linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-08-31 15:01:42 to 2018-09-19 20:50:37 UTC [more...]

[RFC 00/20] ns: Introduce Time Namespace
 2018-09-19 20:50 UTC  (21+ messages)
` [RFC 01/20] "
` [RFC 02/20] timens: Add timens_offsets
` [RFC 03/20] timens: Introduce CLOCK_MONOTONIC offsets
` [RFC 04/20] timens: Introduce CLOCK_BOOTTIME offset
` [RFC 05/20] timerfd/timens: Take into account ns clock offsets
` [RFC 06/20] kernel: Take into account timens clock offsets in clock_nanosleep
` [RFC 07/20] timens: Shift /proc/uptime
` [RFC 08/20] x86/vdso: Restrict splitting vvar vma
` [RFC 09/20] x86/vdso/timens: Add offsets page in vvar
` [RFC 10/20] x86/vdso: Use set_normalized_timespec() to avoid 32 bit overflow
` [RFC 11/20] x86/vdso: Purge timens page on setns()/unshare()/clone()
` [RFC 12/20] x86/vdso: Look for vvar vma to purge timens page
` [RFC 13/20] posix-timers/timens: Take into account clock offsets
` [RFC 14/20] timens: Add align for timens_offsets
` [RFC 15/20] timens: Optimize zero-offsets
` [RFC 16/20] selftest: Add Time Namespace test for supported clocks
` [RFC 17/20] selftest/timens: Add test for timerfd
` [RFC 18/20] selftest/timens: Add test for clock_nanosleep
` [RFC 19/20] timens/selftest: Add procfs selftest
` [RFC 20/20] timens/selftest: Add timer offsets test

[RFC PATCH] glibc: Perform rseq(2) registration at nptl init and thread creation
 2018-09-19 20:10 UTC  (7+ messages)

[PATCH v6 0/5] seccomp trap to userspace
 2018-09-19 19:58 UTC  (26+ messages)
` [PATCH v6 1/5] seccomp: add a return code to "
` [PATCH v6 2/5] seccomp: make get_nth_filter available outside of CHECKPOINT_RESTORE
` [PATCH v6 3/5] seccomp: add a way to get a listener fd from ptrace
` [PATCH v6 4/5] seccomp: add support for passing fds via USER_NOTIF
` [PATCH v6 5/5] samples: add an example of seccomp user trap

[PATCH man-pages] Add rseq manpage
 2018-09-19 14:40 UTC 

[PATCH] [RFC] making uapi/linux/elfcore.h useful again
 2018-09-18 14:21 UTC  (6+ messages)

[PATCH] rseq/selftests: fix parametrized test with -fpie
 2018-09-18 13:53 UTC 

[PATCH v3 0/5] y2038: Make ppoll, io_pgetevents and pselect y2038 safe
 2018-09-17 21:16 UTC  (8+ messages)
` [PATCH v3 1/5] signal: Add set_user_sigmask()
` [PATCH v3 2/5] signal: Add restore_user_sigmask()
` [PATCH v3 3/5] ppoll: use __kernel_timespec
` [PATCH v3 4/5] pselect6: "
` [PATCH v3 5/5] io_pgetevents: "

(no subject)
 2018-09-15 20:35 UTC  (2+ messages)
` [GIT PULL] y2038: convert more syscalls

[PATCH v2 0/5] y2038: Make ppoll, io_pgetevents and pselect y2038 safe
 2018-09-15 19:04 UTC  (10+ messages)
` [PATCH v2 1/5] signal: Add set_user_sigmask()
` [PATCH v2 2/5] signal: Add restore_user_sigmask()
` [PATCH v2 3/5] ppoll: use __kernel_timespec
` [PATCH v2 4/5] pselect6: "
` [PATCH v2 5/5] io_pgetevents: "

[PATCH 0/5] y2038: Make ppoll, io_pgetevents and pselect y2038 safe
 2018-09-14 22:07 UTC  (9+ messages)
` [PATCH 1/5] signal: Add set_user_sigmask()
` [PATCH 2/5] signal: Add restore_user_sigmask()
` [PATCH 3/5] ppoll: use __kernel_timespec
` [PATCH 4/5] pselect6: "
` [PATCH 5/5] io_pgetevents: "

[RFC PATCH v3 00/24] Control Flow Enforcement: Shadow Stack
 2018-09-14 21:33 UTC  (46+ messages)
` [RFC PATCH v3 05/24] Documentation/x86: Add CET description
` [RFC PATCH v3 06/24] x86/cet: Control protection exception handler
` [RFC PATCH v3 12/24] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v3 19/24] x86/cet/shstk: Introduce WRUSS instruction

