Linux API
[Prev Page][Next Page]
- Re: [PATCH v2 0/5] Add support for O_MAYEXEC, (continued)
- [PATCH 2/2] ipc: fix sparc64 ipc() wrapper,
Arnd Bergmann
- [RFC] Add critical process prctl,
Daniel Colascione
- [PATCH 00/11] Keyrings, Block and USB notifications [ver #8],
David Howells
- [PATCH 01/11] uapi: General notification ring definitions [ver #8], David Howells
- [PATCH 02/11] security: Add hooks to rule on setting a watch [ver #8], David Howells
- [PATCH 03/11] security: Add a hook for the point of notification insertion [ver #8], David Howells
- [PATCH 04/11] General notification queue with user mmap()'able ring buffer [ver #8], David Howells
- [PATCH 05/11] keys: Add a notification facility [ver #8], David Howells
- [PATCH 06/11] Add a general, global device notification watch list [ver #8], David Howells
- [PATCH 07/11] block: Add block layer notifications [ver #8], David Howells
- [PATCH 08/11] usb: Add USB subsystem notifications [ver #8], David Howells
- [PATCH 09/11] Add sample notification program [ver #8], David Howells
- [PATCH 10/11] selinux: Implement the watch_key security hook [ver #8], David Howells
- [PATCH 11/11] smack: Implement the watch_key and post_notification hooks [ver #8], David Howells
- Re: [PATCH 00/11] Keyrings, Block and USB notifications [ver #8], Linus Torvalds
- Why add the general notification queue and its sources, David Howells
- [PATCH v12 00/12] namei: openat2(2) path resolution restrictions,
Aleksa Sarai
- [PATCH v12 01/12] lib: introduce copy_struct_{to,from}_user helpers, Aleksa Sarai
- Re: [PATCH v12 01/12] lib: introduce copy_struct_{to,from}_user helpers, Linus Torvalds
- Re: [PATCH v12 01/12] lib: introduce copy_struct_{to,from}_user helpers, Randy Dunlap
- Re: [PATCH v12 01/12] lib: introduce copy_struct_{to,from}_user helpers, Peter Zijlstra
- Re: [PATCH v12 01/12] lib: introduce copy_struct_{to,from}_user helpers, Rasmus Villemoes
- Re: [PATCH v12 01/12] lib: introduce copy_struct_{to,from}_user helpers, Andreas Schwab
- Re: [PATCH v12 01/12] lib: introduce copy_struct_{to,from}_user helpers, Christian Brauner
- Re: [PATCH v12 01/12] lib: introduce copy_struct_{to,from}_user helpers, Christian Brauner
- Re: [PATCH v12 01/12] lib: introduce copy_struct_{to,from}_user helpers, Al Viro
- [PATCH v12 02/12] clone3: switch to copy_struct_from_user(), Aleksa Sarai
- [PATCH v12 03/12] sched_setattr: switch to copy_struct_{to,from}_user(), Aleksa Sarai
- [PATCH v12 04/12] perf_event_open: switch to copy_struct_from_user(), Aleksa Sarai
- [PATCH v12 05/12] namei: obey trailing magic-link DAC permissions, Aleksa Sarai
- [PATCH v12 06/12] procfs: switch magic-link modes to be more sane, Aleksa Sarai
- [PATCH v12 07/12] open: O_EMPTYPATH: procfs-less file descriptor re-opening, Aleksa Sarai
- [PATCH v12 08/12] namei: O_BENEATH-style path resolution flags, Aleksa Sarai
- [PATCH v12 09/12] namei: LOOKUP_IN_ROOT: chroot-like path resolution, Aleksa Sarai
- [PATCH v12 10/12] namei: aggressively check for nd->root escape on ".." resolution, Aleksa Sarai
- [PATCH v12 11/12] open: openat2(2) syscall, Aleksa Sarai
- [PATCH v12 12/12] selftests: add openat2(2) selftests, Aleksa Sarai
- [PATCH v3 bpf-next 1/3] capability: introduce CAP_BPF and CAP_TRACING,
Alexei Starovoitov
- [PATCH 00/11] Keyrings, Block and USB notifications [ver #7],
David Howells
- [PATCH 01/11] uapi: General notification ring definitions [ver #7], David Howells
