Kernel Hardening
[Prev Page][Next Page]
- [PATCH v4 13/17] arm64: preserve x18 when CPU is suspended
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 12/17] arm64: reserve x18 from general allocation with SCS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 11/17] arm64: disable function graph tracing with SCS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 10/17] arm64: disable kretprobes with SCS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 09/17] arm64: kprobes: fix kprobes without CONFIG_KRETPROBES
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 08/17] kprobes: fix compilation without CONFIG_KRETPROBES
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 07/17] scs: add support for stack usage debugging
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 06/17] scs: add accounting
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 04/17] arm64: kernel: avoid x18 __cpu_soft_restart
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 03/17] arm64: kvm: stop treating register x18 as caller save
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 02/17] arm64/lib: copy_page: avoid x18 register in assembler code
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 01/17] arm64: mm: avoid x18 in idmap_kpti_install_ng_mappings
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 00/17] add support for Clang's Shadow Call Stack
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v3 11/17] arm64: disable function graph tracing with SCS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v3 07/17] scs: add support for stack usage debugging
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 07/17] scs: add support for stack usage debugging
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v3 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v3 17/17] arm64: implement Shadow Call Stack
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v5 2/5] powerpc/kprobes: Mark newly allocated probes as RO
- From: Daniel Axtens <dja@xxxxxxxxxx>
- Re: [PATCH v3 16/17] arm64: disable SCS for hypervisor code
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 15/17] arm64: vdso: disable Shadow Call Stack
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 14/17] arm64: efi: restore x18 if it was corrupted
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 12/17] arm64: reserve x18 from general allocation with SCS
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 13/17] arm64: preserve x18 when CPU is suspended
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 11/17] arm64: disable function graph tracing with SCS
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 10/17] arm64: disable kretprobes with SCS
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 09/17] arm64: kprobes: fix kprobes without CONFIG_KRETPROBES
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 08/17] kprobes: fix compilation without CONFIG_KRETPROBES
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 07/17] scs: add support for stack usage debugging
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 06/17] scs: add accounting
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 03/17] arm64: kvm: stop treating register x18 as caller save
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 04/17] arm64: kernel: avoid x18 __cpu_soft_restart
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 16/17] arm64: disable SCS for hypervisor code
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 17/17] arm64: implement Shadow Call Stack
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3 13/17] arm64: preserve x18 when CPU is suspended
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v3 13/17] arm64: preserve x18 when CPU is suspended
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH v3 15/17] arm64: vdso: disable Shadow Call Stack
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH v3 13/17] arm64: preserve x18 when CPU is suspended
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v3 13/17] arm64: preserve x18 when CPU is suspended
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH v3 12/17] arm64: reserve x18 from general allocation with SCS
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- [PATCH v3 17/17] arm64: implement Shadow Call Stack
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 16/17] arm64: disable SCS for hypervisor code
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 15/17] arm64: vdso: disable Shadow Call Stack
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 14/17] arm64: efi: restore x18 if it was corrupted
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 13/17] arm64: preserve x18 when CPU is suspended
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 12/17] arm64: reserve x18 from general allocation with SCS
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 11/17] arm64: disable function graph tracing with SCS
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 10/17] arm64: disable kretprobes with SCS
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 09/17] arm64: kprobes: fix kprobes without CONFIG_KRETPROBES
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 08/17] kprobes: fix compilation without CONFIG_KRETPROBES
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 07/17] scs: add support for stack usage debugging
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 06/17] scs: add accounting
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 04/17] arm64: kernel: avoid x18 __cpu_soft_restart
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 03/17] arm64: kvm: stop treating register x18 as caller save
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 02/17] arm64/lib: copy_page: avoid x18 register in assembler code
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 01/17] arm64: mm: avoid x18 in idmap_kpti_install_ng_mappings
- From: samitolvanen@xxxxxxxxxx
- [PATCH v3 00/17] add support for Clang's Shadow Call Stack
- From: samitolvanen@xxxxxxxxxx
- [PATCH bpf-next v12 6/7] bpf,landlock: Add tests for the Landlock ptrace program type
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v12 7/7] landlock: Add user and kernel documentation for Landlock
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v12 5/7] bpf,landlock: Add task_landlock_ptrace_ancestor() helper
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v12 1/7] bpf,landlock: Define an eBPF program type for Landlock hooks
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v12 4/7] landlock: Add ptrace LSM hooks
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v12 0/7] Landlock LSM
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v12 2/7] landlock: Add the management of domains
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v12 3/7] landlock,seccomp: Load Landlock programs per process hierarchy
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v5 0/5] Implement STRICT_MODULE_RWX for powerpc
- From: Russell Currey <ruscur@xxxxxxxxxx>
- Re: [PATCH v5 5/5] powerpc/configs: Enable STRICT_MODULE_RWX in skiroot_defconfig
- From: Joel Stanley <joel@xxxxxxxxx>
- Re: [PATCH v5 0/5] Implement STRICT_MODULE_RWX for powerpc
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v4 2/6] kselftest: Add test runner creation script
