linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-08-13 20:52:00 to 2019-08-20 00:18:00 UTC [more...]

[PATCH V40 00/29] Add kernel lockdown functionality
 2019-08-20  0:18 UTC  (25+ messages)
` [PATCH V40 01/29] security: Support early LSMs
` [PATCH V40 02/29] security: Add a "locked down" LSM hook
` [PATCH V40 03/29] security: Add a static lockdown policy LSM
` [PATCH V40 04/29] lockdown: Enforce module signatures if the kernel is locked down
` [PATCH V40 05/29] lockdown: Restrict /dev/{mem,kmem,port} when "
` [PATCH V40 06/29] kexec_load: Disable at runtime if "
` [PATCH V40 07/29] lockdown: Copy secure_boot flag in boot params across kexec reboot
` [PATCH V40 08/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
` [PATCH V40 09/29] kexec_file: Restrict at runtime if the kernel is locked down
` [PATCH V40 10/29] hibernate: Disable when "
` [PATCH V40 11/29] PCI: Lock down BAR access "
` [PATCH V40 12/29] x86: Lock down IO port "
` [PATCH V40 13/29] x86/msr: Restrict MSR "
` [PATCH V40 14/29] ACPI: Limit access to custom_method "
` [PATCH V40 15/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been "
` [PATCH V40 16/29] acpi: Disable ACPI table override if the kernel is "
` [PATCH V40 17/29] lockdown: Prohibit PCMCIA CIS storage when "
` [PATCH V40 18/29] lockdown: Lock down TIOCSSERIAL
` [PATCH V40 19/29] lockdown: Lock down module params that specify hardware parameters (eg. ioport)
` [PATCH V40 20/29] x86/mmiotrace: Lock down the testmmiotrace module
` [PATCH V40 21/29] lockdown: Lock down /proc/kcore
` [PATCH V40 22/29] lockdown: Lock down tracing and perf kprobes when in confidentiality mode
` [PATCH V40 23/29] bpf: Restrict bpf when kernel lockdown is "
` [PATCH V40 24/29] lockdown: Lock down perf when "

[PATCH v5 1/6] mm/page_idle: Add per-pid idle page tracking using virtual index
 2019-08-19 21:52 UTC  (12+ messages)
` [PATCH v5 2/6] mm/page_idle: Add support for handling swapped PG_Idle pages

[PATCH v5 0/9] FPGA DFL updates
 2019-08-19 20:51 UTC  (3+ messages)

[PATCH v2 bpf-next 1/4] bpf: unprivileged BPF access via /dev/bpf
 2019-08-19 17:38 UTC  (46+ messages)

[PATCHv6 00/36] kernel: Introduce Time Namespace
 2019-08-19 14:44 UTC  (61+ messages)
` [PATCHv6 01/36] ns: "
` [PATCHv6 02/36] timens: Add timens_offsets
` [PATCHv6 03/36] posix-clocks: Rename the clock_get() into clock_get_timespec()
` [PATCHv6 04/36] posix-clocks: Rename .clock_get_timespec() callbacks accordingly
` [PATCHv6 05/36] alarmtimer: Rename gettime() callback to get_ktime()
` [PATCHv6 06/36] alarmtimer: Provide get_timespec() callback
` [PATCHv6 07/36] posix-clocks: Introduce clock_get_ktime() callback
` [PATCHv6 08/36] posix-timers: Use clock_get_ktime() in common_timer_get()
` [PATCHv6 09/36] posix-clocks: Wire up clock_gettime() with timens offsets
` [PATCHv6 10/36] kernel: Add do_timens_ktime_to_host() helper
` [PATCHv6 11/36] timerfd: Make timerfd_settime() time namespace aware
` [PATCHv6 12/36] posix-timers: Make timer_settime() "
` [PATCHv6 13/36] alarmtimer: Make nanosleep "
` [PATCHv6 14/36] hrtimers: Prepare hrtimer_nanosleep() for time namespaces
` [PATCHv6 15/36] posix-timers: Make clock_nanosleep() time namespace aware
` [PATCHv6 16/36] fd/proc: Respect boottime inside time namespace for /proc/uptime
` [PATCHv6 17/36] x86/vdso2c: Correct err messages on file opening
` [PATCHv6 18/36] x86/vdso2c: Convert iterator to unsigned
` [PATCHv6 19/36] x86/vdso/Makefile: Add vobjs32
` [PATCHv6 20/36] x86/vdso: Restrict splitting VVAR VMA
` [PATCHv6 21/36] x86/vdso: Rename vdso_image {.data=>.text}
` [PATCHv6 22/36] x86/vdso: Add offsets page in vvar
` [PATCHv6 23/36] x86/vdso: Allocate timens vdso
` [PATCHv6 24/36] x86/vdso: Switch image on setns()/clone()
` [PATCHv6 25/36] vdso: Introduce vdso_static_branch_unlikely()
` [PATCHv6 26/36] x86/vdso2c: Process jump tables
` [PATCHv6 27/36] x86/vdso: Enable static branches for the timens vdso
` [PATCHv6 28/36] posix-clocks: Add align for timens_offsets
` [PATCHv6 29/36] fs/proc: Introduce /proc/pid/timens_offsets
` [PATCHv6 30/36] selftest/timens: Add Time Namespace test for supported clocks
` [PATCHv6 31/36] selftest/timens: Add a test for timerfd
` [PATCHv6 32/36] selftest/timens: Add a test for clock_nanosleep()
` [PATCHv6 33/36] selftest/timens: Add procfs selftest
` [PATCHv6 34/36] selftest/timens: Add timer offsets test
` [PATCHv6 35/36] selftests/timens: Add a simple perf test for clock_gettime()
` [PATCHv6 36/36] selftest/timens: Check that a right vdso is mapped after fork and exec

