linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-08-29 12:50:51 to 2018-09-14 12:49:10 UTC [more...]

[RFC PATCH] Add /proc/<pid>/numa_vamaps for numa node information
 2018-09-14 12:49 UTC  (15+ messages)

[PATCH] [RFC] making uapi/linux/elfcore.h useful again
 2018-09-14 11:38 UTC 

[RFC] UAPI: Check headers by compiling all together as C++
 2018-09-14  9:10 UTC  (17+ messages)
` [PATCH 02/11] UAPI: keys: Fix use of C++ keywords as structural members [ver #2]
` [PATCH 03/11] UAPI: virtio_net: "
` [PATCH 04/11] UAPI: bcache: Fix use of embedded flexible array "
` [PATCH 05/11] UAPI: coda: Move kernel internals out of public view "
` [PATCH 06/11] coda: Move internal defs out of include/linux/ "
` [PATCH 07/11] UAPI: netfilter: Fix symbol collision issues "
` [PATCH 08/11] UAPI: nilfs2: Fix use of undefined byteswapping functions "
  ` [PATCH 01/11] UAPI: drm: Fix use of C++ keywords as structural members "
  ` [PATCH 09/11] UAPI: ndctl: Fix g++-unsupported initialisation in headers "
  ` [PATCH 10/11] UAPI: ndctl: Remove use of PAGE_SIZE "
` [PATCH 11/11] UAPI: Check headers build for C++ "

[PATCH] proc: restrict kernel stack dumps to root
 2018-09-13 14:39 UTC  (5+ messages)

[PATCH v6 0/5] seccomp trap to userspace
 2018-09-13  9:42 UTC  (22+ messages)
` [PATCH v6 1/5] seccomp: add a return code to "
` [PATCH v6 2/5] seccomp: make get_nth_filter available outside of CHECKPOINT_RESTORE
` [PATCH v6 3/5] seccomp: add a way to get a listener fd from ptrace
` [PATCH v6 4/5] seccomp: add support for passing fds via USER_NOTIF
` [PATCH v6 5/5] samples: add an example of seccomp user trap

[PATCH v7] Add udmabuf misc device
 2018-09-11 20:47 UTC  (6+ messages)
` [v7] "

[PATCH v6 0/2] vfs: fix dedupe permission check
 2018-09-10 23:21 UTC  (3+ messages)
` [PATCH 1/2] vfs: allow dedupe of user owned read-only files
` [PATCH 2/2] vfs: dedupe should return EPERM if permission is not granted

[PATCH 00/10] Removing SEND_SIG_FORCED
 2018-09-08 11:03 UTC  (12+ messages)
` [PATCH 01/10] signal: Always ignore SIGKILL and SIGSTOP sent to the global init
` [PATCH 02/10] signal: Properly deliver SIGILL from uprobes
` [PATCH 03/10] signal: Properly deliver SIGSEGV from x86 uprobes
` [PATCH 04/10] signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init
` [PATCH 05/10] signal: send_sig_all no longer needs SEND_SIG_FORCED
` [PATCH 06/10] signal: Remove the siginfo paramater from kernel_dqueue_signal
` [PATCH 07/10] signal: Don't send siginfo to kthreads
` [PATCH 08/10] signal: Never allocate siginfo for SIGKILL or SIGSTOP
` [PATCH 09/10] signal: Use SEND_SIG_PRIV not SEND_SIG_FORCED with SIGKILL and SIGSTOP
` [PATCH 10/10] signal: Remove SEND_SIG_FORCED

[PATCH] prctl: add PR_[GS]ET_KILLABLE
 2018-09-06 22:42 UTC  (4+ messages)
` [PATCH v3 1/2] fork: do not rely on SIGNAL_UNKILLABLE for init check
  ` [PATCH v3 2/2] prctl: add PR_[GS]ET_KILLABLE

