linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-10-06 21:49:17 to 2018-10-14 19:53:22 UTC [more...]

[PATCH v9 00/24] ILP32 for ARM64
 2018-10-14 19:53 UTC  (15+ messages)

rseq system call incompletely wired up in microblaze
 2018-10-14 16:46 UTC 

[PATCH 00/34] VFS: Introduce filesystem context [ver #12]
 2018-10-13 23:04 UTC  (6+ messages)
` [PATCH 31/34] vfs: syscall: Add fspick() to select a superblock for reconfiguration "

[PATCH v3 0/3] namei: implement various lookup restriction AT_* flags
 2018-10-13  9:27 UTC  (15+ messages)
` [PATCH v3 1/3] namei: implement O_BENEATH-style "
` [PATCH v3 2/3] namei: implement AT_THIS_ROOT chroot-like path resolution
` [PATCH v3 3/3] namei: aggressively check for nd->root escape on ".." resolution

[PATCH v5 00/27] Control Flow Enforcement: Shadow Stack
 2018-10-12 21:49 UTC  (39+ messages)
` [PATCH v5 01/27] x86/cpufeatures: Add CPUIDs for Control Flow Enforcement Technology (CET)
` [PATCH v5 02/27] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [PATCH v5 03/27] x86/fpu/xstate: Introduce XSAVES system states
` [PATCH v5 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [PATCH v5 05/27] Documentation/x86: Add CET description
` [PATCH v5 06/27] x86/cet: Control protection exception handler
` [PATCH v5 07/27] mm/mmap: Create a guard area between VMAs
` [PATCH v5 08/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [PATCH v5 09/27] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v5 10/27] mm/mmap: Prevent Shadow Stack VMA merges
` [PATCH v5 11/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v5 12/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [PATCH v5 13/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v5 14/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [PATCH v5 15/27] x86/mm: Shadow stack page fault error checking
` [PATCH v5 16/27] mm: Handle shadow stack page fault
` [PATCH v5 17/27] mm: Handle THP/HugeTLB "
` [PATCH v5 18/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [PATCH v5 19/27] mm: Introduce do_mmap_locked()
` [PATCH v5 20/27] x86/cet/shstk: User-mode shadow stack support
` [PATCH v5 21/27] x86/cet/shstk: Introduce WRUSS instruction
` [PATCH v5 22/27] x86/cet/shstk: Signal handling for shadow stack
` [PATCH v5 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [PATCH v5 24/27] x86/cet/shstk: Handle thread shadow stack
` [PATCH v5 25/27] mm/mmap: Add Shadow stack pages to memory accounting
` [PATCH v5 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [PATCH v5 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH v7 0/6] seccomp trap to userspace
 2018-10-12 20:11 UTC  (47+ messages)
` [PATCH v7 1/6] seccomp: add a return code to "
` [PATCH v7 2/6] seccomp: make get_nth_filter available outside of CHECKPOINT_RESTORE
` [PATCH v7 3/6] seccomp: add a way to get a listener fd from ptrace

[RFC PATCH for 4.21 00/16] rseq updates, new cpu_opv system call
 2018-10-12  9:59 UTC  (24+ messages)
` [RFC PATCH for 4.21 01/16] rseq/selftests: Add reference counter to coexist with glibc
` [RFC PATCH for 4.21 02/16] rseq/selftests: Adapt number of threads to the number of detected cpus
` [RFC PATCH for 4.21 03/16] sched: Implement push_task_to_cpu (v2)
` [RFC PATCH for 4.21 04/16] mm: Introduce vm_map_user_ram, vm_unmap_user_ram
` [RFC PATCH for 4.21 05/16] mm: Provide is_vma_noncached
` [RFC PATCH for 4.21 06/16] cpu_opv: Provide cpu_opv system call (v8)
` [RFC PATCH for 4.21 07/16] cpu_opv: limit amount of virtual address space used by cpu_opv
` [RFC PATCH for 4.21 08/16] x86: Wire up cpu_opv system call
` [RFC PATCH for 4.21 09/16] powerpc: "
` [RFC PATCH for 4.21 10/16] arm: "
` [RFC PATCH for 4.21 11/16] cpu-opv/selftests: Provide cpu-op library
` [RFC PATCH for 4.21 12/16] cpu-opv/selftests: Provide basic test
` [RFC PATCH for 4.21 13/16] cpu-opv/selftests: Provide percpu_op API
` [RFC PATCH for 4.21 14/16] cpu-opv/selftests: Provide basic percpu ops test
` [RFC PATCH for 4.21 15/16] cpu-opv/selftests: Provide parametrized tests
` [RFC PATCH for 4.21 16/16] cpu-opv/selftests: Provide Makefile, scripts, gitignore

