Linux API
[Prev Page][Next Page]
- [PATCH v26 02/30] x86/cet/shstk: Add Kconfig option for Shadow Stack, (continued)
- [PATCH v26 02/30] x86/cet/shstk: Add Kconfig option for Shadow Stack, Yu-cheng Yu
- [PATCH v26 04/30] x86/cpufeatures: Introduce CPU setup and option parsing for CET, Yu-cheng Yu
- [PATCH v26 05/30] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v26 06/30] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v26 07/30] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v26 08/30] x86/mm: Move pmd_write(), pud_write() up in the file, Yu-cheng Yu
- [PATCH v26 09/30] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v26 10/30] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v26 11/30] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v26 12/30] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v26 13/30] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Yu-cheng Yu
- [PATCH v26 14/30] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v26 16/30] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v26 15/30] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v26 17/30] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v26 18/30] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v26 20/30] mm/mprotect: Exclude shadow stack from preserve_write, Yu-cheng Yu
- [PATCH v26 19/30] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v26 21/30] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v26 22/30] x86/cet/shstk: Add user-mode shadow stack support, Yu-cheng Yu
- [PATCH v26 24/30] x86/cet/shstk: Introduce shadow stack token setup/verify routines, Yu-cheng Yu
- [PATCH v26 23/30] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v26 25/30] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v26 26/30] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v26 27/30] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v26 28/30] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v26 29/30] mm: Update arch_validate_flags() to test vma anonymous, Yu-cheng Yu
- [PATCH v26 30/30] mm: Introduce PROT_SHADOW_STACK for shadow stack, Yu-cheng Yu
- Re: [PATCH v26 00/30] Control-flow Enforcement: Shadow Stack, Borislav Petkov
- [PATCH RESEND v9 0/9] fs: interface for directly reading/writing compressed data,
Omar Sandoval
- [PATCH RESEND v9 1/9] iov_iter: add copy_struct_from_iter(), Omar Sandoval
- [PATCH RESEND v9 2/9] fs: add O_ALLOW_ENCODED open flag, Omar Sandoval
- [PATCH RESEND v9 4/9] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio(), Omar Sandoval
- [PATCH RESEND v9 3/9] fs: add RWF_ENCODED for reading/writing compressed data, Omar Sandoval
- [PATCH RESEND v9 5/9] btrfs: add ram_bytes and offset to btrfs_ordered_extent, Omar Sandoval
- [PATCH RESEND v9 7/9] btrfs: optionally extend i_size in cow_file_range_inline(), Omar Sandoval
- [PATCH RESEND v9 6/9] btrfs: support different disk extent size for delalloc, Omar Sandoval
- [PATCH RESEND v9 8/9] btrfs: implement RWF_ENCODED reads, Omar Sandoval
- [PATCH RESEND v9 9/9] btrfs: implement RWF_ENCODED writes, Omar Sandoval
- Re: [PATCH RESEND v9 0/9] fs: interface for directly reading/writing compressed data, Omar Sandoval
- [PATCH RFC 0/7] Remove in-tree usage of MAP_DENYWRITE,
David Hildenbrand
- [PATCH v34 00/13] Landlock LSM,
Mickaël Salaün
- [PATCH v34 02/13] landlock: Add ruleset and domain management, Mickaël Salaün
- [PATCH v34 03/13] landlock: Set up the security framework and manage credentials, Mickaël Salaün
- [PATCH v34 01/13] landlock: Add object management, Mickaël Salaün
- [PATCH v34 13/13] landlock: Enable user space to infer supported features, Mickaël Salaün
- [PATCH v34 04/13] landlock: Add ptrace restrictions, Mickaël Salaün
- [PATCH v34 06/13] fs,security: Add sb_delete hook, Mickaël Salaün
