linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-09-22 21:53:41 to 2020-09-28 18:58:41 UTC [more...]

[PATCH v4 6/6] io_uring: add support for zone-append
 2020-09-28 18:58 UTC  (14+ messages)

[PATCH v13 0/8] Control-flow Enforcement: Indirect Branch Tracking
 2020-09-28 17:37 UTC  (16+ messages)
` [PATCH v13 1/8] x86/cet/ibt: Add Kconfig option for user-mode "
` [PATCH v13 2/8] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v13 3/8] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v13 4/8] x86/cet/ibt: ELF header parsing "
` [PATCH v13 5/8] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v13 6/8] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v13 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation

[PATCH v11 0/6] ACPI: Support Generic Initiator proximity domains
 2020-09-28 17:35 UTC  (8+ messages)
` [PATCH v11 1/6] ACPI: Support Generic Initiator only domains
` [PATCH v11 2/6] x86: Support Generic Initiator only proximity domains
` [PATCH v11 3/6] ACPI: Let ACPI know we support Generic Initiator Affinity Structures
` [PATCH v11 4/6] ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
` [PATCH v11 5/6] node: Add access1 class to represent CPU to memory characteristics
` [PATCH v11 6/6] docs: mm: numaperf.rst Add brief description for access class 1

[RFC PATCH 1/2] rseq: Implement KTLS prototype for x86-64
 2020-09-28 17:29 UTC  (4+ messages)
` [RFC PATCH 2/2] selftests/rseq: Adapt x86-64 rseq selftest to rseq KTLS prototype

[PATCH] man/statx: Add STATX_ATTR_DAX
 2020-09-28 16:42 UTC  (2+ messages)

[PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
 2020-09-27 18:25 UTC  (17+ messages)

[PATCH v1 0/6] seccomp: Implement constant action bitmaps
 2020-09-26 18:11 UTC  (38+ messages)
` [PATCH 1/6] seccomp: Introduce SECCOMP_PIN_ARCHITECTURE
` [PATCH 2/6] x86: Enable seccomp architecture tracking
` [PATCH 3/6] seccomp: Implement constant action bitmaps
` [PATCH 4/6] seccomp: Emulate basic filters for constant action results
` [PATCH 5/6] selftests/seccomp: Compare bitmap vs filter overhead
` [PATCH 6/6] [DEBUG] seccomp: Report bitmap coverage ranges

[PATCH v6 0/9] Syscall User Dispatch
 2020-09-25 20:30 UTC  (18+ messages)
` [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
` [PATCH v6 7/9] x86: Enable Syscall User Dispatch

[PATCH v13 01/26] Documentation/x86: Add CET description
 2020-09-25 14:56 UTC  (25+ messages)
` [PATCH v13 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v13 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v13 04/26] x86/cet: Add control-protection fault handler
` [PATCH v13 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v13 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v13 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v13 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v13 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v13 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v13 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v13 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v13 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v13 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v13 16/26] mm: Add guard pages around a shadow stack
` [PATCH v13 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v13 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v13 19/26] mm: Re-introduce do_mmap_pgoff()
` [PATCH v13 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v13 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v13 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v13 23/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v13 24/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v13 25/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v13 26/26] mm: Introduce PROT_SHSTK "

[PATCH v12 0/6] IOMMU user API enhancement
 2020-09-25 16:32 UTC  (7+ messages)
` [PATCH v12 1/6] docs: IOMMU user API
` [PATCH v12 2/6] iommu/uapi: Add argsz for user filled data
` [PATCH v12 3/6] iommu/uapi: Use named union for user data
` [PATCH v12 4/6] iommu/uapi: Rename uapi functions
` [PATCH v12 5/6] iommu/uapi: Handle data and argsz filled by users
` [PATCH v12 6/6] iommu/vt-d: Check UAPI data processed by IOMMU core

[PATCH v10 0/6] ACPI: Support Generic Initiator proximity domains
 2020-09-25 16:08 UTC  (5+ messages)
` [PATCH v10 2/6] x86: Support Generic Initiator only "

[PATCH v11 0/6] IOMMU user API enhancement
 2020-09-25 16:01 UTC  (9+ messages)
` [PATCH v11 1/6] docs: IOMMU user API
` [PATCH v11 2/6] iommu/uapi: Add argsz for user filled data
` [PATCH v11 3/6] iommu/uapi: Use named union for user data
` [PATCH v11 4/6] iommu/uapi: Rename uapi functions
` [PATCH v11 5/6] iommu/uapi: Handle data and argsz filled by users
` [PATCH v11 6/6] iommu/vt-d: Check UAPI data processed by IOMMU core

Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
 2020-09-25 15:47 UTC  (7+ messages)

[PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-09-25 14:57 UTC  (16+ messages)
` [PATCH v6 1/6] mm: add definition of PMD_PAGE_ORDER
` [PATCH v6 2/6] mmap: make mlock_future_check() global
` [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v6 4/6] arch, mm: wire up memfd_secret system call were relevant
` [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
` [PATCH v6 6/6] secretmem: test: add basic selftest for memfd_secret(2)
` [PATCH] man2: new page describing memfd_secret() system call

[PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
 2020-09-25 10:12 UTC  (27+ messages)
  ` [PATCH v2 1/4] [RFC] fs/trampfd: Implement the trampoline file descriptor API
  ` [PATCH v2 2/4] [RFC] x86/trampfd: Provide support for the trampoline file descriptor
  ` [PATCH v2 3/4] [RFC] arm64/trampfd: "
  ` [PATCH v2 4/4] [RFC] arm/trampfd: "

selftests: pidfd: pidfd_wait hangs on linux next kernel on all devices
 2020-09-25  6:09 UTC  (4+ messages)

[PATCHv4 1/3] block: add zone specific block statuses
 2020-09-25  1:28 UTC 

[PATCHv4 1/3] block: add zone specific block statuses
 2020-09-24 20:53 UTC 

[PATCH v10 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2020-09-24 15:32 UTC  (4+ messages)
` [PATCH v10 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v10 2/3] arch: Wire up trusted_for(2)
` [PATCH v10 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v12 0/8] Control-flow Enforcement: Indirect Branch Tracking
 2020-09-23 22:53 UTC  (12+ messages)
` [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).