Linux Arch
[Prev Page][Next Page]
- Re: [RFC PATCH 00/32] ACPI/arm64: add support for virtual cpuhotplug, (continued)
- [PATCH v7 0/5] shoot lazy tlbs (lazy tlb refcount scalability improvement),
Nicholas Piggin
- API for setting multiple PTEs at once,
Matthew Wilcox
- [PATCH v2 00/10] Introduce cmpxchg128() -- aka. the demise of cmpxchg_double(),
Peter Zijlstra
- [PATCH v2 04/10] instrumentation: Wire up cmpxchg128(), Peter Zijlstra
- [PATCH v2 01/10] cyrpto/b128ops: Remove struct u128, Peter Zijlstra
- [PATCH v2 05/10] percpu: Wire up cmpxchg128, Peter Zijlstra
- [PATCH v2 06/10] x86,amd_iommu: Replace cmpxchg_double(), Peter Zijlstra
- [PATCH v2 08/10] slub: Replace cmpxchg_double(), Peter Zijlstra
- [PATCH v2 03/10] arch: Introduce arch_{,try_}_cmpxchg128{,_local}(), Peter Zijlstra
- [PATCH v2 07/10] x86,intel_iommu: Replace cmpxchg_double(), Peter Zijlstra
- [PATCH v2 02/10] types: Introduce [us]128, Peter Zijlstra
- [PATCH v2 10/10] s390/cpum_sf: Convert to cmpxchg128(), Peter Zijlstra
- [PATCH v2 09/10] arch: Remove cmpxchg_double, Peter Zijlstra
- Re: [PATCH v2 00/10] Introduce cmpxchg128() -- aka. the demise of cmpxchg_double(), Linus Torvalds
- [PATCH] LoongArch: Make -mstrict-align be configurable,
Huacai Chen
- [PATCH] locking/atomic: cmpxchg: Make __generic_cmpxchg_local compare against zero-extended 'old' value,
Matt Evans
- [PATCH] riscv: kprobe: Fixup misaligned load text,
guoren
- [PATCH V2] riscv: kprobe: Fixup kernel panic when probing an illegal position,
guoren
- [RFC][PATCHSET] VM_FAULT_RETRY fixes,
Al Viro
- [PATCH 01/10] alpha: fix livelock in uaccess, Al Viro
- [PATCH 02/10] hexagon: fix livelock in uaccess, Al Viro
- [PATCH 03/10] ia64: fix livelock in uaccess, Al Viro
- [PATCH 04/10] m68k: fix livelock in uaccess, Al Viro
- [PATCH 05/10] microblaze: fix livelock in uaccess, Al Viro
- [PATCH 06/10] nios2: fix livelock in uaccess, Al Viro
- [PATCH 07/10] openrisc: fix livelock in uaccess, Al Viro
- [PATCH 08/10] parisc: fix livelock in uaccess, Al Viro
- [PATCH 09/10] riscv: fix livelock in uaccess, Al Viro
- [PATCH 10/10] sparc: fix livelock in uaccess, Al Viro
- Re: [RFC][PATCHSET] VM_FAULT_RETRY fixes, Linus Torvalds
- Re: [RFC][PATCHSET] VM_FAULT_RETRY fixes, Mark Rutland
- [PATCH] riscv: mm: fix regression due to update_mmu_cache change,
Sergey Matyukevich
- [PATCH memory-model] Add smp_mb__after_srcu_read_unlock(), Paul E. McKenney
- [PATCH v2 0/4] mm, arch: add generic implementation of pfn_valid() for FLATMEM,
Mike Rapoport
- Re: [PATCH] sh: define RUNTIME_DISCARD_EXIT, Tom Saeger
- [PATCH 15/35] Documentation: litmus-tests: correct spelling,
Randy Dunlap
[PATCH] locking/atomic: atomic: Use arch_atomic_{read,set} in generic atomic ops,
Jules Maselbas
[PATCH -next V15 0/7] riscv: Add GENERIC_ENTRY support,
guoren
[PATCH resend] iopoll: Call cpu_relax() in busy loops,
Geert Uytterhoeven
KASAN: slab-out-of-bounds Read in ntfs_test_inode, Sanan Hasanov
[PATCH v2] nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE,
Dan Williams
[PATCH v1 0/5] gpio: First attempt to clean up headers,
Andy Shevchenko
[PATCH 0/3] mm, arch: add generic implementation of pfn_valid() for FLATMEM,
