linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-08-20 18:18:59 to 2021-09-01 23:38:02 UTC [more...]

[PATCH 0/4] Fix ro_after_init vs static_call
 2021-09-01 23:37 UTC  (2+ messages)
` [PATCH 2/4] vmlinux.lds.h: Split .static_call_sites from .static_call_tramp_key

[GIT PULL] asm-generic changes for 5.15
 2021-09-01 22:44 UTC  (2+ messages)

[PATCH v29 00/32] Control-flow Enforcement: Shadow Stack
 2021-09-01 15:24 UTC  (45+ messages)
` [PATCH v29 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v29 08/32] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v29 09/32] x86/mm: Introduce _PAGE_COW
` [PATCH v29 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v29 11/32] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v29 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v29 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
` [PATCH v29 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH v29 15/32] x86/mm: Shadow Stack page fault error checking
` [PATCH v29 16/32] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v29 17/32] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v29 18/32] mm: Add guard pages around a shadow stack
` [PATCH v29 19/32] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v29 20/32] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v29 21/32] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v29 22/32] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
` [PATCH v29 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size'
` [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
` [PATCH v29 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
` [PATCH v29 27/32] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v29 28/32] ELF: Introduce arch_setup_elf_property()
` [PATCH v29 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack
` [PATCH v29 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v29 31/32] mm: Update arch_validate_flags() to test vma anonymous
` [PATCH v29 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack

[PATCH v6 kspp-next 00/22] Function Granular KASLR
 2021-09-01 10:36 UTC  (24+ messages)
` [PATCH v6 kspp-next 01/22] kbuild: Fix TRIM_UNUSED_KSYMS with LTO_CLANG
` [PATCH v6 kspp-next 02/22] kbuild: merge vmlinux_link() between the ordinary link and Clang LTO
` [PATCH v6 kspp-next 03/22] kbuild: do not remove 'linux' link in scripts/link-vmlinux.sh
` [PATCH v6 kspp-next 04/22] kbuild: merge vmlinux_link() between ARCH=um and other architectures
` [PATCH v6 kspp-next 05/22] x86: tools/relocs: Support >64K section headers
` [PATCH v6 kspp-next 06/22] x86/boot: Allow a "silent" kaslr random byte fetch
` [PATCH v6 kspp-next 07/22] x86: Makefile: Add build and config option for CONFIG_FG_KASLR
` [PATCH v6 kspp-next 08/22] Make sure ORC lookup covers the entire _etext - _stext
` [PATCH v6 kspp-next 09/22] x86/tools: Add relative relocs for randomized functions
` [PATCH v6 kspp-next 10/22] x86/boot/compressed: Avoid duplicate malloc() implementations
` [PATCH v6 kspp-next 11/22] x86: Add support for function granular KASLR
` [PATCH v6 kspp-next 12/22] linkage: add macros for putting ASM functions into own sections
` [PATCH v6 kspp-next 14/22] FG-KASLR: use a scripted approach to handle .text.* sections
` [PATCH v6 kspp-next 15/22] kallsyms: Hide layout
` [PATCH v6 kspp-next 16/22] livepatch: only match unique symbols when using fgkaslr
` [PATCH v6 kspp-next 17/22] x86/boot: allow FG-KASLR to be selected
` [PATCH v6 kspp-next 18/22] arm64/crypto: conditionally place ASM functions into separate sections
` [PATCH v6 kspp-next 19/22] module: Reorder functions
` [PATCH v6 kspp-next 20/22] module: use a scripted approach for FG-KASLR
` [PATCH v6 kspp-next 21/22] Documentation: add a documentation "
` [PATCH v6 kspp-next 22/22] maintainers: add MAINTAINERS entry "

[PATCH 1/1] mm/early_ioremap.c: remove redundant early_ioremap_shutdown()
 2021-09-01 10:11 UTC  (2+ messages)

[PATCH V4 00/13] x86/Hyper-V: Add Hyper-V Isolation VM support
 2021-08-31 17:16 UTC  (21+ messages)
` [PATCH V4 01/13] x86/hyperv: Initialize GHCB page in Isolation VM
` [PATCH V4 02/13] x86/hyperv: Initialize shared memory boundary in the "
` [PATCH V4 03/13] x86/hyperv: Add new hvcall guest address host visibility support
` [PATCH V4 04/13] hyperv: Mark vmbus ring buffer visible to host in Isolation VM
` [PATCH V4 05/13] hyperv: Add Write/Read MSR registers via ghcb page
` [PATCH V4 06/13] hyperv: Add ghcb hvcall support for SNP VM
` [PATCH V4 07/13] hyperv/Vmbus: Add SNP support for VMbus channel initiate message
` [PATCH V4 08/13] hyperv/vmbus: Initialize VMbus ring buffer for Isolation VM
` [PATCH V4 09/13] DMA: Add dma_map_decrypted/dma_unmap_encrypted() function
` [PATCH V4 10/13] x86/Swiotlb: Add Swiotlb bounce buffer remap function for HV IVM
` [PATCH V4 11/13] hyperv/IOMMU: Enable swiotlb bounce buffer for Isolation VM
` [PATCH V4 12/13] hv_netvsc: Add Isolation VM support for netvsc driver
` [PATCH V4 13/13] hv_storvsc: Add Isolation VM support for storvsc driver

