Linux API
[Prev Page][Next Page]
[PATCH 01/32] vfs: syscall: Add open_tree(2) to reference or clone a mount,
David Howells
[RFC PATCH v2 00/27] Control Flow Enforcement (CET),
Yu-cheng Yu
- [RFC PATCH v2 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support, Yu-cheng Yu
- [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET, Yu-cheng Yu
- [RFC PATCH v2 27/27] x86/cet: Add arch_prctl functions for CET, Yu-cheng Yu
- [RFC PATCH v2 26/27] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [RFC PATCH v2 24/27] x86: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [RFC PATCH v2 23/27] mm/mmap: Add IBT bitmap size to address space limit check, Yu-cheng Yu
- [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction, Yu-cheng Yu
- [RFC PATCH v2 20/27] x86/cet/shstk: ELF header parsing of CET, Yu-cheng Yu
- [RFC PATCH v2 21/27] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking, Yu-cheng Yu
- [RFC PATCH v2 19/27] x86/cet/shstk: Signal handling for shadow stack, Yu-cheng Yu
- [RFC PATCH v2 08/27] mm: Introduce VM_SHSTK for shadow stack memory, Yu-cheng Yu
- [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support, Yu-cheng Yu
- [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW, Yu-cheng Yu
- [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack, Yu-cheng Yu
- [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB shadow stack page fault, Yu-cheng Yu
- [RFC PATCH v2 13/27] mm: Handle shadow stack page fault, Yu-cheng Yu
- [RFC PATCH v2 12/27] x86/mm: Shadow stack page fault error checking, Yu-cheng Yu
- [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack, Yu-cheng Yu
- [RFC PATCH v2 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack, Yu-cheng Yu
- [RFC PATCH v2 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states, Yu-cheng Yu
- [RFC PATCH v2 05/27] Documentation/x86: Add CET description, Yu-cheng Yu
- [RFC PATCH v2 06/27] x86/cet: Control protection exception handler, Yu-cheng Yu
- [RFC PATCH v2 10/27] x86/mm: Introduce _PAGE_DIRTY_SW, Yu-cheng Yu
- [RFC PATCH v2 03/27] x86/fpu/xstate: Enable XSAVES system states, Yu-cheng Yu
- [RFC PATCH v2 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW, Yu-cheng Yu
- [RFC PATCH v2 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack, Yu-cheng Yu
[PATCH v2 for 4.18 0/6] Restartable Sequences updates,
Mathieu Desnoyers
[PATCH for 4.18 0/6] Restartable Sequences updates,
Mathieu Desnoyers
- [PATCH for 4.18 2/6] rseq: use get_user/put_user rather than __get_user/__put_user, Mathieu Desnoyers
- [PATCH for 4.18 3/6] rseq: uapi: update uapi comments, Mathieu Desnoyers
- [PATCH for 4.18 6/6] rseq/selftests: cleanup: update comment above rseq_prepare_unload, Mathieu Desnoyers
- [PATCH for 4.18 1/6] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- [PATCH for 4.18 4/6] rseq: uapi: declare rseq_cs field as union, update includes, Mathieu Desnoyers
- [PATCH for 4.18 5/6] rseq: remove unused types_32_64.h uapi header, Mathieu Desnoyers
- Re: [PATCH for 4.18 0/6] Restartable Sequences updates, Linus Torvalds
- Re: [PATCH for 4.18 0/6] Restartable Sequences updates, Mathieu Desnoyers
Re: [PATCH] mtdchar: fix overflows in adjustment of `count`,
Jann Horn
[PATCH v3 0/7] Introduce struct __kernel_timex,
Deepa Dinamani
[PATCH v2 0/7] Introduce struct __kernel_timex,
Deepa Dinamani
[RFC PATCH for 4.18 0/5] Restartable Sequences updates,
Mathieu Desnoyers
Review request for glibc system call wrapper for statx, Florian Weimer
[PATCH 0/6] Introduce struct __kernel_timex,
Deepa Dinamani
[RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs,
Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Linus Torvalds
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Linus Torvalds
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Andy Lutomirski
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Linus Torvalds