Mike Rapoport
[PATCH v2 0/6] introduce vm_flags modifier functions,
Suren Baghdasaryan
[PATCH v5 0/2] riscv: Use PUD/P4D/PGD pages for the linear mapping,
Alexandre Ghiti
[PATCH v4] riscv: Use PUD/P4D/PGD pages for the linear mapping,
Alexandre Ghiti
[RFC PATCH V3 00/16] x86/hyperv/sev: Add AMD sev-snp enlightened guest support on hyperv,
Tianyu Lan
- [RFC PATCH V3 01/16] x86/hyperv: Add sev-snp enlightened guest specific config, Tianyu Lan
- [RFC PATCH V3 02/16] x86/hyperv: Decrypt hv vp assist page in sev-snp enlightened guest, Tianyu Lan
- [RFC PATCH V3 03/16] x86/hyperv: Set Virtual Trust Level in vmbus init message, Tianyu Lan
- [RFC PATCH V3 05/16] clocksource/drivers/hyper-v: decrypt hyperv tsc page in sev-snp enlightened guest, Tianyu Lan
- [RFC PATCH V3 04/16] x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest, Tianyu Lan
- [RFC PATCH V3 06/16] x86/hyperv: decrypt vmbus pages for sev-snp enlightened guest, Tianyu Lan
- [RFC PATCH V3 07/16] drivers: hv: Decrypt percpu hvcall input arg page in sev-snp enlightened guest, Tianyu Lan
- [RFC PATCH V3 08/16] x86/hyperv: Initialize cpu and memory for sev-snp enlightened guest, Tianyu Lan
- [RFC PATCH V3 09/16] x86/hyperv: SEV-SNP enlightened guest don't support legacy rtc, Tianyu Lan
- [RFC PATCH V3 10/16] x86/hyperv: Add smp support for sev-snp guest, Tianyu Lan
- [RFC PATCH V3 12/16] x86/sev: Add a #HV exception handler, Tianyu Lan
- [RFC PATCH V3 11/16] x86/hyperv: Add hyperv-specific hadling for VMMCALL under SEV-ES, Tianyu Lan
- [RFC PATCH V3 13/16] x86/sev: Add Check of #HV event in path, Tianyu Lan
- [RFC PATCH V3 14/16] x86/sev: Initialize #HV doorbell and handle interrupt requests, Tianyu Lan
- [RFC PATCH V3 16/16] x86/sev: Fix interrupt exit code paths from #HV exception, Tianyu Lan
- [RFC PATCH V3 15/16] x86/sev: optimize system vector processing invoked from #HV exception, Tianyu Lan
- Re: [RFC PATCH V3 00/16] x86/hyperv/sev: Add AMD sev-snp enlightened guest support on hyperv, Zhi Wang
- Re: [RFC PATCH V3 00/16] x86/hyperv/sev: Add AMD sev-snp enlightened guest support on hyperv, Gupta, Pankaj
[RFC PATCH v2 00/31] Upstream kvx Linux port,
Yann Sionneau
- [RFC PATCH v2 05/31] Documentation: Add binding for kalray,coolidge-itgen, Yann Sionneau
- [RFC PATCH v2 04/31] Documentation: Add binding for kalray,kv3-1-apic-mailbox, Yann Sionneau
- [RFC PATCH v2 03/31] Documentation: Add binding for kalray,kv3-1-apic-gic, Yann Sionneau
- [RFC PATCH v2 01/31] Documentation: kvx: Add basic documentation, Yann Sionneau
- [RFC PATCH v2 07/31] Documentation: Add binding for kalray,kv3-1-pwr-ctrl, Yann Sionneau
- [RFC PATCH v2 08/31] kvx: Add ELF-related definitions, Yann Sionneau
- [RFC PATCH v2 13/31] kvx: Add boot and setup routines, Yann Sionneau
- [RFC PATCH v2 11/31] kvx: Add atomic/locking headers, Yann Sionneau
- [RFC PATCH v2 14/31] kvx: Add exception/interrupt handling, Yann Sionneau
- [RFC PATCH v2 15/31] irqchip: Add irq-kvx-apic-gic driver, Yann Sionneau
- [RFC PATCH v2 16/31] irqchip: Add irq-kvx-itgen driver, Yann Sionneau
- [RFC PATCH v2 06/31] Documentation: Add binding for kalray,kv3-1-ipi-ctrl, Yann Sionneau
