linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-11-13 02:46:31 to 2020-11-19 00:14:06 UTC [more...]

[PATCH 1/1] RFC: add pidfd_send_signal flag to reclaim mm while killing a process
 2020-11-19  0:13 UTC  (17+ messages)

[PATCH v6 00/11] fs: interface for directly reading/writing compressed data
 2020-11-18 19:18 UTC  (13+ messages)
` [PATCH man-pages v6] Document encoded I/O
` [PATCH v6 01/11] iov_iter: add copy_struct_from_iter()
` [PATCH v6 02/11] fs: add O_ALLOW_ENCODED open flag
` [PATCH v6 03/11] fs: add RWF_ENCODED for reading/writing compressed data
` [PATCH v6 04/11] btrfs: fix btrfs_write_check()
` [PATCH v6 05/11] btrfs: fix check_data_csum() error message for direct I/O
` [PATCH v6 06/11] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio()
` [PATCH v6 07/11] btrfs: add ram_bytes and offset to btrfs_ordered_extent
` [PATCH v6 08/11] btrfs: support different disk extent size for delalloc
` [PATCH v6 09/11] btrfs: optionally extend i_size in cow_file_range_inline()
` [PATCH v6 10/11] btrfs: implement RWF_ENCODED reads
` [PATCH v6 11/11] btrfs: implement RWF_ENCODED writes

[PATCH v2] arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS)
 2020-11-18 19:05 UTC  (16+ messages)

[PATCH v7 0/7] Syscall User Dispatch
 2020-11-18 17:22 UTC  (13+ messages)
` [PATCH v7 1/7] x86: vdso: Expose sigreturn address on vdso to the kernel
` [PATCH v7 2/7] signal: Expose SYS_USER_DISPATCH si_code type
` [PATCH v7 3/7] kernel: Implement selective syscall userspace redirection
` [PATCH v7 4/7] entry: Support Syscall User Dispatch on common syscall entry
` [PATCH v7 5/7] selftests: Add kselftest for syscall user dispatch
` [PATCH v7 6/7] selftests: Add benchmark "
` [PATCH v7 7/7] docs: Document Syscall User Dispatch

[PATCH v2] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol
 2020-11-18 14:04 UTC  (3+ messages)

[PATCH v2] drivers/virt: vmgenid: add vm generation id driver
 2020-11-18 10:30 UTC  (2+ messages)

[PATCH v2 00/39] fs: idmapped mounts
 2020-11-18  9:45 UTC  (43+ messages)
` [PATCH v2 01/39] namespace: take lock_mount_hash() directly when changing flags
` [PATCH v2 02/39] mount: make {lock,unlock}_mount_hash() static
` [PATCH v2 03/39] namespace: only take read lock in do_reconfigure_mnt()
` [PATCH v2 04/39] fs: add mount_setattr()
` [PATCH v2 05/39] tests: add mount_setattr() selftests
` [PATCH v2 06/39] fs: add id translation helpers
` [PATCH v2 07/39] mount: attach mappings to mounts
` [PATCH v2 08/39] capability: handle idmapped mounts
` [PATCH v2 09/39] namei: add idmapped mount aware permission helpers
` [PATCH v2 10/39] inode: add idmapped mount aware init and "
` [PATCH v2 11/39] attr: handle idmapped mounts
` [PATCH v2 12/39] acl: "
` [PATCH v2 13/39] xattr: "
` [PATCH v2 14/39] commoncap: "
` [PATCH v2 15/39] stat: "
` [PATCH v2 16/39] namei: handle idmapped mounts in may_*() helpers
` [PATCH v2 17/39] namei: introduce struct renamedata
` [PATCH v2 18/39] namei: prepare for idmapped mounts
` [PATCH v2 19/39] open: handle idmapped mounts in do_truncate()
` [PATCH v2 20/39] open: handle idmapped mounts
` [PATCH v2 21/39] af_unix: "
` [PATCH v2 22/39] utimes: "
` [PATCH v2 23/39] fcntl: "
` [PATCH v2 24/39] notify: "
` [PATCH v2 25/39] init: "
` [PATCH v2 26/39] ioctl: "
` [PATCH v2 27/39] would_dump: "
` [PATCH v2 28/39] exec: "
` [PATCH v2 29/39] fs: add helpers for idmap mounts
` [PATCH v2 30/39] apparmor: handle idmapped mounts
` [PATCH v2 31/39] audit: "
` [PATCH v2 32/39] ima: "
` [PATCH v2 33/39] fat: "
` [PATCH v2 34/39] ext4: support "
` [PATCH v2 35/39] ecryptfs: do not mount on top of "
` [PATCH v2 36/39] overlayfs: "
` [PATCH v2 37/39] fs: introduce MOUNT_ATTR_IDMAP
` [PATCH v2 38/39] selftests: add idmapped mounts xattr selftest
` [PATCH v2 39/39] tests: add vfs/idmapped mounts test suite