[RFC] UAPI: Check headers by compiling all together as C++
 2018-09-06 14:53 UTC  (34+ messages)
` [PATCH 01/11] UAPI: drm: Fix use of C++ keywords as structural members
` [PATCH 02/11] UAPI: keys: "
` [PATCH 03/11] UAPI: virtio_net: "
` [PATCH 04/11] UAPI: bcache: Fix use of embedded flexible array
` [PATCH 05/11] UAPI: coda: Don't use internal kernel structs in UAPI
` [PATCH 06/11] UAPI: netfilter: Fix symbol collision issues
` [PATCH 07/11] UAPI: nilfs2: Fix use of undefined byteswapping functions
` [PATCH 08/11] UAPI: sound: Fix use of u32 and co. in UAPI headers
  ` [PATCH 09/11] UAPI: ndctl: Fix g++-unsupported initialisation in headers
` [PATCH 10/11] UAPI: ndctl: Remove use of PAGE_SIZE
` [PATCH 11/11] UAPI: Check headers build for C++

[PATCH v4 00/16] Add utilization clamping support
 2018-09-05 11:01 UTC  (3+ messages)
` [PATCH v4 01/16] sched/core: uclamp: extend sched_setattr to support utilization clamping

[RESEND][PATCH v5 0/2] vfs: fix dedupe permission check
 2018-09-04 20:40 UTC  (3+ messages)
` [PATCH v5 1/2] vfs: allow dedupe of user owned read-only files
` [PATCH v5 2/2] vfs: dedupe should return EPERM if permission is not granted

[RFC PATCH v3 00/24] Control Flow Enforcement: Shadow Stack
 2018-09-04 14:47 UTC  (67+ messages)
` [RFC PATCH v3 01/24] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET)
` [RFC PATCH v3 02/24] x86/fpu/xstate: Change some names to separate XSAVES system and user states
` [RFC PATCH v3 03/24] x86/fpu/xstate: Enable XSAVES system states
` [RFC PATCH v3 04/24] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v3 05/24] Documentation/x86: Add CET description
` [RFC PATCH v3 06/24] x86/cet: Control protection exception handler
` [RFC PATCH v3 07/24] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v3 08/24] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v3 09/24] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v3 10/24] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v3 11/24] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v3 12/24] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v3 13/24] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v3 14/24] mm: Handle shadow stack page fault
` [RFC PATCH v3 15/24] mm: Handle THP/HugeTLB "
` [RFC PATCH v3 16/24] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v3 17/24] mm: Introduce do_mmap_locked()
` [RFC PATCH v3 18/24] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v3 19/24] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v3 20/24] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v3 21/24] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v3 22/24] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v3 23/24] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v3 24/24] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH 0/5] y2038: Make ppoll, io_pgetevents and pselect y2038 safe
 2018-09-01 20:47 UTC  (6+ messages)
` [PATCH 1/5] signal: Add set_user_sigmask()
` [PATCH 2/5] signal: Add restore_user_sigmask()
` [PATCH 3/5] ppoll: use __kernel_timespec
` [PATCH 4/5] pselect6: "
` [PATCH 5/5] io_pgetevents: "

[RFC PATCH v3 0/8] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-08-30 19:38 UTC  (10+ messages)
` [RFC PATCH v3 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v3 2/8] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v3 3/8] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v3 4/8] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v3 5/8] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v3 6/8] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v3 7/8] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v3 8/8] x86/cet: Add PTRACE interface for CET

[PATCH v5 0/5] seccomp trap to userspace
 2018-08-29 21:21 UTC  (6+ messages)
` [PATCH v5 1/5] seccomp: add a return code to "
` [PATCH v5 2/5] seccomp: make get_nth_filter available outside of CHECKPOINT_RESTORE

[PATCH 00/14] y2038 syscall changes for 4.20
 2018-08-29 13:59 UTC  (2+ messages)

[PATCH 03/14] y2038: Globally rename compat_time to old_time32
 2018-08-29 13:17 UTC  (4+ messages)
` [RFC PATCH] y2038: __get_old_timespec32() can be static
  ` [Y2038] "


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).