1. 9e80ff1 arm64: mm: allow enforcing of strict break-before-make for page tables by Will Deacon · 10 years ago
  2. 40982fd arm64: always enable DEBUG_RODATA and remove the Kconfig option by Mark Rutland · 8 years ago
  3. 604c8e6 arm64: enable CONFIG_SET_MODULE_RONX by default by Mark Rutland · 8 years ago
  4. 9774005 arm64: simplify kernel segment mapping granularity by Ard Biesheuvel · 8 years ago
  5. 57efac2 arm64: enable CONFIG_DEBUG_RODATA by default by Ard Biesheuvel · 8 years ago
  6. 21266be arch: consolidate CONFIG_STRICT_DEVM in lib/Kconfig.debug by Dan Williams · 9 years ago
  7. 2f34f17 arm64: remove redundant FRAME_POINTER kconfig option and force to select it by Yang Shi · 9 years ago
  8. 755e70b arm64: Clean config usages for page size by Suzuki K. Poulose · 9 years ago
  9. 01081f5 coresight: moving to new "hwtracing" directory by Mathieu Poirier · 9 years ago
  10. 3288731 coresight: Adding coresight support for arm64 architecture by Mathieu Poirier · 9 years ago
  11. da14170 arm64: add better page protections to arm64 by Laura Abbott · 9 years ago
  12. c9465b4 arm64: add support to dump the kernel page tables by Laura Abbott · 9 years ago
  13. 11d91a7 arm64: Add CONFIG_DEBUG_SET_MODULE_RONX support by Laura Abbott · 10 years ago
  14. da57a36 arm64: Enable TEXT_OFFSET fuzzing by Mark Rutland · 10 years ago
  15. 8ef0ed9 arm64: remove arch specific earlyprintk by Rob Herring · 10 years ago
  16. d253b44 arm64: Add missing Kconfig for CONFIG_STRICT_DEVMEM by Laura Abbott · 10 years ago
  17. 09d3ce7 arm64: Remove duplicate DEBUG_STACK_USAGE config by Stephen Boyd · 11 years ago
  18. 7920720 arm64: Kconfig.debug: Remove unused CONFIG_DEBUG_ERRORS by Paul Bolle · 11 years ago
  19. ec45d1c arm64: mm: update CONTEXTIDR register to contain PID of current process by Will Deacon · 11 years ago
  20. 2475ff9 arm64: Add simple earlyprintk support by Catalin Marinas · 12 years ago
  21. 8c2c3df arm64: Build infrastructure by Catalin Marinas · 12 years ago