linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-04-30 22:57:01 to 2021-05-16 07:40:16 UTC [more...]

siginfo_t ABI break on sparc64 from si_addr_lsb move 3y ago
 2021-05-16  7:40 UTC  (89+ messages)
        ` [RFC][PATCH 0/3] signal: Move si_trapno into the _si_fault union
          ` [PATCH 1/3] siginfo: Move si_trapno inside the union inside _si_fault
          ` [PATCH 2/3] signal: Implement SIL_FAULT_TRAPNO
          ` [PATCH 3/3] signal: Use dedicated helpers to send signals with si_trapno set
          ` [PATCH 4/3] signal: Remove __ARCH_SI_TRAPNO
          ` Is perf_sigtrap synchronous?
          ` [PATCH 5/3] signal: Rename SIL_PERF_EVENT SIL_FAULT_PERF_EVENT for consistency
          ` [PATCH 6/3] signal: Factor force_sig_perf out of perf_sigtrap
          ` [PATCH 7/3] signal: Deliver all of the perf_data in si_perf
                  ` [PATCH 00/12] signal: sort out si_trapno and si_perf
                    ` [PATCH 01/12] sparc64: Add compile-time asserts for siginfo_t offsets
                      ` [PATCH 02/12] arm: "
                      ` [PATCH 03/12] arm64: "
                      ` [PATCH 04/12] siginfo: Move si_trapno inside the union inside _si_fault
                      ` [PATCH 05/12] signal: Implement SIL_FAULT_TRAPNO
                      ` [PATCH 06/12] signal: Use dedicated helpers to send signals with si_trapno set
                      ` [PATCH 07/12] signal: Remove __ARCH_SI_TRAPNO
                      ` [PATCH 08/12] signal: Rename SIL_PERF_EVENT SIL_FAULT_PERF_EVENT for consistency
                      ` [PATCH 09/12] signal: Factor force_sig_perf out of perf_sigtrap
                      ` [PATCH 10/12] signal: Redefine signinfo so 64bit fields are possible
                      ` [PATCH 11/12] signal: Deliver all of the siginfo perf data in _perf
                      ` [PATCH 12/12] signalfd: Remove SIL_FAULT_PERF_EVENT fields from signalfd_siginfo
                    ` [PATCH v3 00/12] signal: sort out si_trapno and si_perf
                      ` [PATCH v3 01/12] sparc64: Add compile-time asserts for siginfo_t offsets
                        ` [PATCH v3 02/12] arm: "
                        ` [PATCH v3 03/12] arm64: "
                        ` [PATCH v3 04/12] signal: Verify the alignment and size of siginfo_t
                        ` [PATCH v3 05/12] siginfo: Move si_trapno inside the union inside _si_fault
                        ` [PATCH v3 06/12] signal: Implement SIL_FAULT_TRAPNO
                        ` [PATCH v3 07/12] signal: Use dedicated helpers to send signals with si_trapno set
                        ` [PATCH v3 08/12] signal: Remove __ARCH_SI_TRAPNO
                        ` [PATCH v3 09/12] signal: Rename SIL_PERF_EVENT SIL_FAULT_PERF_EVENT for consistency
                        ` [PATCH v3 10/12] signal: Factor force_sig_perf out of perf_sigtrap
                        ` [PATCH v3 11/12] signal: Deliver all of the siginfo perf data in _perf
                        ` [PATCH v3 12/12] signalfd: Remove SIL_FAULT_PERF_EVENT fields from signalfd_siginfo
                      ` [GIT PULL] siginfo: ABI fixes for v5.13-rc2

[PATCH v19 0/8] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-05-16  7:29 UTC  (20+ messages)
` [PATCH v19 1/8] mmap: make mlock_future_check() global
` [PATCH v19 2/8] riscv/Kconfig: make direct map manipulation options depend on MMU
` [PATCH v19 3/8] set_memory: allow set_direct_map_*_noflush() for multiple pages
` [PATCH v19 4/8] set_memory: allow querying whether set_direct_map_*() is actually enabled
` [PATCH v19 5/8] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v19 6/8] PM: hibernate: disable when there are active secretmem users
` [PATCH v19 7/8] arch, mm: wire up memfd_secret system call where relevant
` [PATCH v19 8/8] secretmem: test: add basic selftest for memfd_secret(2)

[PATCH v26 14/25] LSM: Specify which LSM to display
 2021-05-14 19:23 UTC  (3+ messages)
` [PATCH v26 24/25] LSM: Add /proc attr entry for full LSM context