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Andy Lutomirski
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Linus Torvalds
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Heiko Carstens
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Heiko Carstens
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Heiko Carstens
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Andi Kleen
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Andy Lutomirski
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Linus Torvalds
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Linus Torvalds
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Mathieu Desnoyers
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Peter Zijlstra
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Linus Torvalds
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs, Christopher Lameter
[RFC PATCH for 4.18 1/2] rseq: use __u64 for rseq_cs fields, validate abort_ip < TASK_SIZE,
Mathieu Desnoyers
Re: [PATCH] Add renameat2 function [BZ #17662],
Yury Norov
[REGRESSION] "Locked" and "Pss" in /proc/*/smaps are the same,
Thomas Lindroth
[PATCH v7 00/29] FPGA Device Feature List (DFL) Device Drivers,
Wu Hao
- [PATCH v7 01/29] docs: fpga: add a document for FPGA Device Feature List (DFL) Framework Overview, Wu Hao
- [PATCH v7 06/29] fpga: add device feature list support, Wu Hao
- [PATCH v7 11/29] fpga: dfl: add dfl_fpga_check_port_id function., Wu Hao
- [PATCH v7 12/29] fpga: add FPGA DFL PCIe device driver, Wu Hao
- [PATCH v7 14/29] fpga: dfl: add FPGA Management Engine driver basic framework, Wu Hao
- [PATCH v7 28/29] fpga: dfl: afu: add DFL_FPGA_PORT_DMA_MAP/UNMAP ioctls support, Wu Hao
- [PATCH v7 29/29] MAINTAINERS: add entry for FPGA DFL drivers, Wu Hao
- [PATCH v7 27/29] fpga: dfl: afu: add afu sub feature support, Wu Hao
- [PATCH v7 26/29] fpga: dfl: afu: add DFL_FPGA_GET_API_VERSION/CHECK_EXTENSION ioctls support, Wu Hao
- [PATCH v7 23/29] fpga: dfl: add FPGA Accelerated Function Unit driver basic framework, Wu Hao
- [PATCH v7 25/29] fpga: dfl: afu: add header sub feature support, Wu Hao
- [PATCH v7 24/29] fpga: dfl: afu: add port ops support, Wu Hao
- [PATCH v7 22/29] fpga: dfl: fme-region: add support for compat_id, Wu Hao
- [PATCH v7 21/29] fpga: dfl: add fpga region platform driver for FME, Wu Hao
- [PATCH v7 20/29] fpga: dfl: add fpga bridge platform driver for FME, Wu Hao
- [PATCH v7 19/29] fpga: dfl: fme-mgr: add compat_id support, Wu Hao
- [PATCH v7 18/29] fpga: dfl: add fpga manager platform driver for FME, Wu Hao
- [PATCH v7 16/29] fpga: dfl: fme: add DFL_FPGA_GET_API_VERSION/CHECK_EXTENSION ioctls support, Wu Hao
- [PATCH v7 15/29] fpga: dfl: fme: add header sub feature support, Wu Hao
- [PATCH v7 17/29] fpga: dfl: fme: add partial reconfiguration sub feature support, Wu Hao
- [PATCH v7 13/29] fpga: dfl-pci: add enumeration for feature devices, Wu Hao
- [PATCH v7 08/29] fpga: dfl: add dfl_fpga_cdev_find_port, Wu Hao
- [PATCH v7 10/29] fpga: dfl: add dfl_fpga_port_ops support., Wu Hao
- [PATCH v7 09/29] fpga: dfl: add feature device infrastructure, Wu Hao
- [PATCH v7 07/29] fpga: dfl: add chardev support for feature devices, Wu Hao
- [PATCH v7 02/29] fpga: mgr: add region_id to fpga_image_info, Wu Hao
- [PATCH v7 05/29] fpga: region: add compat_id support, Wu Hao
- [PATCH v7 03/29] fpga: mgr: add status for fpga-manager, Wu Hao
- [PATCH v7 04/29] fpga: mgr: add compat_id support, Wu Hao
- Re: [PATCH v7 00/29] FPGA Device Feature List (DFL) Device Drivers, Alan Tull
- Re: [PATCH v7 00/29] FPGA Device Feature List (DFL) Device Drivers, Alan Tull
[RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE,
Mathieu Desnoyers
[PATCH] mm: reject MAP_SHARED_VALIDATE without new flags,
Eric Sandeen
[RFC PATCH for 4.18 1/2] compat: Introduce is_compat_frame,
Mathieu Desnoyers
