linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-11-10 08:17:44 to 2020-11-17 16:30:14 UTC [more...]

[PATCH v9 0/9] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-11-17 16:29 UTC  (2+ messages)
` [PATCH v9 1/9] mm: add definition of PMD_PAGE_ORDER

[PATCH v8 0/9] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-11-17 15:58 UTC  (29+ messages)
` [PATCH v8 1/9] mm: add definition of PMD_PAGE_ORDER
` [PATCH v8 2/9] mmap: make mlock_future_check() global
` [PATCH v8 3/9] set_memory: allow set_direct_map_*_noflush() for multiple pages
` [PATCH v8 4/9] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v8 5/9] secretmem: use PMD-size pages to amortize direct map fragmentation
` [PATCH v8 6/9] secretmem: add memcg accounting
` [PATCH v8 7/9] PM: hibernate: disable when there are active secretmem users
` [PATCH v8 8/9] arch, mm: wire up memfd_secret system call were relevant
` [PATCH v8 9/9] secretmem: test: add basic selftest for memfd_secret(2)

Is adding an argument to an existing syscall okay?
 2020-11-17 14:28 UTC  (2+ messages)

[PATCH v17 0/3] arm64: expose FAR_EL1 tag bits in siginfo
 2020-11-17 13:39 UTC  (5+ messages)
` [PATCH v17 1/3] arch: provide better documentation for the arch-specific SA_* flags
` [PATCH v17 2/3] signal: define the SA_UNSUPPORTED bit in sa_flags
` [PATCH v17 3/3] arm64: expose FAR_EL1 tag bits in siginfo

[PATCH] man2: new page describing memfd_secret() system call
 2020-11-17  6:26 UTC  (3+ messages)
` [PATCH v2] memfd_secret.2: New "

[PATCH v24 00/12] Landlock LSM
 2020-11-17  5:37 UTC  (14+ messages)
` [PATCH v24 01/12] landlock: Add object management
` [PATCH v24 02/12] landlock: Add ruleset and domain management
` [PATCH v24 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v24 04/12] landlock: Add ptrace restrictions
` [PATCH v24 05/12] LSM: Infrastructure management of the superblock
` [PATCH v24 06/12] fs,security: Add sb_delete hook
` [PATCH v24 07/12] landlock: Support filesystem access-control
` [PATCH v24 08/12] landlock: Add syscall implementations
` [PATCH v24 09/12] arch: Wire up Landlock syscalls
` [PATCH v24 10/12] selftests/landlock: Add user space tests
` [PATCH v24 11/12] samples/landlock: Add a sandbox manager example
` [PATCH v24 12/12] landlock: Add user and kernel documentation

[PATCH v16 0/6] arm64: expose FAR_EL1 tag bits in siginfo
 2020-11-17  3:24 UTC  (19+ messages)
` [PATCH v16 1/6] parisc: Drop parisc special case for __sighandler_t
` [PATCH v16 2/6] parisc: start using signal-defs.h
` [PATCH v16 3/6] arch: move SA_* definitions to generic headers
` [PATCH v16 4/6] signal: clear non-uapi flag bits when passing/returning sa_flags
` [PATCH v16 5/6] signal: define the SA_UNSUPPORTED bit in sa_flags
` [PATCH v16 6/6] arm64: expose FAR_EL1 tag bits in siginfo

[PATCH 1/1] RFC: add pidfd_send_signal flag to reclaim mm while killing a process
 2020-11-16 23:24 UTC  (10+ messages)

[PATCH v22 00/12] Landlock LSM
 2020-11-16 21:36 UTC  (4+ messages)
` [PATCH v22 01/12] landlock: Add object management

[PATCH] fscrypt: remove kernel-internal constants from UAPI header
 2020-11-16 19:49 UTC  (2+ messages)

[PATCH] syscalls: Fix file comments for syscalls implemented in kernel/sys.c
 2020-11-16 16:44 UTC  (3+ messages)

[PATCH v9 0/3] introduce memory hinting API for external process
 2020-11-16 15:51 UTC  (6+ messages)
` [PATCH v9 3/3] mm/madvise: introduce process_madvise() syscall: an external memory hinting API

[PATCH v2] drivers/virt: vmgenid: add vm generation id driver
 2020-11-16 15:34 UTC 

[PATCH] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol
 2020-11-16 12:57 UTC  (4+ messages)

