Linux API
[Prev Page][Next Page]
[PATCH 0/4 v0.5] sched/umcg: RFC UMCG patchset,
Peter Oskolkov
[PATCH v2 0/5] futex2: Add wait on multiple futexes syscall,
André Almeida
[PATCH 2/1] man-pages: xattr.7: Update text for user extended xattr behavior change, Vivek Goyal
[PATCH v11 00/14] btrfs: add ioctls and send/receive support for reading/writing compressed data,
Omar Sandoval
- [PATCH v11 01/14] fs: export rw_verify_area(), Omar Sandoval
- [PATCH v11 02/14] fs: export variant of generic_write_checks without iov_iter, Omar Sandoval
- [PATCH v11 03/14] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio(), Omar Sandoval
- [PATCH v11 06/14] btrfs: optionally extend i_size in cow_file_range_inline(), Omar Sandoval
- [PATCH v11 04/14] btrfs: add ram_bytes and offset to btrfs_ordered_extent, Omar Sandoval
- [PATCH v11 05/14] btrfs: support different disk extent size for delalloc, Omar Sandoval
- [PATCH v11 07/14] btrfs: add definitions + documentation for encoded I/O ioctls, Omar Sandoval
- [PATCH v11 08/14] btrfs: add BTRFS_IOC_ENCODED_READ, Omar Sandoval
- [PATCH v11 09/14] btrfs: add BTRFS_IOC_ENCODED_WRITE, Omar Sandoval
- [PATCH v11 10/14] btrfs: add send stream v2 definitions, Omar Sandoval
- [PATCH v11 11/14] btrfs: send: write larger chunks when using stream v2, Omar Sandoval
- [PATCH v11 12/14] btrfs: send: allocate send buffer with alloc_page() and vmap() for v2, Omar Sandoval
- [PATCH v11 13/14] btrfs: send: send compressed extents with encoded writes, Omar Sandoval
- [PATCH v11 14/14] btrfs: send: enable support for stream v2 and compressed writes, Omar Sandoval
- [PATCH v11 01/10] btrfs-progs: receive: support v2 send stream larger tlv_len, Omar Sandoval
- [PATCH v11 02/10] btrfs-progs: receive: dynamically allocate sctx->read_buf, Omar Sandoval
- [PATCH v11 03/10] btrfs-progs: receive: support v2 send stream DATA tlv format, Omar Sandoval
- [PATCH v11 04/10] btrfs-progs: receive: add send stream v2 cmds and attrs to send.h, Omar Sandoval
- [PATCH v11 05/10] btrfs-progs: receive: process encoded_write commands, Omar Sandoval
- [PATCH v11 06/10] btrfs-progs: receive: encoded_write fallback to explicit decode and write, Omar Sandoval
- [PATCH v11 08/10] btrfs-progs: receive: process setflags ioctl commands, Omar Sandoval
- [PATCH v11 07/10] btrfs-progs: receive: process fallocate commands, Omar Sandoval
- [PATCH v11 10/10] btrfs-progs: receive: add tests for basic encoded_write send/receive, Omar Sandoval
- [PATCH v11 09/10] btrfs-progs: send: stream v2 ioctl flags, Omar Sandoval
Re: [PATCH 1/2] net: Remove net/ipx.h and uapi/linux/ipx.h header files,
Eugene Syromiatnikov
[PATCH] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage,
Eugene Syromiatnikov
[PATCH v30 00/10] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
- [PATCH v30 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support, Yu-cheng Yu
- [PATCH v30 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 04/10] x86/cet/ibt: Disable IBT for ia32, Yu-cheng Yu
- [PATCH v30 08/10] x86/vdso: Introduce ENDBR macro, Yu-cheng Yu
- [PATCH v30 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point, Yu-cheng Yu
- [PATCH v30 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [PATCH v30 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave, Yu-cheng Yu
[PATCH v30 00/32] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v30 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v30 06/32] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v30 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v30 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38, Yu-cheng Yu
- [PATCH v30 11/32] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v30 16/32] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v30 15/32] x86/mm: Check Shadow Stack page fault errors, Yu-cheng Yu
- [PATCH v30 20/32] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v30 22/32] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v30 21/32] mm/mprotect: Exclude shadow stack from preserve_write, Yu-cheng Yu
- [PATCH v30 09/32] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v30 23/32] x86/cet/shstk: Add user-mode shadow stack support, Yu-cheng Yu
- [PATCH v30 19/32] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v30 18/32] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v30 17/32] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v30 25/32] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v30 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size', Yu-cheng Yu
- [PATCH v30 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Yu-cheng Yu
