+ userfaultfd-sysctl-add-vmunprivileged_userfaultfd-fix.patch added to -mm tree

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The patch titled
     Subject: userfaultfd-sysctl-add-vmunprivileged_userfaultfd-fix
has been added to the -mm tree.  Its filename is
     userfaultfd-sysctl-add-vmunprivileged_userfaultfd-fix.patch

This patch should soon appear at
    http://ozlabs.org/~akpm/mmots/broken-out/userfaultfd-sysctl-add-vmunprivileged_userfaultfd-fix.patch
and later at
    http://ozlabs.org/~akpm/mmotm/broken-out/userfaultfd-sysctl-add-vmunprivileged_userfaultfd-fix.patch

Before you just go and hit "reply", please:
   a) Consider who else should be cc'ed
   b) Prefer to cc a suitable mailing list as well
   c) Ideally: find the original patch on the mailing list and do a
      reply-to-all to that, adding suitable additional cc's

*** Remember to use Documentation/process/submit-checklist.rst when testing your code ***

The -mm tree is included into linux-next and is updated
there every 3-4 working days

------------------------------------------------------
From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
Subject: userfaultfd-sysctl-add-vmunprivileged_userfaultfd-fix

documentation tweak, per Mike

Cc: Mike Rapoport <rppt@xxxxxxxxxxxxx>
Cc: Peter Xu <peterx@xxxxxxxxxx>
Signed-off-by: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
---

 Documentation/sysctl/vm.txt |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

--- a/Documentation/sysctl/vm.txt~userfaultfd-sysctl-add-vmunprivileged_userfaultfd-fix
+++ a/Documentation/sysctl/vm.txt
@@ -822,8 +822,8 @@ The default value is 60.
 unprivileged_userfaultfd
 
 This flag controls whether unprivileged users can use the userfaultfd
-syscalls.  Set this to 1 to allow unprivileged users to use the
-userfaultfd syscalls, or set this to 0 to restrict userfaultfd to only
+system calls.  Set this to 1 to allow unprivileged users to use the
+userfaultfd system calls, or set this to 0 to restrict userfaultfd to only
 privileged users (with SYS_CAP_PTRACE capability).
 
 The default value is 1.
_

Patches currently in -mm which might be from akpm@xxxxxxxxxxxxxxxxxxxx are

kmemleak-skip-scanning-holes-in-the-bss-section-fix.patch
ocfs2-clear-zero-in-unaligned-direct-io-checkpatch-fixes.patch
mm.patch
userfaultfd-sysctl-add-vmunprivileged_userfaultfd-fix.patch
psi-introduce-psi-monitor-fix.patch
psi-introduce-psi-monitor-fix-fix.patch
psi-introduce-psi-monitor-fix-3.patch
mm-add-probe_user_read-fix.patch
mm-maintain-randomization-of-page-free-lists-checkpatch-fixes.patch
fs-binfmt_elfc-remove-unneeded-initialization-of-mm-start_stack.patch
linux-next-rejects.patch
scripts-atomic-check-atomicssh-dont-assume-that-scripts-are-executable.patch
kernel-forkc-export-kernel_thread-to-modules.patch
slab-leaks3-default-y.patch




[Index of Archives]     [Kernel Archive]     [IETF Annouce]     [DCCP]     [Netdev]     [Networking]     [Security]     [Bugtraq]     [Yosemite]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux SCSI]

  Powered by Linux