[PATCH v8 0/6] Improve Minimum Alternate Stack Size
 2021-05-14  7:26 UTC  (8+ messages)
` [PATCH v8 2/6] x86/signal: Introduce helpers to get the maximum signal frame size
` [PATCH v8 5/6] x86/signal: Detect and prevent an alternate signal stack overflow

[PATCH v26 00/30] Control-flow Enforcement: Shadow Stack
 2021-05-12 15:56 UTC  (26+ messages)
` [PATCH v26 23/30] x86/cet/shstk: Handle thread shadow stack
` [PATCH v26 25/30] x86/cet/shstk: Handle signals for "
  ` extending ucontext (Re: [PATCH v26 25/30] x86/cet/shstk: Handle signals for shadow stack)
` [PATCH v26 29/30] mm: Update arch_validate_flags() to test vma anonymous
` [PATCH v26 30/30] mm: Introduce PROT_SHADOW_STACK for shadow stack

[PATCH v3 0/2] quota: Add mountpath based quota support
 2021-05-12 15:36 UTC  (7+ messages)

[PATCH V1] audit: log xattr args not covered by syscall record
 2021-05-11 15:52 UTC  (9+ messages)

[RFC PATCH v3 0/8] Add IOPF support for VFIO passthrough
 2021-05-11 11:30 UTC  (3+ messages)

[PATCH resend v2 2/5] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault page tables
 2021-05-11  8:15 UTC  (2+ messages)
` [PATCH resend v2 5/5] selftests/vm: add test for MADV_POPULATE_(READ|WRITE)

[PATCH v2 0/5] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault page tables
 2021-05-11  0:59 UTC  (4+ messages)

[PATCH v18 0/9] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-05-10 18:02 UTC  (12+ messages)

[PATCH RESEND v9 0/9] fs: interface for directly reading/writing compressed data
 2021-05-10 17:08 UTC  (3+ messages)

Personal
 2021-05-10 14:06 UTC 

[PATCH v3 0/2] secretmem: optimize page_is_secretmem()
 2021-05-07 15:01 UTC  (3+ messages)
` [PATCH v3 2/2] "

[PATCH 0/7 v2] tracing: Fix tracefs lockdown and various clean ups
 2021-05-07 13:26 UTC  (5+ messages)
` [PATCH 7/7 v2] tracing: Do not create tracefs files if tracefs lockdown is in effect

[PATCH v6 00/10] userfaultfd: add minor fault handling for shmem
 2021-05-06 21:12 UTC  (13+ messages)
` [PATCH v6 01/10] userfaultfd/hugetlbfs: avoid including userfaultfd_k.h in hugetlb.h
` [PATCH v6 02/10] userfaultfd/shmem: combine shmem_{mcopy_atomic,mfill_zeropage}_pte
` [PATCH v6 03/10] userfaultfd/shmem: support minor fault registration for shmem
` [PATCH v6 04/10] userfaultfd/shmem: support UFFDIO_CONTINUE "
` [PATCH v6 05/10] userfaultfd/shmem: advertise shmem minor fault support
` [PATCH v6 06/10] userfaultfd/shmem: modify shmem_mfill_atomic_pte to use install_pte()
` [PATCH v6 07/10] userfaultfd/selftests: use memfd_create for shmem test type
` [PATCH v6 08/10] userfaultfd/selftests: create alias mappings in the shmem test
` [PATCH v6 09/10] userfaultfd/selftests: reinitialize test context in each test
` [PATCH v6 10/10] userfaultfd/selftests: exercise minor fault handling shmem support

[PATCH v3 00/13] Add futex2 syscalls
 2021-05-06 14:48 UTC  (4+ messages)

[PATCH] vfio/pci: Revert nvlink removal uAPI breakage
 2021-05-05  5:43 UTC  (4+ messages)

remove the nvlink2 pci_vfio subdriver v2
 2021-05-04 16:30 UTC  (12+ messages)

[PATCH tip:irq/core v1] genirq: remove auto-set of the mask when setting the hint
 2021-05-04 16:23 UTC  (4+ messages)

[PATCH v4 0/3] Preventing job distribution to isolated CPUs
 2021-05-03 13:15 UTC  (22+ messages)
` [Patch v4 1/3] lib: Restrict cpumask_local_spread to houskeeping CPUs

[PATCH v7 0/6] x86: Improve Minimum Alternate Stack Size
 2021-05-03 11:17 UTC  (12+ messages)
` [PATCH v7 5/6] x86/signal: Detect and prevent an alternate signal stack overflow


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).