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v4 0/4] Implement STRICT_MODULE_RWX for powerpc
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v5 0/5] Implement STRICT_MODULE_RWX for powerpc
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH V2] kernel: dma: contigous: Make CMA parameters __initdata/__initconst
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH bpf-next v11 2/7] landlock: Add the management of domains
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v4 2/6] kselftest: Add test runner creation script
- From: Naresh Kamboju <naresh.kamboju@xxxxxxxxxx>
- Re: [PATCH v7 1/2] powerpc/xmon: Allow listing and clearing breakpoints in read-only mode
- From: Michael Ellerman <patch-notifications@xxxxxxxxxxxxxx>
- Re: [PATCH v5 0/5] Implement STRICT_MODULE_RWX for powerpc
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PRE-REVIEW PATCH 00/16] Modernize the tasklet API
- From: Allen <allen.lkml@xxxxxxxxx>
- Re: [PATCH v5 1/5] powerpc/mm: Implement set_memory() routines
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- [PATCH v5 5/5] powerpc/configs: Enable STRICT_MODULE_RWX in skiroot_defconfig
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH v5 4/5] powerpc: Set ARCH_HAS_STRICT_MODULE_RWX
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH v5 3/5] powerpc/mm/ptdump: debugfs handler for W+X checks at runtime
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH v5 2/5] powerpc/kprobes: Mark newly allocated probes as RO
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH v5 1/5] powerpc/mm: Implement set_memory() routines
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH v5 0/5] Implement STRICT_MODULE_RWX for powerpc
- From: Russell Currey <ruscur@xxxxxxxxxx>
- Re: [PATCH bpf-next v11 2/7] landlock: Add the management of domains
- From: "Serge E. Hallyn" <serge@xxxxxxxxxx>
- Re: [PATCH v4 0/4] Implement STRICT_MODULE_RWX for powerpc
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v4 0/4] Implement STRICT_MODULE_RWX for powerpc
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v9 11/11] x86/alternatives: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- Re: [PATCH v9 10/11] x86/paravirt: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- Re: [PATCH v9 08/11] x86/boot/64: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- Re: [PATCH v2 09/17] arm64: disable function graph tracing with SCS
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v2 09/17] arm64: disable function graph tracing with SCS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH bpf-next v11 1/7] bpf,landlock: Define an eBPF program type for Landlock hooks
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v11 6/7] bpf,landlock: Add tests for the Landlock ptrace program type
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v11 5/7] bpf,landlock: Add task_landlock_ptrace_ancestor() helper
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v11 4/7] landlock: Add ptrace LSM hooks
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v11 7/7] landlock: Add user and kernel documentation for Landlock
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v11 3/7] landlock,seccomp: Load Landlock programs per process hierarchy
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v11 2/7] landlock: Add the management of domains
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH bpf-next v11 0/7] Landlock LSM
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Miguel Ojeda <miguel.ojeda.sandonis@xxxxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Joe Perches <joe@xxxxxxxxxxx>
- Re: [PATCH v2 02/17] arm64/lib: copy_page: avoid x18 register in assembler code
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v2 16/17] arm64: disable SCS for hypervisor code
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH v2 09/17] arm64: disable function graph tracing with SCS
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v2 04/17] arm64: kernel: avoid x18 as an arbitrary temp register
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v2 02/17] arm64/lib: copy_page: avoid x18 register in assembler code
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v2 16/17] arm64: disable SCS for hypervisor code
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH v2 16/17] arm64: disable SCS for hypervisor code
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- [PATCH v2 17/17] arm64: implement Shadow Call Stack
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 16/17] arm64: disable SCS for hypervisor code
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 15/17] arm64: kprobes: fix kprobes without CONFIG_KRETPROBES
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 14/17] arm64: vdso: disable Shadow Call Stack
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 13/17] arm64: efi: restore x18 if it was corrupted
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 12/17] arm64: preserve x18 when CPU is suspended
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 11/17] arm64: reserve x18 from general allocation with SCS
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 10/17] arm64: disable kretprobes with SCS
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 09/17] arm64: disable function graph tracing with SCS
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 08/17] kprobes: fix compilation without CONFIG_KRETPROBES
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 07/17] scs: add support for stack usage debugging
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 06/17] scs: add accounting
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 05/17] add support for Clang's Shadow Call Stack (SCS)
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 04/17] arm64: kernel: avoid x18 as an arbitrary temp register
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 03/17] arm64: kvm: stop treating register x18 as caller save
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 02/17] arm64/lib: copy_page: avoid x18 register in assembler code
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 01/17] arm64: mm: don't use x18 in idmap_kpti_install_ng_mappings
- From: samitolvanen@xxxxxxxxxx
- [PATCH v2 00/17] add support for Clang's Shadow Call Stack
- From: samitolvanen@xxxxxxxxxx
- Re: [PATCH v2 01/17] arm64: mm: don't use x18 in idmap_kpti_install_ng_mappings
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Muni Sekhar <munisekharrms@xxxxxxxxx>
- Re: [PATCH v2 16/17] arm64: disable SCS for hypervisor code
- From: Masahiro Yamada <yamada.masahiro@xxxxxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Masahiro Yamada <yamada.masahiro@xxxxxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Masahiro Yamada <yamada.masahiro@xxxxxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH 03/18] arm64: kvm: stop treating register x18 as caller save
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 03/18] arm64: kvm: stop treating register x18 as caller save
- From: Marc Zyngier <maz@xxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 12/18] arm64: reserve x18 only with Shadow Call Stack
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 12/18] arm64: reserve x18 only with Shadow Call Stack
