Linux Documentation
[Prev Page][Next Page]
- [PATCH 2/5] iio: adc: intel_mrfld_adc: convert probe to full device-managed, (continued)
- [PATCH v9 1/3] mm: rearrange madvise code to allow for reuse,
Suren Baghdasaryan
- [PATCH 0/2] ext4: docs: de-uglify Documentation/ext4/orphan.rst,
Jonathan Corbet
- [v3] hugetlbfs: Extend the definition of hugepages parameter to support node allocation,
yaozhenguo
- Not compiling with CONFIG_BPF_SYSCALL enabled,
Nikita Shubin
- [PATCH v3 0/2] Do some code cleanups related to mm,
Qi Zheng
- [PATCH 0/3] cpufreq: Remove ready() callback,
Viresh Kumar
- [GIT PULL] Documentation for 5.15,
Jonathan Corbet
- [PATCH v4] Trivial comment fix for the CRC ITU-T polynom,
Roger Knecht
- [PATCH v2 0/2] Do some code cleanups related to mm,
Qi Zheng
- [PATCH RESEND v3] Trivial comment fix for the CRC ITU-T polynom,
Roger Knecht
- [PATCH -next v2] riscv: Enable HAVE_ARCH_HUGE_VMAP for 64BIT, Liu Shixin
- [RFC][PATCH v2 00/13] iommu/arm-smmu-v3: Add NVIDIA implementation,
Nicolin Chen
- [RFC][PATCH v2 03/13] vfio: Document VMID control for IOMMU Virtualization, Nicolin Chen
- [RFC][PATCH v2 05/13] vfio/type1: Implement set_vmid and get_vmid, Nicolin Chen
- [RFC][PATCH v2 02/13] vfio: add VFIO_IOMMU_GET_VMID and VFIO_IOMMU_SET_VMID, Nicolin Chen
- [RFC][PATCH v2 04/13] vfio: add set_vmid and get_vmid for vfio_iommu_type1, Nicolin Chen
- [RFC][PATCH v2 07/13] iommu/arm-smmu-v3: Add shared VMID support for NESTING, Nicolin Chen
- [RFC][PATCH v2 13/13] iommu/nvidia-smmu-v3: Add mdev interface support, Nicolin Chen
- [RFC][PATCH v2 10/13] iommu/arm-smmu-v3: Pass cmdq pointer in arm_smmu_cmdq_issue_cmdlist(), Nicolin Chen
- [RFC][PATCH v2 09/13] iommu/arm-smmu-v3: Pass dev pointer to arm_smmu_detach_dev, Nicolin Chen
- [RFC][PATCH v2 06/13] vfio/type1: Set/get VMID to/from iommu driver, Nicolin Chen
- [RFC][PATCH v2 11/13] iommu/arm-smmu-v3: Add implementation infrastructure, Nicolin Chen
- [RFC][PATCH v2 12/13] iommu/arm-smmu-v3: Add support for NVIDIA CMDQ-Virtualization hw, Nicolin Chen
- [RFC][PATCH v2 08/13] iommu/arm-smmu-v3: Add VMID alloc/free helpers, Nicolin Chen
- [RFC][PATCH v2 01/13] iommu: Add set_nesting_vmid/get_nesting_vmid functions, Nicolin Chen
- Re: [RFC][PATCH v2 00/13] iommu/arm-smmu-v3: Add NVIDIA implementation, Alex Williamson
- [PATCH v30 00/10] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
- [PATCH v30 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support, Yu-cheng Yu
- [PATCH v30 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 04/10] x86/cet/ibt: Disable IBT for ia32, Yu-cheng Yu
- [PATCH v30 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point, Yu-cheng Yu
- [PATCH v30 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v30 08/10] x86/vdso: Introduce ENDBR macro, Yu-cheng Yu
- [PATCH v30 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [PATCH v30 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave, Yu-cheng Yu
- [PATCH v30 00/32] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v30 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v30 06/32] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v30 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v30 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38, Yu-cheng Yu
- [PATCH v30 11/32] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v30 16/32] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v30 20/32] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v30 22/32] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v30 21/32] mm/mprotect: Exclude shadow stack from preserve_write, Yu-cheng Yu
- [PATCH v30 15/32] x86/mm: Check Shadow Stack page fault errors, Yu-cheng Yu
- [PATCH v30 23/32] x86/cet/shstk: Add user-mode shadow stack support, Yu-cheng Yu
- [PATCH v30 19/32] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v30 18/32] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v30 17/32] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v30 25/32] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v30 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size', Yu-cheng Yu
