Linux API
[Prev Page][Next Page]
- [PATCH v5 00/11] Control Flow Enforcement: Branch Tracking, PTRACE,
Yu-cheng Yu
- [PATCH v5 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v5 03/11] x86/cet/ibt: Add IBT legacy code bitmap allocation function, Yu-cheng Yu
- [PATCH v5 02/11] x86/cet/ibt: User-mode indirect branch tracking support, Yu-cheng Yu
- [PATCH v5 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points, Yu-cheng Yu
- [PATCH v5 11/11] x86/cet: Add PTRACE interface for CET, Yu-cheng Yu
- [PATCH v5 09/11] x86/vsyscall/32: Add ENDBR32 to vsyscall entry point, Yu-cheng Yu
- [PATCH v5 06/11] x86/cet/ibt: Add arch_prctl functions for IBT, Yu-cheng Yu
- [PATCH v5 07/11] x86/cet/ibt: Add ENDBR to op-code-map, Yu-cheng Yu
- [PATCH v5 04/11] mm/mmap: Add IBT bitmap size to address space limit check, Yu-cheng Yu
- [PATCH v5 05/11] x86/cet/ibt: ELF header parsing for IBT, Yu-cheng Yu
- [PATCH v5 08/11] x86: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [PATCH v5 00/27] Control Flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v5 03/27] x86/fpu/xstate: Introduce XSAVES system states, Yu-cheng Yu
- [PATCH v5 08/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack, Yu-cheng Yu
- [PATCH v5 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack, Yu-cheng Yu
- [PATCH v5 17/27] mm: Handle THP/HugeTLB shadow stack page fault, Yu-cheng Yu
- [PATCH v5 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack, Yu-cheng Yu
- [PATCH v5 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map, Yu-cheng Yu
- [PATCH v5 24/27] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v5 16/27] mm: Handle shadow stack page fault, Yu-cheng Yu
- [PATCH v5 22/27] x86/cet/shstk: Signal handling for shadow stack, Yu-cheng Yu
- [PATCH v5 25/27] mm/mmap: Add Shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v5 18/27] mm: Update can_follow_write_pte/pmd for shadow stack, Yu-cheng Yu
- [PATCH v5 20/27] x86/cet/shstk: User-mode shadow stack support, Yu-cheng Yu
- [PATCH v5 21/27] x86/cet/shstk: Introduce WRUSS instruction, Yu-cheng Yu
- [PATCH v5 09/27] mm: Introduce VM_SHSTK for shadow stack memory, Yu-cheng Yu
- [PATCH v5 12/27] x86/mm: Introduce _PAGE_DIRTY_SW, Yu-cheng Yu
- [PATCH v5 14/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW, Yu-cheng Yu
- [PATCH v5 19/27] mm: Introduce do_mmap_locked(), Yu-cheng Yu
- [PATCH v5 11/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW, Yu-cheng Yu
- [PATCH v5 05/27] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v5 07/27] mm/mmap: Create a guard area between VMAs, Yu-cheng Yu
- [PATCH v5 02/27] x86/fpu/xstate: Change names to separate XSAVES system and user states, Yu-cheng Yu
- [PATCH v5 15/27] x86/mm: Shadow stack page fault error checking, Yu-cheng Yu
- [PATCH v5 13/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v5 10/27] mm/mmap: Prevent Shadow Stack VMA merges, Yu-cheng Yu
- [PATCH v5 06/27] x86/cet: Control protection exception handler, Yu-cheng Yu
- [PATCH v5 01/27] x86/cpufeatures: Add CPUIDs for Control Flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v5 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack, Yu-cheng Yu
- Re: [PATCH v5 00/27] Control Flow Enforcement: Shadow Stack, Dave Hansen
- [PATCH v4 0/3] fanotify: introduce new event types FAN_OPEN_EXEC and FAN_OPEN_EXEC_PERM,
Matthew Bobrowski
- [RFC PATCH for 4.21 00/16] rseq updates, new cpu_opv system call,
Mathieu Desnoyers
- [RFC PATCH for 4.21 10/16] arm: Wire up cpu_opv system call, Mathieu Desnoyers
- [RFC PATCH for 4.21 15/16] cpu-opv/selftests: Provide parametrized tests, Mathieu Desnoyers
- [RFC PATCH for 4.21 16/16] cpu-opv/selftests: Provide Makefile, scripts, gitignore, Mathieu Desnoyers
- [RFC PATCH for 4.21 13/16] cpu-opv/selftests: Provide percpu_op API, Mathieu Desnoyers
- [RFC PATCH for 4.21 12/16] cpu-opv/selftests: Provide basic test, Mathieu Desnoyers
- [RFC PATCH for 4.21 14/16] cpu-opv/selftests: Provide basic percpu ops test, Mathieu Desnoyers
- [RFC PATCH for 4.21 11/16] cpu-opv/selftests: Provide cpu-op library, Mathieu Desnoyers
- [RFC PATCH for 4.21 06/16] cpu_opv: Provide cpu_opv system call (v8), Mathieu Desnoyers
- [RFC PATCH for 4.21 09/16] powerpc: Wire up cpu_opv system call, Mathieu Desnoyers
