Linux API
[Prev Page][Next Page]
- Re: [PATCH v3 07/38] mount: attach mappings to mounts, (continued)
- [PATCH v3 05/38] tests: add mount_setattr() selftests, Christian Brauner
- [PATCH v3 13/38] xattr: handle idmapped mounts, Christian Brauner
- [PATCH v3 15/38] stat: handle idmapped mounts, Christian Brauner
- [PATCH v3 04/38] fs: add mount_setattr(), Christian Brauner
- [PATCH v3 06/38] fs: add id translation helpers, Christian Brauner
- [PATCH v3 14/38] commoncap: handle idmapped mounts, Christian Brauner
- [PATCH v3 11/38] attr: handle idmapped mounts, Christian Brauner
- [PATCH v3 18/38] namei: prepare for idmapped mounts, Christian Brauner
- [PATCH v3 10/38] inode: add idmapped mount aware init and permission helpers, Christian Brauner
- [PATCH v3 09/38] namei: add idmapped mount aware permission helpers, Christian Brauner
- [PATCH v3 08/38] capability: handle idmapped mounts, Christian Brauner
- Re: [PATCH v3 00/38] idmapped mounts, Serge E. Hallyn
- [PATCH v8 0/7] Syscall User Dispatch,
Gabriel Krisman Bertazi
- [PATCH -V6 0/3] autonuma: Migrate on fault among multiple bound nodes,
Huang Ying
- [PATCH v12 00/10] mm: introduce memfd_secret system call to create "secret" memory areas,
Mike Rapoport
- [PATCH v12 01/10] mm: add definition of PMD_PAGE_ORDER, Mike Rapoport
- [PATCH v12 02/10] mmap: make mlock_future_check() global, Mike Rapoport
- [PATCH v12 03/10] set_memory: allow set_direct_map_*_noflush() for multiple pages, Mike Rapoport
- [PATCH v12 04/10] set_memory: allow querying whether set_direct_map_*() is actually enabled, Mike Rapoport
- [PATCH v12 05/10] mm: introduce memfd_secret system call to create "secret" memory areas, Mike Rapoport
- [PATCH v12 06/10] secretmem: use PMD-size pages to amortize direct map fragmentation, Mike Rapoport
- [PATCH v12 07/10] secretmem: add memcg accounting, Mike Rapoport
- [PATCH v12 08/10] PM: hibernate: disable when there are active secretmem users, Mike Rapoport
- [PATCH v12 09/10] arch, mm: wire up memfd_secret system call were relevant, Mike Rapoport
- [PATCH v12 10/10] secretmem: test: add basic selftest for memfd_secret(2), Mike Rapoport
- Re: [PATCH v4] mm: Optional full ASLR for mmap() and mremap(), Vlastimil Babka
- Re: [PATCH] mm: introduce sysctl file to flush per-cpu vmstat statistics,
Vlastimil Babka
- [PATCH] syscalls: Document OCI seccomp filter interactions & workaround,
Florian Weimer
- [PATCH v11 0/9] mm: introduce memfd_secret system call to create "secret" memory areas,
Mike Rapoport
- [PATCH v11 1/9] mm: add definition of PMD_PAGE_ORDER, Mike Rapoport
- [PATCH v11 2/9] mmap: make mlock_future_check() global, Mike Rapoport
- [PATCH v11 3/9] set_memory: allow set_direct_map_*_noflush() for multiple pages, Mike Rapoport
- [PATCH v11 4/9] mm: introduce memfd_secret system call to create "secret" memory areas, Mike Rapoport
- [PATCH v11 5/9] secretmem: use PMD-size pages to amortize direct map fragmentation, Mike Rapoport
- [PATCH v11 6/9] secretmem: add memcg accounting, Mike Rapoport
- [PATCH v11 7/9] PM: hibernate: disable when there are active secretmem users, Mike Rapoport
- [PATCH v11 8/9] arch, mm: wire up memfd_secret system call were relevant, Mike Rapoport
- [PATCH v11 9/9] secretmem: test: add basic selftest for memfd_secret(2), Mike Rapoport
- [PATCH 0/2] userspace memory reaping using process_madvise,
Suren Baghdasaryan
- [PATCH v5 0/9] "Task_isolation" mode,
Alex Belits
- [PATCH v5 1/9] task_isolation: vmstat: add quiet_vmstat_sync function, Alex Belits