- [PATCH v30 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Yu-cheng Yu
- [PATCH v30 09/32] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v30 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v30 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v30 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines, Yu-cheng Yu
- [PATCH v30 27/32] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v30 28/32] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v30 01/32] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v30 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET, Yu-cheng Yu
- [PATCH v30 08/32] x86/mm: Move pmd_write(), pud_write() up in the file, Yu-cheng Yu
- [PATCH v30 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v30 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack, Yu-cheng Yu
- [PATCH v30 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v30 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v30 31/32] mm: Update arch_validate_flags() to test vma anonymous, Yu-cheng Yu
- [PATCH v30 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack, Yu-cheng Yu
- [PATCH RESEND v2] Trivial comment fix for the CRC ITU-T polynom,
Roger Knecht
- [PATCH v2] docs: deprecated.rst: Clarify open-coded arithmetic with literals,
Len Baker
- [PATCH v1 1/1] Documentation: ACPI: Align the SSDT overlays file with the code,
Andy Shevchenko
- [avpatel:riscv_aclint_v3 17/31] arch/riscv/kvm/vcpu_sbi.c:3: warning: This comment starts with '/**', but isn't a kernel-doc comment. Refer Documentation/doc-guide/kernel-doc.rst, kernel test robot
- [PATCH] docs: pdfdocs: Fix typo in CJK-language specific font settings,
Akira Yokosawa
- [PATCH v2] hwmon: add driver for Aquacomputer D5 Next,
Aleksa Savic
- [PATCH v1 0/2] Do some code cleanups related to mm,
Qi Zheng
- [atishp04:sbi_pmu_v3 13/17] drivers/perf/riscv_pmu_legacy.c:74: warning: This comment starts with '/**', but isn't a kernel-doc comment. Refer Documentation/doc-guide/kernel-doc.rst,
kernel test robot
- [kdave-btrfs-devel:misc-next 147/154] fs/btrfs/zoned.c:1697: warning: This comment starts with '/**', but isn't a kernel-doc comment. Refer Documentation/doc-guide/kernel-doc.rst,
kernel test robot
- [PATCH v8 0/3] Anonymous VMA naming patches,
Suren Baghdasaryan
- [PATCH] docs: deprecated.rst: Clarify open-coded arithmetic with literals,
Len Baker
- [PATCH v4 00/14] mm, sparse-vmemmap: Introduce compound devmaps for device-dax,
Joao Martins
- [PATCH v4 01/14] memory-failure: fetch compound_head after pgmap_pfn_valid(), Joao Martins
- [PATCH v4 02/14] mm/page_alloc: split prep_compound_page into head and tail subparts, Joao Martins
- [PATCH v4 07/14] device-dax: compound devmap support, Joao Martins
- [PATCH v4 10/14] mm/sparse-vmemmap: refactor core of vmemmap_populate_basepages() to helper, Joao Martins
- [PATCH v4 09/14] mm/sparse-vmemmap: add a pgmap argument to section activation, Joao Martins
- [PATCH v4 08/14] mm/gup: grab head page refcount once for group of subpages, Joao Martins
- [PATCH v4 05/14] device-dax: use ALIGN() for determining pgoff, Joao Martins
- [PATCH v4 04/14] mm/memremap: add ZONE_DEVICE support for compound pages, Joao Martins
- [PATCH v4 03/14] mm/page_alloc: refactor memmap_init_zone_device() page init, Joao Martins
- [PATCH v4 12/14] mm/sparse-vmemmap: populate compound devmaps, Joao Martins
- [PATCH v4 13/14] mm/page_alloc: reuse tail struct pages for compound devmaps, Joao Martins
- [PATCH v4 11/14] mm/hugetlb_vmemmap: move comment block to Documentation/vm, Joao Martins
- [PATCH v4 14/14] mm/sparse-vmemmap: improve memory savings for compound pud geometry, Joao Martins
- [PATCH v4 06/14] device-dax: ensure dev_dax->pgmap is valid for dynamic devices, Joao Martins
- [PATCH v4 00/14] x86: Trenchboot secure dynamic launch Linux kernel support,
Ross Philipson
- [PATCH v4 03/14] x86/boot: Place kernel_info at a fixed offset, Ross Philipson
- [PATCH v4 05/14] x86: Secure Launch Kconfig, Ross Philipson
