linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-08-14 22:37:25 to 2019-08-28 14:57:41 UTC [more...]

[PATCH v8 00/27] Control-flow Enforcement: Shadow Stack
 2019-08-28 14:57 UTC  (20+ messages)
` [PATCH v8 02/27] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v8 03/27] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [PATCH v8 04/27] x86/fpu/xstate: Introduce XSAVES system states
` [PATCH v8 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [PATCH v8 18/27] mm: Introduce do_mmap_locked()
` [PATCH v8 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file

[PATCH bpf-next] bpf, capabilities: introduce CAP_BPF
 2019-08-28 10:38 UTC  (19+ messages)

[PATCH v5 0/9] FPGA DFL updates
 2019-08-27 21:38 UTC  (12+ messages)
` [PATCH v5 1/9] fpga: dfl: make init callback optional
` [PATCH v5 2/9] fpga: dfl: fme: convert platform_driver to use dev_groups
` [PATCH v5 3/9] fpga: dfl: afu: "

[PATCH v2 bpf-next 1/4] bpf: unprivileged BPF access via /dev/bpf
 2019-08-27  0:34 UTC  (55+ messages)
                          ` RFC: very rough draft of a bpf permission model

[PATCH RESEND v11 0/8] openat2(2)
 2019-08-26 19:50 UTC  (11+ messages)
` [PATCH RESEND v11 1/8] namei: obey trailing magic-link DAC permissions
` [PATCH RESEND v11 2/8] procfs: switch magic-link modes to be more sane
` [PATCH RESEND v11 3/8] open: O_EMPTYPATH: procfs-less file descriptor re-opening
` [PATCH RESEND v11 4/8] namei: O_BENEATH-style path resolution flags
` [PATCH RESEND v11 5/8] namei: LOOKUP_IN_ROOT: chroot-like path resolution
` [PATCH RESEND v11 6/8] namei: aggressively check for nd->root escape on ".." resolution
` [PATCH RESEND v11 7/8] open: openat2(2) syscall
` [PATCH RESEND v11 8/8] selftests: add openat2(2) selftests

[PATCH V40 00/29] Add kernel lockdown functionality
 2019-08-25  9:51 UTC  (39+ messages)
` [PATCH V40 01/29] security: Support early LSMs
` [PATCH V40 02/29] security: Add a "locked down" LSM hook
` [PATCH V40 03/29] security: Add a static lockdown policy LSM
` [PATCH V40 04/29] lockdown: Enforce module signatures if the kernel is locked down
` [PATCH V40 05/29] lockdown: Restrict /dev/{mem,kmem,port} when "
` [PATCH V40 06/29] kexec_load: Disable at runtime if "
` [PATCH V40 07/29] lockdown: Copy secure_boot flag in boot params across kexec reboot
` [PATCH V40 08/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
` [PATCH V40 09/29] kexec_file: Restrict at runtime if the kernel is locked down
` [PATCH V40 10/29] hibernate: Disable when "
` [PATCH V40 11/29] PCI: Lock down BAR access "
` [PATCH V40 12/29] x86: Lock down IO port "
` [PATCH V40 13/29] x86/msr: Restrict MSR "
` [PATCH V40 14/29] ACPI: Limit access to custom_method "
` [PATCH V40 15/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been "
` [PATCH V40 16/29] acpi: Disable ACPI table override if the kernel is "
` [PATCH V40 17/29] lockdown: Prohibit PCMCIA CIS storage when "
` [PATCH V40 18/29] lockdown: Lock down TIOCSSERIAL
` [PATCH V40 19/29] lockdown: Lock down module params that specify hardware parameters (eg. ioport)
` [PATCH V40 20/29] x86/mmiotrace: Lock down the testmmiotrace module
` [PATCH V40 21/29] lockdown: Lock down /proc/kcore
` [PATCH V40 22/29] lockdown: Lock down tracing and perf kprobes when in confidentiality mode
` [PATCH V40 23/29] bpf: Restrict bpf when kernel lockdown is "
` [PATCH V40 24/29] lockdown: Lock down perf when "
` [PATCH V40 25/29] kexec: Allow kexec_file() with appropriate IMA policy when locked down
` [PATCH V40 26/29] debugfs: Restrict debugfs when the kernel is "
` [PATCH V40 27/29] tracefs: Restrict tracefs "
` [PATCH V40 28/29] efi: Restrict efivar_ssdt_load "
` [PATCH V40 29/29] lockdown: Print current->comm in restriction messages

