Linux Arch
[Prev Page][Next Page]
- [PATCH v6 kspp-next 18/22] arm64/crypto: conditionally place ASM functions into separate sections, (continued)
- [PATCH v30 00/10] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
- [PATCH v30 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support, Yu-cheng Yu
- [PATCH v30 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 04/10] x86/cet/ibt: Disable IBT for ia32, Yu-cheng Yu
- [PATCH v30 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [PATCH v30 08/10] x86/vdso: Introduce ENDBR macro, Yu-cheng Yu
- [PATCH v30 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point, Yu-cheng Yu
- [PATCH v30 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave, Yu-cheng Yu
- [PATCH v30 00/32] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v30 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v30 06/32] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v30 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v30 09/32] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v30 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38, Yu-cheng Yu
- [PATCH v30 11/32] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v30 16/32] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v30 15/32] x86/mm: Check Shadow Stack page fault errors, Yu-cheng Yu
- [PATCH v30 20/32] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v30 22/32] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v30 21/32] mm/mprotect: Exclude shadow stack from preserve_write, Yu-cheng Yu
- [PATCH v30 23/32] x86/cet/shstk: Add user-mode shadow stack support, Yu-cheng Yu
- [PATCH v30 19/32] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v30 18/32] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v30 17/32] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v30 25/32] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v30 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size', Yu-cheng Yu
- [PATCH v30 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Yu-cheng Yu
- [PATCH v30 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v30 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v30 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines, Yu-cheng Yu
- [PATCH v30 28/32] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v30 27/32] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v30 01/32] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v30 08/32] x86/mm: Move pmd_write(), pud_write() up in the file, Yu-cheng Yu
- [PATCH v30 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v30 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET, Yu-cheng Yu
- [PATCH v30 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack, Yu-cheng Yu
- [PATCH v30 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v30 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v30 31/32] mm: Update arch_validate_flags() to test vma anonymous, Yu-cheng Yu
- [PATCH v30 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack, Yu-cheng Yu
- [PATCH V4 00/13] x86/Hyper-V: Add Hyper-V Isolation VM support,
Tianyu Lan
- [PATCH V4 01/13] x86/hyperv: Initialize GHCB page in Isolation VM, Tianyu Lan
- [PATCH V4 02/13] x86/hyperv: Initialize shared memory boundary in the Isolation VM., Tianyu Lan
- [PATCH V4 03/13] x86/hyperv: Add new hvcall guest address host visibility support, Tianyu Lan
