Linux API
[Prev Page][Next Page]
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 16/21] fanotify: Handle FAN_FS_ERROR events
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- RE: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v6 17/21] fanotify: Report fid info for file related file system errors
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 17/21] fanotify: Report fid info for file related file system errors
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 15/21] fanotify: Preallocate per superblock mark error event
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 14/21] fanotify: Reserve UAPI bits for FAN_FS_ERROR
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 13/21] fanotify: Require fid_mode for any non-fd event
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 12/21] fanotify: Encode invalid file handle when no inode is provided
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 11/21] fanotify: Allow file handle encoding for unhashed events
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 09/21] fsnotify: Allow events reported with an empty inode
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 10/21] fsnotify: Support FS_ERROR event type
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 04/21] fsnotify: Reserve mark flag bits for backends
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH 5/5] Add manpage for fsconfig(2)
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH 4/5] Add manpage for fsopen(2) and fsmount(2)
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH 3/5] Add manpage for fspick(2)
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH 2/5] Add manpages for move_mount(2)
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH 1/5] Add manpage for open_tree(2)
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- [PATCH v6 21/21] docs: Document the FAN_FS_ERROR event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 20/21] samples: Add fs error monitoring example
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 19/21] ext4: Send notifications on error
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 18/21] fanotify: Emit generic error info type for error event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 17/21] fanotify: Report fid info for file related file system errors
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 16/21] fanotify: Handle FAN_FS_ERROR events
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 15/21] fanotify: Preallocate per superblock mark error event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 14/21] fanotify: Reserve UAPI bits for FAN_FS_ERROR
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 13/21] fanotify: Require fid_mode for any non-fd event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 12/21] fanotify: Encode invalid file handle when no inode is provided
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 11/21] fanotify: Allow file handle encoding for unhashed events
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 10/21] fsnotify: Support FS_ERROR event type
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 09/21] fsnotify: Allow events reported with an empty inode
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 08/21] fsnotify: Add wrapper around fsnotify_add_event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 07/21] fsnotify: Add helper to detect overflow_event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 06/21] inotify: Don't force FS_IN_IGNORED
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 05/21] fanotify: Split superblock marks out to a new cache
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 04/21] fsnotify: Reserve mark flag bits for backends
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 03/21] fanotify: Split fsid check from other fid mode checks
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 02/21] fanotify: Fold event size calculation to its own function
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 01/21] fsnotify: Don't insert unmergeable events in hashtable
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v6 00/21] File system wide monitoring
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v1 3/7] kernel/fork: always deny write access to current MM exe_file
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: "Andy Lutomirski" <luto@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v1 3/7] kernel/fork: always deny write access to current MM exe_file
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v1 3/7] kernel/fork: always deny write access to current MM exe_file
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v1 3/7] kernel/fork: always deny write access to current MM exe_file
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v1 3/7] kernel/fork: always deny write access to current MM exe_file
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v1 3/7] kernel/fork: always deny write access to current MM exe_file
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v1 2/7] kernel/fork: factor out atomcially replacing the current MM exe_file
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- [PATCH v1 7/7] fs: update documentation of get_write_access() and friends
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v1 6/7] mm: ignore MAP_DENYWRITE in ksys_mmap_pgoff()
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v1 5/7] mm: remove VM_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v1 4/7] binfmt: remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v1 3/7] kernel/fork: always deny write access to current MM exe_file
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v1 2/7] kernel/fork: factor out atomcially replacing the current MM exe_file
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v1 1/7] binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib()
