Linux-arch Archive mirror
 help / color / mirror / Atom feed
 messages from 2021-02-17 17:23:05 to 2021-02-25 19:06:21 UTC [more...]

[PATCH v29 00/12] Landlock LSM
 2021-02-25 19:06 UTC  (2+ messages)
` [PATCH v29 01/12] landlock: Add object management

[PATCH 0/4] kbuild: build speed improvment of CONFIG_TRIM_UNUSED_KSYMS
 2021-02-25 18:57 UTC  (10+ messages)
` [PATCH 1/4] kbuild: fix UNUSED_KSYMS_WHITELIST for Clang LTO
` [PATCH 2/4] export.h: make __ksymtab_strings per-symbol section
` [PATCH 3/4] kbuild: separate out vmlinux.lds generation
` [PATCH 4/4] kbuild: re-implement CONFIG_TRIM_UNUSED_KSYMS to make it work in one-pass

[PATCH 00/10] Refactor arch specific Hyper-V code
 2021-02-25 18:56 UTC  (23+ messages)
` [PATCH 01/10] Drivers: hv: vmbus: Move Hyper-V page allocator to arch neutral code
` [PATCH 02/10] x86/hyper-v: Move hv_message_type to architecture neutral module
` [PATCH 03/10] Drivers: hv: Redo Hyper-V synthetic MSR get/set functions
` [PATCH 04/10] Drivers: hv: vmbus: Move hyperv_report_panic_msg to arch neutral code
` [PATCH 05/10] Drivers: hv: vmbus: Handle auto EOI quirk inline
` [PATCH 06/10] Drivers: hv: vmbus: Move handling of VMbus interrupts
` [PATCH 07/10] clocksource/drivers/hyper-v: Handle vDSO differences inline
` [PATCH 08/10] clocksource/drivers/hyper-v: Handle sched_clock "
` [PATCH 09/10] clocksource/drivers/hyper-v: Set clocksource rating based on Hyper-V feature
` [PATCH 10/10] clocksource/drivers/hyper-v: Move handling of STIMER0 interrupts

[PATCH 1/3] PCI: Introduce quirk hook after driver shutdown callback
 2021-02-25 17:40 UTC 

[PATCH 0/2] arch: enable GENERIC_FIND_FIRST_BIT for MIPS and ARM64
 2021-02-25 14:02 UTC  (4+ messages)
` [RESEND PATCH 1/2] ARM64: enable GENERIC_FIND_FIRST_BIT
` [PATCH 2/2] MIPS: "

[PATCH 0/3] Move kernel mapping outside the linear mapping
 2021-02-25 11:56 UTC  (6+ messages)
` [PATCH 1/3] riscv: Move kernel mapping outside of "
` [PATCH 2/3] Documentation: riscv: Add documentation that describes the VM layout
` [PATCH 3/3] riscv: Prepare ptdump for vm layout dynamic addresses

[PATCH] arm64: enable GENERIC_FIND_FIRST_BIT
 2021-02-25 11:53 UTC  (9+ messages)

[PATCH RFC] mm/madvise: introduce MADV_POPULATE to prefault/prealloc memory
 2021-02-25  8:41 UTC  (36+ messages)
` [PATCH RFC] madvise.2: Document MADV_POPULATE

[PATCH v9 00/16] Add support for Clang LTO
 2021-02-24 22:42 UTC  (8+ messages)
` [PATCH v9 01/16] tracing: move function tracer options to Kconfig
  ` [PATCH v9 01/16] tracing: move function tracer options to Kconfig (causing parisc build failures)

[PATCH v21 00/26] Control-flow Enforcement: Shadow Stack
 2021-02-24 19:52 UTC  (38+ messages)
` [PATCH v21 01/26] Documentation/x86: Add CET description
` [PATCH v21 02/26] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v21 03/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v21 04/26] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v21 05/26] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v21 06/26] x86/cet: Add control-protection fault handler
` [PATCH v21 07/26] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v21 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v21 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v21 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v21 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v21 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v21 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v21 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v21 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v21 16/26] mm: Add guard pages around a shadow stack
` [PATCH v21 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v21 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v21 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v21 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v21 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v21 22/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v21 23/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v21 24/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v21 25/26] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v21 26/26] mm: Introduce PROT_SHSTK for shadow stack

