Linux-api Archive mirror
 help / color / mirror / Atom feed
 messages from 2023-05-23 14:19:49 to 2023-06-15 15:30:58 UTC [more...]

[PATCH v10 00/11] LSM: Three basic syscalls
 2023-06-15 15:29 UTC  (15+ messages)
` [PATCH v10 03/11] proc: Use lsmids instead of lsm names for attrs
` [PATCH v10 04/11] LSM: syscalls for current process attributes
  ` [PATCH v10 4/11] "
` [PATCH v10 05/11] LSM: Create lsm_list_modules system call
` [PATCH v10 07/11] LSM: Helpers for attribute names and filling lsm_ctx
  ` [PATCH v10 7/11] "
` [PATCH v10 08/11] Smack: implement setselfattr and getselfattr hooks

Słowa kluczowe do wypozycjonowania
 2023-06-15  9:26 UTC 

[PATCH v9 00/42] Shadow stacks for userspace
 2023-06-14 23:45 UTC  (85+ messages)
` [PATCH v9 01/42] mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma()
` [PATCH v9 02/42] mm: Move pte/pmd_mkwrite() callers with no VMA to _novma()
` [PATCH v9 03/42] mm: Make pte_mkwrite() take a VMA
` [PATCH v9 04/42] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v9 05/42] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
` [PATCH v9 06/42] x86/shstk: Add Kconfig option for shadow stack
` [PATCH v9 07/42] x86/traps: Move control protection handler to separate file
` [PATCH v9 08/42] x86/cpufeatures: Add CPU feature flags for shadow stacks
` [PATCH v9 09/42] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v9 10/42] x86/mm: Introduce _PAGE_SAVED_DIRTY
` [PATCH v9 11/42] x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY
` [PATCH v9 12/42] x86/mm: Start actually marking _PAGE_SAVED_DIRTY
` [PATCH v9 13/42] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v9 14/42] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH v9 15/42] x86/mm: Check shadow stack page fault errors
` [PATCH v9 16/42] mm: Add guard pages around a shadow stack
` [PATCH v9 17/42] mm: Warn on shadow stack memory in wrong vma
` [PATCH v9 18/42] x86/mm: Warn if create Write=0,Dirty=1 with raw prot
` [PATCH v9 19/42] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v9 20/42] x86/mm: Introduce MAP_ABOVE4G
` [PATCH v9 21/42] x86/mm: Teach pte_mkwrite() about stack memory
` [PATCH v9 22/42] mm: Don't allow write GUPs to shadow "
` [PATCH v9 23/42] Documentation/x86: Add CET shadow stack description
` [PATCH v9 24/42] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v9 25/42] x86/fpu: Add helper for modifying xstate
` [PATCH v9 26/42] x86: Introduce userspace API for shadow stack
` [PATCH v9 27/42] x86/shstk: Add user control-protection fault handler
` [PATCH v9 28/42] x86/shstk: Add user-mode shadow stack support
` [PATCH v9 29/42] x86/shstk: Handle thread shadow stack
` [PATCH v9 30/42] x86/shstk: Introduce routines modifying shstk
` [PATCH v9 31/42] x86/shstk: Handle signals for shadow stack
` [PATCH v9 32/42] x86/shstk: Check that SSP is aligned on sigreturn
` [PATCH v9 33/42] x86/shstk: Check that signal frame is shadow stack mem
` [PATCH v9 34/42] x86/shstk: Introduce map_shadow_stack syscall
` [PATCH v9 35/42] x86/shstk: Support WRSS for userspace
` [PATCH v9 36/42] x86: Expose thread features in /proc/$PID/status
` [PATCH v9 37/42] x86/shstk: Wire in shadow stack interface
` [PATCH v9 38/42] x86/cpufeatures: Enable CET CR4 bit for shadow stack
` [PATCH v9 39/42] selftests/x86: Add shadow stack test
` [PATCH v9 40/42] x86: Add PTRACE interface for shadow stack
` [PATCH v9 41/42] x86/shstk: Add ARCH_SHSTK_UNLOCK
` [PATCH v9 42/42] x86/shstk: Add ARCH_SHSTK_STATUS

[PATCH] syscalls: add sys_ni_posix_timers prototype
 2023-06-10 12:06 UTC  (3+ messages)

[PATCH v2 0/4] Add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag to vdpa backend
 2023-06-09 16:13 UTC  (6+ messages)
` [PATCH v2 1/4] vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag
` [PATCH v2 2/4] vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature
` [PATCH v2 3/4] vdpa: add get_backend_features vdpa operation
` [PATCH v2 4/4] vdpa_sim: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK

