linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-19 20:21:47 to 2018-11-23 15:07:06 UTC [more...]

[RFC PATCH 0/3] THP eligibility reporting via proc
 2018-11-23 15:07 UTC  (17+ messages)
` [RFC PATCH 1/3] mm, proc: be more verbose about unstable VMA flags in /proc/<pid>/smaps
` [RFC PATCH 2/3] mm, thp, proc: report THP eligibility for each vma
` [RFC PATCH 3/3] mm, proc: report PR_SET_THP_DISABLE in proc

[RFC PATCH v4 1/5] glibc: Perform rseq(2) registration at nptl init and thread creation
 2018-11-23 14:28 UTC  (23+ messages)
` [RFC PATCH v4 2/5] glibc: sched_getcpu(): use rseq cpu_id TLS on Linux

Official Linux system wrapper library?
 2018-11-23 14:11 UTC  (8+ messages)

[PATCH v4 0/4] namei: O_* flags to restrict path resolution
 2018-11-23 12:10 UTC  (3+ messages)
` [PATCH v4 2/4] namei: O_BENEATH-style path resolution flags

[PATCH] Add /proc/pid_generation
 2018-11-23 11:14 UTC  (25+ messages)
` [PATCH v2] Add /proc/pid_gen

[RFC PATCH v2] ptrace: add PTRACE_GET_SYSCALL_INFO request
 2018-11-23  4:01 UTC  (6+ messages)

[PATCH -next 1/2] mm/memfd: make F_SEAL_FUTURE_WRITE seal more robust
 2018-11-22 23:21 UTC  (13+ messages)
` [PATCH -next 2/2] selftests/memfd: modify tests for F_SEAL_FUTURE_WRITE seal

[RFC PATCH v6 00/26] Control-flow Enforcement: Shadow Stack
 2018-11-22 16:53 UTC  (31+ messages)
` [RFC PATCH v6 01/26] Documentation/x86: Add CET description
` [RFC PATCH v6 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [RFC PATCH v6 03/26] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [RFC PATCH v6 04/26] x86/fpu/xstate: Introduce XSAVES system states
` [RFC PATCH v6 05/26] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v6 06/26] x86/cet: Add control protection exception handler
` [RFC PATCH v6 07/26] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v6 08/26] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v6 09/26] mm/mmap: Prevent Shadow Stack VMA merges
` [RFC PATCH v6 10/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v6 11/26] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v6 12/26] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v6 13/26] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v6 14/26] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v6 15/26] mm: Handle shadow stack page fault
` [RFC PATCH v6 16/26] mm: Handle THP/HugeTLB "
` [RFC PATCH v6 17/26] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v6 18/26] mm: Introduce do_mmap_locked()
` [RFC PATCH v6 19/26] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v6 20/26] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v6 21/26] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v6 22/26] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v6 23/26] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v6 24/26] mm/mmap: Add Shadow stack pages to memory accounting
` [RFC PATCH v6 25/26] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v6 26/26] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH 0/3] Fix unsafe BPF_PROG_TEST_RUN interface
 2018-11-22 14:09 UTC  (22+ messages)
` [PATCH 3/3] selftests: add a test for bpf_prog_test_run output size
` [PATCH v2 0/4] Fix unsafe BPF_PROG_TEST_RUN interface
  ` [PATCH v2 1/4] bpf: respect size hint to BPF_PROG_TEST_RUN if present
  ` [PATCH v2 2/4] tools: sync uapi/linux/bpf.h
  ` [PATCH v2 3/4] libbpf: require size hint in bpf_prog_test_run
  ` [PATCH v2 4/4] selftests: add a test for bpf_prog_test_run output size
` [PATCH v3 0/4] Fix unsafe BPF_PROG_TEST_RUN interface
  ` [PATCH v3 1/4] bpf: respect size hint to BPF_PROG_TEST_RUN if present
  ` [PATCH v3 2/4] tools: sync uapi/linux/bpf.h
  ` [PATCH v3 3/4] libbpf: add bpf_prog_test_run_xattr
  ` [PATCH v3 4/4] selftests: add a test for bpf_prog_test_run_xattr

[PATCH v2] UAPI: move RENAME_* definitions to separated file
 2018-11-22 12:16 UTC  (3+ messages)

[PATCH v2] signal: add procfd_signal() syscall
 2018-11-22  8:23 UTC  (4+ messages)
` [PATCH v2] procfd_signal.2: document procfd_signal syscall

[PATCH v1 0/2] proc: allow signaling processes via file descriptors
 2018-11-22  7:48 UTC  (31+ messages)
` [PATCH v1 2/2] signal: add procfd_signal() syscall
` [PATCH] procfd_signal.2: document procfd_signal syscall

RFC: userspace exception fixups
 2018-11-21 15:17 UTC  (12+ messages)

[PATCH v4 0/5] cgroup: Introducing bypass mode
 2018-11-21 14:27 UTC 

[RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc
 2018-11-20  7:48 UTC  (13+ messages)

[PATCH -manpage 1/2] fcntl.2: Update manpage with new memfd F_SEAL_FUTURE_WRITE seal
 2018-11-20  5:25 UTC  (2+ messages)
` [PATCH -manpage 2/2] memfd_create.2: "

[PATCH 0/3] bpf: allow zero-initialising hash map seed
 2018-11-19 23:56 UTC  (3+ messages)
` [PATCH v3 0/4] "

[RFC PATCH v6 00/11] Control-flow Enforcement: Branch Tracking, PTRACE
 2018-11-19 22:43 UTC  (17+ messages)
` [RFC PATCH v6 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v6 02/11] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v6 03/11] x86/cet/ibt: Add IBT legacy code bitmap setup function
` [RFC PATCH v6 04/11] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v6 05/11] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v6 06/11] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v6 07/11] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v6 08/11] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v6 09/11] x86/vsyscall/32: Add ENDBR32 to vsyscall entry point
` [RFC PATCH v6 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [RFC PATCH v6 11/11] x86/cet: Add PTRACE interface for CET

[PATCH v9 00/24] ILP32 for ARM64
 2018-11-19 21:29 UTC  (2+ messages)

[PATCH] proc: allow killing processes via file descriptors
 2018-11-19 20:21 UTC  (11+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).