linux-api.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-03-12 16:58:48 to 2021-03-18 23:14:26 UTC [more...]

[PATCH v30 00/12] Landlock LSM
 2021-03-18 23:10 UTC  (14+ messages)
` [PATCH v30 01/12] landlock: Add object management
` [PATCH v30 02/12] landlock: Add ruleset and domain management
` [PATCH v30 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v30 04/12] landlock: Add ptrace restrictions
` [PATCH v30 05/12] LSM: Infrastructure management of the superblock
` [PATCH v30 06/12] fs,security: Add sb_delete hook
` [PATCH v30 07/12] landlock: Support filesystem access-control
` [PATCH v30 08/12] landlock: Add syscall implementations
` [PATCH v30 09/12] arch: Wire up Landlock syscalls
` [PATCH v30 10/12] selftests/landlock: Add user space tests
` [PATCH v30 11/12] samples/landlock: Add a sandbox manager example
` [PATCH v30 12/12] landlock: Add user and kernel documentation

[PATCH v8 00/10] fs: interface for directly reading/writing compressed data
 2021-03-18 20:25 UTC  (18+ messages)
` [PATCH man-pages v8] Document encoded I/O
` [PATCH v8 01/10] iov_iter: add copy_struct_from_iter()
` [PATCH v8 02/10] fs: add O_ALLOW_ENCODED open flag
` [PATCH v8 03/10] fs: add RWF_ENCODED for reading/writing compressed data
` [PATCH v8 04/10] btrfs: fix check_data_csum() error message for direct I/O
` [PATCH v8 05/10] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio()
` [PATCH v8 06/10] btrfs: add ram_bytes and offset to btrfs_ordered_extent
` [PATCH v8 07/10] btrfs: support different disk extent size for delalloc
` [PATCH v8 08/10] btrfs: optionally extend i_size in cow_file_range_inline()
` [PATCH v8 09/10] btrfs: implement RWF_ENCODED reads
` [PATCH v8 10/10] btrfs: implement RWF_ENCODED writes

[PATCH v23 00/28] Control-flow Enforcement: Shadow Stack
 2021-03-18 19:05 UTC  (41+ messages)
` [PATCH v23 01/28] Documentation/x86: Add CET description
` [PATCH v23 02/28] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v23 03/28] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v23 04/28] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v23 05/28] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v23 06/28] x86/cet: Add control-protection fault handler
` [PATCH v23 07/28] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v23 08/28] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v23 09/28] x86/mm: Introduce _PAGE_COW
` [PATCH v23 10/28] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v23 11/28] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v23 12/28] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v23 13/28] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v23 14/28] x86/mm: Shadow Stack page fault error checking
` [PATCH v23 15/28] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v23 16/28] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v23 17/28] mm: Add guard pages around a shadow stack
` [PATCH v23 18/28] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v23 19/28] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v23 20/28] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v23 21/28] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v23 22/28] x86/cet/shstk: User-mode shadow stack support
` [PATCH v23 23/28] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v23 24/28] ELF: Introduce arch_setup_elf_property()
` [PATCH v23 25/28] x86/cet/shstk: Handle thread shadow stack
` [PATCH v23 26/28] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v23 27/28] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v23 28/28] mm: Introduce PROT_SHSTK for shadow stack

[PATCH v2 0/2] unprivileged fanotify listener
 2021-03-18 18:40 UTC  (12+ messages)

[PATCH bpf-next v2] bpf: Simplify expression for identify bpf mem type
 2021-03-18 15:58 UTC  (2+ messages)

[PATCH v7 0/3] block device interposer
 2021-03-18 14:56 UTC  (25+ messages)
` [PATCH v7 1/3] block: add blk_mq_is_queue_frozen()
` [PATCH v7 2/3] block: add bdev_interposer
` [PATCH v7 3/3] dm: add DM_INTERPOSED_FLAG

[PATCH rdma-next] RDMA/mlx5: Expose private query port
 2021-03-18 13:52 UTC 

[PATCH bpf-next] bpf: Simplify expression for identify bpf mem type
 2021-03-17 19:51 UTC  (2+ messages)

