring-up
 2021-03-12 10:20 UTC  (80+ messages)
` [RFT PATCH v3 02/27] dt-bindings: vendor-prefixes: Add apple prefix
` [RFT PATCH v3 03/27] dt-bindings: arm: apple: Add bindings for Apple ARM platforms
` [RFT PATCH v3 04/27] dt-bindings: arm: cpus: Add apple,firestorm & icestorm compatibles
` [RFT PATCH v3 06/27] dt-bindings: timer: arm,arch_timer: Add interrupt-names support
` [RFT PATCH v3 07/27] arm64: arch_timer: implement support for interrupt-names
` [RFT PATCH v3 08/27] asm-generic/io.h: Add a non-posted variant of ioremap()
` [RFT PATCH v3 10/27] docs: driver-api: device-io: Document ioremap() variants & access funcs
` [RFT PATCH v3 11/27] arm64: Implement ioremap_np() to map MMIO as nGnRnE
` [RFT PATCH v3 12/27] of/address: Add infrastructure to declare MMIO as non-posted
` [RFT PATCH v3 14/27] arm64: move ICH_ sysreg bits from arm-gic-v3.h to sysreg.h
` [RFT PATCH v3 15/27] dt-bindings: interrupt-controller: Add DT bindings for apple-aic
` [RFT PATCH v3 16/27] irqchip/apple-aic: Add support for the Apple Interrupt Controller
` [RFT PATCH v3 17/27] arm64: Kconfig: Introduce CONFIG_ARCH_APPLE
` [RFT PATCH v3 21/27] tty: serial: samsung_tty: IRQ rework
` [RFT PATCH v3 23/27] dt-bindings: serial: samsung: Add apple,s5l-uart compatible
` [RFT PATCH v3 24/27] tty: serial: samsung_tty: Add support for Apple UARTs
` [RFT PATCH v3 25/27] tty: serial: samsung_tty: Add earlycon "
` [RFT PATCH v3 26/27] dt-bindings: display: Add apple,simple-framebuffer

[PATCH v3 00/14] lib/find_bit: fast path for small bitmaps
 2021-03-12  9:15 UTC  (12+ messages)
` [PATCH 04/14] lib: introduce BITS_{FIRST,LAST} macro
` [PATCH 06/14] bitsperlong.h: introduce SMALL_CONST() macro
` [PATCH 14/14] MAINTAINERS: Add entry for the bitmap API

[PATCH 00/17] Add support for Clang CFI
 2021-03-12  6:13 UTC  (36+ messages)
` [PATCH 01/17] add "
` [PATCH 02/17] cfi: add __cficanonical
` [PATCH 03/17] mm: add generic __va_function and __pa_function macros
` [PATCH 04/17] module: cfi: ensure __cfi_check alignment
` [PATCH 05/17] workqueue: cfi: disable callback pointer check with modules
` [PATCH 06/17] kthread: "
` [PATCH 07/17] kallsyms: cfi: strip hashes from static functions
` [PATCH 08/17] bpf: disable CFI in dispatcher functions
` [PATCH 09/17] lib/list_sort: fix function type mismatches
` [PATCH 10/17] lkdtm: use __va_function
` [PATCH 11/17] psci: use __pa_function for cpu_resume
` [PATCH 12/17] arm64: implement __va_function
` [PATCH 13/17] arm64: use __pa_function
` [PATCH 14/17] arm64: add __nocfi to functions that jump to a physical address
` [PATCH 15/17] arm64: add __nocfi to __apply_alternatives
` [PATCH 16/17] KVM: arm64: Disable CFI for nVHE
` [PATCH 17/17] arm64: allow CONFIG_CFI_CLANG to be selected

[PATCH v22 0/8] Control-flow Enforcement: Indirect Branch Tracking
 2021-03-11 15:44 UTC  (17+ messages)
` [PATCH v22 1/8] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v22 2/8] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v22 3/8] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v22 4/8] x86/cet/ibt: Update ELF header parsing "
` [PATCH v22 5/8] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v22 6/8] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v22 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v22 8/8] x86/vdso: Add ENDBR64 to __vdso_sgx_enter_enclave

[PATCH 1/1] asm-generic/hyperv: Add missing function prototypes per -W1 warnings
 2021-03-11 10:12 UTC  (2+ messages)

[PATCH 0/3] Move kernel mapping outside the linear mapping
 2021-03-11  8:42 UTC  (8+ messages)
` [PATCH 2/3] Documentation: riscv: Add documentation that describes the VM layout

[PATCH v22 00/28] Control-flow Enforcement: Shadow Stack
 2021-03-10 22:00 UTC  (29+ messages)
` [PATCH v22 01/28] Documentation/x86: Add CET description
` [PATCH v22 02/28] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v22 03/28] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v22 04/28] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v22 05/28] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v22 06/28] x86/cet: Add control-protection fault handler
` [PATCH v22 07/28] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v22 08/28] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v22 09/28] x86/mm: Introduce _PAGE_COW
` [PATCH v22 10/28] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v22 11/28] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v22 12/28] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v22 13/28] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v22 14/28] x86/mm: Shadow Stack page fault error checking
` [PATCH v22 15/28] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v22 16/28] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v22 17/28] mm: Add guard pages around a shadow stack
` [PATCH v22 18/28] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v22 19/28] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v22 20/28] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v22 21/28] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v22 22/28] x86/cet/shstk: User-mode shadow stack support
` [PATCH v22 23/28] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v22 24/28] ELF: Introduce arch_setup_elf_property()
` [PATCH v22 25/28] x86/cet/shstk: Handle thread shadow stack
` [PATCH v22 26/28] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v22 27/28] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v22 28/28] mm: Introduce PROT_SHSTK for shadow stack