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 13/18] arm64: preserve x18 when CPU is suspended
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH V2] kernel: dma: contigous: Make CMA parameters __initdata/__initconst
- From: Robin Murphy <robin.murphy@xxxxxxx>
- Re: [PATCH 14/18] arm64: efi: restore x18 if it was corrupted
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxxxxx>
- Re: [PATCH 13/18] arm64: preserve x18 when CPU is suspended
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 14/18] arm64: efi: restore x18 if it was corrupted
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 05/18] arm64: kbuild: reserve reg x18 from general allocation by the compiler
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 13/18] arm64: preserve x18 when CPU is suspended
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 18/18] arm64: implement Shadow Call Stack
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 16/18] arm64: kprobes: fix kprobes without CONFIG_KRETPROBES
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: youling 257 <youling257@xxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Lukas Odzioba <lukas.odzioba@xxxxxxxxx>
- Re: [PATCH 00/18] add support for Clang's Shadow Call Stack
- From: Masami Hiramatsu <mhiramat@xxxxxxxxxx>
- Re: [PATCH 11/18] kprobes: disable kretprobes with SCS
- From: Masami Hiramatsu <mhiramat@xxxxxxxxxx>
- Re: [PATCH 10/18] kprobes: fix compilation without CONFIG_KRETPROBES
- From: Masami Hiramatsu <mhiramat@xxxxxxxxxx>
- Re: [PATCH 16/18] arm64: kprobes: fix kprobes without CONFIG_KRETPROBES
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxxxxx>
- Re: [PATCH 14/18] arm64: efi: restore x18 if it was corrupted
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxxxxx>
- Re: [PATCH 03/18] arm64: kvm: stop treating register x18 as caller save
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxxxxx>
- Re: [PATCH 09/18] trace: disable function graph tracing with SCS
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxxxxx>
- Re: [PATCH 05/18] arm64: kbuild: reserve reg x18 from general allocation by the compiler
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxxxxx>
- Re: [PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: youling257 <youling257@xxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: youling257 <youling257@xxxxxxxxx>
- Re: [PATCH] slab: Redefine ZERO_SIZE_PTR to include ERR_PTR range
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH] slab: Redefine ZERO_SIZE_PTR to include ERR_PTR range
- From: Shyam Saini <mayhs11saini@xxxxxxxxx>
- [PATCH V2] kernel: dma: contigous: Make CMA parameters __initdata/__initconst
- From: Shyam Saini <mayhs11saini@xxxxxxxxx>
- Re: [PATCH] kernel: dma: Make CMA boot parameters __ro_after_init
- From: Shyam Saini <mayhs11saini@xxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Miguel Ojeda <miguel.ojeda.sandonis@xxxxxxxxx>
- Re: [PATCH 12/18] arm64: reserve x18 only with Shadow Call Stack
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH 05/18] arm64: kbuild: reserve reg x18 from general allocation by the compiler
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Miguel Ojeda <miguel.ojeda.sandonis@xxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 18/18] arm64: implement Shadow Call Stack
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 18/18] arm64: implement Shadow Call Stack
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 09/18] trace: disable function graph tracing with SCS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 13/18] arm64: preserve x18 when CPU is suspended
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 11/18] kprobes: disable kretprobes with SCS
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH 10/18] kprobes: fix compilation without CONFIG_KRETPROBES
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH 09/18] trace: disable function graph tracing with SCS
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 05/18] arm64: kbuild: reserve reg x18 from general allocation by the compiler
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH 18/18] arm64: implement Shadow Call Stack
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 18/18] arm64: implement Shadow Call Stack
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Joe Perches <joe@xxxxxxxxxxx>
- Re: [PATCH 13/18] arm64: preserve x18 when CPU is suspended
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH 01/18] arm64: mm: don't use x18 in idmap_kpti_install_ng_mappings
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- [PATCH 18/18] arm64: implement Shadow Call Stack
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 17/18] arm64: disable SCS for hypervisor code
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 16/18] arm64: kprobes: fix kprobes without CONFIG_KRETPROBES
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 15/18] arm64: vdso: disable Shadow Call Stack
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 14/18] arm64: efi: restore x18 if it was corrupted
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 13/18] arm64: preserve x18 when CPU is suspended
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 12/18] arm64: reserve x18 only with Shadow Call Stack
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 11/18] kprobes: disable kretprobes with SCS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 10/18] kprobes: fix compilation without CONFIG_KRETPROBES
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 09/18] trace: disable function graph tracing with SCS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 08/18] scs: add support for stack usage debugging
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 07/18] scs: add accounting
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 06/18] add support for Clang's Shadow Call Stack (SCS)
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 05/18] arm64: kbuild: reserve reg x18 from general allocation by the compiler
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 04/18] arm64: kernel: avoid x18 as an arbitrary temp register
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 03/18] arm64: kvm: stop treating register x18 as caller save
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 02/18] arm64/lib: copy_page: avoid x18 register in assembler code
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 01/18] arm64: mm: don't use x18 in idmap_kpti_install_ng_mappings
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH 00/18] add support for Clang's Shadow Call Stack
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH] kernel: dma: Make CMA boot parameters __ro_after_init
- From: Shyam Saini <mayhs11saini@xxxxxxxxx>
- Re: [PATCH] kernel: dma: Make CMA boot parameters __ro_after_init
- From: Robin Murphy <robin.murphy@xxxxxxx>
- Re: [PATCH] kernel: dma: Make CMA boot parameters __ro_after_init
- From: Nathan Chancellor <natechancellor@xxxxxxxxx>
- [PATCH v4 4/4] powerpc: Enable STRICT_MODULE_RWX
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH v4 3/4] powerpc/mm/ptdump: debugfs handler for W+X checks at runtime
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH v4 2/4] powerpc/kprobes: Mark newly allocated probes as RO
