Linux API
[Prev Page][Next Page]
- [PATCH v13 2/3] arch: Wire up trusted_for(2)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v13 3/3] selftest/interpreter: Add tests for trusted_for(2) policies
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v13 0/3] Add trusted_for(2) (was O_MAYEXEC)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v13 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v12 0/3] Add trusted_for(2) (was O_MAYEXEC)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v2 16/22] futex: Implement sys_futex_waitv()
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH v2 16/22] futex: Implement sys_futex_waitv()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v12 0/3] Add trusted_for(2) (was O_MAYEXEC)
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 6/6] coredump: Limit coredumps to a single thread group
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH RESEND] thermal/drivers/netlink: Add the temperature when crossing a trip point
- From: Daniel Lezcano <daniel.lezcano@xxxxxxxxxx>
- Re: [PATCH v2 16/22] futex: Implement sys_futex_waitv()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH RESEND] thermal/drivers/netlink: Add the temperature when crossing a trip point
- From: "Rafael J. Wysocki" <rafael@xxxxxxxxxx>
- Re: [PATCH v30 01/32] Documentation/x86: Add CET description
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v3] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: "Alejandro Colomar (man-pages)" <alx.manpages@xxxxxxxxx>
- [PATCH RESEND] thermal/drivers/netlink: Add the temperature when crossing a trip point
- From: Daniel Lezcano <daniel.lezcano@xxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Richard Henderson <richard.henderson@xxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Stefan Hajnoczi <stefanha@xxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Pavel Machek <pavel@xxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Stefan Hajnoczi <stefanha@xxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Stefan Hajnoczi <stefanha@xxxxxxxxxx>
- Re: [RFC PATCH 10/13] x86/uintr: Introduce user IPI sender syscalls
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 10/13] x86/uintr: Introduce user IPI sender syscalls
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [PATCH 2/5 v0.6] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxx>
- Re: [PATCH 2/5 v0.6] sched/umcg: RFC: add userspace atomic helpers
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 09/13] x86/uintr: Introduce vector registration and uintr_fd syscall
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [PATCH 3/5 v0.6] sched/umcg: RFC: implement UMCG syscalls
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 10/13] x86/uintr: Introduce user IPI sender syscalls
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [PATCH 3/5 v0.6] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxx>
- Re: [RFC PATCH 06/13] x86/uintr: Introduce uintr receiver syscalls
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [PATCH v3] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH 3/5 v0.6] sched/umcg: RFC: implement UMCG syscalls
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH] x86/entry/ia32: Ensure s32 is sign extended to s64
- From: Richard Palethorpe <rpalethorpe@xxxxxxx>
- Re: [RFC PATCH 05/13] x86/irq: Reserve a user IPI notification vector
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 06/13] x86/uintr: Introduce uintr receiver syscalls
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH 08/13] x86/process/64: Clean up uintr task fork and exit paths
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 07/13] x86/process/64: Add uintr task context switch support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 06/13] x86/uintr: Introduce uintr receiver syscalls
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 06/13] x86/uintr: Introduce uintr receiver syscalls
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 04/13] x86/fpu/xstate: Enumerate User Interrupts supervisor state
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 03/13] x86/cpu: Enumerate User Interrupts support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 05/13] x86/irq: Reserve a user IPI notification vector
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 05/13] x86/irq: Reserve a user IPI notification vector
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [PATCH] x86/entry/ia32: Ensure s32 is sign extended to s64
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH] x86/entry/ia32: Ensure s32 is sign extended to s64
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH] x86/entry/ia32: Ensure s32 is sign extended to s64
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH] x86/entry/ia32: Ensure s32 is sign extended to s64
- From: Richard Palethorpe <rpalethorpe@xxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 05/13] x86/irq: Reserve a user IPI notification vector
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 05/13] x86/irq: Reserve a user IPI notification vector
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH 5/6] coredump: Don't perform any cleanups before dumping core
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 5/6] coredump: Don't perform any cleanups before dumping core
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [RFC PATCH 03/13] x86/cpu: Enumerate User Interrupts support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [PATCH 1/6] signal: Remove the bogus sigkill_pending in ptrace_stop
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 6/6] coredump: Limit coredumps to a single thread group
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 5/6] coredump: Don't perform any cleanups before dumping core
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 4/6] exit: Factor coredump_exit_mm out of exit_mm
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH v29 27/28] LSM: Add /proc attr entry for full LSM context
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- [PATCH v29 14/28] LSM: Specify which LSM to display
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [PATCH 1/6] signal: Remove the bogus sigkill_pending in ptrace_stop