[PATCH net-next v1] misc: Add Renesas Synchronization Management Unit (SMU) support
 2021-03-17 19:43 UTC  (4+ messages)

[PATCH net-next v1] misc: Add Renesas Synchronization Management Unit (SMU) support
 2021-03-17 19:14 UTC  (3+ messages)

[PATCH 0/3] platform/surface: Add DTX detachment system driver
 2021-03-17 17:46 UTC  (2+ messages)

[PATCH v1 0/5] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault/prealloc memory
 2021-03-17 11:06 UTC  (3+ messages)
` [PATCH v1 2/5] "
` [PATCH v1 5/5] selftests/vm: add test for MADV_POPULATE_(READ|WRITE)

[PATCH v7 0/6] x86: Improve Minimum Alternate Stack Size
 2021-03-17 10:44 UTC  (11+ messages)
` [PATCH v7 1/6] uapi: Define the aux vector AT_MINSIGSTKSZ
` [PATCH v7 2/6] x86/signal: Introduce helpers to get the maximum signal frame size
` [PATCH v7 3/6] x86/elf: Support a new ELF aux vector AT_MINSIGSTKSZ
` [PATCH v7 4/6] selftest/sigaltstack: Use the AT_MINSIGSTKSZ aux vector if available
` [PATCH v7 5/6] x86/signal: Detect and prevent an alternate signal stack overflow
` [PATCH v7 6/6] selftest/x86/signal: Include test cases for validating sigaltstack

[PATCH v23 0/9] Control-flow Enforcement: Indirect Branch Tracking
 2021-03-17  1:42 UTC  (26+ messages)
` [PATCH v23 1/9] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v23 2/9] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v23 3/9] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v23 4/9] x86/cet/ibt: Update ELF header parsing "
` [PATCH v23 5/9] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v23 6/9] x86/entry: Introduce ENDBR macro
` [PATCH v23 7/9] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
` [PATCH v23 8/9] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v23 9/9] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave

[PATCH] riscv: Bump COMMAND_LINE_SIZE value to 1024
 2021-03-16 19:34 UTC 

[PATCH v4] mm/vmalloc: randomize vmalloc() allocations
 2021-03-16 11:34 UTC  (13+ messages)

[PATCH v3 0/2] quota: Add mountpath based quota support
 2021-03-16 11:29 UTC  (2+ messages)

[PATCH v2 1/2] usb: gadget: uvc: Updating bcdUVC field to 0x0110
 2021-03-16  0:35 UTC  (5+ messages)
` [PATCH v3 2/2] usb: webcam: Invalid size of Processing Unit Descriptor

[PATCH v4 2/2] usb: webcam: Invalid size of Processing Unit Descriptor
 2021-03-16  0:25 UTC  (2+ messages)

[PATCH] tee: Add -q, --quiet option to not write to stdout
 2021-03-15 20:20 UTC  (8+ messages)
` [PATCH v3 (resend)] tee: Add -q, --quiet, --silent "

[PATCH RFCv2] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault/prealloc memory
 2021-03-15 16:28 UTC  (6+ messages)

[PATCH 1/2] usb: gadget: uvc: Updating bcdUVC field to 0x0110
 2021-03-15  5:10 UTC  (7+ messages)
` [PATCH 2/2] usb: webcam: Invalid size of Processing Unit Descriptor

Why is the bit size different between a syscall and its wrapper?
 2021-03-14  5:10 UTC  (3+ messages)

epoll_wait.2: epoll_pwait2(2) prototype
 2021-03-13 17:10 UTC  (3+ messages)

[PATCH] lightnvm: remove duplicate include in lightnvm.h
 2021-03-13 11:22 UTC 

[PATCH v6 00/40] idmapped mounts
 2021-03-13  0:05 UTC  (3+ messages)
` [PATCH v6 02/40] fs: add id translation helpers

[PATCH v22 0/8] Control-flow Enforcement: Indirect Branch Tracking
 2021-03-12 16:59 UTC  (8+ messages)
` [PATCH v22 8/8] x86/vdso: Add ENDBR64 to __vdso_sgx_enter_enclave


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).