[PATCH v8 00/27] Control-flow Enforcement: Shadow Stack
 2019-08-16 19:59 UTC  (43+ messages)
` [PATCH v8 01/27] Documentation/x86: Add CET description
` [PATCH v8 02/27] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v8 03/27] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [PATCH v8 04/27] x86/fpu/xstate: Introduce XSAVES system states
` [PATCH v8 05/27] x86/fpu/xstate: Introduce CET MSR "
` [PATCH v8 06/27] x86/cet: Add control protection exception handler
` [PATCH v8 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [PATCH v8 08/27] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v8 09/27] mm/mmap: Prevent Shadow Stack VMA merges
` [PATCH v8 10/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v8 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [PATCH v8 12/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v8 13/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [PATCH v8 14/27] x86/mm: Shadow stack page fault error checking
` [PATCH v8 15/27] mm: Handle shadow stack page fault
` [PATCH v8 16/27] mm: Handle THP/HugeTLB "
` [PATCH v8 17/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [PATCH v8 18/27] mm: Introduce do_mmap_locked()
` [PATCH v8 19/27] x86/cet/shstk: User-mode shadow stack support
` [PATCH v8 20/27] x86/cet/shstk: Introduce WRUSS instruction
` [PATCH v8 21/27] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v8 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
` [PATCH v8 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [PATCH v8 24/27] x86/cet/shstk: Handle thread shadow stack
` [PATCH v8 25/27] mm/mmap: Add Shadow stack pages to memory accounting
` [PATCH v8 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [PATCH v8 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[RESEND PATCH 1/2 -mm] mm: account lazy free pages separately
 2019-08-15  4:53 UTC  (3+ messages)

[PATCH v3 00/12] FPGA DFL updates
 2019-08-15  3:58 UTC  (6+ messages)
` [PATCH v3 01/12] fpga: dfl: fme: support 512bit data width PR

[PATCH v8 00/20] fscrypt: key management improvements
 2019-08-14 22:37 UTC  (5+ messages)
` [PATCH v8 10/20] fscrypt: add FS_IOC_REMOVE_ENCRYPTION_KEY ioctl

[PATCH V38 00/29] security: Add support for locking down the kernel
 2019-08-14 18:02 UTC  (8+ messages)
` [PATCH V38 15/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down

[PATCH V37 27/29] tracefs: Restrict tracefs when the kernel is locked down
 2019-08-14  6:12 UTC  (2+ messages)
  ` [PATCH] tracefs: Fix NULL pointer dereference when no lockdown is used

[PATCH] syscalls: Update the syscall #defines to match uapi
 2019-08-13 22:04 UTC  (5+ messages)

[PATCH v8 00/14] Control-flow Enforcement: Branch Tracking, PTRACE
 2019-08-13 20:53 UTC  (15+ messages)
` [PATCH v8 01/14] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [PATCH v8 02/14] x86/cet/ibt: User-mode indirect branch tracking support
` [PATCH v8 03/14] x86/cet/ibt: Handle signals for end branch
` [PATCH v8 04/14] mm/mmap: Add IBT bitmap size to address space limit check
` [PATCH v8 05/14] x86/cet/ibt: ELF header parsing for IBT
` [PATCH v8 06/14] x86/cet/ibt: Add arch_prctl functions "
` [PATCH v8 07/14] x86/cet/ibt: Add ENDBR to op-code-map
` [PATCH v8 08/14] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v8 09/14] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v8 10/14] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [PATCH v8 11/14] x86/vsyscall/64: Fixup shadow stack and branch tracking for vsyscall
` [PATCH v8 12/14] x86/cet: Add PTRACE interface for CET
` [PATCH v8 13/14] x86: Discard .note.gnu.property sections
` [PATCH v8 14/14] Introduce arch_prctl(ARCH_X86_CET_MARK_LEGACY_CODE)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).