Linux Arch
[Prev Page][Next Page]
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support, (continued)
- [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW, Yu-cheng Yu
- [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack, Yu-cheng Yu
- [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB shadow stack page fault, Yu-cheng Yu
- [RFC PATCH v2 13/27] mm: Handle shadow stack page fault, Yu-cheng Yu
- [RFC PATCH v2 12/27] x86/mm: Shadow stack page fault error checking, Yu-cheng Yu
- [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack, Yu-cheng Yu
- [RFC PATCH v2 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack, Yu-cheng Yu
- [RFC PATCH v2 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states, Yu-cheng Yu
- [RFC PATCH v2 05/27] Documentation/x86: Add CET description, Yu-cheng Yu
- [RFC PATCH v2 06/27] x86/cet: Control protection exception handler, Yu-cheng Yu
- [RFC PATCH v2 10/27] x86/mm: Introduce _PAGE_DIRTY_SW, Yu-cheng Yu
- [RFC PATCH v2 03/27] x86/fpu/xstate: Enable XSAVES system states, Yu-cheng Yu
- [RFC PATCH v2 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [RFC PATCH v2 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack, Yu-cheng Yu
- [RFC PATCH v2 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW, Yu-cheng Yu
- [PATCH] doc: Replace smp_cond_acquire() with smp_cond_load_acquire(),
Andrea Parri
- Re: mm,tlb: revert 4647706ebeee?, Nicholas Piggin
- Can people please check this patch out for cross-arch issues,
Linus Torvalds
- [PATCH v3] devres: Explicitly align datai[] to 64-bit,
Alexey Brodkin
- [PATCH] atomic{64}_t: Explicitly specify data storage length and alignment,
Alexey Brodkin
- [RESEND PATCH v2] devres: Really align data field to unsigned long long,
Alexey Brodkin
- [PATCH v2] devres: Really align data field to unsigned long long,
Alexey Brodkin
- [PATCH v3 0/7] Introduce struct __kernel_timex,
Deepa Dinamani
- [PATCH] devres: Really align data field to unsigned long long,
Alexey Brodkin
- [PATCH v2 0/7] Introduce struct __kernel_timex,
Deepa Dinamani
- [PATCH v4 00/11] hugetlb: Factorize hugetlb architecture primitives,
Alexandre Ghiti
- [PATCH v4 01/11] hugetlb: Harmonize hugetlb.h arch specific defines with pgtable.h, Alexandre Ghiti
- [PATCH v4 02/11] hugetlb: Introduce generic version of hugetlb_free_pgd_range, Alexandre Ghiti
- [PATCH v4 03/11] hugetlb: Introduce generic version of set_huge_pte_at, Alexandre Ghiti
- [PATCH v4 04/11] hugetlb: Introduce generic version of huge_ptep_get_and_clear, Alexandre Ghiti
- [PATCH v4 05/11] hugetlb: Introduce generic version of huge_ptep_clear_flush, Alexandre Ghiti
- [PATCH v4 06/11] hugetlb: Introduce generic version of huge_pte_none, Alexandre Ghiti
- [PATCH v4 07/11] hugetlb: Introduce generic version of huge_pte_wrprotect, Alexandre Ghiti
- [PATCH v4 08/11] hugetlb: Introduce generic version of prepare_hugepage_range, Alexandre Ghiti
- [PATCH v4 10/11] hugetlb: Introduce generic version of huge_ptep_set_access_flags, Alexandre Ghiti
- [PATCH v4 11/11] hugetlb: Introduce generic version of huge_ptep_get, Alexandre Ghiti
- [PATCH v4 09/11] hugetlb: Introduce generic version of huge_ptep_set_wrprotect, Alexandre Ghiti
- Re: [PATCH v4 00/11] hugetlb: Factorize hugetlb architecture primitives, Michal Hocko
- Re: [PATCH v4 00/11] hugetlb: Factorize hugetlb architecture primitives, Paul Burton
- [PATCH v3 00/11] hugetlb: Factorize hugetlb architecture primitives,
Alexandre Ghiti
- [PATCH v3 02/11] hugetlb: Introduce generic version of hugetlb_free_pgd_range, Alexandre Ghiti
