linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-12-29 21:33:30 to 2021-01-15 18:21:11 UTC [more...]

[PATCH 0/6] fs-verity: add an ioctl to read verity metadata
 2021-01-15 18:18 UTC  (5+ messages)
` [PATCH 1/6] fs-verity: factor out fsverity_get_descriptor()
` [PATCH 2/6] fs-verity: don't pass whole descriptor to fsverity_verify_signature()
` [PATCH 3/6] fs-verity: add FS_IOC_READ_VERITY_METADATA ioctl
` [PATCH 4/6] fs-verity: support reading Merkle tree with ioctl

[PATCH v5 0/2] add sysfs exports for TPM 2 PCR registers
 2021-01-15 18:07 UTC  (12+ messages)
` [PATCH v5 1/2] tpm: add sysfs exports for all banks of "
` [PATCH v5 2/2] ABI: add sysfs description for tpm exports "

[PATCH v5 0/1] add sysfs exports for TPM 2 PCR registers
 2021-01-15 18:04 UTC  (10+ messages)
` [PATCH v5 1/1] tpm: add sysfs exports for all banks of "

[PATCH v5 00/42] idmapped mounts
 2021-01-15 17:51 UTC  (52+ messages)
` [PATCH v5 01/42] namespace: take lock_mount_hash() directly when changing flags
` [PATCH v5 02/42] mount: make {lock,unlock}_mount_hash() static
` [PATCH v5 03/42] namespace: only take read lock in do_reconfigure_mnt()
` [PATCH v5 04/42] fs: split out functions to hold writers
` [PATCH v5 05/42] fs: add attr_flags_to_mnt_flags helper
` [PATCH v5 06/42] fs: add mount_setattr()
` [PATCH v5 07/42] tests: add mount_setattr() selftests
` [PATCH v5 08/42] fs: add id translation helpers
` [PATCH v5 09/42] mount: attach mappings to mounts
` [PATCH v5 10/42] capability: handle idmapped mounts
` [PATCH v5 11/42] namei: make permission helpers idmapped mount aware
` [PATCH v5 12/42] inode: make init and "
` [PATCH v5 13/42] attr: handle idmapped mounts
` [PATCH v5 14/42] acl: "
` [PATCH v5 15/42] fs: add file_user_ns() helper
` [PATCH v5 16/42] xattr: handle idmapped mounts
` [PATCH v5 17/42] commoncap: "
` [PATCH v5 18/42] stat: "
` [PATCH v5 19/42] namei: handle idmapped mounts in may_*() helpers
` [PATCH v5 20/42] namei: introduce struct renamedata
` [PATCH v5 21/42] namei: prepare for idmapped mounts
` [PATCH v5 22/42] open: handle idmapped mounts in do_truncate()
` [PATCH v5 23/42] open: handle idmapped mounts
` [PATCH v5 24/42] af_unix: "
` [PATCH v5 25/42] utimes: "
` [PATCH v5 26/42] fcntl: "
` [PATCH v5 27/42] notify: "
` [PATCH v5 28/42] init: "
` [PATCH v5 29/42] ioctl: "
` [PATCH v5 30/42] would_dump: "
` [PATCH v5 31/42] exec: "
` [PATCH v5 32/42] fs: make helpers idmap mount aware
` [PATCH v5 33/42] apparmor: handle idmapped mounts
` [PATCH v5 34/42] ima: "
` [PATCH v5 35/42] fat: "
` [PATCH v5 36/42] ext4: support "
` [PATCH v5 37/42] xfs: "
` [PATCH v5 38/42] ecryptfs: do not mount on top of "
` [PATCH v5 39/42] overlayfs: "
` [PATCH v5 40/42] fs: introduce MOUNT_ATTR_IDMAP
` [PATCH v5 41/42] tests: extend mount_setattr tests
` [PATCH v5 42/42] generic/622: add fstests for idmapped mounts

[PATCH v2 0/5] Add sysfs interface to collect reports from debugging tools
 2021-01-15 13:09 UTC  (2+ messages)

[PATCH v26 00/12] Landlock LSM
 2021-01-15  9:10 UTC  (13+ messages)
` [PATCH v26 02/12] landlock: Add ruleset and domain management
` [PATCH v26 07/12] landlock: Support filesystem access-control
` [PATCH v26 11/12] samples/landlock: Add a sandbox manager example

[PATCH] Adds a new ioctl32 syscall for backwards compatibility layers
 2021-01-15  9:00 UTC  (7+ messages)
  ` [PATCH v2] "

[PATCH v5 0/2] add sysfs exports for TPM 2 PCR registers
 2021-01-13 23:18 UTC 

[PATCH v2 1/1] mm/madvise: replace ptrace attach requirement for process_madvise
 2021-01-13 18:08 UTC  (11+ messages)

