linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-02-04 13:03:38 to 2021-02-10 18:08:19 UTC [more...]

[PATCH v20 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-10 17:56 UTC  (18+ messages)
` [PATCH v20 01/25] Documentation/x86: Add CET description
` [PATCH v20 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v20 03/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v20 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v20 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v20 06/25] x86/cet: Add control-protection fault handler
` [PATCH v20 07/25] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v20 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v20 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v20 10/25] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v20 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v20 12/25] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v20 13/25] x86/mm: Shadow Stack page fault error checking
` [PATCH v20 14/25] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v20 15/25] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v20 16/25] mm: Add guard pages around a shadow stack
` [PATCH v20 20/25] x86/cet/shstk: User-mode shadow stack support

[RFC PATCH v3 0/2] mempinfd: Add new syscall to provide memory pin
 2021-02-10 18:04 UTC  (30+ messages)
` [RFC PATCH v3 1/2] "
` [RFC PATCH v3 2/2] selftests/vm: add mempinfd test

[PATCH v20 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-02-10 18:02 UTC  (3+ messages)
` [PATCH v20 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v20 5/7] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking

[PATCH bpf 0/4] Expose network namespace cookies to user space
 2021-02-10 15:26 UTC  (6+ messages)
` [PATCH bpf 1/4] net: add SO_NETNS_COOKIE socket option
` [PATCH bpf 2/4] nsfs: add an ioctl to discover the network namespace cookie

[PATCH v17 00/10] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-02-09 20:08 UTC  (39+ messages)
` [PATCH v17 01/10] mm: add definition of PMD_PAGE_ORDER
` [PATCH v17 02/10] mmap: make mlock_future_check() global
` [PATCH v17 03/10] riscv/Kconfig: make direct map manipulation options depend on MMU
` [PATCH v17 04/10] set_memory: allow set_direct_map_*_noflush() for multiple pages
` [PATCH v17 05/10] set_memory: allow querying whether set_direct_map_*() is actually enabled
` [PATCH v17 06/10] arm64: kfence: fix header inclusion
` [PATCH v17 07/10] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v17 08/10] PM: hibernate: disable when there are active secretmem users
` [PATCH v17 09/10] arch, mm: wire up memfd_secret system call where relevant
` [PATCH v17 10/10] secretmem: test: add basic selftest for memfd_secret(2)

[x86/signal] dc8df6e85d: kernel-selftests.sigaltstack.sas.fail
 2021-02-09  3:11 UTC 

[PATCH v19 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-08 23:03 UTC  (62+ messages)
` [PATCH v19 01/25] Documentation/x86: Add CET description
` [PATCH v19 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v19 03/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v19 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v19 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v19 06/25] x86/cet: Add control-protection fault handler
` [PATCH v19 07/25] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v19 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v19 10/25] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v19 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v19 12/25] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v19 14/25] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v19 15/25] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v19 16/25] mm: Add guard pages around a shadow stack
` [PATCH v19 17/25] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v19 18/25] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v19 19/25] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v19 20/25] x86/cet/shstk: User-mode shadow stack support
` [PATCH v19 22/25] ELF: Introduce arch_setup_elf_property()
` [PATCH v19 24/25] x86/cet/shstk: Add arch_prctl functions for shadow stack

[PATCH v2 0/4] x86: Improve Minimum Alternate Stack Size
 2021-02-08 20:29 UTC  (6+ messages)
` [PATCH v2 3/4] x86/signal: Prevent an alternate stack overflow before a signal delivery

[PATCH 0/3 v2] arm64/ptrace: allow to get all registers on syscall traps
 2021-02-08 19:18 UTC  (13+ messages)
` [PATCH 1/3] arm64/ptrace: don't clobber task registers on syscall entry/exit traps
` [PATCH 2/3] arm64/ptrace: introduce PTRACE_O_ARM64_RAW_REGS
` [PATCH 3/3] selftest/arm64/ptrace: add tests for PTRACE_O_ARM64_RAW_REGS

[RFC][PATCH 0/2] keys: request_key() interception in containers
 2021-02-07 23:55 UTC  (9+ messages)
` [PATCH 1/2] Add namespace tags that can be used for matching without pinning a ns
` [PATCH 2/2] keys: Allow request_key upcalls from a container to be intercepted

[PATCH] printk: Userspace format enumeration support
 2021-02-07 16:53 UTC  (14+ messages)

[PATCH 0/6] fs-verity: add an ioctl to read verity metadata
 2021-02-07  8:32 UTC  (5+ messages)
` [PATCH 3/6] fs-verity: add FS_IOC_READ_VERITY_METADATA ioctl
  ` [f2fs-dev] "

[PATCH v28 00/12] Landlock LSM
 2021-02-07  4:18 UTC  (11+ messages)
` [PATCH v28 04/12] landlock: Add ptrace restrictions
` [PATCH v28 05/12] LSM: Infrastructure management of the superblock
` [PATCH v28 06/12] fs,security: Add sb_delete hook

[PATCH v4 0/3] Preventing job distribution to isolated CPUs
 2021-02-07  0:43 UTC  (15+ messages)
` [Patch v4 1/3] lib: Restrict cpumask_local_spread to houskeeping CPUs

[PATCH v2] entry: Use different define for selector variable in SUD
 2021-02-05 18:43 UTC 

[PATCH RESEND] entry: Use different define for selector variable in SUD
 2021-02-05  9:02 UTC  (2+ messages)

[PATCH v19 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-02-04 19:50 UTC  (15+ messages)
` [PATCH v19 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v19 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v19 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v19 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v19 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v19 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v19 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH v5 0/5] x86: Improve Minimum Alternate Stack Size
 2021-02-04 15:55 UTC  (3+ messages)
` [PATCH v5 1/5] uapi: Move the aux vector AT_MINSIGSTKSZ define to uapi

[PATCH v16 07/11] secretmem: use PMD-size pages to amortize direct map fragmentation
 2021-02-04 13:02 UTC  (10+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).