linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-05-18 07:27:10 to 2021-05-21 22:17:47 UTC [more...]

[PATCH v27 00/10] Control-flow Enforcement: Indirect Branch Tracking
 2021-05-21 22:15 UTC  (7+ messages)
` [PATCH v27 01/10] x86/cet/ibt: Add Kconfig option for "
` [PATCH v27 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
` [PATCH v27 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v27 04/10] x86/cet/ibt: Disable IBT for ia32
` [PATCH v27 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking
` [PATCH v27 06/10] x86/cet/ibt: Update arch_prctl functions "

[PATCH v27 00/31] Control-flow Enforcement: Shadow Stack
 2021-05-21 22:12 UTC  (32+ messages)
` [PATCH v27 01/31] Documentation/x86: Add CET description
` [PATCH v27 02/31] x86/cet/shstk: Add Kconfig option for Shadow Stack
` [PATCH v27 03/31] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v27 04/31] x86/cpufeatures: Introduce CPU setup and option parsing for CET
` [PATCH v27 05/31] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v27 06/31] x86/cet: Add control-protection fault handler
` [PATCH v27 07/31] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v27 08/31] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v27 09/31] x86/mm: Introduce _PAGE_COW
` [PATCH v27 10/31] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v27 11/31] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v27 12/31] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v27 13/31] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
` [PATCH v27 14/31] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH v27 15/31] x86/mm: Shadow Stack page fault error checking
` [PATCH v27 16/31] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v27 17/31] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v27 18/31] mm: Add guard pages around a shadow stack
` [PATCH v27 19/31] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v27 20/31] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v27 21/31] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v27 22/31] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v27 23/31] x86/cet/shstk: Add user-mode shadow stack support
` [PATCH v27 24/31] x86/cet/shstk: Handle thread shadow stack
` [PATCH v27 25/31] x86/cet/shstk: Introduce shadow stack token setup/verify routines
` [PATCH v27 26/31] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v27 27/31] ELF: Introduce arch_setup_elf_property()
` [PATCH v27 28/31] x86/cet/shstk: Add arch_prctl functions for shadow stack
` [PATCH v27 29/31] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v27 30/31] mm: Update arch_validate_flags() to test vma anonymous
` [PATCH v27 31/31] mm: Introduce PROT_SHADOW_STACK for shadow stack

[PATCH v26 00/30] Control-flow Enforcement: Shadow Stack
 2021-05-21 18:40 UTC  (20+ messages)
` [PATCH v26 24/30] x86/cet/shstk: Introduce shadow stack token setup/verify routines
` [PATCH v26 26/30] ELF: Introduce arch_setup_elf_property()

[PATCH v6 00/21] Add support for 32-bit tasks on asymmetric AArch32 systems
 2021-05-21 17:47 UTC  (62+ messages)
` [PATCH v6 01/21] arm64: cpuinfo: Split AArch32 registers out into a separate struct
` [PATCH v6 02/21] arm64: Allow mismatched 32-bit EL0 support
` [PATCH v6 03/21] KVM: arm64: Kill 32-bit vCPUs on systems with mismatched "
` [PATCH v6 04/21] arm64: Kill 32-bit applications scheduled on 64-bit-only CPUs
` [PATCH v6 05/21] arm64: Advertise CPUs capable of running 32-bit applications in sysfs
` [PATCH v6 06/21] sched: Introduce task_cpu_possible_mask() to limit fallback rq selection
` [PATCH v6 07/21] cpuset: Don't use the cpu_possible_mask as a last resort for cgroup v1
` [PATCH v6 08/21] cpuset: Honour task_cpu_possible_mask() in guarantee_online_cpus()
` [PATCH v6 09/21] sched: Reject CPU affinity changes based on task_cpu_possible_mask()
` [PATCH v6 10/21] sched: Introduce task_struct::user_cpus_ptr to track requested affinity
` [PATCH v6 11/21] sched: Split the guts of sched_setaffinity() into a helper function
` [PATCH v6 12/21] sched: Allow task CPU affinity to be restricted on asymmetric systems
` [PATCH v6 13/21] sched: Admit forcefully-affined tasks into SCHED_DEADLINE
` [PATCH v6 14/21] freezer: Add frozen_or_skipped() helper function
` [PATCH v6 15/21] sched: Defer wakeup in ttwu() for unschedulable frozen tasks
` [PATCH v6 16/21] arm64: Implement task_cpu_possible_mask()
` [PATCH v6 17/21] arm64: exec: Adjust affinity for compat tasks with mismatched 32-bit EL0
` [PATCH v6 18/21] arm64: Prevent offlining first CPU with 32-bit EL0 on mismatched system
` [PATCH v6 19/21] arm64: Hook up cmdline parameter to allow mismatched 32-bit EL0
` [PATCH v6 20/21] arm64: Remove logic to kill 32-bit tasks on 64-bit-only cores
` [PATCH v6 21/21] Documentation: arm64: describe asymmetric 32-bit support