[PATCH] asm-generic/ioctl.h: use BUILD_BUG_ON_ZERO() for type check
 2021-02-24  8:41 UTC  (4+ messages)

[PATCH RFC 0/4] Add support for synchronous signals on perf events
 2021-02-23 22:26 UTC  (17+ messages)
` [PATCH RFC 1/4] perf/core: Apply PERF_EVENT_IOC_MODIFY_ATTRIBUTES to children
` [PATCH RFC 2/4] signal: Introduce TRAP_PERF si_code and si_perf to siginfo
` [PATCH RFC 3/4] perf/core: Add support for SIGTRAP on perf events
` [PATCH RFC 4/4] perf/core: Add breakpoint information to siginfo on SIGTRAP

[PATCH mips-fixes] vmlinux.lds.h: catch even more instrumentation symbols into .data
 2021-02-23 13:13 UTC  (5+ messages)

[PATCH 0/4] Kasan improvements and fixes
 2021-02-23  2:58 UTC  (2+ messages)

[PATCH v17 00/10] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-02-22 19:21 UTC  (7+ messages)
` [PATCH v17 08/10] PM: hibernate: disable when there are active secretmem users

[PATCH] RTIC: selinux: ARM64: Move selinux_state to a separate page
 2021-02-22 10:56 UTC  (12+ messages)

[PATCH v17 07/10] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-02-22 10:50 UTC  (13+ messages)

[PATCH] MIPS: clean up CONFIG_MIPS_PGD_CONTEXT handling
 2021-02-22  2:27 UTC  (2+ messages)

[git pull] saner ELF compat handling
 2021-02-21 18:39 UTC  (2+ messages)

[PATCH] MIPS: loongson64: use 0b011 instead of 0b101 as xphys cached
 2021-02-20  5:32 UTC 

[PATCH RFC tools/memory-model] Add access-marking documentation
 2021-02-20  5:10 UTC 

[PATCH v28 00/12] Landlock LSM
 2021-02-19 15:34 UTC  (5+ messages)
` [PATCH v28 07/12] landlock: Support filesystem access-control

[PATCH v3 00/14] lib/find_bit: fast path for small bitmaps
 2021-02-19 10:52 UTC  (23+ messages)
` [PATCH 01/14] tools: disable -Wno-type-limits
` [PATCH 02/14] tools: bitmap: sync function declarations with the kernel
` [PATCH 03/14] arch: rearrange headers inclusion order in asm/bitops for m68k and sh
` [PATCH 04/14] lib: introduce BITS_{FIRST,LAST} macro
` [PATCH 05/14] tools: sync BITS_MASK macros with the kernel
` [PATCH 06/14] bitsperlong.h: introduce SMALL_CONST() macro
` [PATCH 07/14] tools: "
` [PATCH 08/14] lib/Kconfig: introduce FAST_PATH option
` [PATCH 09/14] lib: inline _find_next_bit() wrappers
` [PATCH 10/14] tools: sync find_next_bit implementation
` [PATCH 11/14] lib: add fast path for find_next_*_bit()
` [PATCH 12/14] lib: add fast path for find_first_*_bit() and find_last_bit()
` [PATCH 13/14] tools: sync lib/find_bit implementation
` [PATCH 14/14] MAINTAINERS: Add entry for the bitmap API

[PATCH v12 00/14] huge vmalloc mappings
 2021-02-19  8:52 UTC  (5+ messages)
` [PATCH v12 13/14] mm/vmalloc: Hugepage "

[PATCH v5 0/5] x86: Improve Minimum Alternate Stack Size
 2021-02-19  1:25 UTC  (3+ messages)
` [PATCH v5 4/5] x86/signal: Detect and prevent an alternate signal stack overflow

[PATCH v21 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-02-17 22:31 UTC  (8+ messages)
` [PATCH v21 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v21 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v21 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v21 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v21 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v21 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v21 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).