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH 3/6] exec: Check for a pending fatal signal instead of core_state
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 2/6] ptrace: Remove the unnecessary arguments from arch_ptrace_stop
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 1/6] signal: Remove the bogus sigkill_pending in ptrace_stop
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH 2/6] ptrace: Remove the unnecessary arguments from arch_ptrace_stop
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH 0/6] per signal_struct coredumps
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [RFC] Expose request_module via syscall
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 10/13] x86/uintr: Introduce user IPI sender syscalls
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 09/13] x86/uintr: Introduce vector registration and uintr_fd syscall
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 0/6] per signal_struct coredumps
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [RFC PATCH 08/13] x86/process/64: Clean up uintr task fork and exit paths
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 07/13] x86/process/64: Add uintr task context switch support
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [PATCH 6/6] coredump: Limit coredumps to a single thread group
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 5/6] coredump: Don't perform any cleanups before dumping core
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 4/6] exit: Factor coredump_exit_mm out of exit_mm
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 3/6] exec: Check for a pending fatal signal instead of core_state
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 2/6] ptrace: Remove the unnecessary arguments from arch_ptrace_stop
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 1/6] signal: Remove the bogus sigkill_pending in ptrace_stop
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 0/6] per signal_struct coredumps
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [RFC PATCH 06/13] x86/uintr: Introduce uintr receiver syscalls
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 06/13] x86/uintr: Introduce uintr receiver syscalls
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RFC PATCH 05/13] x86/irq: Reserve a user IPI notification vector
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 04/13] x86/fpu/xstate: Enumerate User Interrupts supervisor state
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH 03/13] x86/cpu: Enumerate User Interrupts support
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [PATCH v2 22/22] futex2: Documentation: Document sys_futex_waitv() uAPI
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 21/22] selftests: futex: Test sys_futex_waitv() wouldblock
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 20/22] selftests: futex: Test sys_futex_waitv() timeout
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 19/22] selftests: futex: Add sys_futex_waitv() test
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 18/22] futex,arm: Wire up sys_futex_waitv()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 17/22] futex,x86: Wire up sys_futex_waitv()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 16/22] futex: Implement sys_futex_waitv()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 15/22] futex: Simplify double_lock_hb()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 14/22] futex: Split out wait/wake
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 13/22] futex: Split out requeue
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 12/22] futex: Rename mark_wake_futex()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 11/22] futex: Rename: match_futex()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 10/22] futex: Rename: hb_waiter_{inc,dec,pending}()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 09/22] futex: Split out PI futex
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 08/22] futex: Rename: {get,cmpxchg}_futex_value_locked()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 07/22] futex: Rename hash_futex()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 06/22] futex: Rename __unqueue_futex()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 05/22] futex: Rename: queue_{,un}lock()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 04/22] futex: Rename futex_wait_queue_me()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 03/22] futex: Rename {,__}{,un}queue_me()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 02/22] futex: Split out syscalls
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 01/22] futex: Move to kernel/futex/
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 00/22] futex: splitup and waitv syscall
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Jens Axboe <axboe@xxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH 10/13] x86/uintr: Introduce user IPI sender syscalls
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH 06/13] x86/uintr: Introduce uintr receiver syscalls
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: ia32 signed long treated as x64 unsigned int by __ia32_sys*
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: ia32 signed long treated as x64 unsigned int by __ia32_sys*
- From: Richard Palethorpe <rpalethorpe@xxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [PATCH 5/5 v0.6] sched/umcg: add Documentation/userspace-api/umcg.txt
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- Re: [PATCH 1/2] net: Remove net/ipx.h and uapi/linux/ipx.h header files
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- Re: [PATCH 1/2] net: Remove net/ipx.h and uapi/linux/ipx.h header files
- From: Paul Cercueil <paul@xxxxxxxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: ia32 signed long treated as x64 unsigned int by __ia32_sys*
- From: Arnd Bergmann <arnd@xxxxxxxx>
- ia32 signed long treated as x64 unsigned int by __ia32_sys*
- From: Richard Palethorpe <rpalethorpe@xxxxxxx>
- Re: [PATCH] aio: Wire up compat_sys_io_pgetevents_time64 for x86
- From: Richard Palethorpe <rpalethorpe@xxxxxxx>