- [PATCH V4 07/13] hyperv/Vmbus: Add SNP support for VMbus channel initiate message, Tianyu Lan
- [PATCH V4 08/13] hyperv/vmbus: Initialize VMbus ring buffer for Isolation VM, Tianyu Lan
- [PATCH V4 06/13] hyperv: Add ghcb hvcall support for SNP VM, Tianyu Lan
- [PATCH V4 05/13] hyperv: Add Write/Read MSR registers via ghcb page, Tianyu Lan
- [PATCH V4 04/13] hyperv: Mark vmbus ring buffer visible to host in Isolation VM, Tianyu Lan
- [PATCH V4 09/13] DMA: Add dma_map_decrypted/dma_unmap_encrypted() function, Tianyu Lan
- [PATCH V4 11/13] hyperv/IOMMU: Enable swiotlb bounce buffer for Isolation VM, Tianyu Lan
- [PATCH V4 10/13] x86/Swiotlb: Add Swiotlb bounce buffer remap function for HV IVM, Tianyu Lan
- [PATCH V4 12/13] hv_netvsc: Add Isolation VM support for netvsc driver, Tianyu Lan
- [PATCH V4 13/13] hv_storvsc: Add Isolation VM support for storvsc driver, Tianyu Lan
- Re: [PATCH V4 00/13] x86/Hyper-V: Add Hyper-V Isolation VM support, Christoph Hellwig
- [RFC PATCH v1] aio: Add support for the POLLFREE, Ramji Jiyani
- [PATCH v29 00/10] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
- [PATCH v29 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 04/10] x86/cet/ibt: Disable IBT for ia32, Yu-cheng Yu
- [PATCH v29 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [PATCH v29 08/10] x86/vdso: Introduce ENDBR macro, Yu-cheng Yu
- [PATCH v29 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point, Yu-cheng Yu
- [PATCH v29 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave, Yu-cheng Yu
- [PATCH v29 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support, Yu-cheng Yu
- [PATCH v29 00/32] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v29 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack, Yu-cheng Yu
- [PATCH v29 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v29 01/32] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v29 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v29 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET, Yu-cheng Yu
- [PATCH v29 06/32] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v29 08/32] x86/mm: Move pmd_write(), pud_write() up in the file, Yu-cheng Yu
- [PATCH v29 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v29 09/32] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v29 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v29 11/32] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v29 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v29 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38, Yu-cheng Yu
- [PATCH v29 15/32] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v29 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Yu-cheng Yu
- [PATCH v29 16/32] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v29 17/32] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v29 18/32] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v29 19/32] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v29 20/32] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v29 21/32] mm/mprotect: Exclude shadow stack from preserve_write, Yu-cheng Yu
- [PATCH v29 22/32] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support, Yu-cheng Yu
- [PATCH v29 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size', Yu-cheng Yu