- [PATCH v34 05/13] LSM: Infrastructure management of the superblock, Mickaël Salaün
- [PATCH v34 08/13] landlock: Add syscall implementations, Mickaël Salaün
- [PATCH v34 07/13] landlock: Support filesystem access-control, Mickaël Salaün
- [PATCH v34 10/13] selftests/landlock: Add user space tests, Mickaël Salaün
- [PATCH v34 12/13] landlock: Add user and kernel documentation, Mickaël Salaün
- [PATCH v34 09/13] arch: Wire up Landlock syscalls, Mickaël Salaün
- [PATCH v34 11/13] samples/landlock: Add a sandbox manager example, Mickaël Salaün
- Re: [PATCH v34 00/13] Landlock LSM, James Morris
- [PATCH v8 0/6] Improve Minimum Alternate Stack Size,
Chang S. Bae
- [PATCH v4 00/10] userfaultfd: add minor fault handling for shmem,
Axel Rasmussen
- [PATCH v4 01/10] userfaultfd/hugetlbfs: avoid including userfaultfd_k.h in hugetlb.h, Axel Rasmussen
- [PATCH v4 02/10] userfaultfd/shmem: combine shmem_{mcopy_atomic,mfill_zeropage}_pte, Axel Rasmussen
- [PATCH v4 03/10] userfaultfd/shmem: support UFFDIO_CONTINUE for shmem, Axel Rasmussen
- [PATCH v4 06/10] userfaultfd/selftests: create alias mappings in the shmem test, Axel Rasmussen
- [PATCH v4 05/10] userfaultfd/selftests: use memfd_create for shmem test type, Axel Rasmussen
- [PATCH v4 07/10] userfaultfd/selftests: reinitialize test context in each test, Axel Rasmussen
- [PATCH v4 09/10] userfaultfd/shmem: modify shmem_mcopy_atomic_pte to use install_pte(), Axel Rasmussen
- [PATCH v4 08/10] userfaultfd/selftests: exercise minor fault handling shmem support, Axel Rasmussen
- [PATCH v4 10/10] userfaultfd: update documentation to mention shmem minor faults, Axel Rasmussen
- [PATCH v4 04/10] userfaultfd/shmem: support minor fault registration for shmem, Axel Rasmussen
- [PATCH v1] binfmt: remove support for em86 (alpha only),
David Hildenbrand
- [PATCH v3 0/2] secretmem: optimize page_is_secretmem(),
Mike Rapoport
- [PATCH v2 0/2] secretmem: optimize page_is_secretmem(),
Mike Rapoport
- Maintainers / Kernel Summit 2021 planning kick-off,
Theodore Ts'o
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Jiri Kosina
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Theodore Ts'o
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Christoph Lameter
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Greg KH
- Re: Maintainers / Kernel Summit 2021 planning kick-off, James Bottomley
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Matthew Wilcox
- Re: Maintainers / Kernel Summit 2021 planning kick-off, David Hildenbrand
- Re: Maintainers / Kernel Summit 2021 planning kick-off, James Bottomley
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Enrico Weigelt, metux IT consult
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Konstantin Ryabitsev
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Laurent Pinchart
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Steven Rostedt
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Shuah Khan
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Steven Rostedt
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Toke Høiland-Jørgensen
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Laurent Pinchart
- Re: Maintainers / Kernel Summit 2021 planning kick-off, James Bottomley
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Steven Rostedt
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Geert Uytterhoeven
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Steven Rostedt
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Laurent Pinchart
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Geert Uytterhoeven
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Matthew Wilcox
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Steven Rostedt
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Geert Uytterhoeven