- [PATCH v30 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v30 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v30 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines, Yu-cheng Yu
- [PATCH v30 28/32] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v30 27/32] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v30 01/32] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v30 08/32] x86/mm: Move pmd_write(), pud_write() up in the file, Yu-cheng Yu
- [PATCH v30 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v30 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET, Yu-cheng Yu
- [PATCH v30 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack, Yu-cheng Yu
- [PATCH v30 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v30 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v30 31/32] mm: Update arch_validate_flags() to test vma anonymous, Yu-cheng Yu
- [PATCH v30 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack, Yu-cheng Yu
[PATCH v4] uapi/linux/prctl: provide macro definitions for the PR_SCHED_CORE type argument,
Eugene Syromiatnikov
[PATCH v3] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE,
David Hildenbrand
[PATCH v29 00/10] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
- [PATCH v29 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 04/10] x86/cet/ibt: Disable IBT for ia32, Yu-cheng Yu
- [PATCH v29 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [PATCH v29 08/10] x86/vdso: Introduce ENDBR macro, Yu-cheng Yu
- [PATCH v29 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point, Yu-cheng Yu
- [PATCH v29 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave, Yu-cheng Yu
- [PATCH v29 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support, Yu-cheng Yu
- [PATCH v29 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking, Yu-cheng Yu
[PATCH v29 00/32] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v29 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack, Yu-cheng Yu
- [PATCH v29 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v29 01/32] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v29 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v29 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET, Yu-cheng Yu
- [PATCH v29 06/32] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v29 08/32] x86/mm: Move pmd_write(), pud_write() up in the file, Yu-cheng Yu
- [PATCH v29 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v29 09/32] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v29 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v29 11/32] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v29 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v29 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38, Yu-cheng Yu
- [PATCH v29 15/32] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v29 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Yu-cheng Yu
- [PATCH v29 16/32] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v29 17/32] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v29 18/32] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v29 19/32] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v29 20/32] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v29 21/32] mm/mprotect: Exclude shadow stack from preserve_write, Yu-cheng Yu
- [PATCH v29 22/32] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support, Yu-cheng Yu
- [PATCH v29 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size', Yu-cheng Yu
- [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v29 27/32] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v29 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines, Yu-cheng Yu
- [PATCH v29 28/32] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v29 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v29 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v29 31/32] mm: Update arch_validate_flags() to test vma anonymous, Yu-cheng Yu
- [PATCH v29 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack, Yu-cheng Yu
[PATCH v10 00/14] btrfs: add ioctls and send/receive support for reading/writing compressed data,
Omar Sandoval
- [PATCH v10 01/14] fs: export rw_verify_area(), Omar Sandoval
- [PATCH v10 02/14] fs: export variant of generic_write_checks without iov_iter, Omar Sandoval
- [PATCH v10 03/14] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio(), Omar Sandoval
- [PATCH v10 04/14] btrfs: add ram_bytes and offset to btrfs_ordered_extent, Omar Sandoval
- [PATCH v10 05/14] btrfs: support different disk extent size for delalloc, Omar Sandoval
- [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline(), Omar Sandoval