- [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v29 27/32] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v29 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines, Yu-cheng Yu
- [PATCH v29 28/32] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v29 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v29 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v29 31/32] mm: Update arch_validate_flags() to test vma anonymous, Yu-cheng Yu
- [PATCH v29 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack, Yu-cheng Yu
- [asm-generic:master] BUILD SUCCESS 8f76f9c46952659dd925c21c3f62a0d05a3f3e71, kernel test robot
- [PATCH RESEND 00/17] Resend bitmap patches,
Yury Norov
- [PATCH 01/17] bitops: protect find_first_{,zero}_bit properly, Yury Norov
- [PATCH 02/17] bitops: move find_bit_*_le functions from le.h to find.h, Yury Norov
- [PATCH 03/17] include: move find.h from asm_generic to linux, Yury Norov
- [PATCH 04/17] arch: remove GENERIC_FIND_FIRST_BIT entirely, Yury Norov
- [PATCH 05/17] lib: add find_first_and_bit(), Yury Norov
- [PATCH 07/17] all: replace find_next{,_zero}_bit with find_first{,_zero}_bit where appropriate, Yury Norov
- [PATCH 06/17] cpumask: use find_first_and_bit(), Yury Norov
- [PATCH 08/17] tools: sync tools/bitmap with mother linux, Yury Norov
- [PATCH 10/17] include/linux: move for_each_bit() macros from bitops.h to find.h, Yury Norov
- [PATCH 09/17] cpumask: replace cpumask_next_* with cpumask_first_* where appropriate, Yury Norov
- [PATCH 11/17] find: micro-optimize for_each_{set,clear}_bit(), Yury Norov
- [PATCH 12/17] Replace for_each_*_bit_from() with for_each_*_bit() where appropriate, Yury Norov
- [PATCH 13/17] tools: Rename bitmap_alloc() to bitmap_zalloc(), Yury Norov
- [PATCH 14/17] mm/percpu: micro-optimize pcpu_is_populated(), Yury Norov
- [PATCH 15/17] bitmap: unify find_bit operations, Yury Norov
- [PATCH 16/17] lib: bitmap: add performance test for bitmap_print_to_pagebuf, Yury Norov
- [PATCH 17/17] vsprintf: rework bitmap_list_string, Yury Norov
- [asm-generic:master] BUILD SUCCESS a71bfc0079762b4d3cb36dcc5fe6c23c806cfc8c, kernel test robot
- [asm-generic:master] BUILD SUCCESS fc062ad8e406a08b624b3ab3427434800ff886f8, kernel test robot
- [GIT PULL lkmm] LKMM commits for v5.15,
Paul E. McKenney
- [PATCH V3 00/13] x86/Hyper-V: Add Hyper-V Isolation VM support,
Tianyu Lan
- [PATCH V3 01/13] x86/HV: Initialize GHCB page in Isolation VM, Tianyu Lan
- [PATCH V3 03/13] x86/HV: Add new hvcall guest address host visibility support, Tianyu Lan
- [PATCH V3 02/13] x86/HV: Initialize shared memory boundary in the Isolation VM., Tianyu Lan
- [PATCH V3 06/13] HV: Add ghcb hvcall support for SNP VM, Tianyu Lan
- [PATCH V3 05/13] HV: Add Write/Read MSR registers via ghcb page, Tianyu Lan
- [PATCH V3 07/13] HV/Vmbus: Add SNP support for VMbus channel initiate message, Tianyu Lan
- [PATCH V3 08/13] HV/Vmbus: Initialize VMbus ring buffer for Isolation VM, Tianyu Lan
- [PATCH V3 04/13] HV: Mark vmbus ring buffer visible to host in Isolation VM, Tianyu Lan
- [PATCH V3 09/13] DMA: Add dma_map_decrypted/dma_unmap_encrypted() function, Tianyu Lan
- [PATCH V3 10/13] x86/Swiotlb: Add Swiotlb bounce buffer remap function for HV IVM, Tianyu Lan
- [PATCH V3 11/13] HV/IOMMU: Enable swiotlb bounce buffer for Isolation VM, Tianyu Lan
- [PATCH V3 12/13] HV/Netvsc: Add Isolation VM support for netvsc driver, Tianyu Lan