- [PATCH v4 04/14] Documentation/x86: Secure Launch kernel documentation, Ross Philipson
- [PATCH v4 10/14] x86: Secure Launch SMP bringup support, Ross Philipson
- [PATCH v4 11/14] kexec: Secure Launch kexec SEXIT support, Ross Philipson
- [PATCH v4 12/14] reboot: Secure Launch SEXIT support on reboot paths, Ross Philipson
- [PATCH v4 07/14] x86: Add early SHA support for Secure Launch early measurements, Ross Philipson
- [PATCH v4 02/14] x86/boot: Add setup_indirect support in early_memremap_is_setup_data, Ross Philipson
- [PATCH v4 06/14] x86: Secure Launch main header file, Ross Philipson
- [PATCH v4 01/14] x86/boot: Fix memremap of setup_indirect structures, Ross Philipson
- [PATCH v4 14/14] tpm: Allow locality 2 to be set when initializing the TPM for Secure Launch, Ross Philipson
- [PATCH v4 09/14] x86: Secure Launch kernel late boot stub, Ross Philipson
- [PATCH v4 13/14] x86: Secure Launch late initcall platform module, Ross Philipson
- [PATCH v4 08/14] x86: Secure Launch kernel early boot stub, Ross Philipson
- Re: [PATCH v4 00/14] x86: Trenchboot secure dynamic launch Linux kernel support, Paul Moore
- [PATCH] hwmon: add driver for Aquacomputer D5 Next,
Aleksa Savic
- [PATCH v2 3/3] docs: bootconfig: Add how to use bootconfig for kernel parameters, Masami Hiramatsu
- [v2] hugetlbfs: Extend the definition of hugepages parameter to support node allocation,
yaozhenguo
- [PATCH v2 0/3] Revert "usb: gadget: u_audio: add real feedback implementation",
Ferry Toth
- [PATCH 0/5] vsprintf and uses: Add upper case output to %*ph extension,
Joe Perches
- [PATCH v5 0/6] Asynchronous notifications from secure world,
Jens Wiklander
- [PATCH V5 00/13] Introduce vfio_pci_core subsystem,
Yishai Hadas
- [PATCH V5 01/13] vfio/pci: Rename vfio_pci.c to vfio_pci_core.c, Yishai Hadas
- [PATCH V5 02/13] vfio/pci: Rename vfio_pci_private.h to vfio_pci_core.h, Yishai Hadas
- [PATCH V5 03/13] vfio/pci: Rename vfio_pci_device to vfio_pci_core_device, Yishai Hadas
- [PATCH V5 04/13] vfio/pci: Rename ops functions to fit core namings, Yishai Hadas
- [PATCH V5 05/13] vfio/pci: Include vfio header in vfio_pci_core.h, Yishai Hadas
- [PATCH V5 06/13] vfio/pci: Split the pci_driver code out of vfio_pci_core.c, Yishai Hadas
- [PATCH V5 07/13] vfio/pci: Move igd initialization to vfio_pci.c, Yishai Hadas
- [PATCH V5 08/13] vfio/pci: Move module parameters to vfio_pci.c, Yishai Hadas
- [PATCH V5 09/13] PCI: Add 'override_only' field to struct pci_device_id, Yishai Hadas
- [PATCH V5 10/13] PCI / VFIO: Add 'override_only' support for VFIO PCI sub system, Yishai Hadas
- [PATCH V5 11/13] vfio: Use select for eventfd, Yishai Hadas
- [PATCH V5 12/13] vfio: Use kconfig if XX/endif blocks instead of repeating 'depends on', Yishai Hadas
- [PATCH V5 13/13] vfio/pci: Introduce vfio_pci_core.ko, Yishai Hadas
- Re: [PATCH V5 00/13] Introduce vfio_pci_core subsystem, Alex Williamson
- [PATCH 3/3] docs: bootconfig: Add how to use bootconfig for kernel parameters, Masami Hiramatsu
- [PATCH v3 2/2] x86/sgx: Add SGX_MemTotal to /proc/meminfo,
Jarkko Sakkinen
- [PATCH v7 0/6] cgroup/cpuset: Add new cpuset partition type & empty effecitve cpus,
Waiman Long
- [PATCH v7 6/6] kselftest/cgroup: Add cpuset v2 partition root state test, Waiman Long
[PATCH v4] uapi/linux/prctl: provide macro definitions for the PR_SCHED_CORE type argument,
Eugene Syromiatnikov
[PATCH V4 00/13] Introduce vfio_pci_core subsystem,
Yishai Hadas
- [PATCH V4 01/13] vfio/pci: Rename vfio_pci.c to vfio_pci_core.c, Yishai Hadas
- [PATCH V4 02/13] vfio/pci: Rename vfio_pci_private.h to vfio_pci_core.h, Yishai Hadas
- [PATCH V4 03/13] vfio/pci: Rename vfio_pci_device to vfio_pci_core_device, Yishai Hadas
- [PATCH V4 04/13] vfio/pci: Rename ops functions to fit core namings, Yishai Hadas
- [PATCH V4 05/13] vfio/pci: Include vfio header in vfio_pci_core.h, Yishai Hadas
- [PATCH V4 06/13] vfio/pci: Split the pci_driver code out of vfio_pci_core.c, Yishai Hadas
- [PATCH V4 08/13] vfio/pci: Move module parameters to vfio_pci.c, Yishai Hadas
