linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-09-30 22:33:14 to 2020-10-17 05:44:52 UTC [more...]

[PATCH] drivers/virt: vmgenid: add vm generation id driver
 2020-10-17  5:37 UTC  (6+ messages)

[PATCH v4 00/13] "Task_isolation" mode
 2020-10-17  1:13 UTC  (20+ messages)
` [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
    ` [EXT] "
` [PATCH v4 10/13] task_isolation: don't interrupt CPUs with tick_nohz_full_kick_cpu()
    ` [EXT] "
` [PATCH v4 11/13] task_isolation: net: don't flush backlog on CPUs running isolated tasks
    ` [EXT] "

[PATCH 1/5] Add manpage for open_tree(2)
 2020-10-16  6:50 UTC  (7+ messages)
` [PATCH 4/5] Add manpage for fsopen(2) and fsmount(2)

[PATCH v3 1/1] uapi: Move constants from <linux/kernel.h> to <linux/const.h>
 2020-10-15 20:06 UTC  (2+ messages)
` [musl] "

[RFC]: userspace memory reaping
 2020-10-15 19:32 UTC  (9+ messages)

[PATCH v21 00/12] Landlock LSM
 2020-10-15 12:31 UTC  (18+ messages)
` [PATCH v21 01/12] landlock: Add object management
` [PATCH v21 02/12] landlock: Add ruleset and domain management
` [PATCH v21 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v21 04/12] landlock: Add ptrace restrictions
` [PATCH v21 05/12] LSM: Infrastructure management of the superblock
` [PATCH v21 06/12] fs,security: Add sb_delete hook
` [PATCH v21 07/12] landlock: Support filesystem access-control
` [PATCH v21 08/12] landlock: Add syscall implementations
` [PATCH v21 09/12] arch: Wire up Landlock syscalls
` [PATCH v21 10/12] selftests/landlock: Add initial tests
` [PATCH v21 11/12] samples/landlock: Add a sandbox manager example
` [PATCH v21 12/12] landlock: Add user and kernel documentation

[PATCH v2] arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS)
 2020-10-14  5:51 UTC 

[PATCHv4 1/3] block: add zone specific block statuses
 2020-10-13 19:25 UTC  (5+ messages)

Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
 2020-10-13  9:47 UTC  (9+ messages)

[PATCH v3 RESEND] fcntl: Add 32bit filesystem mode
 2020-10-13  9:22 UTC  (3+ messages)

[PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
 2020-10-12 20:48 UTC  (29+ messages)
` [PATCH v14 01/26] Documentation/x86: Add CET description
` [PATCH v14 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v14 04/26] x86/cet: Add control-protection fault handler
` [PATCH v14 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v14 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v14 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v14 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v14 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v14 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v14 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v14 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v14 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v14 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v14 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v14 16/26] mm: Add guard pages around a shadow stack
` [PATCH v14 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v14 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v14 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v14 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v14 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v14 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v14 23/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v14 24/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v14 25/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v14 26/26] mm: Introduce PROT_SHSTK "

[PATCH v21 22/23] LSM: Add /proc attr entry for full LSM context
 2020-10-12 20:19 UTC 

[PATCH v14 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2020-10-12 20:29 UTC  (10+ messages)
` [PATCH v14 1/7] x86/cet/ibt: Add Kconfig option for user-mode "
` [PATCH v14 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v14 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v14 4/7] x86/cet/ibt: ELF header parsing "
` [PATCH v14 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v14 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v14 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
 2020-10-12 13:26 UTC  (28+ messages)
` [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size

[PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-10-11  9:42 UTC  (17+ messages)
` [PATCH v6 3/6] "
` [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation

[PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
 2020-10-09 18:45 UTC  (21+ messages)
` [PATCH v14 01/26] Documentation/x86: Add CET description
` [PATCH v14 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v14 04/26] x86/cet: Add control-protection fault handler
` [PATCH v14 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v14 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v14 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v14 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v14 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v14 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v14 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v14 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v14 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v14 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v14 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v14 16/26] mm: Add guard pages around a shadow stack
` [PATCH v14 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v14 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v14 19/26] mm: Re-introduce vm_flags to do_mmap()

[PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
 2020-10-09 17:42 UTC  (16+ messages)

[PATCH v11 0/8] arm64: expose FAR_EL1 tag bits in siginfo
 2020-10-09 15:47 UTC  (11+ messages)
` [PATCH v11 1/8] parisc: Drop parisc special case for __sighandler_t
` [PATCH v11 2/8] parisc: start using signal-defs.h
` [PATCH v11 3/8] arch: move SA_* definitions to generic headers
` [PATCH v11 4/8] signal: clear non-uapi flag bits when passing/returning sa_flags
` [PATCH v11 5/8] signal: define the SA_UNSUPPORTED bit in sa_flags
` [PATCH v11 6/8] signal: deduplicate code dealing with common _sigfault fields
` [PATCH v11 7/8] signal: define the field siginfo.si_xflags
` [PATCH v11 8/8] arm64: expose FAR_EL1 tag bits in siginfo

selftests: pidfd: pidfd_wait hangs on linux next kernel on all devices
 2020-10-09  9:58 UTC  (5+ messages)

[PATCH ghak90 V9 00/13] audit: implement container identifier
 2020-10-06 20:03 UTC  (16+ messages)
` [PATCH ghak90 V9 05/13] audit: log container info of syscalls
` [PATCH ghak90 V9 06/13] audit: add contid support for signalling the audit daemon
` [PATCH ghak90 V9 11/13] audit: contid check descendancy and nesting

[PATCH] man2: new page describing memfd_secret() system call
 2020-10-05  7:32 UTC  (4+ messages)

[PATCH v13 19/26] mm: Re-introduce do_mmap_pgoff()
 2020-10-02 22:57 UTC  (5+ messages)

[PATCH v12 0/6] ACPI: Support Generic Initiator proximity domains
 2020-10-02 16:55 UTC  (2+ messages)

[PATCH 1/1] uapi: Don't include <linux/sysinfo.h> in <linux/kernel.h>
 2020-10-01 22:29 UTC  (5+ messages)
` [musl] "

[RFC PATCH v2 1/1] uapi: Introduce <linux/align.h>
 2020-10-01 21:19 UTC 

[PATCH v11 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2020-10-01 20:23 UTC  (6+ messages)
` [PATCH v11 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v11 2/3] arch: Wire up trusted_for(2)
` [PATCH v11 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH 0/4] fs: add mount_setattr()
 2020-10-01 14:17 UTC  (2+ messages)

[PATCH v12 0/6] IOMMU user API enhancement
 2020-10-01 12:53 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).