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Steven Rostedt
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Steven Rostedt
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Mauro Carvalho Chehab
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Mark Brown
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Mauro Carvalho Chehab
- Re: Maintainers / Kernel Summit 2021 planning kick-off, James Bottomley
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Shuah Khan
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Linus Torvalds
- Re: Maintainers / Kernel Summit 2021 planning kick-off, Enrico Weigelt, metux IT consult
- Re: Maintainers / Kernel Summit 2021 planning kick-off, David Howells
- [PATCH v2 0/5] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault page tables,
David Hildenbrand
- [PATCH] secretmem: optimize page_is_secretmem(),
Mike Rapoport
- [PATCH rdma-next v3] RDMA/mlx5: Expose private query port,
Leon Romanovsky
- [PATCH 0/2] fanotify: Adding pidfd support to the fanotify API,
Matthew Bobrowski
- [PATCH v25 0/9] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
- [PATCH v25 00/30] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v25 01/30] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v25 02/30] x86/cet/shstk: Add Kconfig option for Shadow Stack, Yu-cheng Yu
- [PATCH v25 03/30] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v25 04/30] x86/cpufeatures: Introduce CPU setup and option parsing for CET, Yu-cheng Yu
- [PATCH v25 05/30] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v25 06/30] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v25 07/30] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v25 08/30] x86/mm: Move pmd_write(), pud_write() up in the file, Yu-cheng Yu
- [PATCH v25 10/30] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v25 09/30] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v25 11/30] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v25 12/30] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v25 13/30] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Yu-cheng Yu
- [PATCH v25 14/30] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v25 15/30] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v25 16/30] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v25 17/30] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v25 18/30] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v25 19/30] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v25 20/30] mm/mprotect: Exclude shadow stack from preserve_write, Yu-cheng Yu
- [PATCH v25 21/30] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v25 22/30] x86/cet/shstk: Add user-mode shadow stack support, Yu-cheng Yu
- [PATCH v25 23/30] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v25 24/30] x86/cet/shstk: Introduce shadow stack token setup/verify routines, Yu-cheng Yu
- [PATCH v25 25/30] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v25 26/30] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v25 27/30] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v25 29/30] mm: Update arch_validate_flags() to include vma anonymous, Yu-cheng Yu
- [PATCH v25 30/30] mm: Introduce PROT_SHSTK for shadow stack, Yu-cheng Yu
- [PATCH v25 28/30] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v3 00/10] userfaultfd: add minor fault handling for shmem,
Axel Rasmussen
- [PATCH v3 01/10] userfaultfd/hugetlbfs: avoid including userfaultfd_k.h in hugetlb.h, Axel Rasmussen
- [PATCH v3 02/10] userfaultfd/shmem: combine shmem_{mcopy_atomic,mfill_zeropage}_pte, Axel Rasmussen
- [PATCH v3 03/10] userfaultfd/shmem: support UFFDIO_CONTINUE for shmem, Axel Rasmussen
- [PATCH v3 04/10] userfaultfd/shmem: support minor fault registration for shmem, Axel Rasmussen