siginfo_t ABI break on sparc64 from si_addr_lsb move 3y ago
 2021-05-21 16:34 UTC  (15+ messages)
        ` [RFC][PATCH 0/3] signal: Move si_trapno into the _si_fault union
                  ` [PATCH 00/12] signal: sort out si_trapno and si_perf
                    ` [PATCH v3 "
                      ` [GIT PULL] siginfo: ABI fixes for v5.13-rc2
                        ` [GIT PULL] siginfo: ABI fixes for v5.13-rc3

[PATCH v1 0/2] arm64: Enable BTI for the executable as well as the interpreter
 2021-05-21 14:46 UTC  (3+ messages)
` [PATCH v1 1/2] elf: Allow architectures to parse properties on the main executable
` [PATCH v1 2/2] arm64: Enable BTI for main executable as well as the interpreter

[PATCH resend v2 2/5] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault page tables
 2021-05-21  8:48 UTC  (7+ messages)

[PATCH v3 0/4] compat: remove compat_alloc_user_space callers
 2021-05-20  9:21 UTC  (21+ messages)
` [PATCH v3 1/4] kexec: simplify compat_sys_kexec_load
` [PATCH v3 2/4] mm: simplify compat_sys_move_pages
` [PATCH v3 4/4] compat: remove some compat entry points

[asm-generic:compat-alloc-user-space-9 6/41] net/ethtool/ioctl.c:815:9: error: implicit declaration of function 'in_ia32_syscall'; did you mean 'in_compat_syscall'?
 2021-05-20  7:30 UTC  (5+ messages)

[PATCH RFC 0/3] riscv: Add DMA_COHERENT support
 2021-05-20  5:48 UTC  (22+ messages)
` [PATCH RFC 1/3] riscv: pgtable.h: Fixup _PAGE_CHG_MASK usage
` [PATCH RFC 2/3] riscv: Add DMA_COHERENT for custom PTE attributes
` [PATCH RFC 3/3] riscv: Add SYNC_DMA_FOR_CPU/DEVICE for DMA_COHERENT

ARCH=hexagon unsupported?
 2021-05-19 15:28 UTC  (10+ messages)

[PATCH v9 0/6] Improve Minimum Alternate Stack Size
 2021-05-19  9:25 UTC  (8+ messages)
` [PATCH v9 1/6] uapi: Define the aux vector AT_MINSIGSTKSZ
` [PATCH v9 2/6] x86/signal: Introduce helpers to get the maximum signal frame size
` [PATCH v9 3/6] x86/elf: Support a new ELF aux vector AT_MINSIGSTKSZ
` [PATCH v9 4/6] selftest/sigaltstack: Use the AT_MINSIGSTKSZ aux vector if available
` [PATCH v9 5/6] x86/signal: Detect and prevent an alternate signal stack overflow
` [PATCH v9 6/6] selftest/x86/signal: Include test cases for validating sigaltstack

[PATCH v19 0/8] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-05-19  7:13 UTC  (16+ messages)
` [PATCH v19 5/8] "
` [PATCH v19 6/8] PM: hibernate: disable when there are active secretmem users

[PATCH v20 0/7] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-05-19  3:50 UTC  (4+ messages)
` [PATCH v20 4/7] "

[asm-generic:asm-generic-compat-syscall] BUILD SUCCESS 3967cc93c536b9e7e8e3a62178d1c647c3f92904
 2021-05-19  1:13 UTC 

[PATCH v2 00/13] Unify asm/unaligned.h around struct helper
 2021-05-18 21:31 UTC  (11+ messages)
` [PATCH v2 07/13] asm-generic: unaligned always use struct helpers

[PATCH v8 0/6] Improve Minimum Alternate Stack Size
 2021-05-18 20:53 UTC  (6+ messages)
` [PATCH v8 5/6] x86/signal: Detect and prevent an alternate signal stack overflow

[asm-generic:compat-alloc-user-space-9] BUILD SUCCESS c20b182ddc8032c63c381bf868f99222bab89537
 2021-05-18 10:10 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).