Linux Arch
[Prev Page][Next Page]
- [PATCH v3 03/10] Drivers: hv: Redo Hyper-V synthetic MSR get/set functions, (continued)
- [PATCH v2 0/7] Improve boot command line handling,
Christophe Leroy
- [PATCH 1/4] irqchip: riscv: Using CPUHP_AP_ONLINE_DYN,
guoren
- [PATCH v2 00/10] Refactor arch specific Hyper-V code,
Michael Kelley
- [PATCH v2 01/10] Drivers: hv: vmbus: Move Hyper-V page allocator to arch neutral code, Michael Kelley
- [PATCH v2 04/10] Drivers: hv: vmbus: Move hyperv_report_panic_msg to arch neutral code, Michael Kelley
- [PATCH v2 03/10] Drivers: hv: Redo Hyper-V synthetic MSR get/set functions, Michael Kelley
- [PATCH v2 02/10] x86/hyper-v: Move hv_message_type to architecture neutral module, Michael Kelley
- [PATCH v2 05/10] Drivers: hv: vmbus: Handle auto EOI quirk inline, Michael Kelley
- [PATCH v2 06/10] Drivers: hv: vmbus: Move handling of VMbus interrupts, Michael Kelley
- [PATCH v2 08/10] clocksource/drivers/hyper-v: Handle sched_clock differences inline, Michael Kelley
- [PATCH v2 07/10] clocksource/drivers/hyper-v: Handle vDSO differences inline, Michael Kelley
- [PATCH v2 10/10] clocksource/drivers/hyper-v: Move handling of STIMER0 interrupts, Michael Kelley
- [PATCH v2 09/10] clocksource/drivers/hyper-v: Set clocksource rating based on Hyper-V feature, Michael Kelley
- Re: [PATCH v2 00/10] Refactor arch specific Hyper-V code, Wei Liu
- [PATCH 12/11] pragma once: scripted treewide conversion,
Alexey Dobriyan
- [RFC PATCH 00/12] x86/Hyper-V: Add Hyper-V Isolation VM support,
Tianyu Lan
- [GIT PULL] csky changes for v5.12-rc1,
guoren
- [PATCH v6 0/6] x86: Improve Minimum Alternate Stack Size,
Chang S. Bae
- Re: [PATCH] ipc/msg: add msgsnd_timed and msgrcv_timed syscall for system V message queue,
Arnd Bergmann
[PATCH] MIPS: loongson64: alloc pglist_data at run time,
Huang Pei
[PATCH] MIPS: replace -pg with CC_FLAGS_FTRACE, Huang Pei
[PATCH V2] MIPS: clean up CONFIG_MIPS_PGD_C0_CONTEXT,
Huang Pei
[PATCH v29 00/12] Landlock LSM,
Mickaël Salaün
- [PATCH v29 01/12] landlock: Add object management, Mickaël Salaün
- [PATCH v29 02/12] landlock: Add ruleset and domain management, Mickaël Salaün
- [PATCH v29 03/12] landlock: Set up the security framework and manage credentials, Mickaël Salaün
- [PATCH v29 04/12] landlock: Add ptrace restrictions, Mickaël Salaün
- [PATCH v29 11/12] samples/landlock: Add a sandbox manager example, Mickaël Salaün
- [PATCH v29 12/12] landlock: Add user and kernel documentation, Mickaël Salaün
- [PATCH v29 08/12] landlock: Add syscall implementations, Mickaël Salaün
- [PATCH v29 06/12] fs,security: Add sb_delete hook, Mickaël Salaün
- [PATCH v29 07/12] landlock: Support filesystem access-control, Mickaël Salaün
- [PATCH v29 05/12] LSM: Infrastructure management of the superblock, Mickaël Salaün
- [PATCH v29 09/12] arch: Wire up Landlock syscalls, Mickaël Salaün
[PATCH 1/3] PCI: Introduce quirk hook after driver shutdown callback, Kai-Heng Feng
[PATCH 0/4] kbuild: build speed improvment of CONFIG_TRIM_UNUSED_KSYMS,
Masahiro Yamada
[PATCH 0/2] arch: enable GENERIC_FIND_FIRST_BIT for MIPS and ARM64,
Yury Norov
[PATCH 0/3] Move kernel mapping outside the linear mapping,
Alexandre Ghiti
[PATCH RFC 0/4] Add support for synchronous signals on perf events,
Marco Elver
[PATCH mips-fixes] vmlinux.lds.h: catch even more instrumentation symbols into .data,
Alexander Lobakin
[PATCH] asm-generic/ioctl.h: use BUILD_BUG_ON_ZERO() for type check,
Masahiro Yamada
Re: [PATCH 0/4] Kasan improvements and fixes,
Alex Ghiti
Re: [PATCH] MIPS: clean up CONFIG_MIPS_PGD_CONTEXT handling,
kernel test robot
Re: [PATCH] MIPS: loongson64: use 0b011 instead of 0b101 as xphys cached, Jiaxun Yang
[PATCH RFC tools/memory-model] Add access-marking documentation, Paul E. McKenney
[PATCH v3 00/14] lib/find_bit: fast path for small bitmaps,
Yury Norov
- [PATCH 01/14] tools: disable -Wno-type-limits, Yury Norov