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v1 0/7] Remove in-tree usage of MAP_DENYWRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v7 3/5] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v4 0/5] Add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH] mm/hugetlb: Initialize page to NULL in alloc_buddy_huge_page_with_mpol()
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v7 3/5] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH] mm/hugetlb: Initialize page to NULL in alloc_buddy_huge_page_with_mpol()
- From: Nathan Chancellor <nathan@xxxxxxxxxx>
- Re: [PATCH v28 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v28 04/10] x86/cet/ibt: Disable IBT for ia32
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v28 06/32] x86/cet: Add control-protection fault handler
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v28 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v28 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC] genirq: Add effective CPU index retrieving interface
- From: Nitesh Lal <nilal@xxxxxxxxxx>
- Re: [RFC] genirq: Add effective CPU index retrieving interface
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH v4 0/5] Add pidfd support to the fanotify API
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v7 3/5] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH] seccomp.2: Clarify that bad system calls kill the thread
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH v5 18/23] fanotify: Handle FAN_FS_ERROR events
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v28 04/10] x86/cet/ibt: Disable IBT for ia32
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v8 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v9 2/2] mm: wire up syscall process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v9 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v28 08/32] x86/mm: Move pmd_write(), pud_write() up in the file
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v28 06/32] x86/cet: Add control-protection fault handler
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v28 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v8 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v28 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v8 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v8 2/2] mm: wire up syscall process_mrelease
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: [PATCH 3/4 v0.4] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- Re: [PATCH v7 3/5] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v7 3/5] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v8 1/2] mm: introduce process_mrelease system call
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v8 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v7 3/5] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH] uapi: expose enum pid_type
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v7 3/5] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v8 2/2] mm: wire up syscall process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v8 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v4 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v4 4/5] fanotify: introduce a generic info record copying helper
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v4 3/5] fanotify: minor cosmetic adjustments to fid labels
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v4 2/5] kernel/pid.c: implement additional checks upon pidfd_create() parameters
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v4 1/5] kernel/pid.c: remove static qualifier from pidfd_create()
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v4 0/5] Add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v3] uapi: expose enum pid_type as enum __kernel_pidtype
- From: "Dmitry V. Levin" <ldv@xxxxxxxxxxxx>
- [PATCH v3] uapi: expose enum pid_type as enum __kernel_pidtype
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- Re: [PATCH v2] uapi: expose enum pid_type as enum __kernel_pidtype
- From: "Dmitry V. Levin" <ldv@xxxxxxxxxxxx>
- [PATCH v2] uapi: expose enum pid_type as enum __kernel_pidtype
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- [PATCH] uapi: expose enum pid_type
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 3/4 v0.4] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH 3/4 v0.4] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v5 01/14] genirq: Provide new interfaces for affinity hints
- From: Ming Lei <ming.lei@xxxxxxxxxx>
- Re: [PATCH v7 3/5] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v7 2/5] mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v7 1/5] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v7 1/5] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v5 04/14] scsi: megaraid_sas: Use irq_set_affinity_and_hint
- From: Sumit Saxena <sumit.saxena@xxxxxxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v5 05/14] scsi: mpt3sas: Use irq_set_affinity_and_hint
- From: Sreekanth Reddy <sreekanth.reddy@xxxxxxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH 08/16] huge tmpfs: fcntl(fd, F_HUGEPAGE) and fcntl(fd, F_NOHUGEPAGE)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH 07/16] memfd: memfd_create(name, MFD_HUGEPAGE) for shmem huge pages
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH v2] arm64: allow TCR_EL1.TBID0 to be configured
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Yang Shi <shy828301@xxxxxxxxx>
- [PATCH 4/4] futex2: Documentation: Document futex_waitv() uAPI
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH 3/4] selftests: futex2: Add waitv test
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH 2/4] futex2: Implement vectorized wait
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH 1/4] futex: Prepare for futex_wait_multiple()