- Re: [PATCH] aio: Wire up compat_sys_io_pgetevents_time64 for x86
- From: Richard Palethorpe <rpalethorpe@xxxxxxx>
- Re: [LTP] [PATCH] aio: Wire up compat_sys_io_pgetevents_time64 for x86
- From: Petr Vorel <pvorel@xxxxxxx>
- Re: [LTP] [PATCH] aio: Wire up compat_sys_io_pgetevents_time64 for x86
- From: Petr Vorel <pvorel@xxxxxxx>
- Re: [PATCH] aio: Wire up compat_sys_io_pgetevents_time64 for x86
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH] aio: Wire up compat_sys_io_pgetevents_time64 for x86
- From: Richard Palethorpe <rpalethorpe@xxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Luis Chamberlain <mcgrof@xxxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Thomas Weißschuh <thomas@xxxxxxxx>
- Re: [PATCH 1/2] fs: move struct linux_dirent into headers
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- [PATCH 2/2] fs: move dirent.h into uapi
- From: Gaelan Steele <gbs@xxxxxxxxxxx>
- [PATCH 1/2] fs: move struct linux_dirent into headers
- From: Gaelan Steele <gbs@xxxxxxxxxxx>
- Re: [PATCH 2/5 v0.6] sched/umcg: RFC: add userspace atomic helpers
- From: Tao Zhou <tao.zhou@xxxxxxxxx>
- Re: [PATCH 3/5 v0.6] sched/umcg: RFC: implement UMCG syscalls
- From: Tao Zhou <tao.zhou@xxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Thomas Weißschuh <thomas@xxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- [PATCH 5/5 v0.6] sched/umcg: add Documentation/userspace-api/umcg.txt
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 4/5 v0.6] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 3/5 v0.6] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 2/5 v0.6] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 1/5 v0.6] sched/umcg: add WF_CURRENT_CPU and externise ttwu
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 0/5 v0.6] sched/umcg: RFC UMCG patchset
- From: Peter Oskolkov <posk@xxxxxxx>
- Re: [PATCH 16/20] futex: Implement sys_futex_waitv()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH v3 2/6] futex2: Implement vectorized wait
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH 16/20] futex: Implement sys_futex_waitv()
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH v3 2/6] futex2: Implement vectorized wait
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH v3 2/6] futex2: Implement vectorized wait
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v3 2/6] futex2: Implement vectorized wait
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v3 2/6] futex2: Implement vectorized wait
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 16/20] futex: Implement sys_futex_waitv()
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 00/20] futex: splitup and waitv syscall
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH 16/20] futex: Implement sys_futex_waitv()
- From: Paul Eggert <eggert@xxxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH 16/20] futex: Implement sys_futex_waitv()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Thomas Weißschuh <thomas@xxxxxxxx>
- Re: [RFC] Expose request_module via syscall
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- [RFC] Expose request_module via syscall
- From: Thomas Weißschuh <thomas@xxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 16/20] futex: Implement sys_futex_waitv()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 07/20] futex: Rename hash_futex()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 16/20] futex: Implement sys_futex_waitv()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH 07/20] futex: Rename hash_futex()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH 00/20] futex: splitup and waitv syscall
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH 01/20] futex: Move to kernel/futex/
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 14/20] futex: Split out wait/wake
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 02/20] futex: Split out syscalls
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 12/20] futex: Rename mark_wake_futex()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 10/20] futex: Rename: hb_waiter_{inc,dec,pending}()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 07/20] futex: Rename hash_futex()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 09/20] futex: Split out PI futex
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 13/20] futex: Split out requeue
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 05/20] futex: Rename: queue_{,un}lock()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 11/20] futex: Rename: match_futex()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 08/20] futex: Rename: {get,cmpxchg}_futex_value_locked()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 04/20] futex: Rename futex_wait_queue_me()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 06/20] futex: Rename __unqueue_futex()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 03/20] futex: Rename {,__}{,un}queue_me()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 00/20] futex: splitup and waitv syscall
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [PATCH 15/20] futex: Simplify double_lock_hb()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 15/21] fanotify: Preallocate per superblock mark error event
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v2] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: Steffen Klassert <steffen.klassert@xxxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: "Mehta, Sohil" <sohil.mehta@xxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- Re: [PATCH v3 2/6] futex2: Implement vectorized wait
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH 4/4 v0.5] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [PATCH 3/4 v0.5] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH 4/4 v0.5] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Tao Zhou <tao.zhou@xxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v2] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: Nicolas Dichtel <nicolas.dichtel@xxxxxxxxx>
- Re: [PATCH v3 0/6] futex2: Add wait on multiple futexes syscall
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v3 5/6] selftests: futex2: Add waitv test