- [RFC PATCH for 4.21 05/16] mm: Provide is_vma_noncached, Mathieu Desnoyers
- [RFC PATCH for 4.21 07/16] cpu_opv: limit amount of virtual address space used by cpu_opv, Mathieu Desnoyers
- [RFC PATCH for 4.21 08/16] x86: Wire up cpu_opv system call, Mathieu Desnoyers
- [RFC PATCH for 4.21 04/16] mm: Introduce vm_map_user_ram, vm_unmap_user_ram, Mathieu Desnoyers
- [RFC PATCH for 4.21 02/16] rseq/selftests: Adapt number of threads to the number of detected cpus, Mathieu Desnoyers
- [RFC PATCH for 4.21 03/16] sched: Implement push_task_to_cpu (v2), Mathieu Desnoyers
- [RFC PATCH for 4.21 01/16] rseq/selftests: Add reference counter to coexist with glibc, Mathieu Desnoyers
- [PATCH v6 0/1] ns: introduce binfmt_misc namespace,
Laurent Vivier
- [RFC PATCH v2] glibc: Perform rseq(2) registration at nptl init and thread creation (v2), Mathieu Desnoyers
- [RFC v5 0/1] ns: introduce binfmt_misc namespace,
Laurent Vivier
- [PATCH v3 0/3] namei: implement various lookup restriction AT_* flags,
Aleksa Sarai
- [PATCH v2 0/3] namei: implement various lookup restriction AT_* flags,
Aleksa Sarai
- [PATCH] fanotify: self describing event metadata,
Amir Goldstein
- Re: [PATCH bpf-next 1/6] bpf: introduce BPF_PROG_TYPE_FILE_FILTER, Mickaël Salaün
- [RFC v4 0/1] ns: introduce binfmt_misc namespace,
Laurent Vivier
- [RFC v3 0/1] ns: introduce binfmt_misc namespace,
Laurent Vivier
- [PATCH v3 4/8] fanotify: deprecate uapi FAN_ALL_* constants, Amir Goldstein
- Re: Problems with VM_MIXEDMAP removal from /proc/<pid>/smaps,
Jan Kara
- [RFC v2 v2 0/1] ns: introduce binfmt_misc namespace,
Laurent Vivier
- [PATCH 0/3] bpf: allow zero-initialising hash map seed,
Lorenz Bauer
- [RFC 0/2] ns: introduce binfmt_misc namespace,
Laurent Vivier
- Re: [PATCH 0/3] namei: implement various scoping AT_* flags,
Mickaël Salaün
- Re: [PATCH 2/3] namei: implement AT_THIS_ROOT chroot-like path resolution,
Jann Horn
- [PATCH][RFC] fanotify: deprecate uapi FAN_ALL_* constants,
Amir Goldstein
- [PATCH resend] proc: restrict kernel stack dumps to root,
Jann Horn
- [PATCH v7 0/6] seccomp trap to userspace,
Tycho Andersen
- Re: [PATCH v2 1/1] fanotify: introduce new event flag FAN_EXEC,
Amir Goldstein
- [REVIEW][PATCH 0/6] signal: Shrinking the kernel's siginfo structure,
Eric W. Biederman
- Re: [patch] mm, thp: always specify ineligible vmas as nh in smaps,
Vlastimil Babka
- Re: [patch] mm, thp: always specify ineligible vmas as nh in smaps, David Rientjes
- [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, David Rientjes
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, Michal Hocko
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, Michal Hocko
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, Vlastimil Babka
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, Michal Hocko
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, David Rientjes
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, Michal Hocko
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, David Rientjes
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, Andrew Morton
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, David Rientjes
- Re: [patch v2] mm, thp: always specify ineligible vmas as nh in smaps, Michal Hocko
- [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, David Rientjes
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, David Rientjes
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, David Rientjes
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, David Rientjes
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, David Rientjes
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, David Rientjes
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, David Rientjes
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, David Rientjes
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, David Rientjes
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Michal Hocko
- Re: [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc, Mike Rapoport
- [patch v3] mm, thp: always specify disabled vmas as nh in smaps, David Rientjes
- [PATCH v2 2/2] fanotify: support reporting thread id instead of process id, Amir Goldstein
- [PATCH 0/5] VFS: Introduce filesystem information query syscall [ver #12],
