linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-05-14 20:09:16 to 2021-05-20 17:18:15 UTC [more...]

[PATCH v26 00/30] Control-flow Enforcement: Shadow Stack
 2021-05-20 17:18 UTC  (14+ messages)
` [PATCH v26 24/30] x86/cet/shstk: Introduce shadow stack token setup/verify routines
` [PATCH v26 26/30] ELF: Introduce arch_setup_elf_property()

[PATCH v6 00/21] Add support for 32-bit tasks on asymmetric AArch32 systems
 2021-05-20 16:00 UTC  (34+ messages)
` [PATCH v6 01/21] arm64: cpuinfo: Split AArch32 registers out into a separate struct
` [PATCH v6 02/21] arm64: Allow mismatched 32-bit EL0 support
` [PATCH v6 03/21] KVM: arm64: Kill 32-bit vCPUs on systems with mismatched "
` [PATCH v6 04/21] arm64: Kill 32-bit applications scheduled on 64-bit-only CPUs
` [PATCH v6 05/21] arm64: Advertise CPUs capable of running 32-bit applications in sysfs
` [PATCH v6 06/21] sched: Introduce task_cpu_possible_mask() to limit fallback rq selection
` [PATCH v6 07/21] cpuset: Don't use the cpu_possible_mask as a last resort for cgroup v1
` [PATCH v6 08/21] cpuset: Honour task_cpu_possible_mask() in guarantee_online_cpus()
` [PATCH v6 09/21] sched: Reject CPU affinity changes based on task_cpu_possible_mask()
` [PATCH v6 10/21] sched: Introduce task_struct::user_cpus_ptr to track requested affinity
` [PATCH v6 11/21] sched: Split the guts of sched_setaffinity() into a helper function
` [PATCH v6 12/21] sched: Allow task CPU affinity to be restricted on asymmetric systems
` [PATCH v6 13/21] sched: Admit forcefully-affined tasks into SCHED_DEADLINE
` [PATCH v6 14/21] freezer: Add frozen_or_skipped() helper function
` [PATCH v6 15/21] sched: Defer wakeup in ttwu() for unschedulable frozen tasks
` [PATCH v6 16/21] arm64: Implement task_cpu_possible_mask()
` [PATCH v6 17/21] arm64: exec: Adjust affinity for compat tasks with mismatched 32-bit EL0
` [PATCH v6 18/21] arm64: Prevent offlining first CPU with 32-bit EL0 on mismatched system
` [PATCH v6 19/21] arm64: Hook up cmdline parameter to allow mismatched 32-bit EL0
` [PATCH v6 20/21] arm64: Remove logic to kill 32-bit tasks on 64-bit-only cores
` [PATCH v6 21/21] Documentation: arm64: describe asymmetric 32-bit support

[PATCH resend v2 2/5] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault page tables
 2021-05-20 13:44 UTC  (6+ messages)

[PATCH v3 0/4] compat: remove compat_alloc_user_space callers
 2021-05-20  9:21 UTC  (25+ messages)
` [PATCH v3 1/4] kexec: simplify compat_sys_kexec_load
` [PATCH v3 2/4] mm: simplify compat_sys_move_pages
` [PATCH v3 3/4] mm: simplify compat numa syscalls
` [PATCH v3 4/4] compat: remove some compat entry points

[asm-generic:compat-alloc-user-space-9 6/41] net/ethtool/ioctl.c:815:9: error: implicit declaration of function 'in_ia32_syscall'; did you mean 'in_compat_syscall'?
 2021-05-20  7:30 UTC  (5+ messages)

[PATCH RFC 0/3] riscv: Add DMA_COHERENT support
 2021-05-20  5:48 UTC  (22+ messages)
` [PATCH RFC 1/3] riscv: pgtable.h: Fixup _PAGE_CHG_MASK usage
` [PATCH RFC 2/3] riscv: Add DMA_COHERENT for custom PTE attributes
` [PATCH RFC 3/3] riscv: Add SYNC_DMA_FOR_CPU/DEVICE for DMA_COHERENT

ARCH=hexagon unsupported?
 2021-05-19 15:28 UTC  (10+ messages)

[PATCH v9 0/6] Improve Minimum Alternate Stack Size
 2021-05-19  9:25 UTC  (8+ messages)
` [PATCH v9 1/6] uapi: Define the aux vector AT_MINSIGSTKSZ
` [PATCH v9 2/6] x86/signal: Introduce helpers to get the maximum signal frame size
` [PATCH v9 3/6] x86/elf: Support a new ELF aux vector AT_MINSIGSTKSZ
` [PATCH v9 4/6] selftest/sigaltstack: Use the AT_MINSIGSTKSZ aux vector if available
` [PATCH v9 5/6] x86/signal: Detect and prevent an alternate signal stack overflow
` [PATCH v9 6/6] selftest/x86/signal: Include test cases for validating sigaltstack