- [RFC PATCH v2 09/31] kvx: Add build infrastructure, Yann Sionneau
- [RFC PATCH v2 12/31] kvx: Add other common headers, Yann Sionneau
- [RFC PATCH v2 02/31] Documentation: Add binding for kalray,kv3-1-core-intc, Yann Sionneau
- [RFC PATCH v2 19/31] kvx: Add process management, Yann Sionneau
- [RFC PATCH v2 28/31] kvx: Add debugging related support, Yann Sionneau
- [RFC PATCH v2 18/31] irqchip: Add kvx-core-intc core interupt controller driver, Yann Sionneau
- [RFC PATCH v2 29/31] kvx: Add support for cpuinfo, Yann Sionneau
- [RFC PATCH v2 17/31] irqchip: Add irq-kvx-apic-mailbox driver, Yann Sionneau
- [RFC PATCH v2 25/31] kvx: Add some library functions, Yann Sionneau
- [RFC PATCH v2 30/31] kvx: Add power controller driver, Yann Sionneau
- [RFC PATCH v2 27/31] kvx: Add kvx default config file, Yann Sionneau
- [RFC PATCH v2 24/31] kvx: Add misc common routines, Yann Sionneau
- [RFC PATCH v2 31/31] kvx: Add IPI driver, Yann Sionneau
- [RFC PATCH v2 22/31] kvx: Add signal handling support, Yann Sionneau
- [RFC PATCH v2 26/31] kvx: Add multi-processor (SMP) support, Yann Sionneau
- [RFC PATCH v2 23/31] kvx: Add ELF relocations and module support, Yann Sionneau
- [RFC PATCH v2 21/31] kvx: Add system call support, Yann Sionneau
- Message not available
[PATCH v5 00/39] Shadow stacks for userspace,
Rick Edgecombe
- [PATCH v5 01/39] Documentation/x86: Add CET shadow stack description, Rick Edgecombe
- [PATCH v5 02/39] x86/shstk: Add Kconfig option for shadow stack, Rick Edgecombe
- [PATCH v5 03/39] x86/cpufeatures: Add CPU feature flags for shadow stacks, Rick Edgecombe
- [PATCH v5 04/39] x86/cpufeatures: Enable CET CR4 bit for shadow stack, Rick Edgecombe
- [PATCH v5 06/39] x86/fpu: Add helper for modifying xstate, Rick Edgecombe
- [PATCH v5 05/39] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Rick Edgecombe
- [PATCH v5 08/39] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Rick Edgecombe
- [PATCH v5 09/39] x86/mm: Move pmd_write(), pud_write() up in the file, Rick Edgecombe
- [PATCH v5 07/39] x86: Add user control-protection fault handler, Rick Edgecombe
- [PATCH v5 10/39] x86/mm: Introduce _PAGE_COW, Rick Edgecombe
- [PATCH v5 11/39] x86/mm: Update pte_modify for _PAGE_COW, Rick Edgecombe
- [PATCH v5 12/39] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Rick Edgecombe
- [PATCH v5 14/39] mm: Move VM_UFFD_MINOR_BIT from 37 to 38, Rick Edgecombe
- [PATCH v5 13/39] x86/mm: Start actually marking _PAGE_COW, Rick Edgecombe
- [PATCH v5 15/39] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Rick Edgecombe
- [PATCH v5 16/39] x86/mm: Check shadow stack page fault errors, Rick Edgecombe
- [PATCH v5 17/39] x86/mm: Update maybe_mkwrite() for shadow stack, Rick Edgecombe
- [PATCH v5 18/39] mm: Handle faultless write upgrades for shstk, Rick Edgecombe
- [PATCH v5 20/39] mm: Add guard pages around a shadow stack., Rick Edgecombe
- [PATCH v5 19/39] mm: Fixup places that call pte_mkwrite() directly, Rick Edgecombe
- [PATCH v5 21/39] mm/mmap: Add shadow stack pages to memory accounting, Rick Edgecombe
- [PATCH v5 22/39] mm: Re-introduce vm_flags to do_mmap(), Rick Edgecombe