- [PATCH 02/11] security: Add hooks to rule on setting a watch [ver #7], David Howells
- [PATCH 03/11] security: Add a hook for the point of notification insertion [ver #7], David Howells
- [PATCH 04/11] General notification queue with user mmap()'able ring buffer [ver #7], David Howells
- [PATCH 05/11] keys: Add a notification facility [ver #7], David Howells
- [PATCH 06/11] Add a general, global device notification watch list [ver #7], David Howells
- [PATCH 07/11] block: Add block layer notifications [ver #7], David Howells
- [PATCH 08/11] usb: Add USB subsystem notifications [ver #7], David Howells
- [PATCH 09/11] Add sample notification program [ver #7], David Howells
- [PATCH 10/11] selinux: Implement the watch_key security hook [ver #7], David Howells
- [PATCH 11/11] smack: Implement the watch_key and post_notification hooks [untested] [ver #7], David Howells
- watch_queue(7) manpage, David Howells
- watch_devices(2) manpage, David Howells
- keyctl_watch_key.3 manpage, David Howells
- Re: [PATCH 00/11] Keyrings, Block and USB notifications [ver #7], Casey Schaufler
- Re: [PATCH 00/11] Keyrings, Block and USB notifications [ver #7], David Howells
- Re: [PATCH 00/11] Keyrings, Block and USB notifications [ver #7], David Howells
- Re: [PATCH 04/11] General notification queue with user mmap()'able ring buffer [ver #7], David Howells
- Re: [PATCH 04/11] General notification queue with user mmap()'able ring buffer [ver #7], David Howells
- [PATCH 0/7] Rework random blocking,
Andy Lutomirski
- [PATCH 00/11] Keyrings, Block and USB notifications [ver #6],
David Howells
- [PATCH 03/11] security: Add a hook for the point of notification insertion [ver #6], David Howells
- [PATCH 05/11] keys: Add a notification facility [ver #6], David Howells
- [PATCH 06/11] Add a general, global device notification watch list [ver #6], David Howells
- [PATCH 07/11] block: Add block layer notifications [ver #6], David Howells
- [PATCH 08/11] usb: Add USB subsystem notifications [ver #6], David Howells
- [PATCH 09/11] Add sample notification program [ver #6], David Howells
- [PATCH 02/11] security: Add hooks to rule on setting a watch [ver #6], David Howells
- [PATCH 04/11] General notification queue with user mmap()'able ring buffer [ver #6], David Howells
- [PATCH 10/11] selinux: Implement the watch_key security hook [ver #6], David Howells
- [PATCH 11/11] smack: Implement the watch_key and post_notification hooks [untested] [ver #6], David Howells
- [PATCH 01/11] uapi: General notification ring definitions [ver #6], David Howells
- [PATCH AUTOSEL 4.19 09/29] selftests: fib_rule_tests: use pre-defined DEV_ADDR, Sasha Levin
- [PATCH v2 bpf-next 1/3] capability: introduce CAP_BPF and CAP_TRACING,
Alexei Starovoitov
- [PATCH bpf-next] bpf, capabilities: introduce CAP_BPF,
Alexei Starovoitov
- [PATCH v14 0/6] Add utilization clamping support (CGroups API),
Patrick Bellasi
- [PATCH RESEND v11 0/8] openat2(2),
Aleksa Sarai
- [PATCH V40 00/29] Add kernel lockdown functionality,
Matthew Garrett
- [PATCH V40 02/29] security: Add a "locked down" LSM hook, Matthew Garrett
- [PATCH V40 05/29] lockdown: Restrict /dev/{mem,kmem,port} when the kernel is locked down, Matthew Garrett
- [PATCH V40 07/29] lockdown: Copy secure_boot flag in boot params across kexec reboot, Matthew Garrett
- [PATCH V40 09/29] kexec_file: Restrict at runtime if the kernel is locked down, Matthew Garrett