- [PATCH 02/14] tools: bitmap: sync function declarations with the kernel, Yury Norov
- [PATCH 03/14] arch: rearrange headers inclusion order in asm/bitops for m68k and sh, Yury Norov
- [PATCH 05/14] tools: sync BITS_MASK macros with the kernel, Yury Norov
- [PATCH 04/14] lib: introduce BITS_{FIRST,LAST} macro, Yury Norov
- [PATCH 06/14] bitsperlong.h: introduce SMALL_CONST() macro, Yury Norov
- [PATCH 07/14] tools: introduce SMALL_CONST() macro, Yury Norov
- [PATCH 08/14] lib/Kconfig: introduce FAST_PATH option, Yury Norov
- [PATCH 09/14] lib: inline _find_next_bit() wrappers, Yury Norov
- [PATCH 10/14] tools: sync find_next_bit implementation, Yury Norov
- [PATCH 11/14] lib: add fast path for find_next_*_bit(), Yury Norov
- [PATCH 13/14] tools: sync lib/find_bit implementation, Yury Norov
- [PATCH 12/14] lib: add fast path for find_first_*_bit() and find_last_bit(), Yury Norov
- [PATCH 14/14] MAINTAINERS: Add entry for the bitmap API, Yury Norov
[PATCH v21 0/7] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
[PATCH v21 00/26] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v21 01/26] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v21 03/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v21 02/26] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection, Yu-cheng Yu
- [PATCH v21 04/26] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions, Yu-cheng Yu
- [PATCH v21 05/26] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v21 06/26] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v21 08/26] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v21 07/26] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v21 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v21 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v21 10/26] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v21 15/26] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v21 14/26] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v21 12/26] mm: Introduce VM_SHSTK for shadow stack memory, Yu-cheng Yu
- [PATCH v21 16/26] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v21 13/26] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v21 19/26] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v21 20/26] x86/cet/shstk: User-mode shadow stack support, Yu-cheng Yu
- [PATCH v21 18/26] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v21 17/26] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v21 21/26] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v21 22/26] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v21 24/26] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v21 25/26] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v21 23/26] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v21 26/26] mm: Introduce PROT_SHSTK for shadow stack, Yu-cheng Yu
[PATCH RFC] mm/madvise: introduce MADV_POPULATE to prefault/prealloc memory,
David Hildenbrand
[PATCH] RTIC: selinux: ARM64: Move selinux_state to a separate page,
Preeti Nagar
[PATCH mips-next] vmlinux.lds.h: catch more UBSAN symbols into .data,
Alexander Lobakin
[git pull] saner ELF compat handling,
Al Viro
[PATCH v2 0/3] Introduce the for_each_set_clump macro,
Syed Nayyar Waris
[PATCH] locking/arch: Move qrwlock.h include after qspinlock.h, Paolo Bonzini
[PATCH v20 0/7] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
[PATCH v20 00/25] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v20 01/25] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v20 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v20 08/25] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v20 07/25] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v20 10/25] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v20 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection, Yu-cheng Yu
