linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-10-09 18:33:35 to 2020-10-28 21:46:31 UTC [more...]

[PATCH ghak90 V9 00/13] audit: implement container identifier
 2020-10-28  1:35 UTC  (12+ messages)
` [PATCH ghak90 V9 05/13] audit: log container info of syscalls

[PATCH v22 00/12] Landlock LSM
 2020-10-27 20:03 UTC  (13+ messages)
` [PATCH v22 01/12] landlock: Add object management
` [PATCH v22 02/12] landlock: Add ruleset and domain management
` [PATCH v22 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v22 04/12] landlock: Add ptrace restrictions
` [PATCH v22 05/12] LSM: Infrastructure management of the superblock
` [PATCH v22 06/12] fs,security: Add sb_delete hook
` [PATCH v22 07/12] landlock: Support filesystem access-control
` [PATCH v22 08/12] landlock: Add syscall implementations
` [PATCH v22 09/12] arch: Wire up Landlock syscalls
` [PATCH v22 10/12] selftests/landlock: Add user space tests
` [PATCH v22 11/12] samples/landlock: Add a sandbox manager example
` [PATCH v22 12/12] landlock: Add user and kernel documentation

[RESEND PATCH v11 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2020-10-27 17:19 UTC  (6+ messages)
` [RESEND PATCH v11 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [RESEND PATCH v11 2/3] arch: Wire up trusted_for(2)
` [RESEND PATCH v11 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v7 0/7] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-10-27  9:48 UTC  (12+ messages)
` [PATCH v7 1/7] mm: add definition of PMD_PAGE_ORDER
` [PATCH v7 2/7] mmap: make mlock_future_check() global
` [PATCH v7 3/7] set_memory: allow set_direct_map_*_noflush() for multiple pages
` [PATCH v7 4/7] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v7 5/7] arch, mm: wire up memfd_secret system call were relevant
` [PATCH v7 6/7] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
` [PATCH v7 7/7] secretmem: test: add basic selftest for memfd_secret(2)

Disinfectant
 2020-10-27  9:00 UTC 

UBSAN: array-index-out-of-bounds in alg_bind
 2020-10-26 23:40 UTC  (10+ messages)
        ` [PATCH] crypto: af_alg - avoid undefined behavior accessing salg_name

[PATCH v3 00/14] IOASID extensions for guest SVA
 2020-10-26 21:05 UTC  (23+ messages)
` [PATCH v3 01/14] docs: Document IO Address Space ID (IOASID) APIs
` [PATCH v3 03/14] iommu/ioasid: Add a separate function for detach data
` [PATCH v3 04/14] iommu/ioasid: Support setting system-wide capacity
` [PATCH v3 05/14] iommu/ioasid: Redefine IOASID set and allocation APIs
` [PATCH v3 06/14] iommu/ioasid: Introduce API to adjust the quota of an ioasid_set
` [PATCH v3 07/14] iommu/ioasid: Add an iterator API for ioasid_set
` [PATCH v3 08/14] iommu/ioasid: Add reference couting functions
` [PATCH v3 09/14] iommu/ioasid: Introduce ioasid_set private ID
` [PATCH v3 10/14] iommu/ioasid: Introduce notification APIs
` [PATCH v3 11/14] iommu/ioasid: Support mm type ioasid_set notifications

[PATCH v3 1/1] uapi: Move constants from <linux/kernel.h> to <linux/const.h>
 2020-10-25 22:29 UTC  (3+ messages)
` [musl] "

[PATCH] fscrypt: remove kernel-internal constants from UAPI header
 2020-10-24  0:51 UTC 

[RFC PATCH 1/2] rseq: Implement KTLS prototype for x86-64
 2020-10-20 18:47 UTC  (5+ messages)

[PATCH] drivers/virt: vmgenid: add vm generation id driver
 2020-10-20 16:54 UTC  (26+ messages)