- [PATCH V40 17/29] lockdown: Prohibit PCMCIA CIS storage when the kernel is locked down, Matthew Garrett
- [PATCH V40 19/29] lockdown: Lock down module params that specify hardware parameters (eg. ioport), Matthew Garrett
- [PATCH V40 21/29] lockdown: Lock down /proc/kcore, Matthew Garrett
- [PATCH V40 23/29] bpf: Restrict bpf when kernel lockdown is in confidentiality mode, Matthew Garrett
- [PATCH V40 25/29] kexec: Allow kexec_file() with appropriate IMA policy when locked down, Matthew Garrett
- [PATCH V40 29/29] lockdown: Print current->comm in restriction messages, Matthew Garrett
- [PATCH V40 28/29] efi: Restrict efivar_ssdt_load when the kernel is locked down, Matthew Garrett
- [PATCH V40 27/29] tracefs: Restrict tracefs when the kernel is locked down, Matthew Garrett
- [PATCH V40 18/29] lockdown: Lock down TIOCSSERIAL, Matthew Garrett
- [PATCH V40 26/29] debugfs: Restrict debugfs when the kernel is locked down, Matthew Garrett
- [PATCH V40 24/29] lockdown: Lock down perf when in confidentiality mode, Matthew Garrett
- [PATCH V40 22/29] lockdown: Lock down tracing and perf kprobes when in confidentiality mode, Matthew Garrett
- [PATCH V40 20/29] x86/mmiotrace: Lock down the testmmiotrace module, Matthew Garrett
- [PATCH V40 16/29] acpi: Disable ACPI table override if the kernel is locked down, Matthew Garrett
- [PATCH V40 11/29] PCI: Lock down BAR access when the kernel is locked down, Matthew Garrett
- [PATCH V40 15/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down, Matthew Garrett
- [PATCH V40 14/29] ACPI: Limit access to custom_method when the kernel is locked down, Matthew Garrett
- [PATCH V40 13/29] x86/msr: Restrict MSR access when the kernel is locked down, Matthew Garrett
- [PATCH V40 12/29] x86: Lock down IO port access when the kernel is locked down, Matthew Garrett
- [PATCH V40 10/29] hibernate: Disable when the kernel is locked down, Matthew Garrett
- [PATCH V40 08/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE, Matthew Garrett
- [PATCH V40 01/29] security: Support early LSMs, Matthew Garrett
- [PATCH V40 03/29] security: Add a static lockdown policy LSM, Matthew Garrett
- [PATCH V40 06/29] kexec_load: Disable at runtime if the kernel is locked down, Matthew Garrett
- [PATCH V40 04/29] lockdown: Enforce module signatures if the kernel is locked down, Matthew Garrett
- Re: [PATCH V40 00/29] Add kernel lockdown functionality, James Morris
- Re: [PATCH V40 03/29] security: Add a static lockdown policy LSM, David Howells
- Re: [PATCH V40 04/29] lockdown: Enforce module signatures if the kernel is locked down, David Howells
- Re: [PATCH V40 23/29] bpf: Restrict bpf when kernel lockdown is in confidentiality mode, David Howells
- [PATCHv6 00/36] kernel: Introduce Time Namespace,
Dmitry Safonov
- [PATCHv6 07/36] posix-clocks: Introduce clock_get_ktime() callback, Dmitry Safonov
- [PATCHv6 08/36] posix-timers: Use clock_get_ktime() in common_timer_get(), Dmitry Safonov
- [PATCHv6 10/36] kernel: Add do_timens_ktime_to_host() helper, Dmitry Safonov
- [PATCHv6 11/36] timerfd: Make timerfd_settime() time namespace aware, Dmitry Safonov
- [PATCHv6 16/36] fd/proc: Respect boottime inside time namespace for /proc/uptime, Dmitry Safonov
- [PATCHv6 23/36] x86/vdso: Allocate timens vdso, Dmitry Safonov
- [PATCHv6 24/36] x86/vdso: Switch image on setns()/clone(), Dmitry Safonov
- [PATCHv6 27/36] x86/vdso: Enable static branches for the timens vdso, Dmitry Safonov
- [PATCHv6 32/36] selftest/timens: Add a test for clock_nanosleep(), Dmitry Safonov