- [PATCH V3 13/13] HV/Storvsc: Add Isolation VM support for storvsc driver, Tianyu Lan
- RE: [PATCH V3 00/13] x86/Hyper-V: Add Hyper-V Isolation VM support, Michael Kelley
- [PATCH 0/4] Fix racing TLBI with ASID/VMID reallocation,
Will Deacon
- [PATCH v4 00/15] Add TDX Guest Support (shared-mm support),
Kuppuswamy Sathyanarayanan
- [PATCH v4 01/15] x86/mm: Move force_dma_unencrypted() to common code, Kuppuswamy Sathyanarayanan
- [PATCH v4 02/15] x86/tdx: Exclude Shared bit from physical_mask, Kuppuswamy Sathyanarayanan
- [PATCH v4 03/15] x86/tdx: Make pages shared in ioremap(), Kuppuswamy Sathyanarayanan
- [PATCH v4 05/15] x86/tdx: Make DMA pages shared, Kuppuswamy Sathyanarayanan
- [PATCH v4 06/15] x86/kvm: Use bounce buffers for TD guest, Kuppuswamy Sathyanarayanan
- [PATCH v4 07/15] x86/tdx: ioapic: Add shared bit for IOAPIC base address, Kuppuswamy Sathyanarayanan
- [PATCH v4 08/15] x86/tdx: Enable shared memory protected guest flags for TDX guest, Kuppuswamy Sathyanarayanan
- [PATCH v4 04/15] x86/tdx: Add helper to do MapGPA hypercall, Kuppuswamy Sathyanarayanan
- [PATCH v4 09/15] pci: Consolidate pci_iomap* and pci_iomap*wc, Kuppuswamy Sathyanarayanan
- [PATCH v4 11/15] pci: Add pci_iomap_shared{,_range}, Kuppuswamy Sathyanarayanan
- [PATCH v4 10/15] asm/io.h: Add ioremap_shared fallback, Kuppuswamy Sathyanarayanan
- [PATCH v4 12/15] pci: Mark MSI data shared, Kuppuswamy Sathyanarayanan
- [PATCH v4 14/15] x86/tdx: Implement ioremap_shared for x86, Kuppuswamy Sathyanarayanan
- [PATCH v4 13/15] virtio: Use shared mappings for virtio PCI devices, Kuppuswamy Sathyanarayanan
- [PATCH v4 15/15] x86/tdx: Add cmdline option to force use of ioremap_shared, Kuppuswamy Sathyanarayanan
- [PATCH 00/11] ARC atomics update,
Vineet Gupta
- [PATCH 03/11] ARC: atomic: !LLSC: use int data type consistently, Vineet Gupta
- [PATCH 04/11] ARC: atomic64: LLSC: elide unused atomic_{and,or,xor,andnot}_return, Vineet Gupta
- [PATCH 01/11] ARC: atomics: disintegrate header, Vineet Gupta
- [PATCH 02/11] ARC: atomic: !LLSC: remove hack in atomic_set() for for UP, Vineet Gupta
- [PATCH 05/11] ARC: atomics: implement relaxed variants, Vineet Gupta
- [PATCH 06/11] ARC: switch to generic bitops, Vineet Gupta
- [PATCH 07/11] ARC: bitops: fls/ffs to take int (vs long) per asm-generic defines, Vineet Gupta
- [PATCH 10/11] ARC: cmpxchg/xchg: implement relaxed variants (LLSC config only), Vineet Gupta
- [PATCH 08/11] ARC: xchg: !LLSC: remove UP micro-optimization/hack, Vineet Gupta
- [PATCH 11/11] ARC: atomic_cmpxchg/atomic_xchg: implement relaxed variants, Vineet Gupta
- [PATCH 09/11] ARC: cmpxchg/xchg: rewrite as macros to make type safe, Vineet Gupta
- Re: [PATCH 00/11] ARC atomics update, Peter Zijlstra
- [PATCH V2 00/14] x86/Hyper-V: Add Hyper-V Isolation VM support,
Tianyu Lan
- [PATCH V2 01/14] x86/HV: Initialize GHCB page in Isolation VM, Tianyu Lan
- [PATCH V2 02/14] x86/HV: Initialize shared memory boundary in the Isolation VM., Tianyu Lan
- [PATCH V2 03/14] x86/set_memory: Add x86_set_memory_enc static call support, Tianyu Lan
- [PATCH V2 05/14] HV: Mark vmbus ring buffer visible to host in Isolation VM, Tianyu Lan
- [PATCH V2 10/14] DMA: Add dma_map_decrypted/dma_unmap_encrypted() function, Tianyu Lan
- [PATCH V2 04/14] x86/HV: Add new hvcall guest address host visibility support, Tianyu Lan