[PATCH v19 0/8] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-05-19  7:13 UTC  (21+ messages)
` [PATCH v19 3/8] set_memory: allow set_direct_map_*_noflush() for multiple pages
` [PATCH v19 5/8] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v19 6/8] PM: hibernate: disable when there are active secretmem users

[PATCH v20 0/7] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-05-19  3:50 UTC  (10+ messages)
` [PATCH v20 1/7] mmap: make mlock_future_check() global
` [PATCH v20 2/7] riscv/Kconfig: make direct map manipulation options depend on MMU
` [PATCH v20 3/7] set_memory: allow querying whether set_direct_map_*() is actually enabled
` [PATCH v20 4/7] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v20 5/7] PM: hibernate: disable when there are active secretmem users
` [PATCH v20 6/7] arch, mm: wire up memfd_secret system call where relevant
` [PATCH v20 7/7] secretmem: test: add basic selftest for memfd_secret(2)

[asm-generic:asm-generic-compat-syscall] BUILD SUCCESS 3967cc93c536b9e7e8e3a62178d1c647c3f92904
 2021-05-19  1:13 UTC 

[PATCH v2 00/13] Unify asm/unaligned.h around struct helper
 2021-05-18 21:31 UTC  (31+ messages)
` [PATCH v2 03/13] sh: remove unaligned access for sh4a
` [PATCH v2 07/13] asm-generic: unaligned always use struct helpers
` [PATCH v2 08/13] partitions: msdos: fix one-byte get_unaligned()
` [PATCH v2 10/13] mwifiex: re-fix for unaligned accesses
` [PATCH v2 12/13] asm-generic: uaccess: 1-byte access is always aligned

[PATCH v8 0/6] Improve Minimum Alternate Stack Size
 2021-05-18 20:53 UTC  (6+ messages)
` [PATCH v8 5/6] x86/signal: Detect and prevent an alternate signal stack overflow

[asm-generic:compat-alloc-user-space-9] BUILD SUCCESS c20b182ddc8032c63c381bf868f99222bab89537
 2021-05-18 10:10 UTC 

siginfo_t ABI break on sparc64 from si_addr_lsb move 3y ago
 2021-05-18  6:44 UTC  (27+ messages)
        ` [RFC][PATCH 0/3] signal: Move si_trapno into the _si_fault union
                  ` [PATCH 00/12] signal: sort out si_trapno and si_perf
                    ` [PATCH v3 "
                      ` [GIT PULL] siginfo: ABI fixes for v5.13-rc2
                      ` [PATCH v4 0/5] siginfo: ABI fixes for TRAP_PERF
                        ` [PATCH v4 1/5] siginfo: Move si_trapno inside the union inside _si_fault
                          ` [PATCH v4 2/5] signal: Implement SIL_FAULT_TRAPNO
                          ` [PATCH v4 3/5] signal: Factor force_sig_perf out of perf_sigtrap
                          ` [PATCH v4 4/5] signal: Deliver all of the siginfo perf data in _perf
                          ` [PATCH v4 5/5] signalfd: Remove SIL_PERF_EVENT fields from signalfd_siginfo

[asm-generic:asm-generic-unaligned] BUILD SUCCESS 803f4e1eab7a8938ba3a3c30dd4eb5e9eeef5e63
 2021-05-17 23:51 UTC 

[PATCH 0/5] asm-generic: strncpy_from_user/strnlen_user cleanup
 2021-05-17  8:42 UTC  (11+ messages)
` [PATCH 1/5] asm-generic/uaccess.h: remove __strncpy_from_user/__strnlen_user
` [PATCH 2/5] hexagon: use generic strncpy/strnlen from_user
` [PATCH 3/5] arc: "
` [PATCH 4/5] asm-generic: uaccess: remove inline strncpy_from_user/strnlen_user
` [PATCH 5/5] asm-generic: remove extra strn{cpy_from,len}_user declarations

[PATCH 0/6] [v2] asm-generic: strncpy_from_user/strnlen_user cleanup
 2021-05-17  7:27 UTC  (13+ messages)
` [PATCH 1/6] [v2] asm-generic/uaccess.h: remove __strncpy_from_user/__strnlen_user
` [PATCH 2/6] [v2] h8300: remove stale strncpy_from_user
` [PATCH 3/6] [v2] hexagon: use generic strncpy/strnlen from_user
` [PATCH 4/6] [v2] arc: "
` [PATCH 5/6] [v2] asm-generic: uaccess: remove inline strncpy_from_user/strnlen_user
` [PATCH 6/6] [v2] asm-generic: remove extra strn{cpy_from,len}_user declarations

[asm-generic:unaligned-sh4a] BUILD SUCCESS be31970519e9a6e8d7993d0c70bfbb10014e1785
 2021-05-16  8:32 UTC 

[PATCH] arm64: Define only {pud/pmd}_{set/clear}_huge when usefull
 2021-05-15  6:28 UTC  (3+ messages)

[PATCH v15 0/6] Add NUMA-awareness to qspinlock
 2021-05-14 20:07 UTC  (2+ messages)
` [PATCH v15 4/6] locking/qspinlock: Introduce starvation avoidance into CNA


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).