- [PATCH v3 03/11] hugetlb: Introduce generic version of set_huge_pte_at, Alexandre Ghiti
- [PATCH v3 05/11] hugetlb: Introduce generic version of huge_ptep_clear_flush, Alexandre Ghiti
- [PATCH v3 06/11] hugetlb: Introduce generic version of huge_pte_none, Alexandre Ghiti
- [PATCH v3 07/11] hugetlb: Introduce generic version of huge_pte_wrprotect, Alexandre Ghiti
- [PATCH v3 08/11] hugetlb: Introduce generic version of prepare_hugepage_range, Alexandre Ghiti
- [PATCH v3 09/11] hugetlb: Introduce generic version of huge_ptep_set_wrprotect, Alexandre Ghiti
- [PATCH v3 10/11] hugetlb: Introduce generic version of huge_ptep_set_access_flags, Alexandre Ghiti
- [PATCH v3 04/11] hugetlb: Introduce generic version of huge_ptep_get_and_clear, Alexandre Ghiti
- [PATCH v3 01/11] hugetlb: Harmonize hugetlb.h arch specific defines with pgtable.h, Alexandre Ghiti
- [PATCH v3 11/11] hugetlb: Introduce generic version of huge_ptep_get, Alexandre Ghiti
- [PATCH v2 00/11] hugetlb: Factorize architecture hugetlb primitives,
Alexandre Ghiti
- [PATCH 00/11] hugetlb: Factorize architecture hugetlb primitives,
Alexandre Ghiti
- [PATCH 0/6] Introduce struct __kernel_timex,
Deepa Dinamani
- [PATCH] mm: allow arch to supply p??_free_tlb functions, Nicholas Piggin
- [PATCH 0/3] arm,arm64,microblaze: add endianness options to LDFLAGS instead of LD,
Masahiro Yamada
- [PATCH v2 0/8] add support for relative references in jump tables,
Ard Biesheuvel
- [PATCH V2 00/19] C-SKY(csky) Linux Kernel Port,
Guo Ren
- [PATCH V2 16/19] csky: SMP support, Guo Ren
- [PATCH V2 15/19] csky: Debug and Ptrace GDB, Guo Ren
- [PATCH V2 13/19] csky: Library functions, Guo Ren
- [PATCH V2 17/19] csky: Misc headers, Guo Ren
- [PATCH V2 11/19] csky: Atomic operations, Guo Ren
- [PATCH V2 12/19] csky: ELF and module probe, Guo Ren
- [PATCH V2 10/19] csky: IRQ handling, Guo Ren
- [PATCH V2 03/19] csky: Kernel booting, Guo Ren
- [PATCH V2 05/19] csky: System Call, Guo Ren
- [PATCH V2 06/19] csky: Cache and TLB routines, Guo Ren
- [PATCH V2 02/19] csky: defconfig, Guo Ren
- [PATCH V2 14/19] csky: User access, Guo Ren
- [PATCH V2 18/19] clocksource: add C-SKY clocksource drivers, Guo Ren
- [PATCH V2 19/19] irqchip: add C-SKY irqchip drivers, Guo Ren
- [PATCH V2 09/19] csky: VDSO and rt_sigreturn, Guo Ren
- [PATCH V2 07/19] csky: MMU and page table management, Guo Ren
- [PATCH V2 04/19] csky: Exception handling, Guo Ren
- [PATCH V2 08/19] csky: Process management and Signal, Guo Ren
- [PATCH V2 01/19] csky: Build infrastructure, Guo Ren
- Re: [PATCH V2 00/19] C-SKY(csky) Linux Kernel Port, David Howells
- [RFC v2] ARC: allow to use IOC and non-IOC DMA devices simultaneously,
Eugeniy Paltsev
- [RFC PATCH for 4.18 1/2] compat: Introduce is_compat_frame,
Mathieu Desnoyers
- Re: rseq: How to test for compat task at signal delivery,
Andy Lutomirski
- [PATCH v5 15/27] compiler: Option to default to hidden symbols,
Thomas Garnier
- [PATCH v5 24/27] x86/mm: Make the x86 GOT read-only, Thomas Garnier
- why do we still need bootmem allocator?,
Michal Hocko
- Re: [lkp-robot] a35353bb9e BUG: kernel hang in test stage, Dmitry Vyukov
- [PATCH v18 0/7] Add io{read|write}64 to io-64-atomic headers,
Logan Gunthorpe
- [RESEND PATCH v3 0/3] sh: make early_platform code SuperH-specific,
Bartosz Golaszewski
- [PATCH v4 0/7] arm64: untag user pointers passed to the kernel,
Andrey Konovalov
- [PATCH v4 6/7] arm64: update Documentation/arm64/tagged-pointers.txt, Andrey Konovalov