- [PATCH v5 2/9] task_isolation: vmstat: add vmstat_idle function, Alex Belits
- [PATCH v5 3/9] task_isolation: userspace hard isolation from kernel, Alex Belits
- [PATCH v5 4/9] task_isolation: Add task isolation hooks to arch-independent code, Alex Belits
- [PATCH v5 5/9] task_isolation: Add driver-specific hooks, Alex Belits
- [PATCH v5 6/9] task_isolation: arch/arm64: enable task isolation functionality, Alex Belits
- [PATCH v5 7/9] task_isolation: don't interrupt CPUs with tick_nohz_full_kick_cpu(), Alex Belits
- [PATCH v5 9/9] task_isolation: kick_all_cpus_sync: don't kick isolated cpus, Alex Belits
- [PATCH v5 8/9] task_isolation: ringbuffer: don't interrupt CPUs running isolated tasks on buffer resize, Alex Belits
- Re: [PATCH v5 0/9] "Task_isolation" mode, Tom Rix
- Re: [PATCH v5 0/9] "Task_isolation" mode, Pavel Machek
- [PATCH v10 0/9] mm: introduce memfd_secret system call to create "secret" memory areas,
Mike Rapoport
- [PATCH v10 1/9] mm: add definition of PMD_PAGE_ORDER, Mike Rapoport
- [PATCH v10 2/9] mmap: make mlock_future_check() global, Mike Rapoport
- [PATCH v10 3/9] set_memory: allow set_direct_map_*_noflush() for multiple pages, Mike Rapoport
- [PATCH v10 4/9] mm: introduce memfd_secret system call to create "secret" memory areas, Mike Rapoport
- [PATCH v10 5/9] secretmem: use PMD-size pages to amortize direct map fragmentation, Mike Rapoport
- [PATCH v10 6/9] secretmem: add memcg accounting, Mike Rapoport
- [PATCH v10 7/9] PM: hibernate: disable when there are active secretmem users, Mike Rapoport
- [PATCH v10 8/9] arch, mm: wire up memfd_secret system call were relevant, Mike Rapoport
- [PATCH v10 9/9] secretmem: test: add basic selftest for memfd_secret(2), Mike Rapoport
- Re: [PATCH v10 0/9] mm: introduce memfd_secret system call to create "secret" memory areas, Andy Lutomirski
- [PATCH 1/2] kasan: arm64: set TCR_EL1.TBID1 when enabled,
Peter Collingbourne
- Problems with the new pthread clock implementations,
Michael Kerrisk (man-pages)
- [PATCH v23 22/23] LSM: Add /proc attr entry for full LSM context, Casey Schaufler
- [PATCH v21 1/2] signal: define the SA_EXPOSE_TAGBITS bit in sa_flags,
Peter Collingbourne
- [PATCH v23 12/23] LSM: Specify which LSM to display, Casey Schaufler
- [PATCH v4 1/2] arm64: mte: make the per-task SCTLR_EL1 field usable elsewhere,
Peter Collingbourne
- [PATCH v20] arm64: expose FAR_EL1 tag bits in siginfo,
Peter Collingbourne
- [PATCH v2 0/4] x86: Improve Minimum Alternate Stack Size,
Chang S. Bae
- [PATCH v3] arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS),
Peter Collingbourne
- [PATCH v6 00/11] fs: interface for directly reading/writing compressed data,
Omar Sandoval
[PATCH v6 01/11] iov_iter: add copy_struct_from_iter(), Omar Sandoval
[PATCH v6 02/11] fs: add O_ALLOW_ENCODED open flag, Omar Sandoval
[PATCH v6 03/11] fs: add RWF_ENCODED for reading/writing compressed data, Omar Sandoval
[PATCH v6 04/11] btrfs: fix btrfs_write_check(), Omar Sandoval
[PATCH v6 05/11] btrfs: fix check_data_csum() error message for direct I/O, Omar Sandoval
[PATCH v6 06/11] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio(), Omar Sandoval
[PATCH v6 07/11] btrfs: add ram_bytes and offset to btrfs_ordered_extent, Omar Sandoval
[PATCH v6 08/11] btrfs: support different disk extent size for delalloc, Omar Sandoval
[PATCH v6 09/11] btrfs: optionally extend i_size in cow_file_range_inline(), Omar Sandoval
[PATCH v6 10/11] btrfs: implement RWF_ENCODED reads, Omar Sandoval
[PATCH v6 11/11] btrfs: implement RWF_ENCODED writes, Omar Sandoval