- [PATCH V4 09/13] PCI: Add 'override_only' field to struct pci_device_id, Yishai Hadas
- [PATCH V4 10/13] PCI / VFIO: Add 'override_only' support for VFIO PCI sub system, Yishai Hadas
- [PATCH V4 11/13] vfio: Use select for eventfd, Yishai Hadas
- [PATCH V4 12/13] vfio: Use kconfig if XX/endif blocks instead of repeating 'depends on', Yishai Hadas
- [PATCH V4 13/13] vfio/pci: Introduce vfio_pci_core.ko, Yishai Hadas
- [PATCH V4 07/13] vfio/pci: Move igd initialization to vfio_pci.c, Yishai Hadas
[PATCH v1 1/3] Revert "usb: gadget: u_audio: add real feedback implementation",
Ferry Toth
[PATCH v9 0/7] Add support for the IEI WT61P803 PUZZLE MCU,
Luka Kovacic
Re: [PATCH v2] docs/zh_CN: Add zh_CN/admin-guide/sysrq.rst,
teng sterling
[PATCHv2] Documentation: locking: fix references,
Alexander Aring
[PATCH] Documentation: locking: fix references,
Alexander Aring
[PATCH V1] hugetlbfs: Extend the definition of hugepages parameter to support node allocation,
yaozhenguo
[PATCH V3 00/13] Introduce vfio_pci_core subsystem,
Yishai Hadas
- [PATCH V3 01/13] vfio/pci: Rename vfio_pci.c to vfio_pci_core.c, Yishai Hadas
- [PATCH V3 02/13] vfio/pci: Rename vfio_pci_private.h to vfio_pci_core.h, Yishai Hadas
- [PATCH V3 03/13] vfio/pci: Rename vfio_pci_device to vfio_pci_core_device, Yishai Hadas
- [PATCH V3 04/13] vfio/pci: Rename ops functions to fit core namings, Yishai Hadas
- [PATCH V3 05/13] vfio/pci: Include vfio header in vfio_pci_core.h, Yishai Hadas
- [PATCH V3 06/13] vfio/pci: Split the pci_driver code out of vfio_pci_core.c, Yishai Hadas
- [PATCH V3 07/13] vfio/pci: Move igd initialization to vfio_pci.c, Yishai Hadas
- [PATCH V3 08/13] vfio/pci: Move module parameters to vfio_pci.c, Yishai Hadas
- [PATCH V3 09/13] PCI: Add 'override_only' field to struct pci_device_id, Yishai Hadas
- [PATCH V3 10/13] PCI / VFIO: Add 'override_only' support for VFIO PCI sub system, Yishai Hadas
- [PATCH V3 11/13] vfio: Use select for eventfd, Yishai Hadas
- [PATCH V3 12/13] vfio: Use kconfig if XX/endif blocks instead of repeating 'depends on', Yishai Hadas
- [PATCH V3 13/13] vfio/pci: Introduce vfio_pci_core.ko, Yishai Hadas
[PATCH] stddef: Fix kerndoc for sizeof_field() and offsetofend(), Kees Cook
[PATCH] vsprintf and docs: Add X to %ph for upper case output,
Joe Perches
[PATCH] docs/zh_CN: Modify the translator tag and fix the wrong word,
Yanteng Si
Re: [syzbot] KASAN: invalid-free in bdev_free_inode (2), syzbot
[PATCH v3] Documentation: Update details of The Linux Kernel Module Programming Guide,
Chun-Hung Tseng
[PATCH v29 00/10] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
- [PATCH v29 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 04/10] x86/cet/ibt: Disable IBT for ia32, Yu-cheng Yu
- [PATCH v29 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [PATCH v29 08/10] x86/vdso: Introduce ENDBR macro, Yu-cheng Yu
- [PATCH v29 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point, Yu-cheng Yu
- [PATCH v29 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave, Yu-cheng Yu
- [PATCH v29 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v29 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support, Yu-cheng Yu
[PATCH v29 00/32] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v29 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack, Yu-cheng Yu
- [PATCH v29 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v29 01/32] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v29 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states, Yu-cheng Yu
- [PATCH v29 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET, Yu-cheng Yu
- [PATCH v29 06/32] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v29 08/32] x86/mm: Move pmd_write(), pud_write() up in the file, Yu-cheng Yu
- [PATCH v29 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages, Yu-cheng Yu
- [PATCH v29 09/32] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v29 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v29 11/32] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v29 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW, Yu-cheng Yu