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- [PATCH 0/4] futex2: Add wait on multiple futexes syscall
- From: André Almeida <andrealmeid@xxxxxxxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH] pipe: increase minimum default pipe size to 2 pages
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v7 2/2] mm: wire up syscall process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v7 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH 18/19] sched: prctl() core-scheduling interface
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 18/19] sched: prctl() core-scheduling interface
- From: Eugene Syromiatnikov <esyr@xxxxxxxxxx>
- Re: [PATCH v5 10/23] fsnotify: Allow events reported with an empty inode
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 1/2] mm: introduce process_mrelease system call
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH] pipe: increase minimum default pipe size to 2 pages
- From: "Alex Xu (Hello71)" <alex_y_xu@xxxxxxxx>
- Re: [PATCH] pipe: increase minimum default pipe size to 2 pages
- From: "Alex Xu (Hello71)" <alex_y_xu@xxxxxxxx>
- Re: [PATCH v5 10/23] fsnotify: Allow events reported with an empty inode
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v5 18/23] fanotify: Handle FAN_FS_ERROR events
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v5 18/23] fanotify: Handle FAN_FS_ERROR events
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 19/23] fanotify: Report fid info for file related file system errors
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 19/23] fanotify: Report fid info for file related file system errors
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 16/23] fanotify: Reserve UAPI bits for FAN_FS_ERROR
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 15/23] fanotify: Require fid_mode for any non-fd event
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 10/23] fsnotify: Allow events reported with an empty inode
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 13/23] fanotify: Allow file handle encoding for unhashed events
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 08/23] fsnotify: Add wrapper around fsnotify_add_event
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 05/23] fanotify: Split superblock marks out to a new cache
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 04/23] fsnotify: Reserve mark bits for backends
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v5 04/23] fsnotify: Reserve mark bits for backends
- From: kernel test robot <lkp@xxxxxxxxx>
- Re: [PATCH] pipe: increase minimum default pipe size to 2 pages
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v6 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v2] fanotify.7, fanotify_mark.2: Document FAN_FS_ERROR
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH] pipe: increase minimum default pipe size to 2 pages
- From: "Alex Xu (Hello71)" <alex_y_xu@xxxxxxxx>
- Re: [PATCH 4/4 v0.4] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH v6 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v6 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v6 1/2] mm: introduce process_mrelease system call
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 4/4 v0.4] sched/umcg: RFC: implement UMCG syscalls
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- Re: [PATCH 3/4 v0.4] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [REGRESSION?] Simultaneous writes to a reader-less, non-full pipe can hang
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [REGRESSION?] Simultaneous writes to a reader-less, non-full pipe can hang
- From: "Alex Xu (Hello71)" <alex_y_xu@xxxxxxxx>
- Re: [PATCH 3/4 v0.4] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH v6 1/2] mm: introduce process_mrelease system call
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v6 2/2] mm: wire up syscall process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v6 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v4 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [REGRESSION?] Simultaneous writes to a reader-less, non-full pipe can hang
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- [PATCH v2] fanotify.7, fanotify_mark.2: Document FAN_FS_ERROR
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 23/23] docs: Document the FAN_FS_ERROR event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 22/23] samples: Add fs error monitoring example
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 21/23] ext4: Send notifications on error
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 20/23] fanotify: Emit generic error info type for error event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 19/23] fanotify: Report fid info for file related file system errors
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 18/23] fanotify: Handle FAN_FS_ERROR events
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 17/23] fanotify: Preallocate per superblock mark error event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 16/23] fanotify: Reserve UAPI bits for FAN_FS_ERROR
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 15/23] fanotify: Require fid_mode for any non-fd event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 14/23] fanotify: Encode invalid file handler when no inode is provided
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 13/23] fanotify: Allow file handle encoding for unhashed events
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 12/23] fanotify: Expose helper to estimate file handle encoding length
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 11/23] fsnotify: Support FS_ERROR event type
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 10/23] fsnotify: Allow events reported with an empty inode