- [PATCH V2 06/14] HV: Add Write/Read MSR registers via ghcb page, Tianyu Lan
- [PATCH V2 07/14] HV: Add ghcb hvcall support for SNP VM, Tianyu Lan
- [PATCH V2 09/14] HV/Vmbus: Initialize VMbus ring buffer for Isolation VM, Tianyu Lan
- [PATCH V2 08/14] HV/Vmbus: Add SNP support for VMbus channel initiate message, Tianyu Lan
- [PATCH V2 11/14] x86/Swiotlb: Add Swiotlb bounce buffer remap function for HV IVM, Tianyu Lan
- [PATCH V2 12/14] HV/IOMMU: Enable swiotlb bounce buffer for Isolation VM, Tianyu Lan
- [PATCH V2 14/14] HV/Storvsc: Add Isolation VM support for storvsc driver, Tianyu Lan
- [PATCH V2 13/14] HV/Netvsc: Add Isolation VM support for netvsc driver, Tianyu Lan
- [PATCH v3] sock: allow reading and changing sk_userlocks with setsockopt,
Pavel Tikhomirov
- Re: [RFC PATCH] powerpc/book3s64/radix: Upgrade va tlbie to PID tlbie if we cross PMD_SIZE,
Nicholas Piggin
- [PATCH v2 1/3] isystem: trim/fixup stdarg.h and other headers,
Alexey Dobriyan
- [PATCH 1/3] isystem: trim/fixup stdarg.h and other headers,
Alexey Dobriyan
- [asm-generic:asm-generic-uaccess-6 6/10] ERROR: modpost: "__copy_tofrom_user" [net/nfc/nfc.ko] undefined!, kernel test robot
- Re: Congratulations, Coca Cola
- [asm-generic:asm-generic-uaccess-7] BUILD SUCCESS e6226997ec5ac272fa76274c3675bd5b7b437c53, kernel test robot
- [PATCH] vmlinux.lds.h: Handle clang's module.{c,d}tor sections,
Nathan Chancellor
- [Question] Alignment requirement for readX() and writeX(),
Boqun Feng
- [PATCH v2] sock: allow reading and changing sk_userlocks with setsockopt,
Pavel Tikhomirov
- [PATCH v11 00/16] Add support for 32-bit tasks on asymmetric AArch32 systems,
Will Deacon
- [PATCH v11 01/16] sched: Introduce task_cpu_possible_mask() to limit fallback rq selection, Will Deacon
- [PATCH v11 02/16] cpuset: Don't use the cpu_possible_mask as a last resort for cgroup v1, Will Deacon
- [PATCH v11 03/16] cpuset: Honour task_cpu_possible_mask() in guarantee_online_cpus(), Will Deacon
- [PATCH v11 04/16] cpuset: Cleanup cpuset_cpus_allowed_fallback() use in select_fallback_rq(), Will Deacon
- [PATCH v11 05/16] sched: Reject CPU affinity changes based on task_cpu_possible_mask(), Will Deacon
- [PATCH v11 06/16] sched: Introduce task_struct::user_cpus_ptr to track requested affinity, Will Deacon
- [PATCH v11 07/16] sched: Split the guts of sched_setaffinity() into a helper function, Will Deacon
- [PATCH v11 08/16] sched: Allow task CPU affinity to be restricted on asymmetric systems, Will Deacon
- [PATCH v11 09/16] sched: Introduce dl_task_check_affinity() to check proposed affinity, Will Deacon
- [PATCH v11 10/16] arm64: Implement task_cpu_possible_mask(), Will Deacon
- [PATCH v11 11/16] arm64: exec: Adjust affinity for compat tasks with mismatched 32-bit EL0, Will Deacon
- [PATCH v11 12/16] arm64: Prevent offlining first CPU with 32-bit EL0 on mismatched system, Will Deacon
- [PATCH v11 13/16] arm64: Advertise CPUs capable of running 32-bit applications in sysfs, Will Deacon
- [PATCH v11 14/16] arm64: Hook up cmdline parameter to allow mismatched 32-bit EL0, Will Deacon
- [PATCH v11 15/16] arm64: Remove logic to kill 32-bit tasks on 64-bit-only cores, Will Deacon
- [PATCH v11 16/16] Documentation: arm64: describe asymmetric 32-bit support, Will Deacon
- [PATCH] sock: allow reading and changing sk_userlocks with setsockopt,
