linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-02-10 19:47:17 to 2021-02-25 19:15:20 UTC [more...]

[PATCH v29 00/12] Landlock LSM
 2021-02-25 19:06 UTC  (13+ messages)
` [PATCH v29 01/12] landlock: Add object management
` [PATCH v29 02/12] landlock: Add ruleset and domain management
` [PATCH v29 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v29 04/12] landlock: Add ptrace restrictions
` [PATCH v29 05/12] LSM: Infrastructure management of the superblock
` [PATCH v29 06/12] fs,security: Add sb_delete hook
` [PATCH v29 07/12] landlock: Support filesystem access-control
` [PATCH v29 08/12] landlock: Add syscall implementations
` [PATCH v29 09/12] arch: Wire up Landlock syscalls
` [PATCH v29 10/12] selftests/landlock: Add user space tests
` [PATCH v29 11/12] samples/landlock: Add a sandbox manager example
` [PATCH v29 12/12] landlock: Add user and kernel documentation

[PATCH 1/5] Add manpage for open_tree(2)
 2021-02-25 19:03 UTC  (2+ messages)

[PATCH 0/3 v2] arm64/ptrace: allow to get all registers on syscall traps
 2021-02-25 16:00 UTC  (7+ messages)
` [PATCH 1/3] arm64/ptrace: don't clobber task registers on syscall entry/exit traps
` [PATCH 3/3] selftest/arm64/ptrace: add tests for PTRACE_O_ARM64_RAW_REGS

[PATCH v21 00/26] Control-flow Enforcement: Shadow Stack
 2021-02-24 19:52 UTC  (38+ messages)
` [PATCH v21 01/26] Documentation/x86: Add CET description
` [PATCH v21 02/26] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v21 03/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v21 04/26] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v21 05/26] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v21 06/26] x86/cet: Add control-protection fault handler
` [PATCH v21 07/26] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v21 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v21 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v21 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v21 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v21 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v21 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v21 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v21 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v21 16/26] mm: Add guard pages around a shadow stack
` [PATCH v21 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v21 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v21 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v21 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v21 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v21 22/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v21 23/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v21 24/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v21 25/26] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v21 26/26] mm: Introduce PROT_SHSTK for shadow stack

[RFC][PATCH 0/2] unprivileged fanotify listener
 2021-02-24 17:29 UTC  (16+ messages)
` [RFC][PATCH 1/2] fanotify: configurable limits via sysfs
` [RFC][PATCH 2/2] fanotify: support limited functionality for unprivileged users

[RFC] Hugepage collapse in process context
 2021-02-24  9:44 UTC  (10+ messages)

[PATCH] ptrace: add PTRACE_GET_RSEQ_CONFIGURATION request
 2021-02-23 16:15 UTC  (6+ messages)

Reporting pids to unpriviledged processes with fanotify events
 2021-02-23 16:12 UTC 

[PATCH v17 00/10] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-02-22 19:21 UTC  (42+ messages)
` [PATCH v17 07/10] "
` [PATCH v17 08/10] PM: hibernate: disable when there are active secretmem users

[PATCH v28 00/12] Landlock LSM
 2021-02-19 15:34 UTC  (5+ messages)
` [PATCH v28 07/12] landlock: Support filesystem access-control

[PATCH v5 0/5] x86: Improve Minimum Alternate Stack Size
 2021-02-19  1:25 UTC  (6+ messages)
` [PATCH v5 1/5] uapi: Move the aux vector AT_MINSIGSTKSZ define to uapi
` [PATCH v5 4/5] x86/signal: Detect and prevent an alternate signal stack overflow

[RFC PATCH 00/13] Add futex2 syscalls
 2021-02-18 20:09 UTC  (29+ messages)
` [RFC PATCH 01/13] futex2: Implement wait and wake functions
` [RFC PATCH 02/13] futex2: Add support for shared futexes
` [RFC PATCH 03/13] futex2: Implement vectorized wait
` [RFC PATCH 04/13] futex2: Implement requeue operation
` [RFC PATCH 05/13] futex2: Add compatibility entry point for x86_x32 ABI
` [RFC PATCH 06/13] docs: locking: futex2: Add documentation
` [RFC PATCH 07/13] selftests: futex2: Add wake/wait test
` [RFC PATCH 08/13] selftests: futex2: Add timeout test
` [RFC PATCH 09/13] selftests: futex2: Add wouldblock test
` [RFC PATCH 10/13] selftests: futex2: Add waitv test
` [RFC PATCH 11/13] selftests: futex2: Add requeue test
` [RFC PATCH 12/13] perf bench: Add futex2 benchmark tests
` [RFC PATCH 13/13] kernel: Enable waitpid() for futex2

[PATCH v3 1/1] process_madvise.2: Add process_madvise man page
 2021-02-18 18:20 UTC  (7+ messages)

[PATCH RFC] mm/madvise: introduce MADV_POPULATE to prefault/prealloc memory
 2021-02-18 12:22 UTC  (4+ messages)
` [PATCH RFC] madvise.2: Document MADV_POPULATE

[PATCH v21 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-02-17 22:31 UTC  (8+ messages)
` [PATCH v21 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v21 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v21 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v21 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v21 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v21 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v21 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH] MAINTAINERS: add uapi directories to API/ABI section
 2021-02-17 17:47 UTC 

[PATCH v3] mm/vmalloc: randomize vmalloc() allocations
 2021-02-15 20:26 UTC 

[PATCH v2] mm/vmalloc: randomize vmalloc() allocations
 2021-02-15 18:12 UTC  (6+ messages)

[PATCH v20 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-15 16:49 UTC  (13+ messages)
` [PATCH v20 06/25] x86/cet: Add control-protection fault handler
` [PATCH v20 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v20 21/25] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v20 25/25] mm: Introduce PROT_SHSTK "

RFC: ksmbd ABI for ksmbd-tools
 2021-02-13  2:06 UTC  (2+ messages)
` [Linux-cifsd-devel] "

[PATCH v6 1/3] arm64: mte: make the per-task SCTLR_EL1 field usable elsewhere
 2021-02-12 18:20 UTC  (11+ messages)
` [PATCH v6 2/3] arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS)
` [PATCH v6 3/3] arm64: pac: Optimize kernel entry/exit key installation code paths

Are vDSO addresses special?
 2021-02-12 17:29 UTC  (3+ messages)

[PATCH v7 1/3] arm64: mte: make the per-task SCTLR_EL1 field usable elsewhere
 2021-02-12  6:15 UTC  (3+ messages)
` [PATCH v7 2/3] arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS)
` [PATCH v7 3/3] arm64: pac: Optimize kernel entry/exit key installation code paths

[PATCH v4 0/3] Preventing job distribution to isolated CPUs
 2021-02-11 15:55 UTC  (14+ messages)
` [Patch v4 1/3] lib: Restrict cpumask_local_spread to houskeeping CPUs

LINUX_VERSION_CODE overflow (was: Re: Linux 4.9.256)
 2021-02-11 12:58 UTC  (2+ messages)

[RFC PATCH v3 0/2] mempinfd: Add new syscall to provide memory pin
 2021-02-11 10:28 UTC  (12+ messages)
` [RFC PATCH v3 1/2] "

[PATCH v2 1/1] af_unix: Allow Unix sockets to raise SIGURG
 2021-02-11  0:00 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).