linux-arch.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-11-10 10:46:42 to 2020-11-17 06:27:10 UTC [more...]

[PATCH] man2: new page describing memfd_secret() system call
 2020-11-17  6:26 UTC  (3+ messages)
` [PATCH v2] memfd_secret.2: New "

[PATCH v24 00/12] Landlock LSM
 2020-11-17  5:37 UTC  (14+ messages)
` [PATCH v24 01/12] landlock: Add object management
` [PATCH v24 02/12] landlock: Add ruleset and domain management
` [PATCH v24 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v24 04/12] landlock: Add ptrace restrictions
` [PATCH v24 05/12] LSM: Infrastructure management of the superblock
` [PATCH v24 06/12] fs,security: Add sb_delete hook
` [PATCH v24 07/12] landlock: Support filesystem access-control
` [PATCH v24 08/12] landlock: Add syscall implementations
` [PATCH v24 09/12] arch: Wire up Landlock syscalls
` [PATCH v24 10/12] selftests/landlock: Add user space tests
` [PATCH v24 11/12] samples/landlock: Add a sandbox manager example
` [PATCH v24 12/12] landlock: Add user and kernel documentation

[PATCH v22 00/12] Landlock LSM
 2020-11-16 21:36 UTC  (4+ messages)
` [PATCH v22 01/12] landlock: Add object management

[PATCH v2 00/10] Migrate syscall entry/exit work to SYSCALL_WORK flagset
 2020-11-16 17:42 UTC  (11+ messages)
` [PATCH v2 01/10] x86: Expose syscall_work field in thread_info
` [PATCH v2 02/10] entry: Expose helpers to migrate TIF to SYSCALL_WORK flags
` [PATCH v2 03/10] entry: Wire up syscall_work in common entry code
` [PATCH v2 04/10] seccomp: Migrate to use SYSCALL_WORK flag
` [PATCH v2 05/10] tracepoints: "
` [PATCH v2 06/10] ptrace: Migrate to use SYSCALL_TRACE flag
` [PATCH v2 07/10] ptrace: Migrate TIF_SYSCALL_EMU to use SYSCALL_WORK flag
` [PATCH v2 08/10] audit: Migrate "
` [PATCH v2 09/10] entry: Drop usage of TIF flags in the generic syscall code
` [PATCH v2 10/10] x86: Reclaim unused x86 TI flags

[PATCH 1/3] lib: Introduce copy_from_back()
 2020-11-16 17:24 UTC  (4+ messages)

[PATCH 0/5] perf/mm: Fix PERF_SAMPLE_*_PAGE_SIZE
 2020-11-16 16:57 UTC  (16+ messages)
` [PATCH 1/5] mm/gup: Provide gup_get_pte() more generic
` [PATCH 2/5] mm: Introduce pXX_leaf_size()
` [PATCH 3/5] perf/core: Fix arch_perf_get_page_size()
` [PATCH 4/5] arm64/mm: Implement pXX_leaf_size() support
` [PATCH 5/5] sparc64/mm: "

[PATCH] syscalls: Fix file comments for syscalls implemented in kernel/sys.c
 2020-11-16 16:44 UTC  (3+ messages)

[PATCH v2 01/17] asm-generic/hyperv: change HV_CPU_POWER_MANAGEMENT to HV_CPU_MANAGEMENT
 2020-11-16 11:41 UTC  (10+ messages)
` [PATCH v2 07/17] x86/hyperv: extract partition ID from Microsoft Hypervisor if necessary
` [PATCH v2 09/17] x86/hyperv: provide a bunch of helper functions

[PATCH 0/3] powerpc: convert to use ARCH_ATOMIC
 2020-11-16  1:48 UTC  (8+ messages)
` [PATCH 1/3] asm-generic/atomic64: Add support for ARCH_ATOMIC
` [PATCH 2/3] powerpc/64s/iommu: don't use atomic_ function on atomic64_t type
` [PATCH 3/3] powerpc: rewrite atomics to use ARCH_ATOMIC

[PATCH 00/10] Migrate syscall entry/exit work to SYSCALL_WORK flagset
 2020-11-15 18:50 UTC  (17+ messages)
` [PATCH 01/10] x86: Expose syscall_work field in thread_info
` [PATCH 02/10] kernel: entry: Expose helpers to migrate TIF to SYSCALL_WORK flags
` [PATCH 03/10] kernel: entry: Wire up syscall_work in common entry code
` [PATCH 04/10] seccomp: Migrate to use SYSCALL_WORK flag
` [PATCH 05/10] tracepoints: "
` [PATCH 06/10] ptrace: Migrate to use SYSCALL_TRACE flag
` [PATCH 07/10] ptrace: Migrate TIF_SYSCALL_EMU to use SYSCALL_WORK flag
` [PATCH 08/10] audit: Migrate "
` [PATCH 09/10] kernel: entry: Drop usage of TIF flags in the generic syscall code
` [PATCH 10/10] x86: Reclaim unused x86 TI flags

