linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-08-20 18:23:43 to 2021-09-13 10:23:34 UTC [more...]

[PATCH v2] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
 2021-09-13 10:23 UTC  (4+ messages)

[PATCH] io-wq: expose IO_WQ_ACCT_* enumeration items to UAPI
 2021-09-12 22:49 UTC  (4+ messages)

[RESEND RFC PATCH 0/3] Provide fast access to thread specific data
 2021-09-10 19:36 UTC  (16+ messages)
` [RESEND RFC PATCH 1/3] Introduce per thread user-kernel shared structure
` [RESEND RFC PATCH 2/3] Publish tasks's scheduler stats thru the "
` [RESEND RFC PATCH 3/3] Introduce task's 'off cpu' time
  ` Fwd: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data

[PATCH 0/4 v0.5] sched/umcg: RFC UMCG patchset
 2021-09-09 23:13 UTC  (12+ messages)
` [PATCH 1/4 v0.5] sched/umcg: add WF_CURRENT_CPU and externise ttwu
` [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
` [PATCH 3/4 v0.5] sched/umcg: RFC: implement UMCG syscalls
` [PATCH 4/4 v0.5] sched/umcg: add Documentation/userspace-api/umcg.rst

[RESEND RFC PATCH 0/3] Provide fast access to thread specific data
 2021-09-09 18:45 UTC  (7+ messages)
` [RESEND RFC PATCH 1/3] Introduce per thread user-kernel shared structure
` [RESEND RFC PATCH 2/3] Publish tasks's scheduler stats thru the "
` [RESEND RFC PATCH 3/3] Introduce task's 'off cpu' time

[PATCH v2 0/7] Remove in-tree usage of MAP_DENYWRITE
 2021-09-05 19:07 UTC  (12+ messages)
` [PATCH v2 1/7] binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib()
` [PATCH v2 2/7] kernel/fork: factor out replacing the current MM exe_file

Introduction: I am a Linux and open source software enthusiast
 2021-09-05 10:19 UTC 

[PATCH v2 0/5] futex2: Add wait on multiple futexes syscall
 2021-09-05 10:14 UTC  (7+ messages)
` [PATCH v2 1/5] futex: Prepare for futex_wait_multiple()
` [PATCH v2 2/5] futex2: Implement vectorized wait
` [PATCH v2 3/5] futex2: wire up syscall for x86
` [PATCH v2 4/5] selftests: futex2: Add waitv test
` [PATCH v2 5/5] selftests: futex2: Test futex_waitv timeout

[PATCH v6 00/21] File system wide monitoring
 2021-09-03  4:16 UTC  (25+ messages)
` [PATCH v6 04/21] fsnotify: Reserve mark flag bits for backends
` [PATCH v6 09/21] fsnotify: Allow events reported with an empty inode
` [PATCH v6 15/21] fanotify: Preallocate per superblock mark error event
` [PATCH v6 18/21] fanotify: Emit generic error info type for "
` [PATCH v6 20/21] samples: Add fs error monitoring example

[PATCH] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
 2021-09-02 18:28 UTC  (3+ messages)

[PATCH 1/2] net: Remove net/ipx.h and uapi/linux/ipx.h header files
 2021-09-02 16:08 UTC  (4+ messages)

[PATCH 2/1] man-pages: xattr.7: Update text for user extended xattr behavior change
 2021-09-02 15:38 UTC 

[PATCH v4] uapi/linux/prctl: provide macro definitions for the PR_SCHED_CORE type argument
 2021-09-02 13:44 UTC  (3+ messages)