- [PATCH v3 05/10] userfaultfd/selftests: use memfd_create for shmem test type, Axel Rasmussen
- [PATCH v3 06/10] userfaultfd/selftests: create alias mappings in the shmem test, Axel Rasmussen
- [PATCH v3 07/10] userfaultfd/selftests: reinitialize test context in each test, Axel Rasmussen
- [PATCH v3 08/10] userfaultfd/selftests: exercise minor fault handling shmem support, Axel Rasmussen
- [PATCH v3 09/10] userfaultfd/shmem: modify shmem_mcopy_atomic_pte to use install_ptes, Axel Rasmussen
- [PATCH v3 10/10] userfaultfd: update documentation to mention shmem minor faults, Axel Rasmussen
- Re: [PATCH v3 00/10] userfaultfd: add minor fault handling for shmem, Hugh Dickins
- Re: [PATCH v4 00/13] Introduced multi-preference mempolicy, Michal Hocko
- [PATCH 0/4 POC] Allow executing code and syscalls in another address space,
Andrei Vagin
- [PATCH 1/4] signal: add a helper to restore a process state from sigcontex, Andrei Vagin
- [PATCH 2/4] arch/x86: implement the process_vm_exec syscall, Andrei Vagin
- [PATCH 3/4] arch/x86: allow to execute syscalls via process_vm_exec, Andrei Vagin
- [PATCH 4/4] selftests: add tests for process_vm_exec, Andrei Vagin
- Re: [PATCH 0/4 POC] Allow executing code and syscalls in another address space, Jann Horn
- Re: [PATCH 0/4 POC] Allow executing code and syscalls in another address space, Anton Ivanov
- Re: [PATCH 0/4 POC] Allow executing code and syscalls in another address space, Florian Weimer
- Re: [PATCH 0/4 POC] Allow executing code and syscalls in another address space, Kirill Smelkov
- Re: [PATCH 0/4 POC] Allow executing code and syscalls in another address space, sbaugh
- Re: [PATCH 0/4 POC] Allow executing code and syscalls in another address space, Andy Lutomirski
- [PATCH v2 0/9] userfaultfd: add minor fault handling for shmem,
Axel Rasmussen
- [PATCH v2 1/9] userfaultfd/hugetlbfs: avoid including userfaultfd_k.h in hugetlb.h, Axel Rasmussen
- [PATCH v2 2/9] userfaultfd/shmem: combine shmem_{mcopy_atomic,mfill_zeropage}_pte, Axel Rasmussen
- [PATCH v2 8/9] userfaultfd/selftests: exercise minor fault handling shmem support, Axel Rasmussen
- [PATCH v2 5/9] userfaultfd/selftests: use memfd_create for shmem test type, Axel Rasmussen
- [PATCH v2 4/9] userfaultfd/shmem: support UFFDIO_CONTINUE for shmem, Axel Rasmussen
- [PATCH v2 6/9] userfaultfd/selftests: create alias mappings in the shmem test, Axel Rasmussen
- [PATCH v2 7/9] userfaultfd/selftests: reinitialize test context in each test, Axel Rasmussen
- [PATCH v2 9/9] userfaultfd/shmem: modify shmem_mcopy_atomic_pte to use install_ptes, Axel Rasmussen
- [PATCH v2 3/9] userfaultfd/shmem: support minor fault registration for shmem, Axel Rasmussen
- Re: [PATCH v6 24/40] fs: make helpers idmap mount aware,
Anton Altaparmakov
- [PATCH rdma-next v1 0/7] Add MEMIC operations support,
Leon Romanovsky
- [PATCH] Documentation: syscalls: add a note about ABI-agnostic types,
Yury Norov
- [RFC PATCH v3 0/8] Add IOPF support for VFIO passthrough,
Shenming Lu
- [RFC PATCH v3 1/8] iommu: Evolve the device fault reporting framework, Shenming Lu
- [RFC PATCH v3 2/8] vfio/type1: Add a page fault handler, Shenming Lu
- [RFC PATCH v3 4/8] vfio/type1: Pre-map more pages than requested in the IOPF handling, Shenming Lu
- [RFC PATCH v3 5/8] vfio/type1: VFIO_IOMMU_ENABLE_IOPF, Shenming Lu
- [RFC PATCH v3 3/8] vfio/type1: Add an MMU notifier to avoid pinning, Shenming Lu
- [RFC PATCH v3 8/8] vfio: Add nested IOPF support, Shenming Lu
- [RFC PATCH v3 6/8] vfio/type1: No need to statically pin and map if IOPF enabled, Shenming Lu
- [RFC PATCH v3 7/8] vfio/type1: Add selective DMA faulting support, Shenming Lu
- Re: [RFC PATCH v3 0/8] Add IOPF support for VFIO passthrough, Shenming Lu