Re: [PATCH 00/10] Control Flow Enforcement - Part (3),
Andy Lutomirski
[PATCH v4 0/4] seccomp trap to userspace,
Tycho Andersen
[PATCH -next v3 0/4] rhashtable: guarantee initial allocation,
Davidlohr Bueso
[PATCH for 4.18 0/3] rseq: minor fixes, cleanup,
Mathieu Desnoyers
[PATCH v2 0/7] kmalloc-reclaimable caches,
Vlastimil Babka
- [PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes, Vlastimil Babka
- [PATCH v2 3/7] mm, slab: allocate off-slab freelists as reclaimable when appropriate, Vlastimil Babka
- [PATCH v2 4/7] dcache: allocate external names from reclaimable kmalloc caches, Vlastimil Babka
- [PATCH v2 1/7] mm, slab: combine kmalloc_caches and kmalloc_dma_caches, Vlastimil Babka
- [PATCH v2 2/7] mm, slab/slub: introduce kmalloc-reclaimable caches, Vlastimil Babka
- [PATCH v2 7/7] mm, slab: shorten kmalloc cache names for large sizes, Vlastimil Babka
- [PATCH v2 6/7] mm, proc: add KReclaimable to /proc/meminfo, Vlastimil Babka
- Re: [PATCH v2 0/7] kmalloc-reclaimable caches, Vlastimil Babka
[PATCH 0/3] time: Add y2038 safe struct __kernel_itimerspec,
Deepa Dinamani
[RFC PATCH for 4.18] rseq: cleanup: no need to abort rseq c.s. in child on fork, Mathieu Desnoyers
[RFC PATCH man-pages] Add rseq manpage, Mathieu Desnoyers
[RFC PATCH for 4.18 2/2] rseq/selftests: arm: align struct rseq_cs on 32 bytes, Mathieu Desnoyers
[RFC PATCH for 4.18 1/2] rseq/selftests: run_param_test.sh should be executable, Mathieu Desnoyers
[patch v26 0/4] JTAG driver introduction,
Oleksandr Shamray
[PATCH v6 00/29] FPGA Device Feature List (DFL) Device Drivers,
Wu Hao
- [PATCH v6 02/29] fpga: mgr: add region_id to fpga_image_info, Wu Hao
- [PATCH v6 21/29] fpga: dfl: add fpga region platform driver for FME, Wu Hao
- [PATCH v6 28/29] fpga: dfl: afu: add DFL_FPGA_PORT_DMA_MAP/UNMAP ioctls support, Wu Hao
- [PATCH v6 29/29] MAINTAINERS: add entry for FPGA DFL drivers, Wu Hao
- [PATCH v6 27/29] fpga: dfl: afu: add afu sub feature support, Wu Hao
- [PATCH v6 25/29] fpga: dfl: afu: add header sub feature support, Wu Hao
- [PATCH v6 26/29] fpga: dfl: afu: add DFL_FPGA_GET_API_VERSION/CHECK_EXTENSION ioctls support, Wu Hao
- [PATCH v6 24/29] fpga: dfl: afu: add port ops support, Wu Hao
- [PATCH v6 23/29] fpga: dfl: add FPGA Accelerated Function Unit driver basic framework, Wu Hao
- [PATCH v6 22/29] fpga: dfl: fme-region: add support for compat_id, Wu Hao
- [PATCH v6 20/29] fpga: dfl: add fpga bridge platform driver for FME, Wu Hao
- [PATCH v6 19/29] fpga: dfl: fme-mgr: add compat_id support, Wu Hao
- [PATCH v6 17/29] fpga: dfl: fme: add partial reconfiguration sub feature support, Wu Hao
- [PATCH v6 18/29] fpga: dfl: add fpga manager platform driver for FME, Wu Hao
- [PATCH v6 15/29] fpga: dfl: fme: add header sub feature support, Wu Hao
- [PATCH v6 16/29] fpga: dfl: fme: add DFL_FPGA_GET_API_VERSION/CHECK_EXTENSION ioctls support, Wu Hao
- [PATCH v6 13/29] fpga: dfl-pci: add enumeration for feature devices, Wu Hao
- [PATCH v6 14/29] fpga: dfl: add FPGA Management Engine driver basic framework, Wu Hao
- [PATCH v6 10/29] fpga: dfl: add dfl_fpga_port_ops support., Wu Hao
- [PATCH v6 12/29] fpga: add FPGA DFL PCIe device driver, Wu Hao
- [PATCH v6 11/29] fpga: dfl: add dfl_fpga_check_port_id function., Wu Hao
- [PATCH v6 08/29] fpga: dfl: add dfl_fpga_cdev_find_port, Wu Hao
- [PATCH v6 09/29] fpga: dfl: add feature device infrastructure, Wu Hao
- [PATCH v6 06/29] fpga: add device feature list support, Wu Hao
- [PATCH v6 07/29] fpga: dfl: add chardev support for feature devices, Wu Hao
- [PATCH v6 05/29] fpga: region: add compat_id support, Wu Hao
- [PATCH v6 04/29] fpga: mgr: add compat_id support, Wu Hao
- [PATCH v6 01/29] docs: fpga: add a document for FPGA Device Feature List (DFL) Framework Overview, Wu Hao
- [PATCH v6 03/29] fpga: mgr: add status for fpga-manager, Wu Hao
- Re: [PATCH v6 00/29] FPGA Device Feature List (DFL) Device Drivers, Alan Tull