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH v4 1/4] powerpc/mm: Implement set_memory() routines
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH v4 0/4] Implement STRICT_MODULE_RWX for powerpc
- From: Russell Currey <ruscur@xxxxxxxxxx>
- [PATCH] kernel: dma: Make CMA boot parameters __ro_after_init
- From: Shyam Saini <mayhs11saini@xxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Muni Sekhar <munisekharrms@xxxxxxxxx>
- Re: [PRE-REVIEW PATCH 00/16] Modernize the tasklet API
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PRE-REVIEW PATCH 11/16] treewide: Globally replace tasklet_init() by tasklet_setup()
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH] slab: Redefine ZERO_SIZE_PTR to include ERR_PTR range
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Muni Sekhar <munisekharrms@xxxxxxxxx>
- Re: [PATCH] slab: Redefine ZERO_SIZE_PTR to include ERR_PTR range
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Muni Sekhar <munisekharrms@xxxxxxxxx>
- Re: [PATCH] slab: Redefine ZERO_SIZE_PTR to include ERR_PTR range
- From: Christopher Lameter <cl@xxxxxxxxx>
- [PATCH] slab: Redefine ZERO_SIZE_PTR to include ERR_PTR range
- From: Shyam Saini <mayhs11saini@xxxxxxxxx>
- Re: [PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 04/12] S.A.R.A.: generic DFA for string matching
- From: Jann Horn <jannh@xxxxxxxxxx>
- [PATCH 2/2] lib/test_meminit: add a kmem_cache_alloc_bulk() test
- [PATCH 1/2] mm: slub: init_on_free=1 should wipe freelist ptr for bulk allocations
- Re: [PATCH v5 04/12] S.A.R.A.: generic DFA for string matching
- From: Salvatore Mesoraca <s.mesoraca16@xxxxxxxxx>
- Re: [PATCH v1 1/2] mm: slub: init_on_free=1 should wipe freelist ptr for bulk allocations
- From: kbuild test robot <lkp@xxxxxxxxx>
- [PATCH v1 2/2] lib/test_meminit: add a kmem_cache_alloc_bulk() test
- From: Alexander Potapenko <glider@xxxxxxxxxx>
- [PATCH v1 1/2] mm: slub: init_on_free=1 should wipe freelist ptr for bulk allocations
- From: Alexander Potapenko <glider@xxxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v3] audit: Report suspicious O_CREAT usage
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Muni Sekhar <munisekharrms@xxxxxxxxx>
- [PATCH v3] audit: Report suspicious O_CREAT usage
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v2] audit: Report suspicious O_CREAT usage
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [PRE-REVIEW PATCH 00/16] Modernize the tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- Re: [PRE-REVIEW PATCH 16/16] tasklet: Add the new initialization function permanently
- From: Romain Perier <romain.perier@xxxxxxxxx>
- Re: [PRE-REVIEW PATCH 11/16] treewide: Globally replace tasklet_init() by tasklet_setup()
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PATCH v2] audit: Report suspicious O_CREAT usage
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH] audit: Report suspicious O_CREAT usage
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [PATCH] audit: Report suspicious O_CREAT usage
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: How to get the crash dump if system hangs?
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PRE-REVIEW PATCH 00/16] Modernize the tasklet API
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PRE-REVIEW PATCH 16/16] tasklet: Add the new initialization function permanently
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PRE-REVIEW PATCH 14/16] tasklet: Remove the data argument from DECLARE_TASKLET() macros
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PRE-REVIEW PATCH 13/16] tasklet: Pass tasklet_struct pointer to callbacks unconditionally
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PRE-REVIEW PATCH 11/16] treewide: Globally replace tasklet_init() by tasklet_setup()
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PRE-REVIEW PATCH 12/16] tasklet: Pass tasklet_struct pointer as .data in DECLARE_TASKLET
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PRE-REVIEW PATCH 02/16] crypto: ccp - Prepare to use the new tasklet API
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH] audit: Report suspicious O_CREAT usage
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH] audit: Report suspicious O_CREAT usage
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- Re: refactor tasklets to avoid unsigned long argument
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 16/16] tasklet: Add the new initialization function permanently
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 15/16] tasklet: convert callbacks prototype for using struct tasklet_struct * arguments
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 14/16] tasklet: Remove the data argument from DECLARE_TASKLET() macros
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 13/16] tasklet: Pass tasklet_struct pointer to callbacks unconditionally
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 11/16] treewide: Globally replace tasklet_init() by tasklet_setup()
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 12/16] tasklet: Pass tasklet_struct pointer as .data in DECLARE_TASKLET
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 10/16] scsi: pmcraid: Prepare to use the new tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 09/16] scsi: pm8001: Prepare to use the new tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 08/16] isdn: Prepare to use the new tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 07/16] qed: Prepare to use the new tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 06/16] net: mvpp2: Prepare to use the new tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 05/16] chelsio: Prepare to use the new tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 04/16] net: liquidio: Prepare to use the new tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 03/16] mmc: renesas_sdhi: Prepare to use the new tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 02/16] crypto: ccp - Prepare to use the new tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 01/16] tasklet: Prepare to change tasklet callback argument type
- From: Romain Perier <romain.perier@xxxxxxxxx>
- [PRE-REVIEW PATCH 00/16] Modernize the tasklet API
- From: Romain Perier <romain.perier@xxxxxxxxx>
- Re: [PATCH V2 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Julia Lawall <julia.lawall@xxxxxxx>
- Re: [PATCH V2 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Julia Lawall <julia.lawall@xxxxxxx>
- Re: Introduction and get involved
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH V2 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH] audit: Report suspicious O_CREAT usage
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: Introduction and get involved
- From: Tianlin Li <tli@xxxxxxxxxxxxxxxx>
- Re: [PATCH V2 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Rasmus Villemoes <linux@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH V2 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Joe Perches <joe@xxxxxxxxxxx>
- Re: [PATCH V2 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Stephen Kitt <steve@xxxxxxx>
- Re: [PATCH V2 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Rasmus Villemoes <linux@xxxxxxxxxxxxxxxxxx>
- How to get the crash dump if system hangs?