- [PATCHv6 34/36] selftest/timens: Add timer offsets test, Dmitry Safonov
- [PATCHv6 35/36] selftests/timens: Add a simple perf test for clock_gettime(), Dmitry Safonov
- [PATCHv6 36/36] selftest/timens: Check that a right vdso is mapped after fork and exec, Dmitry Safonov
- [PATCHv6 33/36] selftest/timens: Add procfs selftest, Dmitry Safonov
- [PATCHv6 30/36] selftest/timens: Add Time Namespace test for supported clocks, Dmitry Safonov
- [PATCHv6 26/36] x86/vdso2c: Process jump tables, Dmitry Safonov
- [PATCHv6 29/36] fs/proc: Introduce /proc/pid/timens_offsets, Dmitry Safonov
- [PATCHv6 31/36] selftest/timens: Add a test for timerfd, Dmitry Safonov
- [PATCHv6 28/36] posix-clocks: Add align for timens_offsets, Dmitry Safonov
- [PATCHv6 21/36] x86/vdso: Rename vdso_image {.data=>.text}, Dmitry Safonov
- [PATCHv6 25/36] vdso: Introduce vdso_static_branch_unlikely(), Dmitry Safonov
- [PATCHv6 22/36] x86/vdso: Add offsets page in vvar, Dmitry Safonov
- [PATCHv6 20/36] x86/vdso: Restrict splitting VVAR VMA, Dmitry Safonov
- [PATCHv6 19/36] x86/vdso/Makefile: Add vobjs32, Dmitry Safonov
- [PATCHv6 18/36] x86/vdso2c: Convert iterator to unsigned, Dmitry Safonov
- [PATCHv6 13/36] alarmtimer: Make nanosleep time namespace aware, Dmitry Safonov
- [PATCHv6 15/36] posix-timers: Make clock_nanosleep() time namespace aware, Dmitry Safonov
- [PATCHv6 17/36] x86/vdso2c: Correct err messages on file opening, Dmitry Safonov
- [PATCHv6 14/36] hrtimers: Prepare hrtimer_nanosleep() for time namespaces, Dmitry Safonov
- [PATCHv6 12/36] posix-timers: Make timer_settime() time namespace aware, Dmitry Safonov
- [PATCHv6 01/36] ns: Introduce Time Namespace, Dmitry Safonov
- [PATCHv6 04/36] posix-clocks: Rename .clock_get_timespec() callbacks accordingly, Dmitry Safonov
- [PATCHv6 05/36] alarmtimer: Rename gettime() callback to get_ktime(), Dmitry Safonov
- [PATCHv6 09/36] posix-clocks: Wire up clock_gettime() with timens offsets, Dmitry Safonov
- [PATCHv6 06/36] alarmtimer: Provide get_timespec() callback, Dmitry Safonov
- [PATCHv6 03/36] posix-clocks: Rename the clock_get() into clock_get_timespec(), Dmitry Safonov
- [PATCHv6 02/36] timens: Add timens_offsets, Dmitry Safonov
- Re: [RESEND PATCH 1/2 -mm] mm: account lazy free pages separately,
Vlastimil Babka
- [PATCH v8 00/27] Control-flow Enforcement: Shadow Stack,
Yu-cheng Yu
- [PATCH v8 03/27] x86/fpu/xstate: Change names to separate XSAVES system and user states, Yu-cheng Yu
- [PATCH v8 05/27] x86/fpu/xstate: Introduce CET MSR system states, Yu-cheng Yu
- [PATCH v8 20/27] x86/cet/shstk: Introduce WRUSS instruction, Yu-cheng Yu
- [PATCH v8 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map, Yu-cheng Yu
- [PATCH v8 24/27] x86/cet/shstk: Handle thread shadow stack, Yu-cheng Yu
- [PATCH v8 25/27] mm/mmap: Add Shadow stack pages to memory accounting, Yu-cheng Yu
- [PATCH v8 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack, Yu-cheng Yu
- [PATCH v8 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file, Yu-cheng Yu
- [PATCH v8 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack, Yu-cheng Yu
- [PATCH v8 17/27] mm: Update can_follow_write_pte/pmd for shadow stack, Yu-cheng Yu
- [PATCH v8 19/27] x86/cet/shstk: User-mode shadow stack support, Yu-cheng Yu
- [PATCH v8 21/27] x86/cet/shstk: Handle signals for shadow stack, Yu-cheng Yu
- [PATCH v8 18/27] mm: Introduce do_mmap_locked(), Yu-cheng Yu