Pavel Tikhomirov
- [PATCH] asm-generic/hyperv: Fix struct hv_message_header ordering,
Siddharth Chandrasekaran
- [RFC PATCH v3] locking/atomic: Implement atomic{,64,_long}_{fetch_,}{andnot_or}{,_relaxed,_acquire,_release}(),
Rui Wang
- Re: [RFC PATCH v3] locking/atomic: Implement atomic{,64,_long}_{fetch_,}{andnot_or}{,_relaxed,_acquire,_release}(), Will Deacon
- Re: [RFC PATCH v3] locking/atomic: Implement atomic{,64,_long}_{fetch_,}{andnot_or}{,_relaxed,_acquire,_release}(), hev
- Re: [RFC PATCH v3] locking/atomic: Implement atomic{,64,_long}_{fetch_,}{andnot_or}{,_relaxed,_acquire,_release}(), Peter Zijlstra
- Re: [RFC PATCH v3] locking/atomic: Implement atomic{,64,_long}_{fetch_,}{andnot_or}{,_relaxed,_acquire,_release}(), Arnd Bergmann
- [asm-generic:asm-generic-uaccess-7] BUILD SUCCESS 3b678070bb03678466211f4f13b156fbae62b0db, kernel test robot
- [RFC PATCH v2] locking/atomic: Implement atomic{,64,_long}_{fetch_,}{andnot_or}{,_relaxed,_acquire,_release}(), Rui Wang
- [PATCH 00/13] x86/Hyper-V: Add Hyper-V Isolation VM support,
Tianyu Lan
- [PATCH 01/13] x86/HV: Initialize GHCB page in Isolation VM, Tianyu Lan
- [PATCH 03/13] x86/HV: Add new hvcall guest address host visibility support, Tianyu Lan
- [PATCH 02/13] x86/HV: Initialize shared memory boundary in the Isolation VM., Tianyu Lan
- [PATCH 04/13] HV: Mark vmbus ring buffer visible to host in Isolation VM, Tianyu Lan
- [PATCH 05/13] HV: Add Write/Read MSR registers via ghcb page, Tianyu Lan
- [PATCH 06/13] HV: Add ghcb hvcall support for SNP VM, Tianyu Lan
- [PATCH 07/13] HV/Vmbus: Add SNP support for VMbus channel initiate message, Tianyu Lan
- [PATCH 08/13] HV/Vmbus: Initialize VMbus ring buffer for Isolation VM, Tianyu Lan
- [PATCH 09/13] DMA: Add dma_map_decrypted/dma_unmap_encrypted() function, Tianyu Lan
- [PATCH 10/13] x86/Swiotlb: Add Swiotlb bounce buffer remap function for HV IVM, Tianyu Lan
- [PATCH 12/13] HV/Netvsc: Add Isolation VM support for netvsc driver, Tianyu Lan
- [PATCH 11/13] HV/IOMMU: Enable swiotlb bounce buffer for Isolation VM, Tianyu Lan
- [PATCH 13/13] HV/Storvsc: Add Isolation VM support for storvsc driver, Tianyu Lan
- [RFC PATCH v1 5/5] locking/atomic: xtensa: Refactor xchg_small to use atomic_fetch_and_or, Rui Wang
- [RFC PATCH v1 4/5] locking/atomic: openrisc: Refactor xchg_small to use atomic_fetch_and_or, Rui Wang
- [RFC PATCH v1 3/5] locking/atomic: mips: Refactor xchg_small to use atomic_fetch_and_or, Rui Wang
- [RFC PATCH v1 2/5] locking/qspinlock: Refactor xchg_tail to use atomic_fetch_and_or,
Rui Wang
- [RFC PATCH v1 1/5] locking/atomic: Implement atomic_fetch_and_or,
Rui Wang
- [PATCH v2 0/7] sections: Unify kernel sections range check and use,
Kefeng Wang
- [asm-generic:asm-generic-uaccess-6 6/10] ERROR: modpost: "__copy_tofrom_user" [net/bridge/bridge.ko] undefined!,
kernel test robot
- [PATCH v5 0/6] compat: remove compat_alloc_user_space,
Arnd Bergmann
- switch the block layer to use kmap_local_page v3,
Christoph Hellwig
- [PATCH 01/15] MIPS: don't include <linux/genhd.h> in <asm/mach-rc32434/rb.h>, Christoph Hellwig
- [PATCH 02/15] bvec: fix the include guards for bvec.h, Christoph Hellwig
- [PATCH 03/15] bvec: add a bvec_kmap_local helper, Christoph Hellwig
- [PATCH 04/15] bvec: add memcpy_{from,to}_bvec and memzero_bvec helper, Christoph Hellwig