[PATCH v7 0/7] Syscall User Dispatch,
Gabriel Krisman Bertazi
[PATCH v19] arm64: expose FAR_EL1 tag bits in siginfo,
Peter Collingbourne
[PATCH v2] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol,
Peter Collingbourne
[PATCH v4] fcntl: Add 32bit filesystem mode,
Linus Walleij
[PATCH v18] arm64: expose FAR_EL1 tag bits in siginfo,
Peter Collingbourne
[PATCH v9 0/9] mm: introduce memfd_secret system call to create "secret" memory areas,
Mike Rapoport
- [PATCH v9 1/9] mm: add definition of PMD_PAGE_ORDER, Mike Rapoport
- [PATCH v9 2/9] mmap: make mlock_future_check() global, Mike Rapoport
- [PATCH v9 3/9] set_memory: allow set_direct_map_*_noflush() for multiple pages, Mike Rapoport
- [PATCH v9 4/9] mm: introduce memfd_secret system call to create "secret" memory areas, Mike Rapoport
- [PATCH v9 5/9] secretmem: use PMD-size pages to amortize direct map fragmentation, Mike Rapoport
- [PATCH v9 6/9] secretmem: add memcg accounting, Mike Rapoport
- [PATCH v9 7/9] PM: hibernate: disable when there are active secretmem users, Mike Rapoport
- [PATCH v9 8/9] arch, mm: wire up memfd_secret system call were relevant, Mike Rapoport
- [PATCH v9 9/9] secretmem: test: add basic selftest for memfd_secret(2), Mike Rapoport
[PATCH v17 0/3] arm64: expose FAR_EL1 tag bits in siginfo,
Peter Collingbourne
Is adding an argument to an existing syscall okay?,
Andy Lutomirski
[PATCH v2] drivers/virt: vmgenid: add vm generation id driver,
Catangiu, Adrian Costin
[PATCH v2 00/39] fs: idmapped mounts,
Christian Brauner
- [PATCH v2 01/39] namespace: take lock_mount_hash() directly when changing flags, Christian Brauner
- [PATCH v2 03/39] namespace: only take read lock in do_reconfigure_mnt(), Christian Brauner
- [PATCH v2 02/39] mount: make {lock,unlock}_mount_hash() static, Christian Brauner
- [PATCH v2 04/39] fs: add mount_setattr(), Christian Brauner
- [PATCH v2 06/39] fs: add id translation helpers, Christian Brauner
- [PATCH v2 05/39] tests: add mount_setattr() selftests, Christian Brauner
- [PATCH v2 08/39] capability: handle idmapped mounts, Christian Brauner
- [PATCH v2 07/39] mount: attach mappings to mounts, Christian Brauner
- [PATCH v2 09/39] namei: add idmapped mount aware permission helpers, Christian Brauner
- [PATCH v2 10/39] inode: add idmapped mount aware init and permission helpers, Christian Brauner
- [PATCH v2 11/39] attr: handle idmapped mounts, Christian Brauner
- [PATCH v2 12/39] acl: handle idmapped mounts, Christian Brauner
- [PATCH v2 14/39] commoncap: handle idmapped mounts, Christian Brauner
- [PATCH v2 16/39] namei: handle idmapped mounts in may_*() helpers, Christian Brauner
- [PATCH v2 17/39] namei: introduce struct renamedata, Christian Brauner
- [PATCH v2 18/39] namei: prepare for idmapped mounts, Christian Brauner
- [PATCH v2 19/39] open: handle idmapped mounts in do_truncate(), Christian Brauner
- [PATCH v2 13/39] xattr: handle idmapped mounts, Christian Brauner
- [PATCH v2 15/39] stat: handle idmapped mounts, Christian Brauner
- [PATCH v2 36/39] overlayfs: do not mount on top of idmapped mounts, Christian Brauner
- [PATCH v2 31/39] audit: handle idmapped mounts, Christian Brauner
- [PATCH v2 33/39] fat: handle idmapped mounts, Christian Brauner
- [PATCH v2 29/39] fs: add helpers for idmap mounts, Christian Brauner
- [PATCH v2 37/39] fs: introduce MOUNT_ATTR_IDMAP, Christian Brauner
- [PATCH v2 24/39] notify: handle idmapped mounts, Christian Brauner
- [PATCH v2 39/39] tests: add vfs/idmapped mounts test suite, Christian Brauner
