summaryrefslogtreecommitdiffstats
path: root/arch/riscv
Commit message (Expand)AuthorAgeFilesLines
* Merge tag 'riscv-for-linus-6.3-rc2' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2023-03-108-8/+52
|\
| * RISC-V: Don't check text_mutex during stop_machineConor Dooley2023-03-094-6/+39
| * riscv: Use READ_ONCE_NOCHECK in imprecise unwinding stack modeAlexandre Ghiti2023-03-091-1/+1
| * RISC-V: fix taking the text_mutex twice during sifive errata patchingConor Dooley2023-03-071-1/+1
| * RISC-V: Stop emitting attributesPalmer Dabbelt2023-03-062-0/+11
* | Merge tag 'net-6.3-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/netd...Linus Torvalds2023-03-091-0/+1
|\ \ | |/ |/|
| * Merge tag 'for-netdev' of https://git.kernel.org/pub/scm/linux/kernel/git/bpf...Jakub Kicinski2023-03-061-0/+1
| |\
| | * riscv, bpf: Fix patch_text implicit declarationRandy Dunlap2023-02-271-0/+1
* | | Merge tag 'pull-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfsLinus Torvalds2023-03-051-1/+4
|\ \ \
| * | | riscv: fix livelock in uaccessAl Viro2023-03-021-1/+4
* | | | Merge tag 'riscv-for-linus-6.3-mw2' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2023-03-034-17/+27
|\ \ \ \ | |_|/ / |/| | |
| * | | riscv: Bump COMMAND_LINE_SIZE value to 1024Alexandre Ghiti2023-03-011-0/+8
| * | | riscv, lib: Fix Zbb strncmpBjörn Töpel2023-02-281-1/+3
| * | | RISC-V: improve string-function assemblyHeiko Stuebner2023-02-283-16/+16
* | | | Merge tag 'for-linus' of git://git.kernel.org/pub/scm/virt/kvm/kvmLinus Torvalds2023-02-2520-140/+987
|\ \ \ \ | |/ / / |/| | |
| * | | Merge tag 'kvm-riscv-6.3-1' of https://github.com/kvm-riscv/linux into HEADPaolo Bonzini2023-02-1527-132/+1013
| |\ \ \
| | * | | RISC-V: KVM: Increment firmware pmu eventsAtish Patra2023-02-072-0/+11
| | * | | RISC-V: KVM: Support firmware eventsAtish Patra2023-02-072-33/+125
| | * | | RISC-V: KVM: Implement perf support without samplingAtish Patra2023-02-071-4/+356
| | * | | RISC-V: KVM: Implement trap & emulate for hpmcountersAtish Patra2023-02-073-2/+77
| | * | | RISC-V: KVM: Disable all hpmcounter access for VS/VU modeAtish Patra2023-02-071-1/+2
| | * | | RISC-V: KVM: Make PMU functionality depend on SscofpmfAtish Patra2023-02-071-0/+8
| | * | | RISC-V: KVM: Add SBI PMU extension supportAtish Patra2023-02-073-1/+98
| | * | | RISC-V: KVM: Add skeleton support for perfAtish Patra2023-02-075-0/+227
| | * | | RISC-V: KVM: Modify SBI extension handler to return SBI error codeAtish Patra2023-02-076-97/+81
| | * | | RISC-V: KVM: Return correct code for hsm stop functionAtish Patra2023-02-071-1/+1
| | * | | RISC-V: KVM: Define a probe function for SBI extension data structuresAtish Patra2023-02-072-2/+9
| | * | | RISC-V: Improve SBI PMU extension related definitionsAtish Patra2023-02-071-2/+5
| | * | | RISC-V: KVM: Redirect illegal instruction traps to guestAndy Chiu2023-02-071-0/+6
| | * | | RISC-V: KVM: Fix privilege mode setting in kvm_riscv_vcpu_trap_redirect()Anup Patel2023-02-071-0/+3
| | * | | KVM: RISC-V: Fix wrong usage of PGDIR_SIZE to check page sizesAlexandre Ghiti2023-02-071-4/+4
| * | | | Merge branch 'kvm-v6.2-rc4-fixes' into HEADPaolo Bonzini2023-01-242-3/+3
| |\ \ \ \
| * | | | | KVM: Opt out of generic hardware enabling on s390 and PPCSean Christopherson2022-12-291-0/+1
| * | | | | KVM: Drop kvm_arch_check_processor_compat() hookSean Christopherson2022-12-291-6/+1
| * | | | | KVM: Drop kvm_arch_{init,exit}() hooksSean Christopherson2022-12-291-9/+0
| * | | | | KVM: RISC-V: Tag init functions and data with __init, __ro_after_initSean Christopherson2022-12-293-11/+11
| * | | | | KVM: RISC-V: Do arch init directly in riscv_kvm_init()Sean Christopherson2022-12-291-9/+9
| * | | | | KVM: Drop arch hardware (un)setup hooksSean Christopherson2022-12-292-6/+0
* | | | | | Merge tag 'riscv-for-linus-6.3-mw1' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2023-02-2544-620/+1399
|\ \ \ \ \ \
| * | | | | | RISC-V: add a spin_shadow_stack declarationConor Dooley2023-02-221-0/+1
| * | | | | | riscv: mm: hugetlb: Enable ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAPGuo Ren2023-02-211-0/+1
| * | | | | | riscv: Add header include guards to insn.hLiao Chang2023-02-211-0/+4
| * | | | | | Merge patch series "riscv: Dump faulting instructions in oops handler"Palmer Dabbelt2023-02-211-1/+24
| |\ \ \ \ \ \
| | * | | | | | riscv: Add instruction dump to RISC-V splatsBjörn Töpel2023-02-211-1/+24
| | |/ / / / /
| * | | | | | riscv: alternative: proceed one more instruction for auipc/jalr pairJisheng Zhang2023-02-211-0/+1
| * | | | | | Merge patch series "riscv: improve link and support ARCH_WANT_LD_ORPHAN_WARN"Palmer Dabbelt2023-02-212-0/+10
| |\ \ \ \ \ \
| | * | | | | | riscv: select ARCH_WANT_LD_ORPHAN_WARN for !XIP_KERNELJisheng Zhang2023-02-211-0/+1
| | * | | | | | riscv: vmlinux.lds.S: explicitly catch .init.bss sections from EFI stubJisheng Zhang2023-02-211-0/+3
| | * | | | | | riscv: vmlinux.lds.S: explicitly catch .riscv.attributes sectionsJisheng Zhang2023-02-211-0/+1
| | * | | | | | riscv: vmlinux.lds.S: explicitly catch .rela.dyn symbolsJisheng Zhang2023-02-211-0/+4