- [PATCH v8 12/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS, Yu-cheng Yu
- [PATCH v8 14/27] x86/mm: Shadow stack page fault error checking, Yu-cheng Yu
- [PATCH v8 15/27] mm: Handle shadow stack page fault, Yu-cheng Yu
- [PATCH v8 16/27] mm: Handle THP/HugeTLB shadow stack page fault, Yu-cheng Yu
- [PATCH v8 13/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW, Yu-cheng Yu
- [PATCH v8 11/27] x86/mm: Introduce _PAGE_DIRTY_SW, Yu-cheng Yu
- [PATCH v8 10/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW, Yu-cheng Yu
- [PATCH v8 08/27] mm: Introduce VM_SHSTK for shadow stack memory, Yu-cheng Yu
- [PATCH v8 09/27] mm/mmap: Prevent Shadow Stack VMA merges, Yu-cheng Yu
- [PATCH v8 04/27] x86/fpu/xstate: Introduce XSAVES system states, Yu-cheng Yu
- [PATCH v8 06/27] x86/cet: Add control protection exception handler, Yu-cheng Yu
- [PATCH v8 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack, Yu-cheng Yu
- [PATCH v8 01/27] Documentation/x86: Add CET description, Yu-cheng Yu
- [PATCH v8 02/27] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET), Yu-cheng Yu
- [PATCH v8 00/14] Control-flow Enforcement: Branch Tracking, PTRACE,
Yu-cheng Yu
- [PATCH v8 14/14] Introduce arch_prctl(ARCH_X86_CET_MARK_LEGACY_CODE), Yu-cheng Yu
- [PATCH v8 09/14] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point, Yu-cheng Yu
- [PATCH v8 10/14] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points, Yu-cheng Yu
- [PATCH v8 08/14] x86/vdso: Insert endbr32/endbr64 to vDSO, Yu-cheng Yu
- [PATCH v8 12/14] x86/cet: Add PTRACE interface for CET, Yu-cheng Yu
- [PATCH v8 13/14] x86: Discard .note.gnu.property sections, Yu-cheng Yu
- [PATCH v8 11/14] x86/vsyscall/64: Fixup shadow stack and branch tracking for vsyscall, Yu-cheng Yu
- [PATCH v8 07/14] x86/cet/ibt: Add ENDBR to op-code-map, Yu-cheng Yu
- [PATCH v8 04/14] mm/mmap: Add IBT bitmap size to address space limit check, Yu-cheng Yu
- [PATCH v8 02/14] x86/cet/ibt: User-mode indirect branch tracking support, Yu-cheng Yu
- [PATCH v8 01/14] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking, Yu-cheng Yu
- [PATCH v8 05/14] x86/cet/ibt: ELF header parsing for IBT, Yu-cheng Yu
- [PATCH v8 06/14] x86/cet/ibt: Add arch_prctl functions for IBT, Yu-cheng Yu
- [PATCH v8 03/14] x86/cet/ibt: Handle signals for end branch, Yu-cheng Yu
- [PATCH v5 0/9] FPGA DFL updates,
Wu Hao
- [PATCH v5 7/9] fpga: dfl: afu: add STP (SignalTap) support, Wu Hao
- [PATCH v5 8/9] fpga: dfl: fme: add global error reporting support, Wu Hao
- [PATCH v5 9/9] Documentation: fpga: dfl: add descriptions for virtualization and new interfaces., Wu Hao
- [PATCH v5 6/9] fpga: dfl: afu: add error reporting support., Wu Hao
- [PATCH v5 1/9] fpga: dfl: make init callback optional, Wu Hao
- [PATCH v5 3/9] fpga: dfl: afu: convert platform_driver to use dev_groups, Wu Hao
- [PATCH v5 2/9] fpga: dfl: fme: convert platform_driver to use dev_groups, Wu Hao
- [PATCH v5 4/9] fpga: dfl: afu: add userclock sysfs interfaces., Wu Hao
- [PATCH v5 5/9] fpga: dfl: afu: expose __afu_port_enable/disable function., Wu Hao
- Re: [PATCH v5 0/9] FPGA DFL updates, Wu Hao
- Re: [PATCH 1/3] ext4: return the extent cache information via fiemap,
Christoph Hellwig
- [PATCH] syscalls: Update the syscall #defines to match uapi,
Alistair Francis
- Re: [PATCH v3 00/20] sg: add v4 interface,
James Bottomley
- [PATCH V38 00/29] security: Add support for locking down the kernel,
Matthew Garrett