- [PATCH v20 12/25] mm: Introduce VM_SHSTK for shadow stack memory, Yu-cheng Yu
- [PATCH v20 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions, Yu-cheng Yu
- [PATCH v20 13/25] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v20 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v20 03/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v20 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v20 15/25] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v20 06/25] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v20 16/25] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v20 14/25] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v20 20/25] x86/cet/shstk: User-mode shadow stack support, Yu-cheng Yu
- [PATCH v20 19/25] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v20 17/25] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v20 22/25] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v20 23/25] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v20 18/25] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v20 24/25] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v20 21/25] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v20 25/25] mm: Introduce PROT_SHSTK for shadow stack, Yu-cheng Yu
[PATCH 0/4] Remove checks for gcc < 4,
Geert Uytterhoeven
[PATCH bpf 0/4] Expose network namespace cookies to user space,
Lorenz Bauer
Re: [x86/signal] dc8df6e85d: kernel-selftests.sigaltstack.sas.fail, Bae, Chang Seok
[PATCH v17 00/10] mm: introduce memfd_secret system call to create "secret" memory areas,
Mike Rapoport
- [PATCH v17 01/10] mm: add definition of PMD_PAGE_ORDER, Mike Rapoport
- [PATCH v17 02/10] mmap: make mlock_future_check() global, Mike Rapoport
- [PATCH v17 03/10] riscv/Kconfig: make direct map manipulation options depend on MMU, Mike Rapoport
- [PATCH v17 04/10] set_memory: allow set_direct_map_*_noflush() for multiple pages, Mike Rapoport
- [PATCH v17 06/10] arm64: kfence: fix header inclusion, Mike Rapoport
- [PATCH v17 05/10] set_memory: allow querying whether set_direct_map_*() is actually enabled, Mike Rapoport
- [PATCH v17 08/10] PM: hibernate: disable when there are active secretmem users, Mike Rapoport
- [PATCH v17 07/10] mm: introduce memfd_secret system call to create "secret" memory areas, Mike Rapoport
- [PATCH v17 09/10] arch, mm: wire up memfd_secret system call where relevant, Mike Rapoport
- [PATCH v17 10/10] secretmem: test: add basic selftest for memfd_secret(2), Mike Rapoport
- Re: [PATCH v17 00/10] mm: introduce memfd_secret system call to create "secret" memory areas, David Hildenbrand
PROBLEM: 5.11.0-rc7 fails to compile with error: ‘-mindirect-branch’ and ‘-fcf-protection’ are not compatible,
Stuart Little
[PATCH v9 0/3] Kbuild: DWARF v5 support,
Nick Desaulniers
[FIXED] Re: 5:11: in-kernel BTF is malformed,
Arnaldo Carvalho de Melo
[PATCH v8 0/2] Kbuild: DWARF v5 support,
Nick Desaulniers
[PATCH v19 0/7] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
[PATCH v19 00/25] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v19 03/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v19 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection, Yu-cheng Yu
- [PATCH v19 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions, Yu-cheng Yu
- [PATCH v19 06/25] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v19 07/25] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v19 08/25] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v19 10/25] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v19 13/25] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v19 12/25] mm: Introduce VM_SHSTK for shadow stack memory, Yu-cheng Yu
- [PATCH v19 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v19 17/25] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v19 15/25] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v19 19/25] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v19 20/25] x86/cet/shstk: User-mode shadow stack support, Yu-cheng Yu
