linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-02-21 17:42:57 to 2020-03-02 16:32:07 UTC [more...]

Have RESOLVE_* flags superseded AT_* flags for new syscalls?
 2020-03-02 16:31 UTC  (26+ messages)

[PATCH v3 00/25] user_namespace: introduce fsid mappings
 2020-03-02 14:34 UTC  (3+ messages)

[PATCH 00/17] VFS: Filesystem information and notifications [ver #17]
 2020-03-02 10:34 UTC  (49+ messages)
` [PATCH 01/17] watch_queue: Add security hooks to rule on setting mount and sb watches "
` [PATCH 02/17] watch_queue: Implement mount topology and attribute change notifications "
` [PATCH 03/17] watch_queue: sample: Display mount tree "
` [PATCH 04/17] watch_queue: Introduce a non-repeating system-unique superblock ID "
` [PATCH 05/17] watch_queue: Add superblock notifications "
` [PATCH 06/17] watch_queue: sample: Display "
` [PATCH 07/17] fsinfo: Add fsinfo() syscall to query filesystem information "
` [PATCH 08/17] fsinfo: Provide a bitmap of supported features "
` [PATCH 09/17] fsinfo: Allow fsinfo() to look up a mount object by ID "
` [PATCH 10/17] fsinfo: Allow mount information to be queried "
` [PATCH 11/17] fsinfo: sample: Mount listing program "
` [PATCH 12/17] fsinfo: Allow the mount topology propogation flags to be retrieved "
` [PATCH 13/17] fsinfo: Query superblock unique ID and notification counter "
` [PATCH 14/17] fsinfo: Add API documentation "
` [PATCH 15/17] fsinfo: Add support for AFS "
` [PATCH 16/17] fsinfo: Add example support for Ext4 "
` [PATCH 17/17] fsinfo: Add example support for NFS "

[RFC PATCH v14 00/10] Landlock LSM
 2020-03-02 10:03 UTC  (23+ messages)
` [RFC PATCH v14 01/10] landlock: Add object and rule management
` [RFC PATCH v14 02/10] landlock: Add ruleset and domain management
` [RFC PATCH v14 03/10] landlock: Set up the security framework and manage credentials
` [RFC PATCH v14 04/10] landlock: Add ptrace restrictions
` [RFC PATCH v14 05/10] fs,landlock: Support filesystem access-control
` [RFC PATCH v14 06/10] landlock: Add syscall implementation
` [RFC PATCH v14 07/10] arch: Wire up landlock() syscall
` [RFC PATCH v14 08/10] selftests/landlock: Add initial tests
` [RFC PATCH v14 09/10] samples/landlock: Add a sandbox manager example
` [RFC PATCH v14 10/10] landlock: Add user and kernel documentation

[PATCH v6 0/7] introduce memory hinting API for external process
 2020-03-02  7:33 UTC  (12+ messages)
` [PATCH v6 1/7] mm: pass task and mm to do_madvise
` [PATCH v6 3/7] mm: check fatal signal pending of target process
` [PATCH v6 4/7] pid: move pidfd_get_pid function to pid.c
` [PATCH v6 5/7] mm: support both pid and pidfd for process_madvise
` [PATCH v6 6/7] mm/madvise: employ mmget_still_valid for write lock

[PATCH v4 0/9] fs: interface for directly reading/writing compressed data
 2020-03-01  7:26 UTC  (17+ messages)
` [PATCH man-pages v4] Document encoded I/O
` [PATCH v4 1/9] iov_iter: add copy_struct_from_iter()
` [PATCH v4 2/9] fs: add O_ALLOW_ENCODED open flag
` [PATCH v4 3/9] fs: add RWF_ENCODED for reading/writing compressed data
` [PATCH v4 4/9] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio()
` [PATCH v4 5/9] btrfs: add ram_bytes and offset to btrfs_ordered_extent
` [PATCH v4 6/9] btrfs: support different disk extent size for delalloc
` [PATCH v4 7/9] btrfs: optionally extend i_size in cow_file_range_inline()
` [PATCH v4 8/9] btrfs: implement RWF_ENCODED reads
` [PATCH v4 9/9] btrfs: implement RWF_ENCODED writes

[PATCH v3] binfmt_misc: pass binfmt_misc flags to the interpreter
 2020-03-01  0:47 UTC 