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v3 0/6] futex2: Add wait on multiple futexes syscall
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v3 2/6] futex2: Implement vectorized wait
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [RFC PATCH 00/13] x86 User Interrupts support
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- [RFC PATCH 11/13] x86/uintr: Introduce uintr_wait() syscall
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 10/13] x86/uintr: Introduce user IPI sender syscalls
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 13/13] selftests/x86: Add basic tests for User IPI
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 08/13] x86/process/64: Clean up uintr task fork and exit paths
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 09/13] x86/uintr: Introduce vector registration and uintr_fd syscall
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 07/13] x86/process/64: Add uintr task context switch support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 05/13] x86/irq: Reserve a user IPI notification vector
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 06/13] x86/uintr: Introduce uintr receiver syscalls
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 12/13] x86/uintr: Wire up the user interrupt syscalls
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 04/13] x86/fpu/xstate: Enumerate User Interrupts supervisor state
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 03/13] x86/cpu: Enumerate User Interrupts support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 02/13] Documentation/x86: Add documentation for User Interrupts
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 01/13] x86/uintr/man-page: Include man pages draft for reference
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- [RFC PATCH 00/13] x86 User Interrupts support
- From: Sohil Mehta <sohil.mehta@xxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- [PATCH v3 6/6] selftests: futex2: Test futex_waitv timeout
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v3 5/6] selftests: futex2: Add waitv test
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v3 4/6] futex2: wire up syscall for ARM
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v3 3/6] futex2: wire up syscall for x86
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v3 2/6] futex2: Implement vectorized wait
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v3 1/6] futex: Prepare for futex_wait_multiple()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v3 0/6] futex2: Add wait on multiple futexes syscall
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- Re: [PATCH v3] io-wq: provide IO_WQ_* constants for IORING_REGISTER_IOWQ_MAX_WORKERS arg items
- From: Jens Axboe <axboe@xxxxxxxxx>
- Re: [PATCH v2] io-wq: expose IO_WQ_ACCT_* enumeration items to UAPI
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- [PATCH v3] io-wq: provide IO_WQ_* constants for IORING_REGISTER_IOWQ_MAX_WORKERS arg items
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- Re: [PATCH v2] io-wq: expose IO_WQ_ACCT_* enumeration items to UAPI
- From: Jens Axboe <axboe@xxxxxxxxx>
- Re: [PATCH v2] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: Ondrej Mosnacek <omosnace@xxxxxxxxxx>
- [PATCH v2] io-wq: expose IO_WQ_ACCT_* enumeration items to UAPI
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- Re: [PATCH v2] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- Re: [PATCH v2] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: Ondrej Mosnacek <omosnace@xxxxxxxxxx>
- Re: [PATCH v2] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: Antony Antony <antony.antony@xxxxxxxxxxx>
- Re: [PATCH] io-wq: expose IO_WQ_ACCT_* enumeration items to UAPI
- From: Jens Axboe <axboe@xxxxxxxxx>
- Re: [PATCH] io-wq: expose IO_WQ_ACCT_* enumeration items to UAPI
- From: "Dmitry V. Levin" <ldv@xxxxxxxxxxxx>
- Re: [PATCH] io-wq: expose IO_WQ_ACCT_* enumeration items to UAPI
- From: Jens Axboe <axboe@xxxxxxxxx>
- [PATCH] io-wq: expose IO_WQ_ACCT_* enumeration items to UAPI
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- [PATCH v2] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: Fwd: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- Fwd: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 1/3] Introduce per thread user-kernel shared structure
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 1/3] Introduce per thread user-kernel shared structure
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- Re: [RESEND RFC PATCH 1/3] Introduce per thread user-kernel shared structure
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [RESEND RFC PATCH 1/3] Introduce per thread user-kernel shared structure
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 3/4 v0.5] sched/umcg: RFC: implement UMCG syscalls
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Jann Horn <jannh@xxxxxxxxxx>
- [RESEND RFC PATCH 3/3] Introduce task's 'off cpu' time
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- [RESEND RFC PATCH 1/3] Introduce per thread user-kernel shared structure
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- [RESEND RFC PATCH 2/3] Publish tasks's scheduler stats thru the shared structure
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- [RESEND RFC PATCH 3/3] Introduce task's 'off cpu' time
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- [RESEND RFC PATCH 2/3] Publish tasks's scheduler stats thru the shared structure
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- [RESEND RFC PATCH 1/3] Introduce per thread user-kernel shared structure
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- [RESEND RFC PATCH 0/3] Provide fast access to thread specific data
- From: Prakash Sangappa <prakash.sangappa@xxxxxxxxxx>
- Re: [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Jann Horn <jannh@xxxxxxxxxx>
- [PATCH 4/4 v0.5] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 3/4 v0.5] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 1/4 v0.5] sched/umcg: add WF_CURRENT_CPU and externise ttwu
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 2/4 v0.5] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 0/4 v0.5] sched/umcg: RFC UMCG patchset
