linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-09-19 14:40:28 to 2018-09-28 18:20:10 UTC [more...]

[RFC 00/20] ns: Introduce Time Namespace
 2018-09-28 18:20 UTC  (34+ messages)
` [RFC 01/20] "
` [RFC 02/20] timens: Add timens_offsets
` [RFC 03/20] timens: Introduce CLOCK_MONOTONIC offsets
` [RFC 04/20] timens: Introduce CLOCK_BOOTTIME offset
` [RFC 05/20] timerfd/timens: Take into account ns clock offsets
` [RFC 06/20] kernel: Take into account timens clock offsets in clock_nanosleep
` [RFC 07/20] timens: Shift /proc/uptime
` [RFC 08/20] x86/vdso: Restrict splitting vvar vma
` [RFC 09/20] x86/vdso/timens: Add offsets page in vvar
` [RFC 10/20] x86/vdso: Use set_normalized_timespec() to avoid 32 bit overflow
` [RFC 11/20] x86/vdso: Purge timens page on setns()/unshare()/clone()
` [RFC 12/20] x86/vdso: Look for vvar vma to purge timens page
` [RFC 13/20] posix-timers/timens: Take into account clock offsets
` [RFC 14/20] timens: Add align for timens_offsets
` [RFC 15/20] timens: Optimize zero-offsets
` [RFC 16/20] selftest: Add Time Namespace test for supported clocks
` [RFC 17/20] selftest/timens: Add test for timerfd
` [RFC 18/20] selftest/timens: Add test for clock_nanosleep
` [RFC 19/20] timens/selftest: Add procfs selftest
` [RFC 20/20] timens/selftest: Add timer offsets test

[RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack
 2018-09-28 16:56 UTC  (39+ messages)
` [RFC PATCH v4 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET)
` [RFC PATCH v4 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states
` [RFC PATCH v4 03/27] x86/fpu/xstate: Enable XSAVES system states
` [RFC PATCH v4 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v4 05/27] Documentation/x86: Add CET description
` [RFC PATCH v4 06/27] x86/cet: Control protection exception handler
` [RFC PATCH v4 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v4 08/27] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v4 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v4 10/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v4 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v4 12/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v4 13/27] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v4 14/27] mm: Handle shadow stack page fault
` [RFC PATCH v4 15/27] mm: Handle THP/HugeTLB "
` [RFC PATCH v4 16/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v4 17/27] mm: Introduce do_mmap_locked()
` [RFC PATCH v4 18/27] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v4 19/27] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v4 20/27] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v4 21/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v4 22/27] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v4 23/27] mm/map: Add Shadow stack pages to memory accounting
` [RFC PATCH v4 24/27] mm/mmap: Create a guard area between VMAs
` [RFC PATCH v4 25/27] mm/mmap: Prevent Shadow Stack VMA merges
` [RFC PATCH v4 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v4 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH v7 0/6] seccomp trap to userspace
 2018-09-28 14:39 UTC  (38+ messages)
` [PATCH v7 1/6] seccomp: add a return code to "
` [PATCH v7 2/6] seccomp: make get_nth_filter available outside of CHECKPOINT_RESTORE
` [PATCH v7 3/6] seccomp: add a way to get a listener fd from ptrace
` [PATCH v7 4/6] files: add a replace_fd_files() function
` [PATCH v7 5/6] seccomp: add a way to pass FDs via a notification fd
` [PATCH v7 6/6] samples: add an example of seccomp user trap

[RFC] UAPI: Check headers by compiling all together as C++
 2018-09-28 13:07 UTC  (7+ messages)
` [PATCH 07/11] UAPI: netfilter: Fix symbol collision issues [ver #2]
  ` [netfilter-core] "
` [PATCH 09/11] UAPI: ndctl: Fix g++-unsupported initialisation in headers "
` [PATCH 10/11] UAPI: ndctl: Remove use of PAGE_SIZE "

[PATCH resend] proc: restrict kernel stack dumps to root
 2018-09-27 22:39 UTC  (4+ messages)

[PATCH] rseq/selftests: fix parametrized test with -fpie
 2018-09-27 18:26 UTC  (8+ messages)

[PATCH] proc: restrict kernel stack dumps to root
 2018-09-27  2:03 UTC  (6+ messages)

[patch] mm, thp: always specify ineligible vmas as nh in smaps
 2018-09-26  8:40 UTC  (17+ messages)
    ` [patch v2] "
              ` [patch v3] mm, thp: always specify disabled "

[REVIEW][PATCH 0/6] signal: Shrinking the kernel's siginfo structure
 2018-09-25 17:19 UTC  (7+ messages)
` [REVIEW][PATCH 1/6] signal/sparc: Move EMT_TAGOVF into the generic siginfo.h
` [REVIEW][PATCH 2/6] signal: Fail sigqueueinfo if si_signo != sig
` [REVIEW][PATCH 3/6] signal: Remove the need for __ARCH_SI_PREABLE_SIZE and SI_PAD_SIZE
` [REVIEW][PATCH 4/6] signal: Introduce copy_siginfo_from_user and use it's return value
` [REVIEW][PATCH 5/6] signal: Distinguish between kernel_siginfo and siginfo
` [REVIEW][PATCH 6/6] signal: Use a smaller struct siginfo in the kernel

[PATCH v6 0/5] seccomp trap to userspace
 2018-09-25 12:53 UTC  (14+ messages)
` [PATCH v6 4/5] seccomp: add support for passing fds via USER_NOTIF

[PATCH 0/5] VFS: Introduce filesystem information query syscall [ver #12]
 2018-09-21 19:50 UTC  (3+ messages)
` [PATCH 1/5] vfs: syscall: Add fsinfo() to query filesystem information "

[PATCH 00/34] VFS: Introduce filesystem context [ver #12]
 2018-09-21 16:34 UTC  (7+ messages)
` [PATCH 01/34] vfs: syscall: Add open_tree(2) to reference or clone a mount "
` [PATCH 02/34] vfs: syscall: Add move_mount(2) to move mounts around "
` [PATCH 26/34] vfs: syscall: Add fsopen() to prepare for superblock creation "
` [PATCH 29/34] vfs: syscall: Add fsconfig() for configuring and managing a context "
` [PATCH 30/34] vfs: syscall: Add fsmount() to create a mount for a superblock "
` [PATCH 31/34] vfs: syscall: Add fspick() to select a superblock for reconfiguration "

[RFC PATCH] glibc: Perform rseq(2) registration at nptl init and thread creation
 2018-09-21 16:29 UTC  (14+ messages)

[RFC PATCH v4 0/9] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-09-21 15:05 UTC  (10+ messages)
` [RFC PATCH v4 1/9] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v4 2/9] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v4 3/9] x86/cet/ibt: Add IBT legacy code bitmap allocation function
` [RFC PATCH v4 4/9] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v4 5/9] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v4 6/9] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v4 7/9] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v4 8/9] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v4 9/9] x86/cet: Add PTRACE interface for CET

[PATCH v4 0/5] y2038: Make ppoll, io_pgetevents and pselect y2038 safe
 2018-09-20  4:41 UTC  (6+ messages)
` [PATCH v4 1/5] signal: Add set_user_sigmask()
` [PATCH v4 2/5] signal: Add restore_user_sigmask()
` [PATCH v4 3/5] ppoll: use __kernel_timespec
` [PATCH v4 4/5] pselect6: "
` [PATCH v4 5/5] io_pgetevents: "

[PATCH man-pages] Add rseq manpage
 2018-09-19 14:40 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).