Linux API
[Prev Page][Next Page]
- Re: Can we drop upstream Linux x32 support?, (continued)
- [PATCH v5 0/5] cgroup: Introducing bypass mode,
Waiman Long
- [PATCH v5 24/25] ptrace: add PTRACE_GET_SYSCALL_INFO request,
Dmitry V. Levin
- [PATCH v10 0/4] seccomp trap to userspace,
Tycho Andersen
- [GIT PULL] asm-generic: bugfix for asm/unistd.h,
Arnd Bergmann
- [PATCH v5 0/1] signaling processes through pidfds,
Christian Brauner
- [PATCH 0/5] y2038: further system call conversion,
Arnd Bergmann
- [PATCH v4] signal: add taskfd_send_signal() syscall,
Christian Brauner
- Re: [PATCH] Y2038: provide kernel support indication,
Arnd Bergmann
- [PATCH v3] signal: add procfd_send_signal() syscall,
Christian Brauner
- [RFC PATCH glibc 1/4] glibc: Perform rseq(2) registration at nptl init and thread creation (v4),
Mathieu Desnoyers
- [PATCH 12/11] man-pages: copy_file_range updates,
Dave Chinner
- Re: [PATCH 2/3] generic/43[014]: copy_range beyond source EOF should fail,
Amir Goldstein
- [PATCH v9 0/4] seccomp trap to userspace,
Tycho Andersen
- [PATCH v4 00/15] fanotify: add support for more event types,
Amir Goldstein
- Security modules and sending signals within the same process,
Florian Weimer
- [PATCH v4 0/2] ptrace: add PTRACE_GET_SYSCALL_INFO request,
Dmitry V. Levin
- [PATCH 0/1] Add prctl to kill descendants on exit,
Jürg Billeter
- [PATCH v3 00/13] fanotify: add support for more event types,
Amir Goldstein
- [PATCH RESEND v3 0/3] ptrace: add PTRACE_GET_SYSCALL_INFO request,
Elvira Khabirova
- Re: [RFC PATCH v2] ptrace: add PTRACE_GET_SYSCALL_INFO request,
Andy Lutomirski
- [PATCH] Add /proc/pid_generation,
Daniel Colascione
- [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation,
Mathieu Desnoyers
- [RFC PATCH v4 2/5] glibc: sched_getcpu(): use rseq cpu_id TLS on Linux, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Rich Felker
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Florian Weimer
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Rich Felker
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Florian Weimer
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Florian Weimer
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Rich Felker
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Florian Weimer
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Rich Felker
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Rich Felker
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Florian Weimer
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Rich Felker
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Florian Weimer
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Florian Weimer
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Rich Felker
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Rich Felker
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Szabolcs Nagy
- Re: [RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation, Mathieu Desnoyers
- Re: [PATCH v4 0/5] cgroup: Introducing bypass mode, Michael Kerrisk
- [PATCH v2] signal: add procfd_signal() syscall,
Christian Brauner
- [RFC PATCH 0/3] THP eligibility reporting via proc,
Michal Hocko
- [PATCH -manpage 1/2] fcntl.2: Update manpage with new memfd F_SEAL_FUTURE_WRITE seal,
Joel Fernandes (Google)
- [PATCH -next 1/2] mm/memfd: make F_SEAL_FUTURE_WRITE seal more robust,
Joel Fernandes (Google)
- [RFC PATCH v6 00/11] Control-flow Enforcement: Branch Tracking, PTRACE,
Yu-cheng Yu
- [RFC PATCH v6 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking, Yu-cheng Yu