[PATCH v4 00/15] Add TDX Guest Support (shared-mm support)
 2021-08-31  0:23 UTC  (28+ messages)
` [PATCH v4 11/15] pci: Add pci_iomap_shared{,_range}

[PATCH v30 00/10] Control-flow Enforcement: Indirect Branch Tracking
 2021-08-30 18:22 UTC  (11+ messages)
` [PATCH v30 01/10] x86/cet/ibt: Add Kconfig option for "
` [PATCH v30 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
` [PATCH v30 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v30 04/10] x86/cet/ibt: Disable IBT for ia32
` [PATCH v30 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking
` [PATCH v30 06/10] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v30 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v30 08/10] x86/vdso: Introduce ENDBR macro
` [PATCH v30 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
` [PATCH v30 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave

[PATCH v30 00/32] Control-flow Enforcement: Shadow Stack
 2021-08-30 18:15 UTC  (33+ messages)
` [PATCH v30 01/32] Documentation/x86: Add CET description
` [PATCH v30 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack
` [PATCH v30 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v30 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET
` [PATCH v30 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v30 06/32] x86/cet: Add control-protection fault handler
` [PATCH v30 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v30 08/32] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v30 09/32] x86/mm: Introduce _PAGE_COW
` [PATCH v30 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v30 11/32] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v30 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v30 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
` [PATCH v30 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH v30 15/32] x86/mm: Check Shadow Stack page fault errors
` [PATCH v30 16/32] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v30 17/32] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v30 18/32] mm: Add guard pages around a shadow stack
` [PATCH v30 19/32] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v30 20/32] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v30 21/32] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v30 22/32] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v30 23/32] x86/cet/shstk: Add user-mode shadow stack support
` [PATCH v30 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size'
` [PATCH v30 25/32] x86/cet/shstk: Handle thread shadow stack
` [PATCH v30 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
` [PATCH v30 27/32] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v30 28/32] ELF: Introduce arch_setup_elf_property()
` [PATCH v30 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack
` [PATCH v30 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v30 31/32] mm: Update arch_validate_flags() to test vma anonymous
` [PATCH v30 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack

[PATCH RESEND 00/17] Resend bitmap patches
 2021-08-30 16:15 UTC  (9+ messages)
` [PATCH 11/17] find: micro-optimize for_each_{set,clear}_bit()
` [PATCH 17/17] vsprintf: rework bitmap_list_string

[PATCH 00/20] kbuild: unify the install.sh script usage
 2021-08-27 14:02 UTC  (4+ messages)
` [PATCH 18/20] kbuild: sh: remove unused install script

[PATCH 00/19] arch: Add basic LoongArch support
 2021-08-27  4:27 UTC  (19+ messages)
` [PATCH 10/19] LoongArch: Add signal handling support
  ` [PATCH 04/19] LoongArch: Add common headers

[PATCH v3] PCI: Move pci_dev_is/assign_added() to pci.h
 2021-08-26 12:36 UTC  (5+ messages)

[PATCH v4 0/3] m68k: Improved switch stack handling
 2021-08-26 12:15 UTC  (17+ messages)
                      ` [RFC][PATCH] signal/m68k: Use force_sigsegv(SIGSEGV) in fpsp040_die
                          ` [PATCH] "

[RFC PATCH v1] aio: Add support for the POLLFREE
 2021-08-24 17:25 UTC 

[PATCH V3 00/13] x86/Hyper-V: Add Hyper-V Isolation VM support
 2021-08-24  8:49 UTC  (16+ messages)
` [PATCH V3 05/13] HV: Add Write/Read MSR registers via ghcb page
` [PATCH V3 12/13] HV/Netvsc: Add Isolation VM support for netvsc driver
` [PATCH V3 13/13] HV/Storvsc: Add Isolation VM support for storvsc driver
        ` min_align_mask "

[PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
 2021-08-21 16:27 UTC  (7+ messages)

[PATCH v29 00/10] Control-flow Enforcement: Indirect Branch Tracking
 2021-08-20 18:22 UTC  (11+ messages)
` [PATCH v29 01/10] x86/cet/ibt: Add Kconfig option for "
` [PATCH v29 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
` [PATCH v29 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v29 04/10] x86/cet/ibt: Disable IBT for ia32
` [PATCH v29 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking
` [PATCH v29 06/10] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v29 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v29 08/10] x86/vdso: Introduce ENDBR macro
` [PATCH v29 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
` [PATCH v29 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).