[PATCH v21 1/2] signal: define the SA_EXPOSE_TAGBITS bit in sa_flags
 2021-01-13 15:46 UTC  (4+ messages)
` [PATCH v21 2/2] arm64: expose FAR_EL1 tag bits in siginfo

[PATCH v9] mm: Optional full ASLR for mmap(), mremap(), vdso, stack and heap
 2021-01-13 11:24 UTC  (3+ messages)

[PATCH v17 00/26] Control-flow Enforcement: Shadow Stack
 2021-01-13 10:04 UTC  (35+ messages)
` [PATCH v17 01/26] Documentation/x86: Add CET description
` [PATCH v17 02/26] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v17 03/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v17 04/26] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v17 05/26] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v17 06/26] x86/cet: Add control-protection fault handler
` [PATCH v17 07/26] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v17 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v17 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v17 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v17 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v17 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v17 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v17 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v17 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v17 16/26] mm: Add guard pages around a shadow stack
` [PATCH v17 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v17 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v17 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v17 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v17 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v17 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v17 23/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v17 24/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v17 25/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v17 26/26] mm: Introduce PROT_SHSTK "

[PATCH v2 01/10] vfs: move cap_convert_nscap() call into vfs_setxattr()
 2021-01-12 18:49 UTC  (2+ messages)

[PATCH ghak90 v11 00/11] audit: implement container identifier
 2021-01-12 15:09 UTC  (12+ messages)
` [PATCH ghak90 v11 01/11] audit: collect audit task parameters
` [PATCH ghak90 v11 02/11] audit: add container id
` [PATCH ghak90 v11 03/11] audit: log container info of syscalls
` [PATCH ghak90 v11 04/11] audit: add contid support for signalling the audit daemon
` [PATCH ghak90 v11 05/11] audit: add support for non-syscall auxiliary records
` [PATCH ghak90 v11 06/11] audit: add containerid support for user records
` [PATCH ghak90 v11 07/11] audit: add containerid filtering
` [PATCH ghak90 v11 08/11] audit: add support for containerid to network namespaces
` [PATCH ghak90 v11 09/11] audit: contid check descendancy and nesting
` [PATCH ghak90 v11 10/11] audit: track container nesting
` [PATCH ghak90 v11 11/11] audit: add capcontid to set contid outside init_user_ns

[PATCH -V8 0/3] numa balancing: Migrate on fault among multiple bound nodes
 2021-01-12  6:13 UTC  (3+ messages)
` [PATCH -V8 1/3] "

[PATCH v6 00/11] fs: interface for directly reading/writing compressed data
 2021-01-12  1:12 UTC  (19+ messages)
` [PATCH man-pages v6] Document encoded I/O
                ` Ping: "
` [PATCH v6 03/11] fs: add RWF_ENCODED for reading/writing compressed data
` [PATCH v6 10/11] btrfs: implement RWF_ENCODED reads

[PATCH 1/1] mm/madvise: replace ptrace attach requirement for process_madvise
 2021-01-11 17:09 UTC  (8+ messages)

[PATCH v3 0/4] x86: Improve Minimum Alternate Stack Size
 2021-01-08 18:09 UTC  (5+ messages)
` [PATCH v3 3/4] x86/signal: Prevent an alternate stack overflow before a signal delivery
` [PATCH v3 4/4] selftest/x86/signal: Include test cases for validating sigaltstack

[PATCH v8 0/1] ns: introduce binfmt_misc namespace
 2021-01-08  8:22 UTC  (3+ messages)
` [PATCH v8 1/1] ns: add binfmt_misc to the user namespace

[PATCH v2] fs: Validate umount flags before looking up path in ksys_umount
 2021-01-05  8:06 UTC  (2+ messages)

[PATCH] fs: Validate flags and capabilities before looking up path in ksys_umount
 2021-01-04 20:33 UTC  (3+ messages)

[RESEND PATCH] fs: Validate flags and capabilities before looking up path in ksys_umount
 2021-01-04  8:38 UTC  (2+ messages)

[PATCH] entry: Use different define for selector variable in SUD
 2021-01-01 23:55 UTC 

[PATCHSET RFC v2 00/17] xfs: atomic file updates
 2020-12-31 22:44 UTC 

[PATCH v6] prctl.2: Document Syscall User Dispatch
 2020-12-30 19:50 UTC 

[PATCH v6 1/3] arm64: mte: make the per-task SCTLR_EL1 field usable elsewhere
 2020-12-30  6:59 UTC  (3+ messages)
` [PATCH v6 2/3] arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS)
` [PATCH v6 3/3] arm64: pac: Optimize kernel entry/exit key installation code paths

[PATCH v17 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2020-12-29 21:33 UTC  (8+ messages)
` [PATCH v17 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v17 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v17 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v17 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v17 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v17 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v17 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).