[PATCH v6 0/6] x86: Improve Minimum Alternate Stack Size
 2021-03-10 18:01 UTC  (9+ messages)
` [PATCH v6 1/6] uapi: Define the aux vector AT_MINSIGSTKSZ
` [PATCH v6 3/6] x86/elf: Support a new ELF "

[PATCH v5 0/5] Unify NUMA implementation between ARM64 & RISC-V
 2021-03-10 16:41 UTC  (3+ messages)
` [PATCH v5 3/5] riscv: Separate memory init from paging init

[PATCH RFCv2] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault/prealloc memory
 2021-03-10 16:07 UTC  (4+ messages)

[PATCH v2 0/4] kbuild: build speed improvement of CONFIG_TRIM_UNUSED_KSYMS
 2021-03-10 12:55 UTC  (12+ messages)
` [PATCH v2 1/4] export.h: make __ksymtab_strings per-symbol section
` [PATCH v2 2/4] kbuild: separate out vmlinux.lds generation
` [PATCH v2 3/4] kbuild: re-implement CONFIG_TRIM_UNUSED_KSYMS to make it work in one-pass
` [PATCH v2 4/4] kbuild: remove guarding from TRIM_UNUSED_KSYMS

[PATCH RFC v2 0/8] Add support for synchronous signals on perf events
 2021-03-10 10:47 UTC  (10+ messages)
` [PATCH RFC v2 1/8] perf/core: Apply PERF_EVENT_IOC_MODIFY_ATTRIBUTES to children
` [PATCH RFC v2 2/8] perf/core: Support only inheriting events if cloned with CLONE_THREAD
` [PATCH RFC v2 3/8] perf/core: Add support for event removal on exec
` [PATCH RFC v2 4/8] signal: Introduce TRAP_PERF si_code and si_perf to siginfo
` [PATCH RFC v2 5/8] perf/core: Add support for SIGTRAP on perf events
` [PATCH RFC v2 6/8] perf/core: Add breakpoint information to siginfo on SIGTRAP
` [PATCH RFC v2 7/8] selftests/perf: Add kselftest for process-wide sigtrap handling
` [PATCH RFC v2 8/8] selftests/perf: Add kselftest for remove_on_exec

[PATCH 0/4] kbuild: build speed improvment of CONFIG_TRIM_UNUSED_KSYMS
 2021-03-09 16:49 UTC  (6+ messages)

[PATCH V4]: minor cleanup and improvement
 2021-03-09  8:02 UTC  (3+ messages)
` [PATCH 1/2] MIPS: clean up CONFIG_MIPS_PGD_C0_CONTEXT handling
` [PATCH 2/2] MIPS: loongson64: alloc pglist_data at run time

[PATCH V3]: minor cleanup on TLB and MM
 2021-03-09  1:54 UTC  (3+ messages)
` [PATCH 1/2] MIPS: clean up CONFIG_MIPS_PGD_C0_CONTEXT handling
` [PATCH 2/2] MIPS: loongson64: alloc pglist_data at run time

[PATCH v21 00/26] Control-flow Enforcement: Shadow Stack
 2021-03-08 16:51 UTC  (4+ messages)
` [PATCH v21 10/26] x86/mm: Update pte_modify for _PAGE_COW

[PATCH v3 00/10] Refactor arch specific Hyper-V code
 2021-03-08 16:48 UTC  (7+ messages)
` [PATCH v3 07/10] clocksource/drivers/hyper-v: Handle vDSO differences inline

[PATCH v3 0/3] Introduce the for_each_set_nbits macro
 2021-03-08  7:13 UTC  (5+ messages)
` [PATCH v3 1/3] gpiolib: "
` [PATCH v3 2/3] gpio: thunderx: Utilize "
` [PATCH v3 3/3] gpio: xilinx: Utilize generic bitmap_get_value and _set_value

[PATCH V2] MIPS: clean up CONFIG_MIPS_PGD_C0_CONTEXT
 2021-03-07 20:54 UTC  (7+ messages)
` [PATCH] MIPS: clean up CONFIG_MIPS_PGD_C0_CONTEXT handling

[PATCH 4/4] MIPS: add DYNAMIC_FTRACE_WITH_REGS
 2021-03-07 10:50 UTC  (2+ messages)

[PATCH 1/2] csky: Enable generic clockevent broadcast
 2021-03-07  3:45 UTC  (3+ messages)
` [PATCH 2/2] riscv: "

[PATCH V2]: MIPS work
 2021-03-07  1:36 UTC  (4+ messages)
` [PATCH 1/3] MIPS: sync arrangement of pt_regs with user_pt_regs and regoffset_table

[PATCH v2 0/3] Introduce the for_each_set_clump macro
 2021-03-06 13:39 UTC  (3+ messages)

[PATCH] tools/memory-model: Fix smp_mb__after_spinlock() spelling
 2021-03-05 19:09 UTC  (6+ messages)

[PATCH v2 0/7] Improve boot command line handling
 2021-03-05 18:35 UTC  (10+ messages)
` [PATCH v2 1/7] cmdline: Add generic function to build command line


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).