- [PATCH V38 02/29] security: Add a "locked down" LSM hook, Matthew Garrett
- [PATCH V38 04/29] Enforce module signatures if the kernel is locked down, Matthew Garrett
- [PATCH V38 09/29] kexec_file: Restrict at runtime if the kernel is locked down, Matthew Garrett
- [PATCH V38 10/29] hibernate: Disable when the kernel is locked down, Matthew Garrett
- [PATCH V38 13/29] x86/msr: Restrict MSR access when the kernel is locked down, Matthew Garrett
- [PATCH V38 15/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down, Matthew Garrett
- [PATCH V38 16/29] acpi: Disable ACPI table override if the kernel is locked down, Matthew Garrett
- [PATCH V38 19/29] Lock down module params that specify hardware parameters (eg. ioport), Matthew Garrett
- [PATCH V38 22/29] Lock down tracing and perf kprobes when in confidentiality mode, Matthew Garrett
- [PATCH V38 21/29] Lock down /proc/kcore, Matthew Garrett
- [PATCH V38 23/29] bpf: Restrict bpf when kernel lockdown is in confidentiality mode, Matthew Garrett
- [PATCH V38 25/29] kexec: Allow kexec_file() with appropriate IMA policy when locked down, Matthew Garrett
- [PATCH V38 26/29] debugfs: Restrict debugfs when the kernel is locked down, Matthew Garrett
- [PATCH V38 27/29] tracefs: Restrict tracefs when the kernel is locked down, Matthew Garrett
- [PATCH V38 28/29] efi: Restrict efivar_ssdt_load when the kernel is locked down, Matthew Garrett
- [PATCH V38 29/29] lockdown: Print current->comm in restriction messages, Matthew Garrett
- [PATCH V38 24/29] Lock down perf when in confidentiality mode, Matthew Garrett
- [PATCH V38 11/29] PCI: Lock down BAR access when the kernel is locked down, Matthew Garrett
- [PATCH V38 18/29] Lock down TIOCSSERIAL, Matthew Garrett
- [PATCH V38 20/29] x86/mmiotrace: Lock down the testmmiotrace module, Matthew Garrett
- [PATCH V38 17/29] Prohibit PCMCIA CIS storage when the kernel is locked down, Matthew Garrett
- [PATCH V38 14/29] ACPI: Limit access to custom_method when the kernel is locked down, Matthew Garrett
- [PATCH V38 12/29] x86: Lock down IO port access when the kernel is locked down, Matthew Garrett
- [PATCH V38 08/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE, Matthew Garrett
- [PATCH V38 07/29] Copy secure_boot flag in boot params across kexec reboot, Matthew Garrett
- [PATCH V38 06/29] kexec_load: Disable at runtime if the kernel is locked down, Matthew Garrett
- [PATCH V38 05/29] Restrict /dev/{mem,kmem,port} when the kernel is locked down, Matthew Garrett
- [PATCH V38 03/29] security: Add a static lockdown policy LSM, Matthew Garrett
- [PATCH V38 01/29] security: Support early LSMs, Matthew Garrett
- Re: [PATCH V38 00/29] security: Add support for locking down the kernel, James Morris
- [PATCH v5 1/6] mm/page_idle: Add per-pid idle page tracking using virtual index,
Joel Fernandes (Google)
- [PATCH glibc 2.31 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v12),
Mathieu Desnoyers
- [PATCH glibc 2.31 2/5] glibc: sched_getcpu(): use rseq cpu_id TLS on Linux (v5), Mathieu Desnoyers
- Re: [PATCH] mm/mempolicy.c: Remove unnecessary nodemask check in kernel_migrate_pages(),
Vlastimil Babka
- [WIP 0/4] bpf: A bit of progress toward unprivileged use,
Andy Lutomirski
- [PATCH v4 1/5] mm/page_idle: Add per-pid idle page tracking using virtual indexing,
Joel Fernandes (Google)
- [PATCH v8 00/20] fscrypt: key management improvements,
Eric Biggers
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Yosemite Forum]