[PATCH v14 0/6] Add utilization clamping support (CGroups API)
 2019-08-22 13:28 UTC  (7+ messages)
` [PATCH v14 1/6] sched/core: uclamp: Extend CPU's cgroup controller
` [PATCH v14 2/6] sched/core: uclamp: Propagate parent clamps
` [PATCH v14 3/6] sched/core: uclamp: Propagate system defaults to root group
` [PATCH v14 4/6] sched/core: uclamp: Use TG's clamps to restrict TASK's clamps
` [PATCH v14 5/6] sched/core: uclamp: Update CPU's refcount on TG's clamp changes
` [PATCH v14 6/6] sched/core: uclamp: always use enum uclamp_id for clamp_id values

[PATCH v4 0/3] Casefolding in F2FS
 2019-08-21 13:15 UTC  (3+ messages)
` [PATCH v4 3/3] f2fs: Support case-insensitive file name lookups
  ` [f2fs-dev] "

[PATCH v5 1/6] mm/page_idle: Add per-pid idle page tracking using virtual index
 2019-08-19 21:52 UTC  (6+ messages)

[PATCHv6 00/36] kernel: Introduce Time Namespace
 2019-08-19 14:44 UTC  (61+ messages)
` [PATCHv6 01/36] ns: "
` [PATCHv6 02/36] timens: Add timens_offsets
` [PATCHv6 03/36] posix-clocks: Rename the clock_get() into clock_get_timespec()
` [PATCHv6 04/36] posix-clocks: Rename .clock_get_timespec() callbacks accordingly
` [PATCHv6 05/36] alarmtimer: Rename gettime() callback to get_ktime()
` [PATCHv6 06/36] alarmtimer: Provide get_timespec() callback
` [PATCHv6 07/36] posix-clocks: Introduce clock_get_ktime() callback
` [PATCHv6 08/36] posix-timers: Use clock_get_ktime() in common_timer_get()
` [PATCHv6 09/36] posix-clocks: Wire up clock_gettime() with timens offsets
` [PATCHv6 10/36] kernel: Add do_timens_ktime_to_host() helper
` [PATCHv6 11/36] timerfd: Make timerfd_settime() time namespace aware
` [PATCHv6 12/36] posix-timers: Make timer_settime() "
` [PATCHv6 13/36] alarmtimer: Make nanosleep "
` [PATCHv6 14/36] hrtimers: Prepare hrtimer_nanosleep() for time namespaces
` [PATCHv6 15/36] posix-timers: Make clock_nanosleep() time namespace aware
` [PATCHv6 16/36] fd/proc: Respect boottime inside time namespace for /proc/uptime
` [PATCHv6 17/36] x86/vdso2c: Correct err messages on file opening
` [PATCHv6 18/36] x86/vdso2c: Convert iterator to unsigned
` [PATCHv6 19/36] x86/vdso/Makefile: Add vobjs32
` [PATCHv6 20/36] x86/vdso: Restrict splitting VVAR VMA
` [PATCHv6 21/36] x86/vdso: Rename vdso_image {.data=>.text}
` [PATCHv6 22/36] x86/vdso: Add offsets page in vvar
` [PATCHv6 23/36] x86/vdso: Allocate timens vdso
` [PATCHv6 24/36] x86/vdso: Switch image on setns()/clone()
` [PATCHv6 25/36] vdso: Introduce vdso_static_branch_unlikely()
` [PATCHv6 26/36] x86/vdso2c: Process jump tables
` [PATCHv6 27/36] x86/vdso: Enable static branches for the timens vdso
` [PATCHv6 28/36] posix-clocks: Add align for timens_offsets
` [PATCHv6 29/36] fs/proc: Introduce /proc/pid/timens_offsets
` [PATCHv6 30/36] selftest/timens: Add Time Namespace test for supported clocks
` [PATCHv6 31/36] selftest/timens: Add a test for timerfd
` [PATCHv6 32/36] selftest/timens: Add a test for clock_nanosleep()
` [PATCHv6 33/36] selftest/timens: Add procfs selftest
` [PATCHv6 34/36] selftest/timens: Add timer offsets test
` [PATCHv6 35/36] selftests/timens: Add a simple perf test for clock_gettime()
` [PATCHv6 36/36] selftest/timens: Check that a right vdso is mapped after fork and exec

[RESEND PATCH 1/2 -mm] mm: account lazy free pages separately
 2019-08-15  4:53 UTC  (2+ messages)

[PATCH v3 00/12] FPGA DFL updates
 2019-08-15  3:58 UTC  (6+ messages)
` [PATCH v3 01/12] fpga: dfl: fme: support 512bit data width PR

[PATCH v8 00/20] fscrypt: key management improvements
 2019-08-14 22:37 UTC  (2+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).