- From: Peter Oskolkov <posk@xxxxxxx>
- Re: [PATCH v2 1/7] binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib()
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v2 1/7] binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib()
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 1/7] binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib()
- From: Guenter Roeck <linux@xxxxxxxxxxxx>
- Re: [PATCH v2 3/5] futex2: wire up syscall for x86
- From: kernel test robot <lkp@xxxxxxxxx>
- [PATCH v2 5/5] selftests: futex2: Test futex_waitv timeout
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 4/5] selftests: futex2: Add waitv test
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 3/5] futex2: wire up syscall for x86
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 2/5] futex2: Implement vectorized wait
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 1/5] futex: Prepare for futex_wait_multiple()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH v2 0/5] futex2: Add wait on multiple futexes syscall
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH v2 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 15/21] fanotify: Preallocate per superblock mark error event
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 15/21] fanotify: Preallocate per superblock mark error event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: "Dmitry V. Levin" <ldv@xxxxxxxxxxxx>
- Re: [PATCH 1/2] net: Remove net/ipx.h and uapi/linux/ipx.h header files
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- [PATCH 2/1] man-pages: xattr.7: Update text for user extended xattr behavior change
- From: Vivek Goyal <vgoyal@xxxxxxxxxx>
- Re: [PATCH v4] uapi/linux/prctl: provide macro definitions for the PR_SCHED_CORE type argument
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH 1/2] net: Remove net/ipx.h and uapi/linux/ipx.h header files
- From: Cai Huoqing <caihuoqing@xxxxxxxxx>
- Re: [PATCH] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: Nicolas Dichtel <nicolas.dichtel@xxxxxxxxx>
- Re: [PATCH 1/2] net: Remove net/ipx.h and uapi/linux/ipx.h header files
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- [PATCH v11 09/10] btrfs-progs: send: stream v2 ioctl flags
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 10/10] btrfs-progs: receive: add tests for basic encoded_write send/receive
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 07/10] btrfs-progs: receive: process fallocate commands
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 08/10] btrfs-progs: receive: process setflags ioctl commands
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 06/10] btrfs-progs: receive: encoded_write fallback to explicit decode and write
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 05/10] btrfs-progs: receive: process encoded_write commands
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 04/10] btrfs-progs: receive: add send stream v2 cmds and attrs to send.h
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 03/10] btrfs-progs: receive: support v2 send stream DATA tlv format
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 02/10] btrfs-progs: receive: dynamically allocate sctx->read_buf
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 01/10] btrfs-progs: receive: support v2 send stream larger tlv_len
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 14/14] btrfs: send: enable support for stream v2 and compressed writes
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 13/14] btrfs: send: send compressed extents with encoded writes
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 12/14] btrfs: send: allocate send buffer with alloc_page() and vmap() for v2
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 11/14] btrfs: send: write larger chunks when using stream v2
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 10/14] btrfs: add send stream v2 definitions
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 09/14] btrfs: add BTRFS_IOC_ENCODED_WRITE
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 08/14] btrfs: add BTRFS_IOC_ENCODED_READ
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 07/14] btrfs: add definitions + documentation for encoded I/O ioctls
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 05/14] btrfs: support different disk extent size for delalloc
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 04/14] btrfs: add ram_bytes and offset to btrfs_ordered_extent
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 03/14] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 02/14] fs: export variant of generic_write_checks without iov_iter
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 01/14] fs: export rw_verify_area()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v11 00/14] btrfs: add ioctls and send/receive support for reading/writing compressed data
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH 1/2] net: Remove net/ipx.h and uapi/linux/ipx.h header files
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- [PATCH] include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v30 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 08/10] x86/vdso: Introduce ENDBR macro
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 04/10] x86/cet/ibt: Disable IBT for ia32
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 00/10] Control-flow Enforcement: Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 31/32] mm: Update arch_validate_flags() to test vma anonymous
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 08/32] x86/mm: Move pmd_write(), pud_write() up in the file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 01/32] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 27/32] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 28/32] ELF: Introduce arch_setup_elf_property()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size'
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 25/32] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 17/32] mm: Fixup places that call pte_mkwrite() directly
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 18/32] mm: Add guard pages around a shadow stack.
