summaryrefslogtreecommitdiff
path: root/arch/arm64/include
AgeCommit message (Expand)Author
2023-11-01Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/a...Linus Torvalds
2023-10-30Merge tag 'locking-core-2023-10-28' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds
2023-10-26Merge branch 'for-next/cpus_have_const_cap' into for-next/coreCatalin Marinas
2023-10-26Merge branch 'for-next/feat_lse128' into for-next/coreCatalin Marinas
2023-10-26Merge branch 'for-next/feat_lrcpc3' into for-next/coreCatalin Marinas
2023-10-26Merge branch 'for-next/feat_sve_b16b16' into for-next/coreCatalin Marinas
2023-10-26Merge branches 'for-next/sve-remove-pseudo-regs', 'for-next/backtrace-ipi', '...Catalin Marinas
2023-10-23arm64: cpufeature: Display the set of cores with a featureJeremy Linton
2023-10-18clocksource/drivers/arm_arch_timer: limit XGene-1 workaroundAndre Przywara
2023-10-18arm64: Remove system_uses_lse_atomics()Gavin Shan
2023-10-18arm64: Mark the 'addr' argument to set_ptes() and __set_pte_at() as unusedCatalin Marinas
2023-10-16arm64/mm: Hoist synchronization out of set_ptes() loopRyan Roberts
2023-10-16arm64: Remove cpus_have_const_cap()Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_WORKAROUND_REPEAT_TLBIMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_WORKAROUND_NVIDIA_CARMEL_CNPMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_WORKAROUND_CAVIUM_23154Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_WORKAROUND_2645198Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_WORKAROUND_1742098Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_WORKAROUND_843419Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_UNMAP_KERNEL_AT_EL0Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_{SVE,SME,SME2,FA64}Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_SPECTRE_V2Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_MTEMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_TLB_RANGEMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_RNGMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_EPANMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_PANMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_GIC_PRIO_MASKINGMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_CNPMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_CACHE_DICMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_BTIMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_ARMv8_4_TTLMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_{ADDRESS,GENERIC}_AUTHMark Rutland
2023-10-16arm64: Use a positive cpucap for FP/SIMDMark Rutland
2023-10-16arm64: Rename SVE/SME cpu_enable functionsMark Rutland
2023-10-16arm64: Explicitly save/restore CPACR when probing SVE and SMEMark Rutland
2023-10-16arm64: kvm: Use cpus_have_final_cap() explicitlyMark Rutland
2023-10-16arm64: Fixup user features at boot timeMark Rutland
2023-10-16arm64: Rework setup_cpu_features()Mark Rutland
2023-10-16arm64: Add cpus_have_final_boot_cap()Mark Rutland
2023-10-16arm64: Add cpucap_is_possible()Mark Rutland
2023-10-16arm64: Factor out cpucap definitionsMark Rutland
2023-10-15Merge tag 'kvmarm-fixes-6.6-2' of git://git.kernel.org/pub/scm/linux/kernel/g...Paolo Bonzini
2023-10-13arm64: add FEAT_LSE128 HWCAPJoey Gouly
2023-10-13arm64: add FEAT_LRCPC3 HWCAPJoey Gouly
2023-10-12KVM: arm64: Add nPIR{E0}_EL1 to HFG trapsJoey Gouly
2023-10-09Merge tag 'v6.6-rc5' into locking/core, to pick up fixesIngo Molnar
2023-10-06Merge tag 'arm64-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/arm6...Linus Torvalds
2023-10-04cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timerOza Pawandeep
2023-10-01Merge tag 'mm-hotfixes-stable-2023-10-01-08-34' of git://git.kernel.org/pub/s...Linus Torvalds