- [PATCH v10 07/14] btrfs: add definitions + documentation for encoded I/O ioctls, Omar Sandoval
- [PATCH v10 08/14] btrfs: add BTRFS_IOC_ENCODED_READ, Omar Sandoval
- [PATCH v10 09/14] btrfs: add BTRFS_IOC_ENCODED_WRITE, Omar Sandoval
- [PATCH v10 12/14] btrfs: send: allocate send buffer with alloc_page() and vmap() for v2, Omar Sandoval
- [PATCH v10 10/14] btrfs: add send stream v2 definitions, Omar Sandoval
- [PATCH v10 11/14] btrfs: send: write larger chunks when using stream v2, Omar Sandoval
- [PATCH v10 13/14] btrfs: send: send compressed extents with encoded writes, Omar Sandoval
- [PATCH v10 14/14] btrfs: send: enable support for stream v2 and compressed writes, Omar Sandoval
- [PATCH v10 01/10] btrfs-progs: receive: support v2 send stream larger tlv_len, Omar Sandoval
- [PATCH v10 02/10] btrfs-progs: receive: dynamically allocate sctx->read_buf, Omar Sandoval
- [PATCH v10 03/10] btrfs-progs: receive: support v2 send stream DATA tlv format, Omar Sandoval
- [PATCH v10 04/10] btrfs-progs: receive: add send stream v2 cmds and attrs to send.h, Omar Sandoval
- [PATCH v10 05/10] btrfs-progs: receive: process encoded_write commands, Omar Sandoval
- [PATCH v10 06/10] btrfs-progs: receive: encoded_write fallback to explicit decode and write, Omar Sandoval
- [PATCH v10 07/10] btrfs-progs: receive: process fallocate commands, Omar Sandoval
- [PATCH v10 08/10] btrfs-progs: receive: process setflags ioctl commands, Omar Sandoval
- [PATCH v10 09/10] btrfs-progs: send: stream v2 ioctl flags, Omar Sandoval
- [PATCH v10 10/10] btrfs-progs: receive: add tests for basic encoded_write send/receive, Omar Sandoval
[PATCH 0/7] add simple copy support,
SelvaKumar S
Message not available
Message not available
Message not available
Message not available
Message not available
Message not available
Re: [PATCH 0/7] add simple copy support, Darrick J. Wong
[PATCH v2 0/7] Remove in-tree usage of MAP_DENYWRITE,
David Hildenbrand
[PATCH v2] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE,
David Hildenbrand
[PATCH v6 00/21] File system wide monitoring,
Gabriel Krisman Bertazi
- [PATCH v6 01/21] fsnotify: Don't insert unmergeable events in hashtable, Gabriel Krisman Bertazi
- [PATCH v6 02/21] fanotify: Fold event size calculation to its own function, Gabriel Krisman Bertazi
- [PATCH v6 03/21] fanotify: Split fsid check from other fid mode checks, Gabriel Krisman Bertazi
- [PATCH v6 04/21] fsnotify: Reserve mark flag bits for backends, Gabriel Krisman Bertazi
- [PATCH v6 05/21] fanotify: Split superblock marks out to a new cache, Gabriel Krisman Bertazi
- [PATCH v6 06/21] inotify: Don't force FS_IN_IGNORED, Gabriel Krisman Bertazi
- [PATCH v6 07/21] fsnotify: Add helper to detect overflow_event, Gabriel Krisman Bertazi
- [PATCH v6 08/21] fsnotify: Add wrapper around fsnotify_add_event, Gabriel Krisman Bertazi
- [PATCH v6 09/21] fsnotify: Allow events reported with an empty inode, Gabriel Krisman Bertazi
- [PATCH v6 10/21] fsnotify: Support FS_ERROR event type, Gabriel Krisman Bertazi
- [PATCH v6 11/21] fanotify: Allow file handle encoding for unhashed events, Gabriel Krisman Bertazi
- [PATCH v6 12/21] fanotify: Encode invalid file handle when no inode is provided, Gabriel Krisman Bertazi
- [PATCH v6 13/21] fanotify: Require fid_mode for any non-fd event, Gabriel Krisman Bertazi
- [PATCH v6 14/21] fanotify: Reserve UAPI bits for FAN_FS_ERROR, Gabriel Krisman Bertazi
- [PATCH v6 15/21] fanotify: Preallocate per superblock mark error event, Gabriel Krisman Bertazi
- [PATCH v6 16/21] fanotify: Handle FAN_FS_ERROR events, Gabriel Krisman Bertazi
- [PATCH v6 17/21] fanotify: Report fid info for file related file system errors, Gabriel Krisman Bertazi
- [PATCH v6 18/21] fanotify: Emit generic error info type for error event, Gabriel Krisman Bertazi
- [PATCH v6 19/21] ext4: Send notifications on error, Gabriel Krisman Bertazi
- [PATCH v6 20/21] samples: Add fs error monitoring example, Gabriel Krisman Bertazi
- [PATCH v6 21/21] docs: Document the FAN_FS_ERROR event, Gabriel Krisman Bertazi
[PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE,
David Hildenbrand
- [PATCH v1 1/7] binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib(), David Hildenbrand
- [PATCH v1 2/7] kernel/fork: factor out atomcially replacing the current MM exe_file, David Hildenbrand
- [PATCH v1 3/7] kernel/fork: always deny write access to current MM exe_file, David Hildenbrand
- [PATCH v1 4/7] binfmt: remove in-tree usage of MAP_DENYWRITE, David Hildenbrand
- [PATCH v1 5/7] mm: remove VM_DENYWRITE, David Hildenbrand
- [PATCH v1 6/7] mm: ignore MAP_DENYWRITE in ksys_mmap_pgoff(), David Hildenbrand
- [PATCH v1 7/7] fs: update documentation of get_write_access() and friends, David Hildenbrand