[RFC PATCH] Add /proc/<pid>/numa_vamaps for numa node information
 2018-09-14 18:14 UTC  (18+ messages)

[RFC] UAPI: Check headers by compiling all together as C++
 2018-09-14  9:10 UTC  (17+ messages)
` [PATCH 02/11] UAPI: keys: Fix use of C++ keywords as structural members [ver #2]
` [PATCH 03/11] UAPI: virtio_net: "
` [PATCH 04/11] UAPI: bcache: Fix use of embedded flexible array "
` [PATCH 05/11] UAPI: coda: Move kernel internals out of public view "
` [PATCH 06/11] coda: Move internal defs out of include/linux/ "
` [PATCH 07/11] UAPI: netfilter: Fix symbol collision issues "
` [PATCH 08/11] UAPI: nilfs2: Fix use of undefined byteswapping functions "
  ` [PATCH 01/11] UAPI: drm: Fix use of C++ keywords as structural members "
  ` [PATCH 09/11] UAPI: ndctl: Fix g++-unsupported initialisation in headers "
  ` [PATCH 10/11] UAPI: ndctl: Remove use of PAGE_SIZE "
` [PATCH 11/11] UAPI: Check headers build for C++ "

[PATCH] proc: restrict kernel stack dumps to root
 2018-09-13 14:39 UTC  (5+ messages)

[PATCH v7] Add udmabuf misc device
 2018-09-11 20:47 UTC  (6+ messages)
` [v7] "

[PATCH v6 0/2] vfs: fix dedupe permission check
 2018-09-10 23:21 UTC  (3+ messages)
` [PATCH 1/2] vfs: allow dedupe of user owned read-only files
` [PATCH 2/2] vfs: dedupe should return EPERM if permission is not granted

[PATCH 00/10] Removing SEND_SIG_FORCED
 2018-09-08 11:03 UTC  (12+ messages)
` [PATCH 01/10] signal: Always ignore SIGKILL and SIGSTOP sent to the global init
` [PATCH 02/10] signal: Properly deliver SIGILL from uprobes
` [PATCH 03/10] signal: Properly deliver SIGSEGV from x86 uprobes
` [PATCH 04/10] signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init
` [PATCH 05/10] signal: send_sig_all no longer needs SEND_SIG_FORCED
` [PATCH 06/10] signal: Remove the siginfo paramater from kernel_dqueue_signal
` [PATCH 07/10] signal: Don't send siginfo to kthreads
` [PATCH 08/10] signal: Never allocate siginfo for SIGKILL or SIGSTOP
` [PATCH 09/10] signal: Use SEND_SIG_PRIV not SEND_SIG_FORCED with SIGKILL and SIGSTOP
` [PATCH 10/10] signal: Remove SEND_SIG_FORCED

[PATCH] prctl: add PR_[GS]ET_KILLABLE
 2018-09-06 22:42 UTC  (4+ messages)
` [PATCH v3 1/2] fork: do not rely on SIGNAL_UNKILLABLE for init check
  ` [PATCH v3 2/2] prctl: add PR_[GS]ET_KILLABLE

[RFC] UAPI: Check headers by compiling all together as C++
 2018-09-06 14:53 UTC  (34+ messages)
` [PATCH 01/11] UAPI: drm: Fix use of C++ keywords as structural members
` [PATCH 02/11] UAPI: keys: "
` [PATCH 03/11] UAPI: virtio_net: "
` [PATCH 04/11] UAPI: bcache: Fix use of embedded flexible array
` [PATCH 05/11] UAPI: coda: Don't use internal kernel structs in UAPI
` [PATCH 06/11] UAPI: netfilter: Fix symbol collision issues
` [PATCH 07/11] UAPI: nilfs2: Fix use of undefined byteswapping functions
` [PATCH 08/11] UAPI: sound: Fix use of u32 and co. in UAPI headers
  ` [PATCH 09/11] UAPI: ndctl: Fix g++-unsupported initialisation in headers
` [PATCH 10/11] UAPI: ndctl: Remove use of PAGE_SIZE
` [PATCH 11/11] UAPI: Check headers build for C++

[PATCH v4 00/16] Add utilization clamping support
 2018-09-05 11:01 UTC  (3+ messages)
` [PATCH v4 01/16] sched/core: uclamp: extend sched_setattr to support utilization clamping

[RESEND][PATCH v5 0/2] vfs: fix dedupe permission check
 2018-09-04 20:40 UTC  (3+ messages)
` [PATCH v5 1/2] vfs: allow dedupe of user owned read-only files
` [PATCH v5 2/2] vfs: dedupe should return EPERM if permission is not granted


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).