[RFC PATCH 00/19] hugetlb support for KVM guest_mem
 2023-06-08  4:38 UTC  (21+ messages)
` [RFC PATCH 01/19] mm: hugetlb: Expose get_hstate_idx()
` [RFC PATCH 02/19] mm: hugetlb: Move and expose hugetlbfs_zero_partial_page
` [RFC PATCH 03/19] mm: hugetlb: Expose remove_inode_hugepages
` [RFC PATCH 04/19] mm: hugetlb: Decouple hstate, subpool from inode
` [RFC PATCH 05/19] mm: hugetlb: Allow alloc_hugetlb_folio() to be parametrized by subpool and hstate
` [RFC PATCH 06/19] mm: hugetlb: Provide hugetlb_filemap_add_folio()
` [RFC PATCH 07/19] mm: hugetlb: Refactor vma_*_reservation functions
` [RFC PATCH 08/19] mm: hugetlb: Refactor restore_reserve_on_error
` [RFC PATCH 09/19] mm: hugetlb: Use restore_reserve_on_error directly in filesystems
` [RFC PATCH 10/19] mm: hugetlb: Parametrize alloc_hugetlb_folio_from_subpool() by resv_map
` [RFC PATCH 11/19] mm: hugetlb: Parametrize hugetlb functions "
` [RFC PATCH 12/19] mm: truncate: Expose preparation steps for truncate_inode_pages_final
` [RFC PATCH 13/19] KVM: guest_mem: Refactor kvm_gmem fd creation to be in layers
` [RFC PATCH 14/19] KVM: guest_mem: Refactor cleanup to separate inode and file cleanup
` [RFC PATCH 15/19] KVM: guest_mem: hugetlb: initialization and cleanup
` [RFC PATCH 16/19] KVM: guest_mem: hugetlb: allocate and truncate from hugetlb
` [RFC PATCH 17/19] KVM: selftests: Add basic selftests for hugetlbfs-backed guest_mem
` [RFC PATCH 18/19] KVM: selftests: Support various types of backing sources for private memory
` [RFC PATCH 19/19] KVM: selftests: Update test for various private memory backing source types

[PATCH v10 10/11] SELinux: Add selfattr hooks
 2023-06-07 23:39 UTC  (3+ messages)

[PATCH 0/4] RSEQ selftests updates
 2023-06-06 13:36 UTC  (2+ messages)

Wyższa konwersja w e-sklepie
 2023-06-02  8:30 UTC 

[PATCH] tmpfs.5: extend with new noswap documentation
 2023-06-01 23:54 UTC  (2+ messages)

[PATCH 0/1] process attribute support for Landlock
 2023-06-01 22:08 UTC  (28+ messages)
      ` [PATCH v2] lsm: adds process attribute getter "

Słowa kluczowe do wypozycjonowania
 2023-06-01  7:30 UTC 

[RFC PATCH v2 0/4] Extend rseq with sched_state_ptr field
 2023-05-30 15:13 UTC  (10+ messages)
` [RFC PATCH v2 1/4] rseq: Add sched_state field to struct rseq
` [RFC PATCH v2 2/4] selftests/rseq: Add sched_state rseq field and getter
` [RFC PATCH v2 3/4] selftests/rseq: Implement sched state test program
` [RFC PATCH v2 4/4] selftests/rseq: Implement rseq_mutex "

[PATCHSET v25.0 00/25] xfs: atomic file updates
 2023-05-26  1:28 UTC  (26+ messages)
  ` [PATCH 01/25] xfs: add a libxfs header file for staging new ioctls
  ` [PATCH 02/25] xfs: introduce new file range exchange ioctl
  ` [PATCH 03/25] xfs: move inode lease breaking functions to xfs_inode.c
  ` [PATCH 04/25] xfs: move xfs_iops.c declarations out of xfs_inode.h
  ` [PATCH 05/25] xfs: declare xfs_file.c symbols in xfs_file.h
  ` [PATCH 06/25] xfs: create a new helper to return a file's allocation unit
  ` [PATCH 07/25] xfs: refactor non-power-of-two alignment checks
  ` [PATCH 08/25] xfs: parameterize all the incompat log feature helpers
  ` [PATCH 09/25] xfs: create a log incompat flag for atomic extent swapping
  ` [PATCH 10/25] xfs: introduce a swap-extent log intent item
  ` [PATCH 11/25] xfs: create deferred log items for extent swapping
  ` [PATCH 12/25] xfs: enable xlog users to toggle atomic "
  ` [PATCH 13/25] xfs: bind the xfs-specific extent swape code to the vfs-generic file exchange code
  ` [PATCH 14/25] xfs: add error injection to test swapext recovery
  ` [PATCH 15/25] xfs: port xfs_swap_extents_rmap to our new code
  ` [PATCH 16/25] xfs: consolidate all of the xfs_swap_extent_forks code
  ` [PATCH 17/25] xfs: port xfs_swap_extent_forks to use xfs_swapext_req
  ` [PATCH 18/25] xfs: allow xfs_swap_range to use older extent swap algorithms
  ` [PATCH 19/25] xfs: remove old swap extents implementation
  ` [PATCH 20/25] xfs: condense extended attributes after an atomic swap
  ` [PATCH 21/25] xfs: condense directories "
  ` [PATCH 22/25] xfs: condense symbolic links "
  ` [PATCH 23/25] xfs: make atomic extent swapping support realtime files
  ` [PATCH 24/25] xfs: support non-power-of-two rtextsize with exchange-range
  ` [PATCH 25/25] xfs: enable atomic swapext feature

[PATCH v7 00/14] KVM: mm: fd-based approach for supporting KVM guest private memory
 2023-05-25  8:54 UTC  (11+ messages)
` [PATCH v7 08/14] KVM: Rename mmu_notifier_*

[RFC PATCH 0/4] Extend rseq with sched_state field
 2023-05-23 20:10 UTC  (7+ messages)
` [RFC PATCH 1/4] rseq: Add sched_state field to struct rseq

[PATCH v10 0/9] KVM: mm: fd-based approach for supporting KVM
 2023-05-23 18:59 UTC  (5+ messages)
` [PATCH v10 2/9] KVM: Introduce per-page memory attributes


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).