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 19/32] mm/mmap: Add shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 09/32] x86/mm: Introduce _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 21/32] mm/mprotect: Exclude shadow stack from preserve_write
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 22/32] mm: Re-introduce vm_flags to do_mmap()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 20/32] mm: Update can_follow_write_pte() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 15/32] x86/mm: Check Shadow Stack page fault errors
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 16/32] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 11/32] x86/mm: Update pte_modify for _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 06/32] x86/cet: Add control-protection fault handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v30 00/32] Control-flow Enforcement: Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v6 15/21] fanotify: Preallocate per superblock mark error event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- RE: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v6 09/21] fsnotify: Allow events reported with an empty inode
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v29 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v29 15/32] x86/mm: Shadow Stack page fault error checking
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v6 09/21] fsnotify: Allow events reported with an empty inode
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v29 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v4] uapi/linux/prctl: provide macro definitions for the PR_SCHED_CORE type argument
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: Nitesh Shetty <nitheshshetty@xxxxxxxxx>
- Re: [PATCH v6 09/21] fsnotify: Allow events reported with an empty inode
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v6 09/21] fsnotify: Allow events reported with an empty inode
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 09/21] fsnotify: Allow events reported with an empty inode
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v4] uapi/linux/prctl: provide macro definitions for the PR_SCHED_CORE type argument
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: "Darrick J. Wong" <djwong@xxxxxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
- From: Qu Wenruo <quwenruo.btrfs@xxxxxxx>
- Re: Removing Mandatory Locks
- From: bfields@xxxxxxxxxxxx (J. Bruce Fields)
- Re: [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v6 20/21] samples: Add fs error monitoring example
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v6 04/21] fsnotify: Reserve mark flag bits for backends
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v3] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- RE: Removing Mandatory Locks
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: [PATCH v2 2/7] kernel/fork: factor out replacing the current MM exe_file
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v29 09/32] x86/mm: Introduce _PAGE_COW
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v29 09/32] x86/mm: Introduce _PAGE_COW
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
- From: Qu Wenruo <quwenruo.btrfs@xxxxxxx>
- Re: Removing Mandatory Locks
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: Bart Van Assche <bvanassche@xxxxxxx>
- Re: Removing Mandatory Locks
- From: "H. Peter Anvin" <hpa@xxxxxxxxx>
- [PATCH v29 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 08/10] x86/vdso: Introduce ENDBR macro
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 04/10] x86/cet/ibt: Disable IBT for ia32
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 00/10] Control-flow Enforcement: Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 31/32] mm: Update arch_validate_flags() to test vma anonymous
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 28/32] ELF: Introduce arch_setup_elf_property()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 27/32] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 25/32] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size'
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 22/32] mm: Re-introduce vm_flags to do_mmap()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 21/32] mm/mprotect: Exclude shadow stack from preserve_write
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 20/32] mm: Update can_follow_write_pte() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 19/32] mm/mmap: Add shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 18/32] mm: Add guard pages around a shadow stack.
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 17/32] mm: Fixup places that call pte_mkwrite() directly
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 16/32] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 15/32] x86/mm: Shadow Stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 11/32] x86/mm: Update pte_modify for _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 09/32] x86/mm: Introduce _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 08/32] x86/mm: Move pmd_write(), pud_write() up in the file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 06/32] x86/cet: Add control-protection fault handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 01/32] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 00/32] Control-flow Enforcement: Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v29 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v10 09/14] btrfs: add BTRFS_IOC_ENCODED_WRITE
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v10 08/14] btrfs: add BTRFS_IOC_ENCODED_READ
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v10 07/14] btrfs: add definitions + documentation for encoded I/O ioctls
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v10 04/14] btrfs: add ram_bytes and offset to btrfs_ordered_extent
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v10 03/14] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v10 02/14] fs: export variant of generic_write_checks without iov_iter
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 2/7] kernel/fork: factor out replacing the current MM exe_file
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v10 09/14] btrfs: add BTRFS_IOC_ENCODED_WRITE