- Re: [RFC PATCH v3 0/8] Add IOPF support for VFIO passthrough, Alex Williamson
- [PATCH 0/9] userfaultfd: add minor fault handling for shmem,
Axel Rasmussen
- [PATCH 1/9] userfaultfd/hugetlbfs: avoid including userfaultfd_k.h in hugetlb.h, Axel Rasmussen
- [PATCH 2/9] userfaultfd/shmem: combine shmem_{mcopy_atomic,mfill_zeropage}_pte, Axel Rasmussen
- [PATCH 3/9] userfaultfd/shmem: support minor fault registration for shmem, Axel Rasmussen
- [PATCH 4/9] userfaultfd/shmem: support UFFDIO_CONTINUE for shmem, Axel Rasmussen
- [PATCH 5/9] userfaultfd/selftests: use memfd_create for shmem test type, Axel Rasmussen
- [PATCH 6/9] userfaultfd/selftests: create alias mappings in the shmem test, Axel Rasmussen
- [PATCH 7/9] userfaultfd/selftests: reinitialize test context in each test, Axel Rasmussen
- [PATCH 8/9] userfaultfd/selftests: exercise minor fault handling shmem support, Axel Rasmussen
- [PATCH 9/9] userfaultfd/shmem: modify shmem_mcopy_atomic_pte to use install_ptes, Axel Rasmussen
- Re: [PATCH 0/9] userfaultfd: add minor fault handling for shmem, Andrew Morton
- [PATCH v33 00/12] Landlock LSM,
Mickaël Salaün
- [PATCH v33 02/12] landlock: Add ruleset and domain management, Mickaël Salaün
- [PATCH v33 03/12] landlock: Set up the security framework and manage credentials, Mickaël Salaün
- [PATCH v33 04/12] landlock: Add ptrace restrictions, Mickaël Salaün
- [PATCH v33 05/12] LSM: Infrastructure management of the superblock, Mickaël Salaün
- [PATCH v33 07/12] landlock: Support filesystem access-control, Mickaël Salaün
- [PATCH v33 01/12] landlock: Add object management, Mickaël Salaün
- [PATCH v33 09/12] arch: Wire up Landlock syscalls, Mickaël Salaün
- [PATCH v33 06/12] fs,security: Add sb_delete hook, Mickaël Salaün
- [PATCH v33 08/12] landlock: Add syscall implementations, Mickaël Salaün
- [PATCH v33 10/12] selftests/landlock: Add user space tests, Mickaël Salaün
- [PATCH v33 12/12] landlock: Add user and kernel documentation, Mickaël Salaün
- [PATCH v33 11/12] samples/landlock: Add a sandbox manager example, Mickaël Salaün
- Re: [PATCH v33 00/12] Landlock LSM, James Morris
- [PATCH v24 0/9] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
- [PATCH v24 00/30] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v24 01/30] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v24 02/30] x86/cet/shstk: Add Kconfig option for Shadow Stack, Yu-cheng Yu
- [PATCH v24 03/30] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v24 04/30] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions, Yu-cheng Yu
- [PATCH v24 05/30] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v24 07/30] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v24 14/30] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v24 08/30] x86/mm: Move pmd_write(), pud_write() up in the file, Yu-cheng Yu
- [PATCH v24 06/30] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v24 09/30] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v24 10/30] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v24 13/30] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Yu-cheng Yu
- [PATCH v24 12/30] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v24 11/30] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v24 15/30] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v24 17/30] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v24 16/30] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v24 18/30] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v24 19/30] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v24 20/30] mm/mprotect: Exclude shadow stack from preserve_write, Yu-cheng Yu
- [PATCH v24 21/30] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v24 22/30] x86/cet/shstk: Add user-mode shadow stack support, Yu-cheng Yu