Corporate and Personal Loan *
 2020-11-15 16:43 UTC 

[PATCH v2 00/39] fs: idmapped mounts
 2020-11-15 10:37 UTC  (40+ messages)
` [PATCH v2 01/39] namespace: take lock_mount_hash() directly when changing flags
` [PATCH v2 02/39] mount: make {lock,unlock}_mount_hash() static
` [PATCH v2 03/39] namespace: only take read lock in do_reconfigure_mnt()
` [PATCH v2 04/39] fs: add mount_setattr()
` [PATCH v2 05/39] tests: add mount_setattr() selftests
` [PATCH v2 06/39] fs: add id translation helpers
` [PATCH v2 07/39] mount: attach mappings to mounts
` [PATCH v2 08/39] capability: handle idmapped mounts
` [PATCH v2 09/39] namei: add idmapped mount aware permission helpers
` [PATCH v2 10/39] inode: add idmapped mount aware init and "
` [PATCH v2 11/39] attr: handle idmapped mounts
` [PATCH v2 12/39] acl: "
` [PATCH v2 13/39] xattr: "
` [PATCH v2 14/39] commoncap: "
` [PATCH v2 15/39] stat: "
` [PATCH v2 16/39] namei: handle idmapped mounts in may_*() helpers
` [PATCH v2 17/39] namei: introduce struct renamedata
` [PATCH v2 18/39] namei: prepare for idmapped mounts
` [PATCH v2 19/39] open: handle idmapped mounts in do_truncate()
` [PATCH v2 20/39] open: handle idmapped mounts
` [PATCH v2 21/39] af_unix: "
` [PATCH v2 22/39] utimes: "
` [PATCH v2 23/39] fcntl: "
` [PATCH v2 24/39] notify: "
` [PATCH v2 25/39] init: "
` [PATCH v2 26/39] ioctl: "
` [PATCH v2 27/39] would_dump: "
` [PATCH v2 28/39] exec: "
` [PATCH v2 29/39] fs: add helpers for idmap mounts
` [PATCH v2 30/39] apparmor: handle idmapped mounts
` [PATCH v2 31/39] audit: "
` [PATCH v2 32/39] ima: "
` [PATCH v2 33/39] fat: "
` [PATCH v2 34/39] ext4: support "
` [PATCH v2 35/39] ecryptfs: do not mount on top of "
` [PATCH v2 36/39] overlayfs: "
` [PATCH v2 37/39] fs: introduce MOUNT_ATTR_IDMAP
` [PATCH v2 38/39] selftests: add idmapped mounts xattr selftest
` [PATCH v2 39/39] tests: add vfs/idmapped mounts test suite

[RFC PATCH] docs: ABI: ABI documentation for procfs attribute files used by multiple LSMs
 2020-11-13 22:02 UTC  (2+ messages)

[RFC]: userspace memory reaping
 2020-11-13 17:37 UTC  (13+ messages)

[PATCH v15 0/6] arm64: expose FAR_EL1 tag bits in siginfo
 2020-11-13  2:52 UTC  (8+ messages)
` [PATCH v15 1/6] parisc: Drop parisc special case for __sighandler_t
` [PATCH v15 2/6] parisc: start using signal-defs.h
` [PATCH v15 3/6] arch: move SA_* definitions to generic headers
` [PATCH v15 4/6] signal: clear non-uapi flag bits when passing/returning sa_flags
` [PATCH v15 5/6] signal: define the SA_UNSUPPORTED bit in sa_flags
` [PATCH v15 6/6] arm64: expose FAR_EL1 tag bits in siginfo

[PATCH v14 0/8] arm64: expose FAR_EL1 tag bits in siginfo
 2020-11-12 23:20 UTC  (25+ messages)
` [PATCH v14 4/8] signal: deduplicate code dealing with common _sigfault fields
` [PATCH v14 7/8] signal: define the field siginfo.si_faultflags
` [PATCH v14 8/8] arm64: expose FAR_EL1 tag bits in siginfo

Corporate and Personal Loan *
 2020-11-11  8:29 UTC 

[PATCH v15 00/26] Control-flow Enforcement: Shadow Stack
 2020-11-10 16:22 UTC  (27+ messages)
` [PATCH v15 01/26] Documentation/x86: Add CET description
` [PATCH v15 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v15 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v15 04/26] x86/cet: Add control-protection fault handler
` [PATCH v15 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v15 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v15 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v15 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v15 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v15 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v15 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v15 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v15 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v15 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v15 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v15 16/26] mm: Add guard pages around a shadow stack
` [PATCH v15 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v15 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v15 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v15 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v15 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v15 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v15 23/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v15 24/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v15 25/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v15 26/26] mm: Introduce PROT_SHSTK "

[PATCH v15 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2020-11-10 16:24 UTC  (8+ messages)
` [PATCH v15 1/7] x86/cet/ibt: Add Kconfig option for user-mode "
` [PATCH v15 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v15 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v15 4/7] x86/cet/ibt: ELF header parsing "
` [PATCH v15 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v15 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v15 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH v23 00/12] Landlock LSM
 2020-11-10  8:16 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).