- [PATCH v29 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38, Yu-cheng Yu
- [PATCH v29 15/32] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v29 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory, Yu-cheng Yu
- [PATCH v29 16/32] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v29 17/32] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v29 18/32] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v29 19/32] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v29 20/32] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v29 21/32] mm/mprotect: Exclude shadow stack from preserve_write, Yu-cheng Yu
- [PATCH v29 22/32] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support, Yu-cheng Yu
- [PATCH v29 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size', Yu-cheng Yu
- [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v29 27/32] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v29 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines, Yu-cheng Yu
- [PATCH v29 28/32] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v29 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h, Yu-cheng Yu
- [PATCH v29 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v29 31/32] mm: Update arch_validate_flags() to test vma anonymous, Yu-cheng Yu
- [PATCH v29 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack, Yu-cheng Yu
What is the oldest perl version being used with the kernel ? update oldest supported to 5.14 ?,
Joe Perches
[PATCH v3 0/2] fs: remove support for mandatory locking,
Jeff Layton
[PATCH v2 0/2] fs: remove support for mandatory locking,
Jeff Layton
[PATCH] fs: remove mandatory file locking support, Jeff Layton
[PATCH] hugetlbfs: add hugepages_node kernel parameter,
yaozhenguo
[PATCH v2] mm: Add configuration to control whether vmpressure notifier is enabled,
yongw . pur
[PATCH] docs: admin-guide: fix serial default / maximum, Samuel Dionne-Riel
[PATCH v2 2/2] x86/sgx: Add SGX_MemTotal to /proc/meminfo,
Jarkko Sakkinen
[PATCH v9 0/8] Add SR-IOV support in PCIe Endpoint Core,
Kishon Vijay Abraham I
[PATCH v2] clk: expand clk_ignore_unused mechanism to keep only a few clks on,
Uwe Kleine-König
[PATCH net-next] doc: Document unexpected tcp_l3mdev_accept=1 behavior,
Benjamin Poirier
[PATCH v2 0/4] Free the 2nd vmemmap page associated with each HugeTLB page,
Muchun Song
[PATCH v2 0/9] Free user PTE page table pages,
Qi Zheng
- [PATCH v2 1/9] mm: introduce pmd_install() helper, Qi Zheng
- [PATCH v2 2/9] mm: remove redundant smp_wmb(), Qi Zheng
- [PATCH v2 3/9] mm: rework the parameter of lock_page_or_retry(), Qi Zheng
- [PATCH v2 5/9] mm: pte_refcount infrastructure, Qi Zheng
- [PATCH v2 4/9] mm: move pte_alloc{,_map,_map_lock}() to a separate file, Qi Zheng
- [PATCH v2 6/9] mm: free user PTE page table pages, Qi Zheng
- [PATCH v2 7/9] mm: add THP support for pte_ref, Qi Zheng
- [PATCH v2 8/9] mm: free PTE page table by using rcu mechanism, Qi Zheng
- [PATCH v2 9/9] mm: use mmu_gather to free PTE page table, Qi Zheng
- Re: [PATCH v2 0/9] Free user PTE page table pages, David Hildenbrand
[PATCH v2] Documentation: Update details of The Linux Kernel Module Programming Guide,
Chun-Hung Tseng
[PATCH v2 0/2] lkdtm: update block layer crashpoints,
Kevin Mitchell
Re: [PATCH 2/5] slab: Add __alloc_size attributes for better bounds checking,
Joe Perches
[PATCH] Documentation: kernel-docs: Update the title, the author, the URL, the date, and the description of the book "The Linux Kernel Module Programming Guide", Chun-Hung Tseng
[PATCH RESEND v2] docs: x86: Remove obsolete information about x86_64 vmalloc() faulting,
Peilin Ye
[PATCH] serial-console.rst: break up code chunks,
nick black
[PATCH] clk: expand clk_ignore_unused mechanism to keep only a few clks on, Uwe Kleine-König
[PATCH] docs/zh_CN: Add zh_CN/admin-guide/sysrq.rst,
Junhua Huang
[PATCH V2 00/12] Introduce vfio_pci_core subsystem,
Yishai Hadas
[Index of Archives]
[Kernel Announce]
[Kernel Newbies]
[Linux RAID]
[IETF Annouce]
[Security]
[Netfilter]
[Bugtraq]