[PATCH v3 RESEND] fcntl: Add 32bit filesystem mode
 2020-11-18  9:00 UTC  (4+ messages)

[PATCH v9 0/9] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-11-18  6:57 UTC  (15+ messages)
` [PATCH v9 1/9] mm: add definition of PMD_PAGE_ORDER
` [PATCH v9 2/9] mmap: make mlock_future_check() global
` [PATCH v9 3/9] set_memory: allow set_direct_map_*_noflush() for multiple pages
` [PATCH v9 4/9] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v9 5/9] secretmem: use PMD-size pages to amortize direct map fragmentation
` [PATCH v9 6/9] secretmem: add memcg accounting
` [PATCH v9 7/9] PM: hibernate: disable when there are active secretmem users
` [PATCH v9 8/9] arch, mm: wire up memfd_secret system call were relevant
` [PATCH v9 9/9] secretmem: test: add basic selftest for memfd_secret(2)

[PATCH v18] arm64: expose FAR_EL1 tag bits in siginfo
 2020-11-18  0:39 UTC  (3+ messages)

[PATCH v19] arm64: expose FAR_EL1 tag bits in siginfo
 2020-11-18  0:38 UTC 

[PATCH] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol
 2020-11-17 23:52 UTC  (5+ messages)

[PATCH v4] fcntl: Add 32bit filesystem mode
 2020-11-17 23:39 UTC 

[PATCH v9 0/3] introduce memory hinting API for external process
 2020-11-17 20:31 UTC  (8+ messages)
` [PATCH v9 3/3] mm/madvise: introduce process_madvise() syscall: an external memory hinting API

[PATCH v17 0/3] arm64: expose FAR_EL1 tag bits in siginfo
 2020-11-17 19:52 UTC  (8+ messages)
` [PATCH v17 1/3] arch: provide better documentation for the arch-specific SA_* flags
` [PATCH v17 2/3] signal: define the SA_UNSUPPORTED bit in sa_flags
` [PATCH v17 3/3] arm64: expose FAR_EL1 tag bits in siginfo

Is adding an argument to an existing syscall okay?
 2020-11-17 19:45 UTC  (10+ messages)

[PATCH v8 2/9] mmap: make mlock_future_check() global
 2020-11-17 15:58 UTC  (5+ messages)

[PATCH] man2: new page describing memfd_secret() system call
 2020-11-17  6:26 UTC  (3+ messages)
` [PATCH v2] memfd_secret.2: New "

[PATCH v24 00/12] Landlock LSM
 2020-11-17  5:37 UTC  (2+ messages)

[PATCH v16 0/6] arm64: expose FAR_EL1 tag bits in siginfo
 2020-11-17  3:24 UTC  (19+ messages)
` [PATCH v16 1/6] parisc: Drop parisc special case for __sighandler_t
` [PATCH v16 2/6] parisc: start using signal-defs.h
` [PATCH v16 3/6] arch: move SA_* definitions to generic headers
` [PATCH v16 4/6] signal: clear non-uapi flag bits when passing/returning sa_flags
` [PATCH v16 5/6] signal: define the SA_UNSUPPORTED bit in sa_flags
` [PATCH v16 6/6] arm64: expose FAR_EL1 tag bits in siginfo

[PATCH v22 00/12] Landlock LSM
 2020-11-16 21:36 UTC  (4+ messages)
` [PATCH v22 01/12] landlock: Add object management

[PATCH] fscrypt: remove kernel-internal constants from UAPI header
 2020-11-16 19:49 UTC  (2+ messages)

[PATCH] syscalls: Fix file comments for syscalls implemented in kernel/sys.c
 2020-11-16 16:44 UTC  (3+ messages)

Corporate and Personal Loan *
 2020-11-15 16:43 UTC 

[PATCH v8 0/9] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-11-15  9:17 UTC  (14+ messages)
` [PATCH v8 3/9] set_memory: allow set_direct_map_*_noflush() for multiple pages
` [PATCH v8 4/9] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v8 6/9] secretmem: add memcg accounting
` [PATCH v8 8/9] arch, mm: wire up memfd_secret system call were relevant

[RFC PATCH] docs: ABI: ABI documentation for procfs attribute files used by multiple LSMs
 2020-11-13 22:02 UTC  (2+ messages)

[RFC]: userspace memory reaping
 2020-11-13 17:37 UTC  (13+ messages)

[PATCH v15 0/6] arm64: expose FAR_EL1 tag bits in siginfo
 2020-11-13  2:52 UTC  (4+ messages)
` [PATCH v15 4/6] signal: clear non-uapi flag bits when passing/returning sa_flags
` [PATCH v15 6/6] arm64: expose FAR_EL1 tag bits in siginfo


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).