- From: Muni Sekhar <munisekharrms@xxxxxxxxx>
- Re: [PATCH V2 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Stephen Kitt <steve@xxxxxxx>
- Re: [PATCH] audit: Report suspicious O_CREAT usage
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH] audit: Report suspicious O_CREAT usage
- From: kbuild test robot <lkp@xxxxxxxxx>
- Re: [PATCH V2 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH] audit: Report suspicious O_CREAT usage
- From: kbuild test robot <lkp@xxxxxxxxx>
- [PATCH] audit: Report suspicious O_CREAT usage
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 1/5] linux/kernel.h: Add sizeof_member macro
- From: "Bharadiya,Pankaj" <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- Re: [PATCH 0/5] Add and use sizeof_member macro to bring uniformity
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 0/5] Add and use sizeof_member macro to bring uniformity
- From: "Bharadiya,Pankaj" <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 5/5] stddef.h: Remove sizeof_field macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 4/5] linux/kernel.h: Remove FIELD_SIZEOF macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 3/5] MIPS: OCTEON: use sizeof_member macro instead of SIZEOF_FIELD
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 2/5] treewide: Use sizeof_member macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 1/5] linux/kernel.h: Add sizeof_member macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 0/5] Add and use sizeof_member macro to bring uniformity
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 5/5] stddef.h: Remove sizeof_field macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 4/5] linux/kernel.h: Remove FIELD_SIZEOF macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 3/5] MIPS: OCTEON: use sizeof_member macro instead of SIZEOF_FIELD
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 2/5] treewide: Use sizeof_member macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 1/5] linux/kernel.h: Add sizeof_member macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 0/5] Add and use sizeof_member macro to bring uniformity
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 5/5] stddef.h: Remove sizeof_field macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 4/5] linux/kernel.h: Remove FIELD_SIZEOF macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 3/5] MIPS: OCTEON: use sizeof_member macro instead of SIZEOF_FIELD
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 2/5] treewide: Use sizeof_member macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 1/5] linux/kernel.h: Add sizeof_member macro
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- [PATCH 0/5] Add and use sizeof_member macro to bring uniformity
- From: Pankaj Bharadiya <pankaj.laxminarayan.bharadiya@xxxxxxxxx>
- Re: [PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Introduction and get involved
- From: Tianlin Li <tli@xxxxxxxxxxxxxxxx>
- [PATCH v7 09/12] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 11/12] powerpc/fsl_booke/kaslr: export offset in VMCOREINFO ELF notes
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 08/12] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 12/12] powerpc/fsl_booke/32: Document KASLR implementation
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 10/12] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 05/12] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 07/12] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 04/12] powerpc/fsl_booke/32: introduce create_kaslr_tlb_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 06/12] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 03/12] powerpc: introduce kernstart_virt_addr to store the kernel base
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 02/12] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v7 01/12] powerpc: unify definition of M_IF_NEEDED
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v7 0/2] Restrict xmon when kernel is locked down
- From: Daniel Axtens <dja@xxxxxxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: James Morris <jmorris@xxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 0/5] Add support for O_MAYEXEC
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 0/5] Add support for O_MAYEXEC
- From: James Morris <jmorris@xxxxxxxxx>
- Re: [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v2 0/5] Add support for O_MAYEXEC
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v7 1/2] powerpc/xmon: Allow listing and clearing breakpoints in read-only mode
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- [PATCH v7 2/2] powerpc/xmon: Restrict when kernel is locked down
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- [PATCH v7 0/2] Restrict xmon when kernel is locked down
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- Re: [PATCH v9 00/11] x86: PIE support to extend KASLR randomization
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH v2 0/5] Add support for O_MAYEXEC
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v2 0/5] Add support for O_MAYEXEC
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: James Morris <jmorris@xxxxxxxxx>
- Re: [PATCH v2 0/5] Add support for O_MAYEXEC
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v2 0/5] Add support for O_MAYEXEC
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Tycho Andersen <tycho@xxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Tycho Andersen <tycho@xxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- [PATCH v2 4/5] selftest/exec: Add tests for O_MAYEXEC enforcing
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v2 5/5] doc: Add documentation for the fs.open_mayexec_enforce sysctl
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v2 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v2 0/5] Add support for O_MAYEXEC
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v2 3/5] fs: Enable to enforce noexec mounts or file exec through O_MAYEXEC
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v2 2/5] fs: Add a MAY_EXECMOUNT flag to infer the noexec mount propertie
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: CONFIG_HARDENED_USERCOPY
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: CONFIG_HARDENED_USERCOPY
- From: Dave Chinner <david@xxxxxxxxxxxxx>