[PATCH v11 00/14] btrfs: add ioctls and send/receive support for reading/writing compressed data
 2021-09-01 17:01 UTC  (25+ messages)
` [PATCH v11 01/14] fs: export rw_verify_area()
` [PATCH v11 02/14] fs: export variant of generic_write_checks without iov_iter
` [PATCH v11 03/14] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio()
` [PATCH v11 04/14] btrfs: add ram_bytes and offset to btrfs_ordered_extent
` [PATCH v11 05/14] btrfs: support different disk extent size for delalloc
` [PATCH v11 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
` [PATCH v11 07/14] btrfs: add definitions + documentation for encoded I/O ioctls
` [PATCH v11 08/14] btrfs: add BTRFS_IOC_ENCODED_READ
` [PATCH v11 09/14] btrfs: add BTRFS_IOC_ENCODED_WRITE
` [PATCH v11 10/14] btrfs: add send stream v2 definitions
` [PATCH v11 11/14] btrfs: send: write larger chunks when using stream v2
` [PATCH v11 12/14] btrfs: send: allocate send buffer with alloc_page() and vmap() for v2
` [PATCH v11 13/14] btrfs: send: send compressed extents with encoded writes
` [PATCH v11 14/14] btrfs: send: enable support for stream v2 and compressed writes
` [PATCH v11 01/10] btrfs-progs: receive: support v2 send stream larger tlv_len
` [PATCH v11 02/10] btrfs-progs: receive: dynamically allocate sctx->read_buf
` [PATCH v11 03/10] btrfs-progs: receive: support v2 send stream DATA tlv format
` [PATCH v11 04/10] btrfs-progs: receive: add send stream v2 cmds and attrs to send.h
` [PATCH v11 05/10] btrfs-progs: receive: process encoded_write commands
` [PATCH v11 06/10] btrfs-progs: receive: encoded_write fallback to explicit decode and write
` [PATCH v11 07/10] btrfs-progs: receive: process fallocate commands
` [PATCH v11 08/10] btrfs-progs: receive: process setflags ioctl commands
` [PATCH v11 09/10] btrfs-progs: send: stream v2 ioctl flags
` [PATCH v11 10/10] btrfs-progs: receive: add tests for basic encoded_write send/receive

[PATCH v29 00/32] Control-flow Enforcement: Shadow Stack
 2021-09-01 15:24 UTC  (25+ messages)
` [PATCH v29 09/32] x86/mm: Introduce _PAGE_COW
` [PATCH v29 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v29 15/32] x86/mm: Shadow Stack page fault error checking
` [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
` [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
` [PATCH v29 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines

[PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
 2021-09-01  8:28 UTC  (34+ messages)
                    ` Removing Mandatory Locks

[PATCH v30 00/10] Control-flow Enforcement: Indirect Branch Tracking
 2021-08-30 18:22 UTC  (11+ messages)
` [PATCH v30 01/10] x86/cet/ibt: Add Kconfig option for "
` [PATCH v30 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
` [PATCH v30 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v30 04/10] x86/cet/ibt: Disable IBT for ia32
` [PATCH v30 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking
` [PATCH v30 06/10] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v30 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v30 08/10] x86/vdso: Introduce ENDBR macro
` [PATCH v30 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
` [PATCH v30 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave

[PATCH v30 00/32] Control-flow Enforcement: Shadow Stack
 2021-08-30 18:15 UTC  (33+ messages)
` [PATCH v30 01/32] Documentation/x86: Add CET description
` [PATCH v30 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack
` [PATCH v30 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v30 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET
` [PATCH v30 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v30 06/32] x86/cet: Add control-protection fault handler
` [PATCH v30 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v30 08/32] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v30 09/32] x86/mm: Introduce _PAGE_COW
` [PATCH v30 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v30 11/32] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v30 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v30 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
` [PATCH v30 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH v30 15/32] x86/mm: Check Shadow Stack page fault errors
` [PATCH v30 16/32] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v30 17/32] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v30 18/32] mm: Add guard pages around a shadow stack
` [PATCH v30 19/32] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v30 20/32] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v30 21/32] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v30 22/32] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v30 23/32] x86/cet/shstk: Add user-mode shadow stack support
` [PATCH v30 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size'
` [PATCH v30 25/32] x86/cet/shstk: Handle thread shadow stack
` [PATCH v30 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
` [PATCH v30 27/32] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v30 28/32] ELF: Introduce arch_setup_elf_property()
` [PATCH v30 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack
` [PATCH v30 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v30 31/32] mm: Update arch_validate_flags() to test vma anonymous
` [PATCH v30 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack

[PATCH 0/7] add simple copy support
 2021-08-26  7:46 UTC  (6+ messages)
  ` [PATCH 3/7] block: copy offload support infrastructure

[PATCH v10 00/14] btrfs: add ioctls and send/receive support for reading/writing compressed data
 2021-08-23 23:46 UTC  (9+ messages)
` [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline()

[PATCH v3] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
 2021-08-23 12:06 UTC 

[PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
 2021-08-21 16:27 UTC  (7+ messages)

[PATCH v29 00/10] Control-flow Enforcement: Indirect Branch Tracking
 2021-08-20 18:22 UTC  (11+ messages)
` [PATCH v29 01/10] x86/cet/ibt: Add Kconfig option for "
` [PATCH v29 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
` [PATCH v29 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v29 04/10] x86/cet/ibt: Disable IBT for ia32
` [PATCH v29 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking
` [PATCH v29 06/10] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v29 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v29 08/10] x86/vdso: Introduce ENDBR macro
` [PATCH v29 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
` [PATCH v29 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).