[PATCH v2 0/3] namei: implement various lookup restriction AT_* flags
 2018-10-12  1:12 UTC  (7+ messages)
` [PATCH v2 1/3] namei: implement O_BENEATH-style "

[PATCH v5 00/11] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-10-11 15:16 UTC  (12+ messages)
` [PATCH v5 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [PATCH v5 02/11] x86/cet/ibt: User-mode indirect branch tracking support
` [PATCH v5 03/11] x86/cet/ibt: Add IBT legacy code bitmap allocation function
` [PATCH v5 04/11] mm/mmap: Add IBT bitmap size to address space limit check
` [PATCH v5 05/11] x86/cet/ibt: ELF header parsing for IBT
` [PATCH v5 06/11] x86/cet/ibt: Add arch_prctl functions "
` [PATCH v5 07/11] x86/cet/ibt: Add ENDBR to op-code-map
` [PATCH v5 08/11] x86: Insert endbr32/endbr64 to vDSO
` [PATCH v5 09/11] x86/vsyscall/32: Add ENDBR32 to vsyscall entry point
` [PATCH v5 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [PATCH v5 11/11] x86/cet: Add PTRACE interface for CET

[PATCH v6 0/1] ns: introduce binfmt_misc namespace
 2018-10-10 16:14 UTC  (2+ messages)
` [PATCH v6 1/1] ns: add binfmt_misc to the user namespace

[RFC PATCH v4 0/9] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-10-10 15:56 UTC  (9+ messages)
` [RFC PATCH v4 3/9] x86/cet/ibt: Add IBT legacy code bitmap allocation function

[PATCH 0/5] VFS: Introduce filesystem information query syscall [ver #12]
 2018-10-10 11:58 UTC  (3+ messages)

[RFC v5 0/1] ns: introduce binfmt_misc namespace
 2018-10-10 10:11 UTC  (16+ messages)
` [RFC v5 1/1] ns: add binfmt_misc to the user namespace

[RFC PATCH v4 00/27] Control Flow Enforcement: Shadow Stack
 2018-10-09 21:15 UTC  (4+ messages)
` [RFC PATCH v4 21/27] x86/cet/shstk: ELF header parsing of "

[RFC PATCH v2] glibc: Perform rseq(2) registration at nptl init and thread creation (v2)
 2018-10-09 18:02 UTC 

[PATCH 04/11] UAPI: bcache: Fix use of embedded flexible array
 2018-10-09 16:54 UTC  (4+ messages)

[netfilter-core] [PATCH 07/11] UAPI: netfilter: Fix symbol collision issues [ver #2]
 2018-10-09 15:36 UTC  (6+ messages)
` [RFC] UAPI: Check headers by compiling all together as C++
  ` [PATCH 07/11] UAPI: netfilter: Fix symbol collision issues [ver #2]
  ` [PATCH 10/11] UAPI: ndctl: Remove use of PAGE_SIZE "

[patch v2] mm, thp: always specify ineligible vmas as nh in smaps
 2018-10-09  8:33 UTC  (11+ messages)
  ` [RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc

[PATCH 0/3] bpf: allow zero-initialising hash map seed
 2018-10-08 23:15 UTC  (16+ messages)
` [PATCH 1/3] bpf: allow zero-initializing "
` [PATCH v2 0/3] bpf: allow zero-initialising "
  ` [PATCH v2 1/3] bpf: allow zero-initializing "
  ` [PATCH v2 2/3] tools: sync linux/bpf.h
  ` [PATCH v2 3/3] tools: add selftest for BPF_F_ZERO_SEED

[RFC v4 0/1] ns: introduce binfmt_misc namespace
 2018-10-08 19:05 UTC  (7+ messages)
` [RFC v4 1/1] ns: add binfmt_misc to the user namespace

[RFC v3 0/1] ns: introduce binfmt_misc namespace
 2018-10-08 10:58 UTC  (4+ messages)
` [RFC v3 1/1] ns: add binfmt_misc to the user namespace

[PATCH 2/3] namei: implement AT_THIS_ROOT chroot-like path resolution
 2018-10-08 10:50 UTC  (12+ messages)

[PATCH bpf-next 1/6] bpf: introduce BPF_PROG_TYPE_FILE_FILTER
 2018-10-08  9:06 UTC 

[PATCH 10/11] UAPI: ndctl: Remove use of PAGE_SIZE [ver #2]
 2018-09-25 20:17 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).