- [PATCH v6 2/2] powerpc/xmon: Restrict when kernel is locked down
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- [PATCH v6 1/2] powerpc/xmon: Allow listing and clearing breakpoints in read-only mode
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- [PATCH v6 0/2] Restrict xmon when kernel is locked down
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- Re: [PATCH v2] powerpc/mm: Implement STRICT_MODULE_RWX
- From: Russell Currey <ruscur@xxxxxxxxxx>
- Re: [PATCH v9 00/11] x86: PIE support to extend KASLR randomization
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- Re: refactor tasklets to avoid unsigned long argument
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: refactor tasklets to avoid unsigned long argument
- From: Romain Perier <romain.perier@xxxxxxxxx>
- Re: [PATCH RESEND v3] scripts/gcc-plugins: Add SPDX header for files without
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: CONFIG_HARDENED_USERCOPY
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- CONFIG_HARDENED_USERCOPY
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 1/2] powerpc/xmon: Allow listing and clearing breakpoints in read-only mode
- From: Christopher M Riedl <cmr@xxxxxxxxxxxxxx>
- Re: [PATCH v5 2/2] powerpc/xmon: Restrict when kernel is locked down
- From: Christopher M Riedl <cmr@xxxxxxxxxxxxxx>
- Re: [PATCH v5 2/2] powerpc/xmon: Restrict when kernel is locked down
- From: Daniel Axtens <dja@xxxxxxxxxx>
- Re: [PATCH v5 1/2] powerpc/xmon: Allow listing and clearing breakpoints in read-only mode
- From: Daniel Axtens <dja@xxxxxxxxxx>
- Re: [PATCH v6 04/12] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH v6 06/12] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH v6 06/12] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Scott Wood <oss@xxxxxxxxxxxx>
- Re: [PATCH v6 06/12] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v2] powerpc/mm: Implement STRICT_MODULE_RWX
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v6 06/12] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v6 06/12] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v6 04/12] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 1/2] powerpc/xmon: Allow listing and clearing breakpoints in read-only mode
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- [PATCH v5 2/2] powerpc/xmon: Restrict when kernel is locked down
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- [PATCH v5 0/2] Restrict xmon when kernel is locked down
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH RESEND v3] scripts/gcc-plugins: Add SPDX header for files without
- From: Alex Dewar <alex.dewar@xxxxxxxxx>
- [PATCH RESEND] scripts/gcc-plugins: Add SPDX header for files without
- From: Alex Dewar <alex.dewar@xxxxxxxxx>
- [PATCH] scripts/gcc-plugins: Add SPDX header for files without
- From: Alex Dewar <alex.dewar@xxxxxxxxx>
- [RFC v2] security hardening: block write to read_only pages of a target process.
- From: Lev Olshvang <levonshe@xxxxxxxxxx>
- [RFC] security hardening: block write to read_only pages of a target process.
- From: Lev Olshvang <levonshe@xxxxxxxxxx>
- [RFC] Refuse write to read_only pages of a target process. Target process is not a current process. It is foreign process. Typically debuggers,such as gdb, write to read-only code[text] sections of target. kernel hardening configuration option will stop attacks modifying code or jump tables. New logic denies to accept page fault caused by page protection violation.
- From: Lev Olshvang <levonshe@xxxxxxxxxx>
- Re: [RFC] security hardening: block write to read_only pages of a target process.
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH] latent_entropy: make builtin_frame_address implicit
- From: sahara <kpark3469@xxxxxxxxx>
- Re: [PATCH] latent_entropy: make builtin_frame_address implicit
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH] latent_entropy: make builtin_frame_address implicit
- From: kpark3469@xxxxxxxxx
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH v4 1/2] powerpc/xmon: Allow listing active breakpoints in read-only mode
- From: Andrew Donnellan <ajd@xxxxxxxxxxxxx>
- [RFC PATCH v4 2/2] powerpc/xmon: Restrict when kernel is locked down
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- [RFC PATCH v4 0/2] Restrict xmon when kernel is locked down
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- [RFC PATCH v4 1/2] powerpc/xmon: Allow listing active breakpoints in read-only mode
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- Re: [PATCH] Documentation patch (gcc-plugins kernel)
- From: Alexander Popov <alex.popov@xxxxxxxxx>
- Re: floppy: fix usercopy direction
- From: Markus Elfring <Markus.Elfring@xxxxxx>
- Re: [PATCH] gcc-plugins: Enable error message print
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH] gcc-plugins: Enable error message print
- From: <zhe.he@xxxxxxxxxxxxx>
- Re: refactor tasklets to avoid unsigned long argument
- From: Romain Perier <romain.perier@xxxxxxxxx>
- Re: [PATCH v9 11/11] x86/alternatives: Adapt assembly for PIE support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v9 10/11] x86/paravirt: Adapt assembly for PIE support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: floppy: fix usercopy direction
- From: Markus Elfring <Markus.Elfring@xxxxxx>
- Re: [PATCH] floppy: fix usercopy direction
- From: Julia Lawall <julia.lawall@xxxxxxx>
- Re: [PATCH v9 08/11] x86/boot/64: Adapt assembly for PIE support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH] floppy: fix usercopy direction
- From: Alexander Popov <alex.popov@xxxxxxxxx>
- Re: [PATCH] floppy: fix usercopy direction
- From: Julia Lawall <julia.lawall@xxxxxxx>
- Re: [PATCH] floppy: fix usercopy direction
- From: Denis Efremov <efremov@xxxxxxxxx>
- Re: [PATCH] floppy: fix usercopy direction
- From: Jens Axboe <axboe@xxxxxxxxx>
- Re: [PATCH] floppy: fix usercopy direction
- From: Alexander Popov <alex.popov@xxxxxxxxx>
- [PATCH v6 08/12] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 09/12] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 11/12] powerpc/fsl_booke/kaslr: export offset in VMCOREINFO ELF notes
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 12/12] powerpc/fsl_booke/32: Document KASLR implementation