- [RFC PATCH v6 02/11] x86/cet/ibt: User-mode indirect branch tracking support, Yu-cheng Yu
- [RFC PATCH v6 03/11] x86/cet/ibt: Add IBT legacy code bitmap setup function, Yu-cheng Yu
- [RFC PATCH v6 04/11] mm/mmap: Add IBT bitmap size to address space limit check, Yu-cheng Yu
- [RFC PATCH v6 05/11] x86/cet/ibt: ELF header parsing for IBT, Yu-cheng Yu
- [RFC PATCH v6 06/11] x86/cet/ibt: Add arch_prctl functions for IBT, Yu-cheng Yu
- [RFC PATCH v6 07/11] x86/cet/ibt: Add ENDBR to op-code-map, Yu-cheng Yu
- [RFC PATCH v6 08/11] x86: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [RFC PATCH v6 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points, Yu-cheng Yu
- [RFC PATCH v6 11/11] x86/cet: Add PTRACE interface for CET, Yu-cheng Yu
- [RFC PATCH v6 09/11] x86/vsyscall/32: Add ENDBR32 to vsyscall entry point, Yu-cheng Yu
- [RFC PATCH v6 00/26] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [RFC PATCH v6 12/26] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [RFC PATCH v6 20/26] x86/cet/shstk: Introduce WRUSS instruction, Yu-cheng Yu
- [RFC PATCH v6 19/26] x86/cet/shstk: User-mode shadow stack support, Yu-cheng Yu
- [RFC PATCH v6 22/26] x86/cet/shstk: ELF header parsing of Shadow Stack, Yu-cheng Yu
- [RFC PATCH v6 24/26] mm/mmap: Add Shadow stack pages to memory accounting, Yu-cheng Yu
- [RFC PATCH v6 25/26] x86/cet/shstk: Add arch_prctl functions for Shadow Stack, Yu-cheng Yu
- [RFC PATCH v6 26/26] x86/cet/shstk: Add Shadow Stack instructions to opcode map, Yu-cheng Yu
- [RFC PATCH v6 21/26] x86/cet/shstk: Signal handling for shadow stack, Yu-cheng Yu
- [RFC PATCH v6 23/26] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [RFC PATCH v6 17/26] mm: Update can_follow_write_pte/pmd for shadow stack, Yu-cheng Yu
- [RFC PATCH v6 18/26] mm: Introduce do_mmap_locked(), Yu-cheng Yu
- [RFC PATCH v6 15/26] mm: Handle shadow stack page fault, Yu-cheng Yu
- [RFC PATCH v6 16/26] mm: Handle THP/HugeTLB shadow stack page fault, Yu-cheng Yu
- [RFC PATCH v6 01/26] Documentation/x86: Add CET description, Yu-cheng Yu
- [RFC PATCH v6 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [RFC PATCH v6 04/26] x86/fpu/xstate: Introduce XSAVES system states, Yu-cheng Yu
- [RFC PATCH v6 06/26] x86/cet: Add control protection exception handler, Yu-cheng Yu
- [RFC PATCH v6 05/26] x86/fpu/xstate: Add XSAVES system states for shadow stack, Yu-cheng Yu
- [RFC PATCH v6 07/26] x86/cet/shstk: Add Kconfig option for user-mode shadow stack, Yu-cheng Yu
- [RFC PATCH v6 09/26] mm/mmap: Prevent Shadow Stack VMA merges, Yu-cheng Yu
- [RFC PATCH v6 11/26] x86/mm: Introduce _PAGE_DIRTY_SW, Yu-cheng Yu
- [RFC PATCH v6 14/26] x86/mm: Shadow stack page fault error checking, Yu-cheng Yu
- [RFC PATCH v6 13/26] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW, Yu-cheng Yu
- [RFC PATCH v6 10/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW, Yu-cheng Yu
- [RFC PATCH v6 08/26] mm: Introduce VM_SHSTK for shadow stack memory, Yu-cheng Yu
- [RFC PATCH v6 03/26] x86/fpu/xstate: Change names to separate XSAVES system and user states, Yu-cheng Yu
- Re: [RFC PATCH v6 00/26] Control-flow Enforcement: Shadow Stack, Andy Lutomirski
- [PATCH v1 0/2] proc: allow signaling processes via file descriptors,
Christian Brauner
- [PATCH] proc: allow killing processes via file descriptors,
Christian Brauner
- [PATCH 0/3] Fix unsafe BPF_PROG_TEST_RUN interface,
Lorenz Bauer
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Yosemite Forum]