linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2023-01-14 00:43:00 to 2023-01-22 02:46:42 UTC [more...]

[RFC PATCH V3 00/16] x86/hyperv/sev: Add AMD sev-snp enlightened guest support on hyperv
 2023-01-22  2:45 UTC  (10+ messages)
` [RFC PATCH V3 01/16] x86/hyperv: Add sev-snp enlightened guest specific config
` [RFC PATCH V3 02/16] x86/hyperv: Decrypt hv vp assist page in sev-snp enlightened guest
` [RFC PATCH V3 03/16] x86/hyperv: Set Virtual Trust Level in vmbus init message
` [RFC PATCH V3 04/16] x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest
` [RFC PATCH V3 05/16] clocksource/drivers/hyper-v: decrypt hyperv tsc page "
` [RFC PATCH V3 06/16] x86/hyperv: decrypt vmbus pages for "
` [RFC PATCH V3 07/16] drivers: hv: Decrypt percpu hvcall input arg page in "
` [RFC PATCH V3 08/16] x86/hyperv: Initialize cpu and memory for "
` [RFC PATCH V3 09/16] x86/hyperv: SEV-SNP enlightened guest don't support legacy rtc

[PATCH v5 00/14] Add PCI pass-thru support to Hyper-V Confidential VMs
 2023-01-21  4:10 UTC  (4+ messages)
` [PATCH v5 06/14] x86/ioremap: Support hypervisor specified range to map as encrypted

[PATCH v10 0/9] KVM: mm: fd-based approach for supporting KVM
 2023-01-20 23:42 UTC  (32+ messages)
` [PATCH v10 1/9] mm: Introduce memfd_restricted system call to create restricted user memory
` [PATCH v10 2/9] KVM: Introduce per-page memory attributes
` [PATCH v10 3/9] KVM: Extend the memslot to support fd-based private memory
` [PATCH v10 9/9] KVM: Enable and expose KVM_MEM_PRIVATE

[PATCH v5 00/39] Shadow stacks for userspace
 2023-01-20 19:19 UTC  (65+ messages)
` [PATCH v5 01/39] Documentation/x86: Add CET shadow stack description
` [PATCH v5 02/39] x86/shstk: Add Kconfig option for shadow stack
` [PATCH v5 03/39] x86/cpufeatures: Add CPU feature flags for shadow stacks
` [PATCH v5 04/39] x86/cpufeatures: Enable CET CR4 bit for shadow stack
` [PATCH v5 05/39] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v5 06/39] x86/fpu: Add helper for modifying xstate
` [PATCH v5 07/39] x86: Add user control-protection fault handler
` [PATCH v5 08/39] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v5 09/39] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v5 10/39] x86/mm: Introduce _PAGE_COW
` [PATCH v5 11/39] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v5 12/39] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v5 13/39] x86/mm: Start actually marking _PAGE_COW
` [PATCH v5 14/39] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
` [PATCH v5 15/39] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH v5 16/39] x86/mm: Check shadow stack page fault errors
` [PATCH v5 17/39] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v5 18/39] mm: Handle faultless write upgrades for shstk
` [PATCH v5 19/39] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v5 20/39] mm: Add guard pages around a shadow stack
` [PATCH v5 21/39] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v5 22/39] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v5 23/39] mm: Don't allow write GUPs to shadow stack memory
` [PATCH v5 24/39] x86/mm: Introduce MAP_ABOVE4G
` [PATCH v5 25/39] mm: Warn on shadow stack memory in wrong vma
` [PATCH v5 26/39] x86: Introduce userspace API for shadow stack
` [PATCH v5 27/39] x86/shstk: Add user-mode shadow stack support
` [PATCH v5 28/39] x86/shstk: Handle thread shadow stack
` [PATCH v5 29/39] x86/shstk: Introduce routines modifying shstk
` [PATCH v5 30/39] x86/shstk: Handle signals for shadow stack
` [PATCH v5 31/39] x86/shstk: Introduce map_shadow_stack syscall
` [PATCH v5 32/39] x86/shstk: Support WRSS for userspace
` [PATCH v5 33/39] x86: Expose thread features in /proc/$PID/status
` [PATCH v5 34/39] x86/shstk: Wire in shadow stack interface
` [PATCH v5 35/39] selftests/x86: Add shadow stack test
` [PATCH v5 36/39] x86/fpu: Add helper for initing features
` [PATCH v5 37/39] x86: Add PTRACE interface for shadow stack
` [PATCH v5 38/39] x86/shstk: Add ARCH_SHSTK_UNLOCK
` [PATCH v5 39/39] x86/shstk: Add ARCH_SHSTK_STATUS