- [PATCH v2 32/39] ima: handle idmapped mounts, Christian Brauner
- [PATCH v2 28/39] exec: handle idmapped mounts, Christian Brauner
- [PATCH v2 25/39] init: handle idmapped mounts, Christian Brauner
- [PATCH v2 22/39] utimes: handle idmapped mounts, Christian Brauner
- [PATCH v2 38/39] selftests: add idmapped mounts xattr selftest, Christian Brauner
- [PATCH v2 20/39] open: handle idmapped mounts, Christian Brauner
- [PATCH v2 30/39] apparmor: handle idmapped mounts, Christian Brauner
- [PATCH v2 23/39] fcntl: handle idmapped mounts, Christian Brauner
- [PATCH v2 26/39] ioctl: handle idmapped mounts, Christian Brauner
- [PATCH v2 34/39] ext4: support idmapped mounts, Christian Brauner
- [PATCH v2 27/39] would_dump: handle idmapped mounts, Christian Brauner
- [PATCH v2 21/39] af_unix: handle idmapped mounts, Christian Brauner
- [PATCH v2 35/39] ecryptfs: do not mount on top of idmapped mounts, Christian Brauner
- Re: [PATCH v2 00/39] fs: idmapped mounts, Jonathan Corbet
- Re: [PATCH v2 00/39] fs: idmapped mounts, Stephen Barber
- Re: [PATCH v2 00/39] fs: idmapped mounts, Darrick J. Wong
[PATCH] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol,
Peter Collingbourne
[PATCH 1/1] RFC: add pidfd_send_signal flag to reclaim mm while killing a process,
Suren Baghdasaryan
[PATCH v16 0/6] arm64: expose FAR_EL1 tag bits in siginfo,
Peter Collingbourne
[PATCH v15 0/6] arm64: expose FAR_EL1 tag bits in siginfo,
Peter Collingbourne
[PATCH] syscalls: Fix file comments for syscalls implemented in kernel/sys.c,
Tal Zussman
[PATCH v24 00/12] Landlock LSM,
Mickaël Salaün
- [PATCH v24 01/12] landlock: Add object management, Mickaël Salaün
- [PATCH v24 04/12] landlock: Add ptrace restrictions, Mickaël Salaün
- [PATCH v24 08/12] landlock: Add syscall implementations, Mickaël Salaün
- [PATCH v24 06/12] fs,security: Add sb_delete hook, Mickaël Salaün
- [PATCH v24 10/12] selftests/landlock: Add user space tests, Mickaël Salaün
- [PATCH v24 07/12] landlock: Support filesystem access-control, Mickaël Salaün
- [PATCH v24 05/12] LSM: Infrastructure management of the superblock, Mickaël Salaün
- [PATCH v24 12/12] landlock: Add user and kernel documentation, Mickaël Salaün
- [PATCH v24 11/12] samples/landlock: Add a sandbox manager example, Mickaël Salaün
- [PATCH v24 09/12] arch: Wire up Landlock syscalls, Mickaël Salaün
- [PATCH v24 03/12] landlock: Set up the security framework and manage credentials, Mickaël Salaün
- [PATCH v24 02/12] landlock: Add ruleset and domain management, Mickaël Salaün
- Re: [PATCH v24 00/12] Landlock LSM, James Morris
[RFC PATCH] docs: ABI: ABI documentation for procfs attribute files used by multiple LSMs,
Casey Schaufler
[PATCH v15 0/7] Control-flow Enforcement: Indirect Branch Tracking,
Yu-cheng Yu
[PATCH v15 00/26] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v15 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v15 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack, Yu-cheng Yu
- [PATCH v15 17/26] mm/mmap: Add shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v15 23/26] ELF: Introduce arch_setup_elf_property(), Yu-cheng Yu
- [PATCH v15 24/26] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v15 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties, Yu-cheng Yu
- [PATCH v15 20/26] x86/cet/shstk: User-mode shadow stack support, Yu-cheng Yu
- [PATCH v15 25/26] x86/cet/shstk: Add arch_prctl functions for shadow stack, Yu-cheng Yu
- [PATCH v15 18/26] mm: Update can_follow_write_pte() for shadow stack, Yu-cheng Yu
