linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2022-01-30 21:22:06 to 2022-02-14 17:07:02 UTC [more...]

[PATCH 00/14] clean up asm/uaccess.h, kill set_fs for good
 2022-02-14 17:06 UTC  (22+ messages)
` [PATCH 01/14] uaccess: fix integer overflow on access_ok()
` [PATCH 02/14] sparc64: add __{get,put}_kernel_nocheck()
` [PATCH 03/14] nds32: fix access_ok() checks in get/put_user
` [PATCH 04/14] x86: use more conventional access_ok() definition
` [PATCH 05/14] uaccess: add generic __{get,put}_kernel_nofault
` [PATCH 06/14] mips: use simpler access_ok()
` [PATCH 07/14] uaccess: generalize access_ok()
` [PATCH 08/14] arm64: simplify access_ok()
` [PATCH 09/14] m68k: drop custom __access_ok()
` [PATCH 10/14] uaccess: remove most CONFIG_SET_FS users
` [PATCH 11/14] sparc64: remove CONFIG_SET_FS support
` [PATCH 12/14] sh: "
` [PATCH 13/14] ia64: "
` [PATCH 14/14] uaccess: drop set_fs leftovers

[PATCH 00/35] Shadow stacks for userspace
 2022-02-14 12:33 UTC  (126+ messages)
` [PATCH 02/35] x86/cet/shstk: Add Kconfig option for Shadow Stack
` [PATCH 03/35] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH 04/35] x86/cpufeatures: Introduce CPU setup and option parsing for CET
` [PATCH 05/35] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH 06/35] x86/cet: Add control-protection fault handler
` [PATCH 07/35] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH 09/35] x86/mm: Introduce _PAGE_COW
` [PATCH 10/35] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH 11/35] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH 12/35] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH 14/35] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH 15/35] x86/mm: Check Shadow Stack page fault errors
` [PATCH 16/35] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH 17/35] mm: Fixup places that call pte_mkwrite() directly
` [PATCH 18/35] mm: Add guard pages around a shadow stack
` [PATCH 19/35] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH 20/35] mm: Update can_follow_write_pte() for shadow stack
` [PATCH 21/35] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH 22/35] x86/mm: Prevent VM_WRITE shadow stacks
` [PATCH 23/35] x86/fpu: Add helpers for modifying supervisor xstate
` [PATCH 24/35] mm: Re-introduce vm_flags to do_mmap()
` [PATCH 25/35] x86/cet/shstk: Add user-mode shadow stack support
` [PATCH 26/35] x86/process: Change copy_thread() argument 'arg' to 'stack_size'
` [PATCH 27/35] x86/fpu: Add unsafe xsave buffer helpers
` [PATCH 28/35] x86/cet/shstk: Handle thread shadow stack
` [PATCH 29/35] x86/cet/shstk: Introduce shadow stack token setup/verify routines
` [PATCH 30/35] x86/cet/shstk: Handle signals for shadow stack
` [PATCH 31/35] x86/cet/shstk: Add arch_prctl elf feature functions
` [PATCH 32/35] x86/cet/shstk: Introduce map_shadow_stack syscall
` [PATCH 33/35] selftests/x86: Add map_shadow_stack syscall test
` [PATCH 34/35] x86/cet/shstk: Support wrss for userspace
` [PATCH 35/35] x86/cpufeatures: Limit shadow stack to Intel CPUs

[RFC] Get siginfo from unreaped task
 2022-02-13  8:52 UTC  (4+ messages)

[PATCH v4 00/12] KVM: mm: fd-based approach for supporting KVM guest private memory
 2022-02-11 23:33 UTC  (2+ messages)
  ` [PATCH v4 01/12] mm/shmem: Introduce F_SEAL_INACCESSIBLE

[RFC PATCH 0/7] make statx() return I/O alignment information
 2022-02-11 11:45 UTC  (10+ messages)
` [RFC PATCH 1/7] statx: add "
` [RFC PATCH 2/7] fscrypt: change fscrypt_dio_supported() to prepare for STATX_IOALIGN
` [RFC PATCH 3/7] ext4: support STATX_IOALIGN
` [RFC PATCH 4/7] f2fs: move f2fs_force_buffered_io() into file.c
` [RFC PATCH 5/7] f2fs: don't allow DIO reads but not DIO writes
` [RFC PATCH 6/7] f2fs: simplify f2fs_force_buffered_io()
` [RFC PATCH 7/7] f2fs: support STATX_IOALIGN

[PATCH 2/4] net/smc: Add netlink net namespace support
 2022-02-09  9:43 UTC  (5+ messages)
      ` [PATCH] Partially revert "net/smc: Add netlink net namespace support"

[PATCH v3] sched/numa: add per-process numa_balancing
 2022-02-08  3:46 UTC  (3+ messages)
  `  "

[RFC PATCH 1/3] rseq: Introduce feature size and alignment ELF auxiliary vector entries
 2022-02-07 16:39 UTC  (7+ messages)
` [RFC PATCH 2/3] rseq: Introduce extensible rseq ABI
` [RFC PATCH 3/3] rseq: extend struct rseq with numa node id

[RFC PATCH 1/3] Introduce per thread group current virtual cpu id
 2022-02-03 15:53 UTC  (14+ messages)
` [RFC PATCH 2/3] rseq: extend struct rseq with per thread group vcpu id
` [RFC PATCH 3/3] selftests/rseq: Implement rseq tg_vcpu_id field support

[PATCH] selftests/rseq: change type of rseq_offset to ptrdiff_t
 2022-02-03 15:05 UTC 

[PATCH v32 14/28] LSM: Specify which LSM to display
 2022-02-02 23:53 UTC  (2+ messages)
` [PATCH v32 27/28] LSM: Add /proc attr entry for full LSM context

Prezentacja
 2022-02-02  9:25 UTC 

[RFC PATCH v2 1/2] rseq: extend struct rseq with numa node id
 2022-02-01 20:36 UTC  (4+ messages)
` [RFC PATCH v2 2/2] selftests/rseq: Implement rseq numa node id field selftest

[RFC PATCH 1/2] rseq: extend struct rseq with numa node id
 2022-02-01 12:11 UTC  (9+ messages)
` [RFC PATCH 2/2] selftests/rseq: Implement rseq numa node id field selftest

[PATCH] exec: Force single empty string when argv is empty
 2022-02-01  2:00 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).