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 10/12] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 07/12] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 04/12] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 05/12] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 06/12] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 01/12] powerpc: unify definition of M_IF_NEEDED
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 02/12] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v6 03/12] powerpc: introduce kernstart_virt_addr to store the kernel base
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: refactor tasklets to avoid unsigned long argument
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: refactor tasklets to avoid unsigned long argument
- From: Romain Perier <romain.perier@xxxxxxxxx>
- Re: [PATCH v5 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 03/10] powerpc: introduce kimage_vaddr to store the kernel base
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 01/10] powerpc: unify definition of M_IF_NEEDED
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5 01/10] powerpc: unify definition of M_IF_NEEDED
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v5 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v5 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v5 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v5 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v5 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v5 03/10] powerpc: introduce kimage_vaddr to store the kernel base
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v5 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- [PATCH v5 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 03/10] powerpc: introduce kimage_vaddr to store the kernel base
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v5 01/10] powerpc: unify definition of M_IF_NEEDED
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v4 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v4 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v9 00/11] x86: PIE support to extend KASLR randomization
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v9 00/11] x86: PIE support to extend KASLR randomization
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v9 04/11] x86/entry/64: Adapt assembly for PIE support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v9 04/11] x86/entry/64: Adapt assembly for PIE support
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH v9 04/11] x86/entry/64: Adapt assembly for PIE support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [RFC PATCH v3] powerpc/xmon: Restrict when kernel is locked down
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v9 04/11] x86/entry/64: Adapt assembly for PIE support
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v4 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v4 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v4 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v9 04/11] x86/entry/64: Adapt assembly for PIE support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v4 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v9 01/11] x86/crypto: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- Re: [PATCH v9 04/11] x86/entry/64: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- Re: [PATCH v9 04/11] x86/entry/64: Adapt assembly for PIE support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v9 01/11] x86/crypto: Adapt assembly for PIE support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v9 01/11] x86/crypto: Adapt assembly for PIE support
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v9 01/11] x86/crypto: Adapt assembly for PIE support
- From: Borislav Petkov <bp@xxxxxxxxx>
- [PATCH v4 03/10] powerpc: introduce kimage_vaddr to store the kernel base
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 01/10] powerpc: unify definition of M_IF_NEEDED
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v4 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v3 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH v2] powerpc/xmon: restrict when kernel is locked down
- From: Christopher M Riedl <cmr@xxxxxxxxxxxxxx>
- [RFC PATCH v3] powerpc/xmon: Restrict when kernel is locked down
- From: "Christopher M. Riedl" <cmr@xxxxxxxxxxxxxx>
- Re: [PATCH v3 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Diana Madalina Craciun <diana.craciun@xxxxxxx>
- Re: [PATCH v3 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Diana Madalina Craciun <diana.craciun@xxxxxxx>
- Re: [PATCH v3 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: Hello Kernel Hardening
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH] Documentation patch (gcc-plugins kernel)
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: Hello Kernel Hardening
- From: Rick Mark <rickmark@xxxxxxxxxxx>
- Re: [PATCH bpf-next v10 10/10] landlock: Add user and kernel documentation for Landlock
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
- From: Alexei Starovoitov <alexei.starovoitov@xxxxxxxxx>
- Re: [PATCH bpf-next v10 10/10] landlock: Add user and kernel documentation for Landlock
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH v3 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Diana Madalina Craciun <diana.craciun@xxxxxxx>
- Re: [PATCH 2/2] randstruct: remove dead code in is_pure_ops_struct()
- From: Joonwon Kang <kjw1627@xxxxxxxxx>
- Re: Hello Kernel Hardening
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: Hello Kernel Hardening
- From: Rick Mark <rickmark@xxxxxxxxxxx>
- Re: [PATCH 2/2] randstruct: remove dead code in is_pure_ops_struct()
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 1/2] randstruct: fix a bug in is_pure_ops_struct()
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: Hello Kernel Hardening
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- Re: [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
- From: Alexei Starovoitov <alexei.starovoitov@xxxxxxxxx>
- Re: [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
- From: Mickaël Salaün <mickael.salaun@xxxxxxxxxxx>
- [PATCH 2/2] randstruct: remove dead code in is_pure_ops_struct()
- From: Joonwon Kang <kjw1627@xxxxxxxxx>
- [PATCH 1/2] randstruct: fix a bug in is_pure_ops_struct()
- From: Joonwon Kang <kjw1627@xxxxxxxxx>
- [PATCH 0/2] fix is_pure_ops_struct()
- From: Joonwon Kang <kjw1627@xxxxxxxxx>