- [PATCH v4 7/7] selftests, arm64: add a selftest for passing tagged pointers to kernel, Andrey Konovalov
- [PATCH v4 4/7] mm, arm64: untag user addresses in mm/gup.c, Andrey Konovalov
- [PATCH v4 5/7] lib, arm64: untag addrs passed to strncpy_from_user and strnlen_user, Andrey Konovalov
- [PATCH v4 3/7] arm64: untag user addresses in access_ok and __uaccess_mask_ptr, Andrey Konovalov
- [PATCH v4 1/7] arm64: add type casts to untagged_addr macro, Andrey Konovalov
- [PATCH v4 2/7] uaccess: add untagged_addr definition for other arches, Andrey Konovalov
- Re: [PATCH v4 0/7] arm64: untag user pointers passed to the kernel, Andrey Konovalov
- [PATCH -tip v6 00/27] kprobes: Cleanup jprobe implementation,
Masami Hiramatsu
- [PATCH -tip v6 01/27] Documentation/kprobes: Fix to remove remaining jprobe, Masami Hiramatsu
- [PATCH -tip v6 02/27] kprobes: Remove jprobe API implementation, Masami Hiramatsu
- [PATCH -tip v6 03/27] kprobes/x86: Remove jprobe implementation, Masami Hiramatsu
- [PATCH -tip v6 04/27] ARC: kprobes: Remove jprobe implementation, Masami Hiramatsu
- [PATCH -tip v6 05/27] ARM: kprobes: Remove jprobe arm implementation, Masami Hiramatsu
- [PATCH -tip v6 06/27] arm64: kprobes: Remove jprobe implementation, Masami Hiramatsu
- [PATCH -tip v6 07/27] powerpc/kprobes: Remove jprobe powerpc implementation, Masami Hiramatsu
- [PATCH -tip v6 08/27] ia64: kprobes: Remove jprobe implementation, Masami Hiramatsu
- [PATCH -tip v6 09/27] MIPS: kprobes: Remove jprobe implementation, Masami Hiramatsu
- [PATCH -tip v6 10/27] s390/kprobes: Remove jprobe implementation, Masami Hiramatsu
- [PATCH -tip v6 11/27] sh: kprobes: Remove jprobe implementation, Masami Hiramatsu
- [PATCH -tip v6 12/27] sparc64: kprobes: Remove jprobe implementation, Masami Hiramatsu
- [PATCH -tip v6 13/27] kprobes: Don't check the ->break_handler() in generic kprobes code, Masami Hiramatsu
- [PATCH -tip v6 14/27] kprobes/x86: Don't call ->break_handler() in x86 kprobes, Masami Hiramatsu
- [PATCH -tip v6 16/27] ARM: kprobes: Don't call the ->break_handler() in arm kprobes code, Masami Hiramatsu
- [PATCH -tip v6 15/27] ARC: kprobes: Don't call the ->break_handler() in ARC kprobes code, Masami Hiramatsu
- [PATCH -tip v6 17/27] arm64: kprobes: Don't call the ->break_handler() in arm64 kprobes code, Masami Hiramatsu
- [PATCH -tip v6 18/27] powerpc/kprobes: Don't call the ->break_handler() in powerpc kprobes code, Masami Hiramatsu
- [PATCH -tip v6 19/27] ia64: kprobes: Don't call the ->break_handler() in ia64 kprobes code, Masami Hiramatsu
- [PATCH -tip v6 20/27] MIPS: kprobes: Don't call the ->break_handler() in MIPS kprobes code, Masami Hiramatsu
- [PATCH -tip v6 22/27] sh: kprobes: Don't call the ->break_handler() in SH kprobes code, Masami Hiramatsu
- [PATCH -tip v6 21/27] s390/kprobes: Don't call the ->break_handler() in s390 kprobes code, Masami Hiramatsu
- [PATCH -tip v6 23/27] sparc64: kprobes: Don't call the ->break_handler() in sparc64 kprobes code, Masami Hiramatsu
- [PATCH -tip v6 24/27] bpf: error-inject: kprobes: Clear current_kprobe and enable preempt in kprobe, Masami Hiramatsu
- [PATCH -tip v6 25/27] kprobes/x86: Do not disable preempt on int3 path, Masami Hiramatsu
- [PATCH -tip v6 26/27] Documentation: kprobes: Add how to change the execution path, Masami Hiramatsu
- [PATCH -tip v6 27/27] kprobes: Remove jprobe stub API, Masami Hiramatsu
- [PATCH v2] ARC: Improve cmpxchg syscall implementation,
Alexey Brodkin
- [RFC] ARC: allow to use IOC and non-IOC DMA devices simultaneously,
Eugeniy Paltsev