- [PATCH v19 21/25] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v19 25/25] mm: Introduce PROT_SHSTK for shadow stack, Yu-cheng Yu
- [PATCH v19 24/25] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v19 22/25] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v19 23/25] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v19 18/25] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v19 16/25] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v19 14/25] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v19 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v19 01/25] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v19 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
[PATCH v5 0/5] x86: Improve Minimum Alternate Stack Size,
Chang S. Bae
memory_model.h:64:14: error: implicit declaration of function 'page_to_section',
Naresh Kamboju
[PATCH v6 01/16] asm-generic/hyperv: change HV_CPU_POWER_MANAGEMENT to HV_CPU_MANAGEMENT, Wei Liu
[PATCH v6 12/16] asm-generic/hyperv: update hv_interrupt_entry, Wei Liu
[PATCH v6 09/16] x86/hyperv: provide a bunch of helper functions,
Wei Liu
[PATCH v6 13/16] asm-generic/hyperv: introduce hv_device_id and auxiliary structures,
Wei Liu
[PATCH v6 11/16] asm-generic/hyperv: update hv_msi_entry, Wei Liu
[PATCH v6 14/16] asm-generic/hyperv: import data structures for mapping device interrupts, Wei Liu
[PATCH v6 06/16] x86/hyperv: extract partition ID from Microsoft Hypervisor if necessary,
Wei Liu
[PATCH 0/2] KVM: arm64: Stub exports in nvhe code,
Quentin Perret
[PATCH] mm/memory.c: Remove pte_sw_mkyoung(),
Christophe Leroy
[PATCH v28 00/12] Landlock LSM,
Mickaël Salaün
- [PATCH v28 04/12] landlock: Add ptrace restrictions, Mickaël Salaün
- [PATCH v28 07/12] landlock: Support filesystem access-control, Mickaël Salaün
- [PATCH v28 05/12] LSM: Infrastructure management of the superblock, Mickaël Salaün
- [PATCH v28 03/12] landlock: Set up the security framework and manage credentials, Mickaël Salaün
- [PATCH v28 01/12] landlock: Add object management, Mickaël Salaün
- [PATCH v28 06/12] fs,security: Add sb_delete hook, Mickaël Salaün
- [PATCH v28 02/12] landlock: Add ruleset and domain management, Mickaël Salaün
- [PATCH v28 12/12] landlock: Add user and kernel documentation, Mickaël Salaün
- [PATCH v28 11/12] samples/landlock: Add a sandbox manager example, Mickaël Salaün
- [PATCH v28 09/12] arch: Wire up Landlock syscalls, Mickaël Salaün
- [PATCH v28 08/12] landlock: Add syscall implementations, Mickaël Salaün
[PATCH v12 00/14] huge vmalloc mappings,
Nicholas Piggin
- [PATCH v12 01/14] ARM: mm: add missing pud_page define to 2-level page tables, Nicholas Piggin
- [PATCH v12 02/14] mm/vmalloc: fix HUGE_VMAP regression by enabling huge pages in vmalloc_to_page, Nicholas Piggin
- [PATCH v12 03/14] mm: apply_to_pte_range warn and fail if a large pte is encountered, Nicholas Piggin
- [PATCH v12 04/14] mm/vmalloc: rename vmap_*_range vmap_pages_*_range, Nicholas Piggin
- [PATCH v12 05/14] mm/ioremap: rename ioremap_*_range to vmap_*_range, Nicholas Piggin
- [PATCH v12 06/14] mm: HUGE_VMAP arch support cleanup, Nicholas Piggin
- [PATCH v12 07/14] powerpc: inline huge vmap supported functions, Nicholas Piggin
- [PATCH v12 08/14] arm64: inline huge vmap supported functions, Nicholas Piggin
- [PATCH v12 09/14] x86: inline huge vmap supported functions, Nicholas Piggin
- [PATCH v12 10/14] mm/vmalloc: provide fallback arch huge vmap support functions, Nicholas Piggin
- [PATCH v12 11/14] mm: Move vmap_range from mm/ioremap.c to mm/vmalloc.c, Nicholas Piggin
- [PATCH v12 13/14] mm/vmalloc: Hugepage vmalloc mappings, Nicholas Piggin
[Index of Archives]
[Kernel Announce]
[Kernel Newbies]
[Linux RAID]
[IETF Annouce]
[Security]
[Netdev]
[Linux Wireless]
[Netfilter]
[Bugtraq]