[PATCH v8 07/11] proc: flush task dcache entries from all procfs instances
 2020-02-29  2:59 UTC  (37+ messages)
                            ` [PATCH 0/7] proc: Dentry flushing without proc_mnt
                              ` [PATCH 7/7] proc: Ensure we see the exit of each process tid exactly once
                              ` [PATCH v2 0/6] proc: Dentry flushing without proc_mnt
                                ` [PATCH v2 1/6] proc: Rename in proc_inode rename sysctl_inodes sibling_inodes
                                ` [PATCH v2 2/6] proc: Generalize proc_sys_prune_dcache into proc_prune_siblings_dcache
                                ` [PATCH v2 3/6] proc: In proc_prune_siblings_dcache cache an aquired super block
                                ` [PATCH v2 4/6] proc: Use d_invalidate in proc_prune_siblings_dcache
                                ` [PATCH v2 5/6] proc: Clear the pieces of proc_inode that proc_evict_inode cares about
                                ` [PATCH v2 6/6] proc: Use a list of inodes to flush from proc
                                ` [PATCH 0/3] proc: Actually honor the mount options
                                  ` [PATCH 1/3] uml: Don't consult current to find the proc_mnt in mconsole_proc
                                  ` [PATCH 2/3] uml: Create a private mount of proc for mconsole
                                  ` [PATCH 3/3] proc: Remove the now unnecessary internal mount of proc
                                  ` [PATCH 4/3] pid: Improve the comment about waiting in zap_pid_ns_processes

[RFC PATCH v9 00/27] Control-flow Enforcement: Shadow Stack
 2020-02-28 15:55 UTC  (68+ messages)
` [RFC PATCH v9 01/27] Documentation/x86: Add CET description
` [RFC PATCH v9 02/27] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [RFC PATCH v9 03/27] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [RFC PATCH v9 04/27] x86/cet: Add control-protection fault handler
` [RFC PATCH v9 05/27] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack protection
` [RFC PATCH v9 06/27] mm: Introduce VM_SHSTK for Shadow Stack memory
` [RFC PATCH v9 07/27] Add guard pages around a Shadow Stack
` [RFC PATCH v9 08/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v9 09/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v9 10/27] x86/mm: Update pte_modify, pmd_modify, and _PAGE_CHG_MASK for _PAGE_DIRTY_SW
` [RFC PATCH v9 11/27] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v9 12/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v9 13/27] x86/mm: Shadow Stack page fault error checking
` [RFC PATCH v9 14/27] mm: Handle Shadow Stack page fault
` [RFC PATCH v9 15/27] mm: Handle THP/HugeTLB "
` [RFC PATCH v9 16/27] mm: Update can_follow_write_pte() for Shadow Stack
` [RFC PATCH v9 17/27] x86/cet/shstk: User-mode Shadow Stack support
` [RFC PATCH v9 18/27] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v9 19/27] x86/cet/shstk: Handle signals for Shadow Stack
` [RFC PATCH v9 21/27] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND
` [RFC PATCH v9 22/27] ELF: Add ELF program property parsing support
` [RFC PATCH v9 24/27] x86/cet/shstk: ELF header parsing for Shadow Stack
` [RFC PATCH v9 25/27] x86/cet/shstk: Handle thread "

[PATCH v7 1/2] mm: Add MREMAP_DONTUNMAP to mremap()
 2020-02-25 17:48 UTC  (7+ messages)
` [PATCH v7 2/2] selftest: Add MREMAP_DONTUNMAP selftest
` [PATCH v7] mremap.2: Add information for MREMAP_DONTUNMAP

[PATCH v8 0/2] add performance reporting support to FPGA DFL drivers
 2020-02-24  0:21 UTC  (3+ messages)
` [PATCH v8 1/2] Documentation: fpga: dfl: add description for performance reporting support
` [PATCH v8 2/2] fpga: dfl: fme: add "

[RFC PATCH xfstests] generic: add smoke test for AT_LINK_REPLACE
 2020-02-23 14:46 UTC 

[PATCH 00/19] VFS: Filesystem information and notifications [ver #16]
 2020-02-21 18:10 UTC  (11+ messages)
` [PATCH 02/19] fsinfo: Add syscalls to other arches "
` [PATCH 13/19] vfs: Add a mount-notification facility "
          ` seq_lock and lockdep_is_held() assertions

[PATCH v2 0/6] Harden userfaultfd
 2020-02-21 17:56 UTC  (4+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).