Corporate and Personal Loan *
 2020-11-15 16:43 UTC 

[PATCH v8 0/9] mm: introduce memfd_secret system call to create "secret" memory areas
 2020-11-15  9:17 UTC  (27+ messages)
` [PATCH v8 1/9] mm: add definition of PMD_PAGE_ORDER
` [PATCH v8 2/9] mmap: make mlock_future_check() global
` [PATCH v8 3/9] set_memory: allow set_direct_map_*_noflush() for multiple pages
` [PATCH v8 4/9] mm: introduce memfd_secret system call to create "secret" memory areas
` [PATCH v8 5/9] secretmem: use PMD-size pages to amortize direct map fragmentation
` [PATCH v8 6/9] secretmem: add memcg accounting
` [PATCH v8 7/9] PM: hibernate: disable when there are active secretmem users
` [PATCH v8 8/9] arch, mm: wire up memfd_secret system call were relevant
` [PATCH v8 9/9] secretmem: test: add basic selftest for memfd_secret(2)

[PATCH] arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
 2020-11-15  6:44 UTC  (4+ messages)

[asm-generic:asm-generic-fixes] BUILD SUCCESS 562a2b4039a046130daf3eeda0db96e23980ca36
 2020-11-14  7:15 UTC 

[asm-generic:master] BUILD SUCCESS 129eb82bd5f2cc251d9581e18d7541e74b5dd8e8
 2020-11-14  7:15 UTC 

[asm-generic:asm-generic-cleanup] BUILD SUCCESS 8d0dd23c6c78d140ed2132f523592ddb4cea839f
 2020-11-14  7:15 UTC 

[PATCH v6 22/25] x86/asm: annotate indirect jumps
 2020-11-14  0:49 UTC  (22+ messages)

[PATCH 0/8] linker-section array fix and clean ups
 2020-11-13 14:18 UTC  (5+ messages)

[PATCH 2/6] arm64: Allow mismatched 32-bit EL0 support
 2020-11-13 10:45 UTC  (19+ messages)

[PATCH v2 0/6] An alternative series for asymmetric AArch32 systems
 2020-11-13 10:26 UTC  (13+ messages)
` [PATCH v2 2/6] arm64: Allow mismatched 32-bit EL0 support
` [PATCH v2 5/6] arm64: Advertise CPUs capable of running 32-bit applications in sysfs

[PATCH v3 00/14] An alternative series for asymmetric AArch32 systems
 2020-11-13  9:37 UTC  (15+ messages)
` [PATCH v3 01/14] arm64: cpuinfo: Split AArch32 registers out into a separate struct
` [PATCH v3 02/14] arm64: Allow mismatched 32-bit EL0 support
` [PATCH v3 03/14] KVM: arm64: Kill 32-bit vCPUs on systems with mismatched "
` [PATCH v3 04/14] arm64: Kill 32-bit applications scheduled on 64-bit-only CPUs
` [PATCH v3 05/14] arm64: Advertise CPUs capable of running 32-bit applications in sysfs
` [PATCH v3 06/14] arm64: Hook up cmdline parameter to allow mismatched 32-bit EL0
` [PATCH v3 07/14] sched: Introduce restrict_cpus_allowed_ptr() to limit task CPU affinity
` [PATCH v3 08/14] arm64: exec: Adjust affinity for compat tasks with mismatched 32-bit EL0
` [PATCH v3 09/14] cpuset: Don't use the cpu_possible_mask as a last resort for cgroup v1
` [PATCH v3 10/14] sched: Introduce arch_cpu_allowed_mask() to limit fallback rq selection
` [PATCH v3 11/14] sched: Reject CPU affinity changes based on arch_cpu_allowed_mask()
` [PATCH v3 12/14] arm64: Prevent offlining first CPU with 32-bit EL0 on mismatched system
` [PATCH v3 13/14] arm64: Implement arch_cpu_allowed_mask()
` [PATCH v3 14/14] arm64: Remove logic to kill 32-bit tasks on 64-bit-only cores

Corporate and Personal Loan *
 2020-11-11  8:31 UTC 

[PATCH v15 00/26] Control-flow Enforcement: Shadow Stack
 2020-11-10 16:22 UTC  (27+ messages)
` [PATCH v15 01/26] Documentation/x86: Add CET description
` [PATCH v15 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v15 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v15 04/26] x86/cet: Add control-protection fault handler
` [PATCH v15 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v15 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v15 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v15 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v15 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v15 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v15 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v15 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v15 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v15 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v15 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v15 16/26] mm: Add guard pages around a shadow stack
` [PATCH v15 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v15 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v15 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v15 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v15 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v15 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v15 23/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v15 24/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v15 25/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v15 26/26] mm: Introduce PROT_SHSTK "

[PATCH v15 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2020-11-10 16:24 UTC  (8+ messages)
` [PATCH v15 1/7] x86/cet/ibt: Add Kconfig option for user-mode "
` [PATCH v15 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v15 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v15 4/7] x86/cet/ibt: ELF header parsing "
` [PATCH v15 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v15 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v15 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH 3/4] powercap/drivers/dtpm: Add API for dynamic thermal power management
 2020-11-10 15:04 UTC  (6+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).