- From: Nikolay Borisov <nborisov@xxxxxxxx>
- Re: Removing Mandatory Locks
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Willy Tarreau <w@xxxxxx>
- Re: Removing Mandatory Locks
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Willy Tarreau <w@xxxxxx>
- Re: [PATCH v10 08/14] btrfs: add BTRFS_IOC_ENCODED_READ
- From: Nikolay Borisov <nborisov@xxxxxxxx>
- Re: Removing Mandatory Locks
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: Kanchan Joshi <joshiiitr@xxxxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: Kanchan Joshi <joshiiitr@xxxxxxxxx>
- Re: [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
- From: Qu Wenruo <quwenruo.btrfs@xxxxxxx>
- Re: [PATCH v10 07/14] btrfs: add definitions + documentation for encoded I/O ioctls
- From: Nikolay Borisov <nborisov@xxxxxxxx>
- Re: [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
- From: Nikolay Borisov <nborisov@xxxxxxxx>
- Re: [PATCH v2 2/7] kernel/fork: factor out replacing the current MM exe_file
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v10 04/14] btrfs: add ram_bytes and offset to btrfs_ordered_extent
- From: Nikolay Borisov <nborisov@xxxxxxxx>
- RE: Removing Mandatory Locks
- From: David Laight <David.Laight@xxxxxxxxxx>
- RE: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v10 03/14] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio()
- From: Nikolay Borisov <nborisov@xxxxxxxx>
- Re: [PATCH v10 02/14] fs: export variant of generic_write_checks without iov_iter
- From: Nikolay Borisov <nborisov@xxxxxxxx>
- Re: Removing Mandatory Locks
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH v2 2/7] kernel/fork: factor out replacing the current MM exe_file
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Willy Tarreau <w@xxxxxx>
- Re: Removing Mandatory Locks
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: Removing Mandatory Locks
- From: Jeff Layton <jlayton@xxxxxxxxxx>
- Re: [PATCH v2] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: "J. Bruce Fields" <bfields@xxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: "Darrick J. Wong" <djwong@xxxxxxxxxx>
- Re: [PATCH 2/4] futex2: Implement vectorized wait
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH v2] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH 2/4] futex2: Implement vectorized wait
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: "Martin K. Petersen" <martin.petersen@xxxxxxxxxx>
- Re: [PATCH v10 06/10] btrfs-progs: receive: encoded_write fallback to explicit decode and write
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 2/4] futex2: Implement vectorized wait
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH 2/4] futex2: Implement vectorized wait
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v5 02/11] futex2: Implement vectorized wait
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH 4/7] block: Introduce a new ioctl for simple copy
- From: "Darrick J. Wong" <djwong@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: bfields@xxxxxxxxxxxx (J. Bruce Fields)
- Re: [PATCH 0/7] add simple copy support
- From: Nitesh Shetty <nitheshshetty@xxxxxxxxx>
- Re: [PATCH 4/7] block: Introduce a new ioctl for simple copy
- From: Nitesh Shetty <nitheshshetty@xxxxxxxxx>
- Re: [PATCH v6 20/21] samples: Add fs error monitoring example
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH 2/4] futex2: Implement vectorized wait
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: Jan Kara <jack@xxxxxxx>
- Re: Removing Mandatory Locks
- From: Rodrigo Campos <rodrigo@xxxxxxxxxx>
- Re: [PATCH v2] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH 1/4] futex: Prepare for futex_wait_multiple()
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: "Darrick J. Wong" <djwong@xxxxxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: "Darrick J. Wong" <djwong@xxxxxxxxxx>
- Re: [PATCH 0/7] add simple copy support
- From: "Darrick J. Wong" <djwong@xxxxxxxxxx>
- Re: [PATCH 4/7] block: Introduce a new ioctl for simple copy
- From: "Darrick J. Wong" <djwong@xxxxxxxxxx>
- Re: [PATCH 5/7] block: add emulation for simple copy
- From: kernel test robot <lkp@xxxxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: Bart Van Assche <bvanassche@xxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: Douglas Gilbert <dgilbert@xxxxxxxxxxxx>
- Re: [PATCH v2] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- [PATCH v10 10/10] btrfs-progs: receive: add tests for basic encoded_write send/receive
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 09/10] btrfs-progs: send: stream v2 ioctl flags
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 08/10] btrfs-progs: receive: process setflags ioctl commands
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 07/10] btrfs-progs: receive: process fallocate commands
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 06/10] btrfs-progs: receive: encoded_write fallback to explicit decode and write
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 05/10] btrfs-progs: receive: process encoded_write commands
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 04/10] btrfs-progs: receive: add send stream v2 cmds and attrs to send.h
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 03/10] btrfs-progs: receive: support v2 send stream DATA tlv format
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 02/10] btrfs-progs: receive: dynamically allocate sctx->read_buf
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 01/10] btrfs-progs: receive: support v2 send stream larger tlv_len
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 14/14] btrfs: send: enable support for stream v2 and compressed writes
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 13/14] btrfs: send: send compressed extents with encoded writes
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 11/14] btrfs: send: write larger chunks when using stream v2
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 10/14] btrfs: add send stream v2 definitions
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 12/14] btrfs: send: allocate send buffer with alloc_page() and vmap() for v2
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 09/14] btrfs: add BTRFS_IOC_ENCODED_WRITE
