linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-02-05 00:11:01 to 2021-02-11 23:10:22 UTC [more...]

[PATCH v17 00/10] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-02-11 23:09 UTC  (52+ messages)
` [PATCH v17 01/10] mm: add definition of PMD_PAGE_ORDER
` [PATCH v17 02/10] mmap: make mlock_future_check() global
` [PATCH v17 03/10] riscv/Kconfig: make direct map manipulation options depend on MMU
` [PATCH v17 04/10] set_memory: allow set_direct_map_*_noflush() for multiple pages
` [PATCH v17 05/10] set_memory: allow querying whether set_direct_map_*() is actually enabled
` [PATCH v17 06/10] arm64: kfence: fix header inclusion
` [PATCH v17 07/10] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v17 08/10] PM: hibernate: disable when there are active secretmem users
` [PATCH v17 09/10] arch, mm: wire up memfd_secret system call where relevant
` [PATCH v17 10/10] secretmem: test: add basic selftest for memfd_secret(2)

Are vDSO addresses special?
 2021-02-11 16:10 UTC  (2+ messages)

[PATCH v4 0/3] Preventing job distribution to isolated CPUs
 2021-02-11 15:55 UTC  (16+ messages)
` [Patch v4 1/3] lib: Restrict cpumask_local_spread to houskeeping CPUs

LINUX_VERSION_CODE overflow (was: Re: Linux 4.9.256)
 2021-02-11 12:58 UTC  (2+ messages)

[RFC PATCH v3 0/2] mempinfd: Add new syscall to provide memory pin
 2021-02-11 10:28 UTC  (33+ messages)
` [RFC PATCH v3 1/2] "
` [RFC PATCH v3 2/2] selftests/vm: add mempinfd test

[PATCH v20 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-11  2:05 UTC  (38+ messages)
` [PATCH v20 01/25] Documentation/x86: Add CET description
` [PATCH v20 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v20 03/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v20 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v20 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v20 06/25] x86/cet: Add control-protection fault handler
` [PATCH v20 07/25] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v20 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v20 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v20 10/25] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v20 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v20 12/25] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v20 13/25] x86/mm: Shadow Stack page fault error checking
` [PATCH v20 14/25] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v20 15/25] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v20 16/25] mm: Add guard pages around a shadow stack
` [PATCH v20 17/25] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v20 18/25] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v20 19/25] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v20 20/25] x86/cet/shstk: User-mode shadow stack support
` [PATCH v20 21/25] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v20 22/25] ELF: Introduce arch_setup_elf_property()
` [PATCH v20 23/25] x86/cet/shstk: Handle thread shadow stack
` [PATCH v20 24/25] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v20 25/25] mm: Introduce PROT_SHSTK "

[PATCH v2 1/1] af_unix: Allow Unix sockets to raise SIGURG
 2021-02-11  0:00 UTC 

[PATCH 0/3 v2] arm64/ptrace: allow to get all registers on syscall traps
 2021-02-10 20:54 UTC  (10+ messages)
` [PATCH 2/3] arm64/ptrace: introduce PTRACE_O_ARM64_RAW_REGS
` [PATCH 3/3] selftest/arm64/ptrace: add tests for PTRACE_O_ARM64_RAW_REGS

[PATCH v28 00/12] Landlock LSM
 2021-02-10 20:17 UTC  (14+ messages)
` [PATCH v28 04/12] landlock: Add ptrace restrictions
` [PATCH v28 05/12] LSM: Infrastructure management of the superblock
` [PATCH v28 06/12] fs,security: Add sb_delete hook
` [PATCH v28 07/12] landlock: Support filesystem access-control

[PATCH v20 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-02-10 18:02 UTC  (8+ messages)
` [PATCH v20 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v20 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v20 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v20 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v20 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v20 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v20 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH bpf 0/4] Expose network namespace cookies to user space
 2021-02-10 15:26 UTC  (6+ messages)
` [PATCH bpf 1/4] net: add SO_NETNS_COOKIE socket option
` [PATCH bpf 2/4] nsfs: add an ioctl to discover the network namespace cookie

[x86/signal] dc8df6e85d: kernel-selftests.sigaltstack.sas.fail
 2021-02-09  3:11 UTC 

[PATCH v19 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-08 23:03 UTC  (26+ messages)
` [PATCH v19 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v19 06/25] x86/cet: Add control-protection fault handler
` [PATCH v19 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v19 24/25] x86/cet/shstk: Add arch_prctl functions for shadow stack

[PATCH v2 0/4] x86: Improve Minimum Alternate Stack Size
 2021-02-08 20:29 UTC  (6+ messages)
` [PATCH v2 3/4] x86/signal: Prevent an alternate stack overflow before a signal delivery

[RFC][PATCH 0/2] keys: request_key() interception in containers
 2021-02-07 23:55 UTC  (5+ messages)
` [PATCH 1/2] Add namespace tags that can be used for matching without pinning a ns

[PATCH] printk: Userspace format enumeration support
 2021-02-07 16:53 UTC  (14+ messages)

[PATCH 0/6] fs-verity: add an ioctl to read verity metadata
 2021-02-07  8:32 UTC  (5+ messages)
` [PATCH 3/6] fs-verity: add FS_IOC_READ_VERITY_METADATA ioctl
  ` [f2fs-dev] "

[PATCH v2] entry: Use different define for selector variable in SUD
 2021-02-05 18:43 UTC 

[PATCH RESEND] entry: Use different define for selector variable in SUD
 2021-02-05  9:02 UTC  (2+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).