The problem of setgroups and containers
 2020-10-20 14:11 UTC  (4+ messages)
          ` [RFC][PATCH] userns: Limit process in a user namespace to what the creator is allowed

[PATCH v4 00/13] "Task_isolation" mode
 2020-10-17 20:03 UTC  (17+ messages)
` [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
    ` [EXT] "
` [PATCH v4 10/13] task_isolation: don't interrupt CPUs with tick_nohz_full_kick_cpu()
    ` [EXT] "

[PATCH v12 0/8] arm64: expose FAR_EL1 tag bits in siginfo
 2020-10-17  0:12 UTC  (9+ messages)
` [PATCH v12 1/8] parisc: Drop parisc special case for __sighandler_t
` [PATCH v12 2/8] parisc: start using signal-defs.h
` [PATCH v12 3/8] arch: move SA_* definitions to generic headers
` [PATCH v12 4/8] signal: clear non-uapi flag bits when passing/returning sa_flags
` [PATCH v12 5/8] signal: define the SA_UNSUPPORTED bit in sa_flags
` [PATCH v12 6/8] signal: deduplicate code dealing with common _sigfault fields
` [PATCH v12 7/8] signal: define the field siginfo.si_xflags
` [PATCH v12 8/8] arm64: expose FAR_EL1 tag bits in siginfo

[PATCH 1/5] Add manpage for open_tree(2)
 2020-10-16  6:50 UTC  (7+ messages)
` [PATCH 4/5] Add manpage for fsopen(2) and fsmount(2)

[RFC]: userspace memory reaping
 2020-10-15 19:32 UTC  (9+ messages)

[PATCH v21 00/12] Landlock LSM
 2020-10-15 12:31 UTC  (8+ messages)
` [PATCH v21 07/12] landlock: Support filesystem access-control
` [PATCH v21 12/12] landlock: Add user and kernel documentation

[PATCH v2] arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS)
 2020-10-14  5:51 UTC 

[PATCHv4 1/3] block: add zone specific block statuses
 2020-10-13 19:25 UTC  (4+ messages)

Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
 2020-10-13  9:47 UTC  (9+ messages)

[PATCH v3 RESEND] fcntl: Add 32bit filesystem mode
 2020-10-13  9:22 UTC  (3+ messages)

[PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
 2020-10-12 20:48 UTC  (29+ messages)
` [PATCH v14 01/26] Documentation/x86: Add CET description
` [PATCH v14 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v14 04/26] x86/cet: Add control-protection fault handler
` [PATCH v14 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v14 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v14 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v14 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v14 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v14 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v14 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v14 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v14 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v14 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v14 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v14 16/26] mm: Add guard pages around a shadow stack
` [PATCH v14 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v14 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v14 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v14 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v14 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v14 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v14 23/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v14 24/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v14 25/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v14 26/26] mm: Introduce PROT_SHSTK "

[PATCH v21 22/23] LSM: Add /proc attr entry for full LSM context
 2020-10-12 20:19 UTC 

[PATCH v14 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2020-10-12 20:29 UTC  (10+ messages)
` [PATCH v14 1/7] x86/cet/ibt: Add Kconfig option for user-mode "
` [PATCH v14 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v14 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v14 4/7] x86/cet/ibt: ELF header parsing "
` [PATCH v14 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v14 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v14 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
 2020-10-12 13:26 UTC  (7+ messages)
` [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size

[PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-10-11  9:42 UTC  (8+ messages)
` [PATCH v6 3/6] "

[PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
 2020-10-09 18:45 UTC  (20+ messages)
` [PATCH v14 01/26] Documentation/x86: Add CET description
` [PATCH v14 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v14 04/26] x86/cet: Add control-protection fault handler
` [PATCH v14 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v14 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v14 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v14 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v14 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v14 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v14 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v14 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v14 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v14 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v14 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v14 16/26] mm: Add guard pages around a shadow stack
` [PATCH v14 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v14 18/26] mm: Update can_follow_write_pte() for shadow stack


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).