- [PATCH 05/15] block: use memzero_page in zero_fill_bio, Christoph Hellwig
- [PATCH 06/15] rbd: use memzero_bvec, Christoph Hellwig
- [PATCH 07/15] dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq, Christoph Hellwig
- [PATCH 08/15] ps3disk: use memcpy_{from,to}_bvec, Christoph Hellwig
- [PATCH 09/15] block: remove bvec_kmap_irq and bvec_kunmap_irq, Christoph Hellwig
- [PATCH 10/15] block: rewrite bio_copy_data_iter to use bvec_kmap_local and memcpy_to_bvec, Christoph Hellwig
- [PATCH 11/15] block: use memcpy_to_bvec in copy_to_high_bio_irq, Christoph Hellwig
- [PATCH 12/15] block: use memcpy_from_bvec in bio_copy_kern_endio_read, Christoph Hellwig
- [PATCH 13/15] block: use memcpy_from_bvec in __blk_queue_bounce, Christoph Hellwig
- [PATCH 14/15] block: use bvec_kmap_local in t10_pi_type1_{prepare,complete}, Christoph Hellwig
- [PATCH 15/15] block: use bvec_kmap_local in bio_integrity_process, Christoph Hellwig
- Re: switch the block layer to use kmap_local_page v3, Jens Axboe
- [asm-generic:asm-generic-uaccess-6] BUILD SUCCESS 725a40b8ebf55a6b95e11a6b35717a99afc8ac98, kernel test robot
- [PATCH v5 00/10] ARM: remove set_fs callers and implementation,
Arnd Bergmann
- [PATCH v5 01/10] mm/maccess: fix unaligned copy_{from,to}_kernel_nofault, Arnd Bergmann
- [PATCH v5 02/10] ARM: traps: use get_kernel_nofault instead of set_fs(), Arnd Bergmann
- [PATCH v5 03/10] ARM: oabi-compat: add epoll_pwait handler, Arnd Bergmann
- [PATCH v5 05/10] ARM: oabi-compat: rework epoll_wait/epoll_pwait emulation, Arnd Bergmann
- [PATCH v5 06/10] ARM: oabi-compat: rework sys_semtimedop emulation, Arnd Bergmann
- [PATCH v5 04/10] ARM: syscall: always store thread_info->abi_syscall, Arnd Bergmann
- [PATCH v5 07/10] ARM: oabi-compat: rework fcntl64() emulation, Arnd Bergmann
- [PATCH v5 08/10] ARM: uaccess: add __{get,put}_kernel_nofault, Arnd Bergmann
- [PATCH v5 09/10] ARM: uaccess: remove set_fs() implementation, Arnd Bergmann
- [PATCH v5 10/10] ARM: oabi-compat: fix oabi epoll sparse warning, Arnd Bergmann
- Re: [PATCH v5 00/10] ARM: remove set_fs callers and implementation, Christoph Hellwig
- [PATCH] asm-generic: avoid sparse {get,put}_unaligned warning,
Sven Eckelmann
- [PATCH RFC 1/2] arch: Introduce ARCH_HAS_HW_XCHG_SMALL,
Huacai Chen
- [asm-generic:asm-generic-uaccess-5] BUILD REGRESSION 115d15104a1e07ef402962ce88e06d52537e5a02, kernel test robot
- [PATCH v28 00/10] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
- [PATCH v28 04/10] x86/cet/ibt: Disable IBT for ia32, Yu-cheng Yu
- [PATCH v28 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v28 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v28 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support, Yu-cheng Yu
- [PATCH v28 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v28 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v28 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [PATCH v28 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave, Yu-cheng Yu
- [PATCH v28 08/10] x86/vdso: Introduce ENDBR macro, Yu-cheng Yu
- [PATCH v28 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point, Yu-cheng Yu
- [PATCH v28 00/32] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
[Index of Archives]
[Kernel Announce]
[Kernel Newbies]
[Linux RAID]
[IETF Annouce]
[Security]
[Netdev]
[Linux Wireless]
[Netfilter]
[Bugtraq]