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 08/14] btrfs: add BTRFS_IOC_ENCODED_READ
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 07/14] btrfs: add definitions + documentation for encoded I/O ioctls
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 06/14] btrfs: optionally extend i_size in cow_file_range_inline()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 05/14] btrfs: support different disk extent size for delalloc
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 04/14] btrfs: add ram_bytes and offset to btrfs_ordered_extent
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 03/14] btrfs: don't advance offset for compressed bios in btrfs_csum_one_bio()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 02/14] fs: export variant of generic_write_checks without iov_iter
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 01/14] fs: export rw_verify_area()
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- [PATCH v10 00/14] btrfs: add ioctls and send/receive support for reading/writing compressed data
- From: Omar Sandoval <osandov@xxxxxxxxxxx>
- Re: [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: Mikulas Patocka <mpatocka@xxxxxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: kernel test robot <lkp@xxxxxxxxx>
- Re: [dm-devel] [PATCH 7/7] dm kcopyd: add simple copy offload support
- From: Mikulas Patocka <mpatocka@xxxxxxxxxx>
- Re: [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v28 16/32] x86/mm: Update maybe_mkwrite() for shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v28 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v28 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v4] mm: Enable suspend-only swap spaces
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 3/7] block: copy offload support infrastructure
- From: Bart Van Assche <bvanassche@xxxxxxx>
- Re: Removing Mandatory Locks
- From: David Hildenbrand <david@xxxxxxxxxx>
- Removing Mandatory Locks
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH 4/7] block: Introduce a new ioctl for simple copy
- From: Nitesh Shetty <nitheshshetty@xxxxxxxxx>
- Re: [PATCH 2/7] block: Introduce queue limits for copy-offload support
- From: Nitesh Shetty <nitheshshetty@xxxxxxxxx>
- Re: [PATCH 4/7] block: Introduce a new ioctl for simple copy
- From: Greg KH <greg@xxxxxxxxx>
- Re: [PATCH 4/7] block: Introduce a new ioctl for simple copy
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 2/7] block: Introduce queue limits for copy-offload support
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- [PATCH 7/7] dm kcopyd: add simple copy offload support
- From: SelvaKumar S <selvakuma.s1@xxxxxxxxxxx>
- [PATCH 6/7] nvme: add simple copy support
- From: SelvaKumar S <selvakuma.s1@xxxxxxxxxxx>
- [PATCH 5/7] block: add emulation for simple copy
- From: SelvaKumar S <selvakuma.s1@xxxxxxxxxxx>
- [PATCH 4/7] block: Introduce a new ioctl for simple copy
- From: SelvaKumar S <selvakuma.s1@xxxxxxxxxxx>
- [PATCH 3/7] block: copy offload support infrastructure
- From: SelvaKumar S <selvakuma.s1@xxxxxxxxxxx>
- [PATCH 2/7] block: Introduce queue limits for copy-offload support
- From: SelvaKumar S <selvakuma.s1@xxxxxxxxxxx>
- [PATCH 1/7] block: make bio_map_kern() non static
- From: SelvaKumar S <selvakuma.s1@xxxxxxxxxxx>
- [PATCH 0/7] add simple copy support
- From: SelvaKumar S <selvakuma.s1@xxxxxxxxxxx>
- Re: [PATCH v2 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Christian König <christian.koenig@xxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 02/11] futex2: Implement vectorized wait
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: "Darrick J. Wong" <djwong@xxxxxxxxxx>
- [PATCH v2 7/7] fs: update documentation of get_write_access() and friends
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v2 6/7] mm: ignore MAP_DENYWRITE in ksys_mmap_pgoff()
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v2 5/7] mm: remove VM_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v2 4/7] binfmt: remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v2 3/7] kernel/fork: always deny write access to current MM exe_file
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v2 2/7] kernel/fork: factor out replacing the current MM exe_file
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v2 1/7] binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib()
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v2 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v5 10/14] mailbox: Use irq_update_affinity_hint
- From: Jassi Brar <jassisinghbrar@xxxxxxxxx>
- RE: [PATCH v5 07/14] enic: Use irq_update_affinity_hint
- From: "Christian Benvenuti (benve)" <benve@xxxxxxxxx>
- Re: [PATCH v28 16/32] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v6 21/21] docs: Document the FAN_FS_ERROR event
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v28 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v6 19/21] ext4: Send notifications on error
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 17/21] fanotify: Report fid info for file related file system errors
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 12/21] fanotify: Encode invalid file handle when no inode is provided
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v28 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v6 15/21] fanotify: Preallocate per superblock mark error event
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 12/21] fanotify: Encode invalid file handle when no inode is provided
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 12/21] fanotify: Encode invalid file handle when no inode is provided
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 10/21] fsnotify: Support FS_ERROR event type
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 05/21] fanotify: Split superblock marks out to a new cache
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 04/21] fsnotify: Reserve mark flag bits for backends
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: Borislav Petkov <bp@xxxxxxxxx>
- [PATCH v2] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v4 0/5] Add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- RE: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Samba]
[Yosemite News]