- [PATCH v13 00/24] selftests, powerpc, x86 : Memory Protection Keys,
Ram Pai
- [PATCH v13 01/24] selftests/x86: Move protecton key selftest to arch neutral directory, Ram Pai
- [PATCH v13 02/24] selftests/vm: rename all references to pkru to a generic name, Ram Pai
- [PATCH v13 03/24] selftests/vm: move generic definitions to header file, Ram Pai
- [PATCH v13 05/24] selftests/vm: Make gcc check arguments of sigsafe_printf(), Ram Pai
- [PATCH v13 04/24] selftests/vm: move arch-specific definitions to arch-specific header, Ram Pai
- [PATCH v13 07/24] selftests/vm: generic function to handle shadow key register, Ram Pai
- [PATCH v13 08/24] selftests/vm: fix the wrong assert in pkey_disable_set(), Ram Pai
- [PATCH v13 09/24] selftests/vm: fixed bugs in pkey_disable_clear(), Ram Pai
- [PATCH v13 10/24] selftests/vm: clear the bits in shadow reg when a pkey is freed., Ram Pai
- [PATCH v13 06/24] selftests/vm: typecast the pkey register, Ram Pai
- [PATCH v13 11/24] selftests/vm: fix alloc_random_pkey() to make it really random, Ram Pai
- [PATCH v13 12/24] selftests/vm: introduce two arch independent abstraction, Ram Pai
- [PATCH v13 13/24] selftests/vm: pkey register should match shadow pkey, Ram Pai
- [PATCH v13 14/24] selftests/vm: generic cleanup, Ram Pai
- [PATCH v13 15/24] selftests/vm: powerpc implementation for generic abstraction, Ram Pai
- [PATCH v13 16/24] selftests/vm: clear the bits in shadow reg when a pkey is freed., Ram Pai
- [PATCH v13 17/24] selftests/vm: powerpc implementation to check support for pkey, Ram Pai
- [PATCH v13 18/24] selftests/vm: fix an assertion in test_pkey_alloc_exhaust(), Ram Pai
- [PATCH v13 19/24] selftests/vm: associate key on a mapped page and detect access violation, Ram Pai
- [PATCH v13 20/24] selftests/vm: associate key on a mapped page and detect write violation, Ram Pai
- [PATCH v13 22/24] selftests/vm: testcases must restore pkey-permissions, Ram Pai
- [PATCH v13 21/24] selftests/vm: detect write violation on a mapped access-denied-key page, Ram Pai
- [PATCH v13 24/24] selftests/vm: test correct behavior of pkey-0, Ram Pai
- [PATCH v13 23/24] selftests/vm: sub-page allocator, Ram Pai
- Re: [PATCH v13 00/24] selftests, powerpc, x86 : Memory Protection Keys, Florian Weimer
- [RFC PATCH 0/3] couple of TLB flush optimisations,
Nicholas Piggin
- [PATCH 10/11] driver/edac: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 04/11] x86/perf: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 08/11] driver/acpi: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 09/11] driver/cpufreq: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 07/11] x86/xen: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 06/11] x86/kvm: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 05/11] x86/mce: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 03/11] x86/cpu/bug: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 02/11] x86/pci: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 00/11] Add support for Hygon's Dhyana Family 18h processor,
Pu Wen
- [PATCH 01/11] x86/cpu: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 11/11] tools/cpupower: Add support for Hygon's Dhyana Family 18h processor, Pu Wen
- [PATCH 0/5] Control Flow Enforcement - Part (1),
Yu-cheng Yu
- [PATCH 0/9] Control Flow Enforcement - Part (2),
Yu-cheng Yu
- [PATCH 00/10] Control Flow Enforcement - Part (3),
Yu-cheng Yu
[Index of Archives]
[Kernel Announce]
[Kernel Newbies]
[Linux RAID]
[IETF Annouce]
[Security]
[Netdev]
[Linux Wireless]
[Netfilter]
[Bugtraq]