linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-01-27 21:35:13 to 2021-02-04 13:03:38 UTC [more...]

[PATCH v16 00/11] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-02-04 13:02 UTC  (53+ messages)
` [PATCH v16 06/11] "
` [PATCH v16 07/11] secretmem: use PMD-size pages to amortize direct map fragmentation
` [PATCH v16 08/11] secretmem: add memcg accounting

[PATCH v28 00/12] Landlock LSM
 2021-02-04  3:46 UTC  (18+ messages)
` [PATCH v28 01/12] landlock: Add object management
` [PATCH v28 02/12] landlock: Add ruleset and domain management
` [PATCH v28 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v28 04/12] landlock: Add ptrace restrictions
` [PATCH v28 05/12] LSM: Infrastructure management of the superblock
` [PATCH v28 06/12] fs,security: Add sb_delete hook
` [PATCH v28 07/12] landlock: Support filesystem access-control
` [PATCH v28 08/12] landlock: Add syscall implementations
` [PATCH v28 09/12] arch: Wire up Landlock syscalls
` [PATCH v28 10/12] selftests/landlock: Add user space tests
` [PATCH v28 11/12] samples/landlock: Add a sandbox manager example
` [PATCH v28 12/12] landlock: Add user and kernel documentation

[PATCH v19 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-03 22:55 UTC  (26+ messages)
` [PATCH v19 01/25] Documentation/x86: Add CET description
` [PATCH v19 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v19 03/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v19 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v19 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v19 06/25] x86/cet: Add control-protection fault handler
` [PATCH v19 07/25] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v19 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v19 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v19 10/25] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v19 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v19 12/25] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v19 13/25] x86/mm: Shadow Stack page fault error checking
` [PATCH v19 14/25] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v19 15/25] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v19 16/25] mm: Add guard pages around a shadow stack
` [PATCH v19 17/25] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v19 18/25] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v19 19/25] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v19 20/25] x86/cet/shstk: User-mode shadow stack support
` [PATCH v19 21/25] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v19 22/25] ELF: Introduce arch_setup_elf_property()
` [PATCH v19 23/25] x86/cet/shstk: Handle thread shadow stack
` [PATCH v19 24/25] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v19 25/25] mm: Introduce PROT_SHSTK "

[PATCH v19 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-02-03 22:59 UTC  (8+ messages)
` [PATCH v19 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v19 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v19 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v19 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v19 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v19 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v19 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH v18 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-03 22:28 UTC  (35+ messages)
` [PATCH v18 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v18 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
  ` [NEEDS-REVIEW] "
` [PATCH v18 17/25] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v18 18/25] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v18 19/25] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v18 20/25] x86/cet/shstk: User-mode shadow stack support
` [PATCH v18 21/25] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v18 22/25] ELF: Introduce arch_setup_elf_property()
` [PATCH v18 23/25] x86/cet/shstk: Handle thread shadow stack
` [PATCH v18 24/25] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v18 25/25] mm: Introduce PROT_SHSTK "

[PATCH v5 0/5] x86: Improve Minimum Alternate Stack Size
 2021-02-03 17:22 UTC  (6+ messages)
` [PATCH v5 1/5] uapi: Move the aux vector AT_MINSIGSTKSZ define to uapi
` [PATCH v5 2/5] x86/signal: Introduce helpers to get the maximum signal frame size
` [PATCH v5 3/5] x86/elf: Support a new ELF aux vector AT_MINSIGSTKSZ
` [PATCH v5 4/5] x86/signal: Detect and prevent an alternate signal stack overflow
` [PATCH v5 5/5] selftest/x86/signal: Include test cases for validating sigaltstack

[PATCH v7 00/10] fs: interface for directly reading/writing compressed data
 2021-02-03 16:03 UTC  (3+ messages)

[PATCH] procfs/dmabuf: Add /proc/<pid>/task/<tid>/dmabuf_fds
 2021-02-03 10:23 UTC  (5+ messages)

[PATCH v3 1/1] process_madvise.2: Add process_madvise man page
 2021-02-02 22:12 UTC  (3+ messages)

[PATCH v2 1/1] mm/madvise: replace ptrace attach requirement for process_madvise
 2021-02-02  5:34 UTC  (10+ messages)

[PATCH v2 1/1] process_madvise.2: Add process_madvise man page
 2021-02-02  3:00 UTC  (4+ messages)

[PATCH 0/3 v2] arm64/ptrace: allow to get all registers on syscall traps
 2021-02-02  0:11 UTC  (5+ messages)
` [PATCH 1/3] arm64/ptrace: don't clobber task registers on syscall entry/exit traps
` [PATCH 2/3] arm64/ptrace: introduce PTRACE_O_ARM64_RAW_REGS
` [PATCH 3/3] selftest/arm64/ptrace: add tests for PTRACE_O_ARM64_RAW_REGS

[PATCH v4 0/3] Preventing job distribution to isolated CPUs
 2021-02-01 17:50 UTC  (14+ messages)
` [Patch v4 1/3] lib: Restrict cpumask_local_spread to houskeeping CPUs
              ` [EXT] "

[PATCH 0/6] fs-verity: add an ioctl to read verity metadata
 2021-02-01 17:41 UTC  (16+ messages)
` [PATCH 1/6] fs-verity: factor out fsverity_get_descriptor()
` [PATCH 2/6] fs-verity: don't pass whole descriptor to fsverity_verify_signature()
` [PATCH 3/6] fs-verity: add FS_IOC_READ_VERITY_METADATA ioctl
` [PATCH 4/6] fs-verity: support reading Merkle tree with ioctl
` [PATCH 5/6] fs-verity: support reading descriptor "
` [PATCH 6/6] fs-verity: support reading signature "

[PATCH v2] mm/page_alloc: count CMA pages per zone and print them in /proc/zoneinfo
 2021-01-30  8:48 UTC  (9+ messages)
  ` [PATCH v3] "

[PATCH] af_unix: Allow Unix sockets to raise SIGURG
 2021-01-29 23:47 UTC  (17+ messages)

[PATCH 1/1] process_madvise.2: Add process_madvise man page
 2021-01-29  7:15 UTC  (5+ messages)

[PATCH v18 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-01-27 21:30 UTC  (8+ messages)
` [PATCH v18 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v18 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v18 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v18 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v18 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v18 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v18 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).