[RFC PATCH v2 00/31] Upstream kvx Linux port
 2023-01-20 17:28 UTC  (40+ messages)
` [RFC PATCH v2 01/31] Documentation: kvx: Add basic documentation
` [RFC PATCH v2 02/31] Documentation: Add binding for kalray,kv3-1-core-intc
` [RFC PATCH v2 03/31] Documentation: Add binding for kalray,kv3-1-apic-gic
` [RFC PATCH v2 04/31] Documentation: Add binding for kalray,kv3-1-apic-mailbox
` [RFC PATCH v2 05/31] Documentation: Add binding for kalray,coolidge-itgen
` [RFC PATCH v2 06/31] Documentation: Add binding for kalray,kv3-1-ipi-ctrl
` [RFC PATCH v2 07/31] Documentation: Add binding for kalray,kv3-1-pwr-ctrl
` [RFC PATCH v2 08/31] kvx: Add ELF-related definitions
` [RFC PATCH v2 09/31] kvx: Add build infrastructure
` [RFC PATCH v2 11/31] kvx: Add atomic/locking headers
` [RFC PATCH v2 12/31] kvx: Add other common headers
` [RFC PATCH v2 13/31] kvx: Add boot and setup routines
` [RFC PATCH v2 14/31] kvx: Add exception/interrupt handling
` [RFC PATCH v2 15/31] irqchip: Add irq-kvx-apic-gic driver
` [RFC PATCH v2 16/31] irqchip: Add irq-kvx-itgen driver
` [RFC PATCH v2 17/31] irqchip: Add irq-kvx-apic-mailbox driver
` [RFC PATCH v2 18/31] irqchip: Add kvx-core-intc core interupt controller driver
` [RFC PATCH v2 19/31] kvx: Add process management
` [RFC PATCH v2 21/31] kvx: Add system call support
` [RFC PATCH v2 22/31] kvx: Add signal handling support
` [RFC PATCH v2 23/31] kvx: Add ELF relocations and module support
` [RFC PATCH v2 24/31] kvx: Add misc common routines
` [RFC PATCH v2 25/31] kvx: Add some library functions
` [RFC PATCH v2 26/31] kvx: Add multi-processor (SMP) support
` [RFC PATCH v2 27/31] kvx: Add kvx default config file
` [RFC PATCH v2 28/31] kvx: Add debugging related support
` [RFC PATCH v2 29/31] kvx: Add support for cpuinfo
` [RFC PATCH v2 30/31] kvx: Add power controller driver
` [RFC PATCH v2 31/31] kvx: Add IPI driver

[RFC PATCH 0/2] Add support for sharing page tables across processes (Previously mshare)
 2023-01-20 16:08 UTC  (6+ messages)
` [RFC PATCH 1/2] mm/ptshare: Add vm flag for shared PTE
  ` [RFC RESEND "
` [RFC PATCH 2/2] mm/ptshare: Create a new mm for shared pagetables and add basic page table sharing support
  ` [RFC RESEND "
` [RFC RESEND PATCH 0/2] Add support for sharing page tables across processes (Previously mshare)

[Patch v4 00/13] Add PCI pass-thru support to Hyper-V Confidential VMs
 2023-01-20 12:42 UTC  (6+ messages)

[PATCH v3 00/51] cpuidle,rcu: Clean up the mess
 2023-01-20  9:56 UTC  (12+ messages)
` [PATCH v3 16/51] cpuidle: Annotate poll_idle()
` [PATCH v3 35/51] trace,hardirq: No moar _rcuidle() tracing

[PATCH -next V14 0/7] riscv: Add GENERIC_ENTRY support
 2023-01-19  5:46 UTC  (4+ messages)
` [PATCH -next V14 4/7] riscv: entry: Convert to generic entry

[PATCH v6 0/5] shoot lazy tlbs
 2023-01-19  4:22 UTC  (11+ messages)
` [PATCH v6 1/5] lazy tlb: introduce lazy tlb mm refcount helper functions
` [PATCH v6 2/5] lazy tlb: allow lazy tlb mm refcounting to be configurable
` [PATCH v6 3/5] lazy tlb: shoot lazies, non-refcounting lazy tlb mm reference handling scheme
` [PATCH v6 4/5] powerpc/64s: enable MMU_LAZY_TLB_SHOOTDOWN
` [PATCH v6 5/5] powerpc/64s/radix: combine final TLB flush and lazy tlb mm shootdown IPIs

lockref scalability on x86-64 vs cpu_relax
 2023-01-19  1:41 UTC  (8+ messages)
      ` Memory transaction instructions

[GIT PULL] LoongArch fixes for v6.2-rc5
 2023-01-18 22:47 UTC  (2+ messages)

Broken Address Dependency in mm/ksm.c::cmp_and_merge_page()
 2023-01-18 18:09 UTC  (8+ messages)

remove arch/sh
 2023-01-18 11:14 UTC  (18+ messages)
` [PATCH 02/22] usb: remove the dead USB_OHCI_SH option
` [PATCH 05/22] sound: remove sh-specific sounds/soc/sh drivers

Custom Software Development
 2023-01-18  8:45 UTC 

ia64 removal (was: Re: lockref scalability on x86-64 vs cpu_relax)
 2023-01-16 13:28 UTC  (14+ messages)

[PATCH v2 00/24] Remove COMMAND_LINE_SIZE from uapi
 2023-01-16 10:07 UTC  (5+ messages)
` [PATCH v2 05/24] m68k: "
` [PATCH v2 16/24] m68k: Remove empty <uapi/asm/setup.h>

[RFC PATCH 00/25] Upstream kvx Linux port
 2023-01-16  7:31 UTC  (7+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).