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Florian Weimer
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Eric W. Biederman
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Andy Lutomirski
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Eric W. Biederman
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Andy Lutomirski
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Florian Weimer
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Linus Torvalds
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Eric W. Biederman
- RE: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, David Laight
- Message not available
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Linus Torvalds
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Andy Lutomirski
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Linus Torvalds
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Matthew Wilcox
- Removing Mandatory Locks, Eric W. Biederman
- Re: Removing Mandatory Locks, David Hildenbrand
- Re: Removing Mandatory Locks, Rodrigo Campos
- Re: Removing Mandatory Locks, Jeff Layton
- Re: Removing Mandatory Locks, Linus Torvalds
- Re: Removing Mandatory Locks, Eric Biggers
- Re: Removing Mandatory Locks, Jeff Layton
- Re: Removing Mandatory Locks, Linus Torvalds
- Re: Removing Mandatory Locks, Jeff Layton
- Re: Removing Mandatory Locks, Linus Torvalds
- RE: Removing Mandatory Locks, David Laight
- Re: Removing Mandatory Locks, Geert Uytterhoeven
- RE: Removing Mandatory Locks, David Laight
- Re: Removing Mandatory Locks, Steven Rostedt
- Re: Removing Mandatory Locks, Linus Torvalds
- Re: Removing Mandatory Locks, Matthew Wilcox
- Re: Removing Mandatory Locks, Amir Goldstein
- Re: Removing Mandatory Locks, Amir Goldstein
- Re: Removing Mandatory Locks, Jeff Layton
- Re: Removing Mandatory Locks, Willy Tarreau
- Re: Removing Mandatory Locks, Jeff Layton
- Re: Removing Mandatory Locks, Willy Tarreau
- Re: Removing Mandatory Locks, Kees Cook
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, Christian Brauner
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, J. Bruce Fields
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE, David Hildenbrand
[PATCH v9 1/2] mm: introduce process_mrelease system call,
Suren Baghdasaryan
[PATCH v8 1/2] mm: introduce process_mrelease system call,
Suren Baghdasaryan
[PATCH v4 0/5] Add pidfd support to the fanotify API,
Matthew Bobrowski
[PATCH v3] uapi: expose enum pid_type as enum __kernel_pidtype,
Eugene Syromiatnikov
[PATCH v2] uapi: expose enum pid_type as enum __kernel_pidtype,
Eugene Syromiatnikov
[PATCH] uapi: expose enum pid_type,
Eugene Syromiatnikov
[PATCH 0/4] futex2: Add wait on multiple futexes syscall,
André Almeida
[PATCH v7 1/2] mm: introduce process_mrelease system call,
Suren Baghdasaryan
Re: [PATCH 18/19] sched: prctl() core-scheduling interface,
Eugene Syromiatnikov
[PATCH] pipe: increase minimum default pipe size to 2 pages,
Alex Xu (Hello71)
[PATCH v6 1/2] mm: introduce process_mrelease system call,
Suren Baghdasaryan
[PATCH v2] fanotify.7, fanotify_mark.2: Document FAN_FS_ERROR,
Gabriel Krisman Bertazi
[PATCH v5 00/23] File system wide monitoring,
Gabriel Krisman Bertazi
- [PATCH v5 01/23] fsnotify: Don't insert unmergeable events in hashtable, Gabriel Krisman Bertazi
- [PATCH v5 02/23] fanotify: Fold event size calculation to its own function, Gabriel Krisman Bertazi
- [PATCH v5 03/23] fanotify: Split fsid check from other fid mode checks, Gabriel Krisman Bertazi
- [PATCH v5 04/23] fsnotify: Reserve mark bits for backends, Gabriel Krisman Bertazi
- [PATCH v5 05/23] fanotify: Split superblock marks out to a new cache, Gabriel Krisman Bertazi
- [PATCH v5 06/23] inotify: Don't force FS_IN_IGNORED, Gabriel Krisman Bertazi
- [PATCH v5 07/23] fsnotify: Add helper to detect overflow_event, Gabriel Krisman Bertazi
- [PATCH v5 08/23] fsnotify: Add wrapper around fsnotify_add_event, Gabriel Krisman Bertazi
- [PATCH v5 09/23] fsnotify: Support passing argument to insert callback on add_event, Gabriel Krisman Bertazi
- [PATCH v5 10/23] fsnotify: Allow events reported with an empty inode, Gabriel Krisman Bertazi
- [PATCH v5 11/23] fsnotify: Support FS_ERROR event type, Gabriel Krisman Bertazi
- [PATCH v5 12/23] fanotify: Expose helper to estimate file handle encoding length, Gabriel Krisman Bertazi
- [PATCH v5 13/23] fanotify: Allow file handle encoding for unhashed events, Gabriel Krisman Bertazi
- [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided, Gabriel Krisman Bertazi
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Yosemite Forum]