- Re: [PATCH] randstruct: fix a bug in is_pure_ops_struct()
- From: Joonwon Kang <kjw1627@xxxxxxxxx>
- Re: [PATCH v9 10/11] x86/paravirt: Adapt assembly for PIE support
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH v3 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 01/10] powerpc: unify definition of M_IF_NEEDED
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v3 03/10] powerpc: introduce kimage_vaddr to store the kernel base
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: Hello Kernel Hardening
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Hello Kernel Hardening
- From: Rick Mark <rickmark@xxxxxxxxxxx>
- Re: [PATCH v2 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v2 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH bpf-next v10 10/10] landlock: Add user and kernel documentation for Landlock
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- [PATCH v9 11/11] x86/alternatives: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 10/11] x86/paravirt: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 09/11] x86/power/64: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 08/11] x86/boot/64: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 07/11] x86/acpi: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 06/11] x86/CPU: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 05/11] x86: pm-trace - Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 03/11] x86: relocate_kernel - Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 04/11] x86/entry/64: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 01/11] x86/crypto: Adapt assembly for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 02/11] x86: Add macro to get symbol address for PIE support
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- [PATCH v9 00/11] x86: PIE support to extend KASLR randomization
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- Re: [PATCH v8 00/11] x86: PIE support to extend KASLR randomization
- From: Thomas Garnier <thgarnie@xxxxxxxxxxxx>
- Re: [PATCH v8 00/11] x86: PIE support to extend KASLR randomization
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH] randstruct: fix a bug in is_pure_ops_struct()
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v2 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v2 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v2 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v2 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v2 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v2 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v2 03/10] powerpc: introduce kimage_vaddr to store the kernel base
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v2 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- [PATCH v2 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 03/10] powerpc: introduce kimage_vaddr to store the kernel base
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 01/10] powerpc: unify definition of M_IF_NEEDED
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- [PATCH v2 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH] selinux: convert struct sidtab count to refcount_t
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [RFC PATCH 03/10] powerpc: introduce kimage_vaddr to store the kernel base
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [RFC PATCH 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Diana Madalina Craciun <diana.craciun@xxxxxxx>
- Re: [RFC PATCH 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH 03/10] powerpc: introduce kimage_vaddr to store the kernel base
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH 01/10] powerpc: unify definition of M_IF_NEEDED
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [RFC PATCH v2] powerpc/xmon: restrict when kernel is locked down
- From: Daniel Axtens <dja@xxxxxxxxxx>
- [PATCH v7] Documentation/checkpatch: Prefer stracpy/strscpy over strcpy/strlcpy/strncpy.
- From: NitinGote <nitin.r.gote@xxxxxxxxx>
- [PATCH] randstruct: fix a bug in is_pure_ops_struct()
- From: Joonwon Kang <kjw1627@xxxxxxxxx>
- Re: [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
- From: Alexei Starovoitov <alexei.starovoitov@xxxxxxxxx>
- [PATCH] strscpy: reject buffer sizes larger than INT_MAX
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Diana Madalina Craciun <diana.craciun@xxxxxxx>
- Re: [RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Joe Perches <joe@xxxxxxxxxxx>
- Re: [PATCH v6] Documentation/checkpatch: Prefer stracpy over strcpy/strlcpy/strncpy.
- From: Joe Perches <joe@xxxxxxxxxxx>
- Re: [PATCH 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6] Documentation/checkpatch: Prefer stracpy over strcpy/strlcpy/strncpy.
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6] Documentation/checkpatch: Prefer stracpy over strcpy/strlcpy/strncpy.
- From: Joe Perches <joe@xxxxxxxxxxx>
- [PATCH v6] Documentation/checkpatch: Prefer stracpy over strcpy/strlcpy/strncpy.
- From: NitinGote <nitin.r.gote@xxxxxxxxx>
- RE: [PATCH v5] Documentation/checkpatch: Prefer strscpy/strscpy_pad over strcpy/strlcpy/strncpy
- From: "Gote, Nitin R" <nitin.r.gote@xxxxxxxxx>
- Re: [RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32
- From: Jason Yan <yanaijie@xxxxxxxxxx>
- Re: [PATCH v5] Documentation/checkpatch: Prefer strscpy/strscpy_pad over strcpy/strlcpy/strncpy
- From: Joe Perches <joe@xxxxxxxxxxx>
- RE: [PATCH v5] Documentation/checkpatch: Prefer strscpy/strscpy_pad over strcpy/strlcpy/strncpy
- From: "Gote, Nitin R" <nitin.r.gote@xxxxxxxxx>
- Re: [PATCH 1/2] string: Add stracpy and stracpy_pad mechanisms
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH] selinux: convert struct sidtab count to refcount_t
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH] selinux: convert struct sidtab count to refcount_t
- From: Ondrej Mosnacek <omosnace@xxxxxxxxxx>
- Re: [PATCH] selinux: convert struct sidtab count to refcount_t
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v2] selinux: check sidtab limit before adding a new entry
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
[Index of Archives]
[Linux Samsung SoC]
[Linux Rockchip SoC]
[Linux for Synopsys ARC Processors]
[Linux Actions SoC]
[Linux Kernel]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Scanners]
[Yosemite Forum]