- [PATCH v5 23/39] mm: Don't allow write GUPs to shadow stack memory, Rick Edgecombe
- [PATCH v5 25/39] mm: Warn on shadow stack memory in wrong vma, Rick Edgecombe
- [PATCH v5 26/39] x86: Introduce userspace API for shadow stack, Rick Edgecombe
- [PATCH v5 24/39] x86/mm: Introduce MAP_ABOVE4G, Rick Edgecombe
- [PATCH v5 27/39] x86/shstk: Add user-mode shadow stack support, Rick Edgecombe
- [PATCH v5 34/39] x86/shstk: Wire in shadow stack interface, Rick Edgecombe
- [PATCH v5 37/39] x86: Add PTRACE interface for shadow stack, Rick Edgecombe
- [PATCH v5 33/39] x86: Expose thread features in /proc/$PID/status, Rick Edgecombe
- [PATCH v5 29/39] x86/shstk: Introduce routines modifying shstk, Rick Edgecombe
- [PATCH v5 35/39] selftests/x86: Add shadow stack test, Rick Edgecombe
- [PATCH v5 38/39] x86/shstk: Add ARCH_SHSTK_UNLOCK, Rick Edgecombe
- [PATCH v5 28/39] x86/shstk: Handle thread shadow stack, Rick Edgecombe
- [PATCH v5 39/39] x86/shstk: Add ARCH_SHSTK_STATUS, Rick Edgecombe
- [PATCH v5 32/39] x86/shstk: Support WRSS for userspace, Rick Edgecombe
- [PATCH v5 30/39] x86/shstk: Handle signals for shadow stack, Rick Edgecombe
- [PATCH v5 31/39] x86/shstk: Introduce map_shadow_stack syscall, Rick Edgecombe
- [PATCH v5 36/39] x86/fpu: Add helper for initing features, Rick Edgecombe
- Re: [PATCH v5 00/39] Shadow stacks for userspace, Andrew Morton
- Re: [PATCH v5 00/39] Shadow stacks for userspace, John Allen
- Re: [PATCH v5 00/39] Shadow stacks for userspace, Mike Rapoport
[GIT PULL] LoongArch fixes for v6.2-rc5,
Huacai Chen
[PATCH v6 0/5] shoot lazy tlbs,
Nicholas Piggin
remove arch/sh,
Christoph Hellwig
- [PATCH 02/22] usb: remove the dead USB_OHCI_SH option, Christoph Hellwig
- [PATCH 04/22] sound: remove sound/sh, Christoph Hellwig
- [PATCH 01/22] gpu/drm: remove the shmobile drm driver, Christoph Hellwig
- [PATCH 11/22] mtd/nand: remove sh_flctl, Christoph Hellwig
- [PATCH 06/22] watchdog: remove the shwdt driver, Christoph Hellwig
- [PATCH 12/22] net/ethernet/8390: remove stnic, Christoph Hellwig
- [PATCH 09/22] i2c: remove i2c-sh7760, Christoph Hellwig
- [PATCH 05/22] sound: remove sh-specific sounds/soc/sh drivers, Christoph Hellwig
- [PATCH 07/22] cpufreq: remove the sh-cpufreq driver, Christoph Hellwig
- [PATCH 10/22] input: remove sh_keysc, Christoph Hellwig
- [PATCH 17/22] spi: remove spi-jcore, Christoph Hellwig
- [PATCH 20/22] media: remove sh_vou, Christoph Hellwig
- [PATCH 18/22] usb: remove ehci-sh, Christoph Hellwig
- [PATCH 22/22] drivers: platform: remove early_platform_cleanup, Christoph Hellwig
- [PATCH 08/22] dmaengine: remove the shdmac driver, Christoph Hellwig
- [PATCH 19/22] fbdev: remove sh7760fb, Christoph Hellwig
- [PATCH 15/22] spi: remove spi-sh, Christoph Hellwig
- [PATCH 16/22] spi: remove spi-sh-sci, Christoph Hellwig
- [PATCH 21/22] drivers: platform: remove is_sh_early_platform_device, Christoph Hellwig
- Re: remove arch/sh, John Paul Adrian Glaubitz
- Message not available
Re: remove arch/sh, Rob Herring
Re: lockref scalability on x86-64 vs cpu_relax,
Linus Torvalds
[Index of Archives]
[Kernel Announce]
[Kernel Newbies]
[Linux RAID]
[IETF Annouce]
[Security]
[Netdev]
[Linux Wireless]
[Netfilter]
[Bugtraq]