- [PATCH v15 19/26] mm: Re-introduce vm_flags to do_mmap(), Yu-cheng Yu
- [PATCH v15 26/26] mm: Introduce PROT_SHSTK for shadow stack, Yu-cheng Yu
- [PATCH v15 21/26] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v15 16/26] mm: Add guard pages around a shadow stack., Yu-cheng Yu
- [PATCH v15 04/26] x86/cet: Add control-protection fault handler, Yu-cheng Yu
- [PATCH v15 15/26] mm: Fixup places that call pte_mkwrite() directly, Yu-cheng Yu
- [PATCH v15 10/26] x86/mm: Update pte_modify for _PAGE_COW, Yu-cheng Yu
- [PATCH v15 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v15 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW, Yu-cheng Yu
- [PATCH v15 14/26] x86/mm: Update maybe_mkwrite() for shadow stack, Yu-cheng Yu
- [PATCH v15 12/26] mm: Introduce VM_SHSTK for shadow stack memory, Yu-cheng Yu
- [PATCH v15 13/26] x86/mm: Shadow Stack page fault error checking, Yu-cheng Yu
- [PATCH v15 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW, Yu-cheng Yu
- [PATCH v15 01/26] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v15 08/26] x86/mm: Introduce _PAGE_COW, Yu-cheng Yu
- [PATCH v15 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states, Yu-cheng Yu
- [PATCH v15 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages, Yu-cheng Yu
- Re: [PATCH v15 00/26] Control-flow Enforcement: Shadow Stack, Balbir Singh
[PATCH v8 0/9] mm: introduce memfd_secret system call to create "secret" memory areas,
Mike Rapoport
- [PATCH v8 1/9] mm: add definition of PMD_PAGE_ORDER, Mike Rapoport
- [PATCH v8 2/9] mmap: make mlock_future_check() global, Mike Rapoport
- [PATCH v8 3/9] set_memory: allow set_direct_map_*_noflush() for multiple pages, Mike Rapoport
- [PATCH v8 4/9] mm: introduce memfd_secret system call to create "secret" memory areas, Mike Rapoport
- [PATCH v8 5/9] secretmem: use PMD-size pages to amortize direct map fragmentation, Mike Rapoport
- [PATCH v8 6/9] secretmem: add memcg accounting, Mike Rapoport
- [PATCH v8 7/9] PM: hibernate: disable when there are active secretmem users, Mike Rapoport
- [PATCH v8 8/9] arch, mm: wire up memfd_secret system call were relevant, Mike Rapoport
- [PATCH v8 9/9] secretmem: test: add basic selftest for memfd_secret(2), Mike Rapoport
- Re: [PATCH v8 0/9] mm: introduce memfd_secret system call to create "secret" memory areas, Mike Rapoport
[PATCH v22 22/23] LSM: Add /proc attr entry for full LSM context, Casey Schaufler
[PATCH v22 12/23] LSM: Specify which LSM to display,
Casey Schaufler
[PATCH v14 0/8] arm64: expose FAR_EL1 tag bits in siginfo,
Peter Collingbourne
[PATCH v23 00/12] Landlock LSM,
Mickaël Salaün
- [PATCH v23 01/12] landlock: Add object management, Mickaël Salaün
- [PATCH v23 12/12] landlock: Add user and kernel documentation, Mickaël Salaün
- [PATCH v23 08/12] landlock: Add syscall implementations, Mickaël Salaün
- [PATCH v23 11/12] samples/landlock: Add a sandbox manager example, Mickaël Salaün
- [PATCH v23 10/12] selftests/landlock: Add user space tests, Mickaël Salaün
- [PATCH v23 09/12] arch: Wire up Landlock syscalls, Mickaël Salaün
- [PATCH v23 07/12] landlock: Support filesystem access-control, Mickaël Salaün
- [PATCH v23 05/12] LSM: Infrastructure management of the superblock, Mickaël Salaün
- [PATCH v23 04/12] landlock: Add ptrace restrictions, Mickaël Salaün
- [PATCH v23 03/12] landlock: Set up the security framework and manage credentials, Mickaël Salaün
- [PATCH v23 06/12] fs,security: Add sb_delete hook, Mickaël Salaün
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Yosemite Forum]