Re: [PATCH] mm/madvise: allow MADV_DONTNEED to free memory that is MLOCK_ONFAULT,
Michal Hocko
[merged] mm-memcontrol-implement-memoryswapevents.patch removed from -mm tree, akpm
[patch 018/118] mm, memcontrol: implement memory.swap.events,
akpm
[RFC PATCH ghak90 (was ghak32) V3 00/10] audit: implement container identifier,
Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 03/10] audit: add containerid support for ptrace and signals, Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 10/10] rfkill: fix spelling mistake contidion to condition, Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 09/10] debug audit: read container ID of a process, Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 07/10] audit: add support for containerid to network namespaces, Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 08/10] audit: NETFILTER_PKT: record each container ID associated with a netNS, Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 06/10] audit: add containerid filtering, Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 04/10] audit: add support for non-syscall auxiliary records, Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 05/10] audit: add containerid support for tty_audit, Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls, Richard Guy Briggs
- [RFC PATCH ghak90 (was ghak32) V3 01/10] audit: add container id, Richard Guy Briggs
[PATCH 1/2] fs: aio ioprio add explicit block layer dependence,
adam . manzanares
[RFC PATCH for 4.18 00/16] Restartable Sequences,
Mathieu Desnoyers
- [RFC PATCH for 4.18 01/16] uapi headers: Provide types_32_64.h (v2), Mathieu Desnoyers
- [RFC PATCH for 4.18 05/16] arm: Wire up restartable sequences system call, Mathieu Desnoyers
- [RFC PATCH for 4.18 09/16] powerpc: Add syscall detection for restartable sequences, Mathieu Desnoyers
- [RFC PATCH for 4.18 08/16] powerpc: Add support for restartable sequences, Mathieu Desnoyers
- [RFC PATCH for 4.18 10/16] powerpc: Wire up restartable sequences system call, Mathieu Desnoyers
- [RFC PATCH for 4.18 07/16] x86: Wire up restartable sequence system call, Mathieu Desnoyers
- [RFC PATCH for 4.18 16/16] rseq: selftests: Provide Makefile, scripts, gitignore (v2), Mathieu Desnoyers
- [RFC PATCH for 4.18 15/16] rseq: selftests: Provide parametrized tests (v2), Mathieu Desnoyers
- [RFC PATCH for 4.18 06/16] x86: Add support for restartable sequences (v2), Mathieu Desnoyers
- [RFC PATCH for 4.18 11/16] selftests: lib.mk: Introduce OVERRIDE_TARGETS, Mathieu Desnoyers
- [RFC PATCH for 4.18 04/16] arm: Add syscall detection for restartable sequences, Mathieu Desnoyers
- [RFC PATCH for 4.18 03/16] arm: Add restartable sequences support, Mathieu Desnoyers
- [RFC PATCH for 4.18 13/16] rseq: selftests: Provide basic test, Mathieu Desnoyers
- [RFC PATCH for 4.18 12/16] rseq: selftests: Provide rseq library (v5), Mathieu Desnoyers
- [RFC PATCH for 4.18 02/16] rseq: Introduce restartable sequences system call (v13), Mathieu Desnoyers
- [RFC PATCH for 4.18 14/16] rseq: selftests: Provide basic percpu ops test (v2), Mathieu Desnoyers
- Re: [RFC PATCH for 4.18 00/16] Restartable Sequences, Pavel Machek
[PATCH v6] pidns: introduce syscall translate_pid,
Konstantin Khlebnikov
[PATCH -next v2 0/5] rhashtable: guarantee first allocation,
Davidlohr Bueso
Re: [PATCH 30/32] vfs: Allow cloning of a mount tree with open(O_PATH|O_CLONE_MOUNT) [ver #8],
Christoph Hellwig
[PATCH v4 4.17] inotify: Add flag IN_MASK_CREATE for inotify_add_watch(),
henry . wilson
Re: [PATCH v3 4.17] inotify: Add flag IN_EXCL_ADD for inotify_add_watch(),
Jan Kara
[patch v25 0/4] JTAG driver introduction,
Oleksandr Shamray
[patch v24 0/4] JTAG driver introduction,
Oleksandr Shamray
[patch v23 0/4] JTAG driver introduction,
Oleksandr Shamray
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Yosemite Forum]