David Howells
- [PATCH 00/34] VFS: Introduce filesystem context [ver #12],
David Howells
- [RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [RFC PATCH v4 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack, Yu-cheng Yu
- [RFC PATCH v4 03/27] x86/fpu/xstate: Enable XSAVES system states, Yu-cheng Yu
- [RFC PATCH v4 21/27] x86/cet/shstk: ELF header parsing of Shadow Stack, Yu-cheng Yu
- [RFC PATCH v4 22/27] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [RFC PATCH v4 18/27] x86/cet/shstk: User-mode shadow stack support, Yu-cheng Yu
- [RFC PATCH v4 14/27] mm: Handle shadow stack page fault, Yu-cheng Yu
- [RFC PATCH v4 19/27] x86/cet/shstk: Introduce WRUSS instruction, Yu-cheng Yu
- [RFC PATCH v4 13/27] x86/mm: Shadow stack page fault error checking, Yu-cheng Yu
- [RFC PATCH v4 17/27] mm: Introduce do_mmap_locked(), Yu-cheng Yu
- [RFC PATCH v4 12/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW, Yu-cheng Yu
- [RFC PATCH v4 20/27] x86/cet/shstk: Signal handling for shadow stack, Yu-cheng Yu
- [RFC PATCH v4 16/27] mm: Update can_follow_write_pte/pmd for shadow stack, Yu-cheng Yu
- [RFC PATCH v4 11/27] x86/mm: Introduce _PAGE_DIRTY_SW, Yu-cheng Yu
- [RFC PATCH v4 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack, Yu-cheng Yu
- [RFC PATCH v4 23/27] mm/map: Add Shadow stack pages to memory accounting, Yu-cheng Yu
- [RFC PATCH v4 24/27] mm/mmap: Create a guard area between VMAs, Yu-cheng Yu
- [RFC PATCH v4 10/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [RFC PATCH v4 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW, Yu-cheng Yu
- [RFC PATCH v4 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack, Yu-cheng Yu
- [RFC PATCH v4 25/27] mm/mmap: Prevent Shadow Stack VMA merges, Yu-cheng Yu
- [RFC PATCH v4 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map, Yu-cheng Yu
- [RFC PATCH v4 08/27] mm: Introduce VM_SHSTK for shadow stack memory, Yu-cheng Yu
- [RFC PATCH v4 15/27] mm: Handle THP/HugeTLB shadow stack page fault, Yu-cheng Yu
- [RFC PATCH v4 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [RFC PATCH v4 06/27] x86/cet: Control protection exception handler, Yu-cheng Yu
- [RFC PATCH v4 05/27] Documentation/x86: Add CET description, Yu-cheng Yu
- [RFC PATCH v4 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states, Yu-cheng Yu
- Re: [RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack, Dave Hansen
- [RFC PATCH v4 0/9] Control Flow Enforcement: Branch Tracking, PTRACE,
Yu-cheng Yu
- [PATCH v4 0/5] y2038: Make ppoll, io_pgetevents and pselect y2038 safe,
Deepa Dinamani
- [RFC 00/20] ns: Introduce Time Namespace,
Dmitry Safonov
- [RFC 04/20] timens: Introduce CLOCK_BOOTTIME offset, Dmitry Safonov
- [RFC 05/20] timerfd/timens: Take into account ns clock offsets, Dmitry Safonov
- [RFC 06/20] kernel: Take into account timens clock offsets in clock_nanosleep, Dmitry Safonov
- [RFC 09/20] x86/vdso/timens: Add offsets page in vvar, Dmitry Safonov
- [RFC 11/20] x86/vdso: Purge timens page on setns()/unshare()/clone(), Dmitry Safonov
- [RFC 13/20] posix-timers/timens: Take into account clock offsets, Dmitry Safonov
- [RFC 15/20] timens: Optimize zero-offsets, Dmitry Safonov
- [RFC 16/20] selftest: Add Time Namespace test for supported clocks, Dmitry Safonov
- [RFC 19/20] timens/selftest: Add procfs selftest, Dmitry Safonov
- [RFC 20/20] timens/selftest: Add timer offsets test, Dmitry Safonov
- [RFC 17/20] selftest/timens: Add test for timerfd, Dmitry Safonov
- [RFC 18/20] selftest/timens: Add test for clock_nanosleep, Dmitry Safonov
- [RFC 14/20] timens: Add align for timens_offsets, Dmitry Safonov
- [RFC 08/20] x86/vdso: Restrict splitting vvar vma, Dmitry Safonov
- [RFC 10/20] x86/vdso: Use set_normalized_timespec() to avoid 32 bit overflow, Dmitry Safonov
- [RFC 12/20] x86/vdso: Look for vvar vma to purge timens page, Dmitry Safonov
- [RFC 07/20] timens: Shift /proc/uptime, Dmitry Safonov
- [RFC 03/20] timens: Introduce CLOCK_MONOTONIC offsets, Dmitry Safonov
- [RFC 01/20] ns: Introduce Time Namespace, Dmitry Safonov
- [RFC 02/20] timens: Add timens_offsets, Dmitry Safonov
- Re: [RFC 00/20] ns: Introduce Time Namespace, Eric W. Biederman
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Yosemite Forum]