- [PATCH v24 23/30] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v24 24/30] x86/cet/shstk: Introduce shadow stack token setup/verify routines, Yu-cheng Yu
- [PATCH v24 25/30] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v24 26/30] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v24 27/30] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v24 28/30] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v24 29/30] mm: Update arch_validate_flags() to include vma anonymous, Yu-cheng Yu
- [PATCH v24 30/30] mm: Introduce PROT_SHSTK for shadow stack, Yu-cheng Yu
- [PATCH v32 00/12] Landlock LSM,
Mickaël Salaün
- [PATCH v32 01/12] landlock: Add object management, Mickaël Salaün
- [PATCH v32 04/12] landlock: Add ptrace restrictions, Mickaël Salaün
- [PATCH v32 02/12] landlock: Add ruleset and domain management, Mickaël Salaün
- [PATCH v32 05/12] LSM: Infrastructure management of the superblock, Mickaël Salaün
- [PATCH v32 07/12] landlock: Support filesystem access-control, Mickaël Salaün
- [PATCH v32 03/12] landlock: Set up the security framework and manage credentials, Mickaël Salaün
- [PATCH v32 06/12] fs,security: Add sb_delete hook, Mickaël Salaün
- [PATCH v32 08/12] landlock: Add syscall implementations, Mickaël Salaün
- [PATCH v32 12/12] landlock: Add user and kernel documentation, Mickaël Salaün
- [PATCH v32 10/12] selftests/landlock: Add user space tests, Mickaël Salaün
- [PATCH v32 11/12] samples/landlock: Add a sandbox manager example, Mickaël Salaün
- [PATCH v32 09/12] arch: Wire up Landlock syscalls, Mickaël Salaün
- [PATCH rdma-next v2] RDMA/mlx5: Expose private query port,
Leon Romanovsky
- [PATCH v9 0/9] fs: interface for directly reading/writing compressed data,
Omar Sandoval
- [PATCHSET RFC v3 00/18] xfs: atomic file updates,
Darrick J. Wong
- [PATCH 01/18] vfs: introduce new file range exchange ioctl, Darrick J. Wong
- [PATCH 02/18] xfs: support two inodes in the defer capture structure, Darrick J. Wong
- [PATCH 03/18] xfs: allow setting and clearing of log incompat feature flags, Darrick J. Wong
- [PATCH 04/18] xfs: clear log incompat feature bits when the log is idle, Darrick J. Wong
- [PATCH 05/18] xfs: create a log incompat flag for atomic extent swapping, Darrick J. Wong
- [PATCH 06/18] xfs: introduce a swap-extent log intent item, Darrick J. Wong
- [PATCH 07/18] xfs: create deferred log items for extent swapping, Darrick J. Wong
- [PATCH 08/18] xfs: add a ->xchg_file_range handler, Darrick J. Wong
- [PATCH 09/18] xfs: add error injection to test swapext recovery, Darrick J. Wong
- [PATCH 12/18] xfs: refactor reflink flag handling in xfs_swap_extent_forks, Darrick J. Wong
- [PATCH 11/18] xfs: consolidate all of the xfs_swap_extent_forks code, Darrick J. Wong
- [PATCH 10/18] xfs: port xfs_swap_extents_rmap to our new code, Darrick J. Wong
- [PATCH 13/18] xfs: allow xfs_swap_range to use older extent swap algorithms, Darrick J. Wong
- [PATCH 14/18] xfs: remove old swap extents implementation, Darrick J. Wong
- [PATCH 15/18] xfs: condense extended attributes after an atomic swap, Darrick J. Wong
- [PATCH 17/18] xfs: make atomic extent swapping support realtime files, Darrick J. Wong
- [PATCH 16/18] xfs: condense directories after an atomic swap, Darrick J. Wong
- [PATCH 18/18] xfs: enable atomic swapext feature, Darrick J. Wong
- Re: [PATCHSET RFC v3 00/18] xfs: atomic file updates, Amir Goldstein
- [PATCH] memfd_secret: use unsigned int rather than long as syscall flags type,
Mike Rapoport
- Re: Linux include/uapi/linux/libc-compat.h and Musl include/netinet/in.h incompatibility for __UAPI_DEF_IN6_ADDR_ALT, Dmitry V. Levin
- [RFC][PATCH] fanotify: allow setting FAN_CREATE in mount mark mask,
Amir Goldstein
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Yosemite Forum]