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 09/23] fsnotify: Support passing argument to insert callback on add_event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 08/23] fsnotify: Add wrapper around fsnotify_add_event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 07/23] fsnotify: Add helper to detect overflow_event
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 06/23] inotify: Don't force FS_IN_IGNORED
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 05/23] fanotify: Split superblock marks out to a new cache
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 04/23] fsnotify: Reserve mark bits for backends
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 03/23] fanotify: Split fsid check from other fid mode checks
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 02/23] fanotify: Fold event size calculation to its own function
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 01/23] fsnotify: Don't insert unmergeable events in hashtable
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v5 00/23] File system wide monitoring
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [REGRESSION?] Simultaneous writes to a reader-less, non-full pipe can hang
- From: "Alex Xu (Hello71)" <alex_y_xu@xxxxxxxx>
- Re: [PATCH 08/16] huge tmpfs: fcntl(fd, F_HUGEPAGE) and fcntl(fd, F_NOHUGEPAGE)
- From: "Kirill A. Shutemov" <kirill@xxxxxxxxxxxxx>
- Re: [PATCH 07/16] memfd: memfd_create(name, MFD_HUGEPAGE) for shmem huge pages
- From: "Kirill A. Shutemov" <kirill@xxxxxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH 10/16] tmpfs: fcntl(fd, F_MEM_LOCK) to memlock a tmpfs file
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH v4 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v4 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v5 2/2] mm: wire up syscall process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v5 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v4] mm: Enable suspend-only swap spaces
- From: Evan Green <evgreen@xxxxxxxxxxxx>
- Re: [PATCH v4 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v4 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v4 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v4 1/2] mm: introduce process_mrelease system call
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v7 5/5] mm/mempolicy: unify the create() func for bind/interleave/prefer-many policies
- From: Feng Tang <feng.tang@xxxxxxxxx>
- [PATCH v7 4/5] mm/mempolicy: Advertise new MPOL_PREFERRED_MANY
- From: Feng Tang <feng.tang@xxxxxxxxx>
- [PATCH v7 3/5] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Feng Tang <feng.tang@xxxxxxxxx>
- [PATCH v7 2/5] mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy
- From: Feng Tang <feng.tang@xxxxxxxxx>
- [PATCH v7 1/5] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Feng Tang <feng.tang@xxxxxxxxx>
- [PATCH v7 0/5] Introduce multi-preference mempolicy
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH 10/16] tmpfs: fcntl(fd, F_MEM_LOCK) to memlock a tmpfs file
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v4 2/2] mm: wire up syscall process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v4 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 04/16] huge tmpfs: revert shmem's use of transhuge_vma_enabled()
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 01/16] huge tmpfs: fix fallocate(vanilla) advance over huge pages
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Feng Tang <feng.tang@xxxxxxxxx>
- [PATCH 4/4 v0.4] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 3/4 v0.4] sched/umcg: add Documentation/userspace-api/umcg.rst
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 2/4 v0.4] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 1/4 v0.4] sched/umcg: add WF_CURRENT_CPU and externise ttwu
- From: Peter Oskolkov <posk@xxxxxxx>
- [PATCH 0/4 v0.4] sched/umcg: RFC UMCG patchset
- From: Peter Oskolkov <posk@xxxxxxx>
- Re: Tr: Unable to boot on multiple kernel with acpi
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH 04/16] huge tmpfs: revert shmem's use of transhuge_vma_enabled()
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH 01/16] huge tmpfs: fix fallocate(vanilla) advance over huge pages
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH 02/16] huge tmpfs: fix split_huge_page() after FALLOC_FL_KEEP_SIZE
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 09/16] huge tmpfs: decide stat.st_blksize by shmem_is_huge()
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 05/16] huge tmpfs: move shmem_huge_enabled() upwards
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 04/16] huge tmpfs: revert shmem's use of transhuge_vma_enabled()
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 03/16] huge tmpfs: remove shrinklist addition from shmem_setattr()
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH 01/16] huge tmpfs: fix fallocate(vanilla) advance over huge pages
- From: Yang Shi <shy828301@xxxxxxxxx>
- Re: [PATCH v5] mm: introduce reference pages
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- [PATCH] fixup! mm: simplify compat numa syscalls
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- Re: [PATCH v5 0/6] compat: remove compat_alloc_user_space
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- Re: [PATCH v4] mm: Enable suspend-only swap spaces
- From: Karel Zak <kzak@xxxxxxxxxx>
- Re: [PATCH v1] mm/madvise: report SIGBUS as -EFAULT for MADV_POPULATE_(READ|WRITE)
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v5 0/6] compat: remove compat_alloc_user_space
- From: Heiko Carstens <hca@xxxxxxxxxxxxx>
- [PATCH 16/16] memfd: memfd_create(name, MFD_MEM_LOCK) for memlocked shmem
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 15/16] tmpfs: permit changing size of memlocked file
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 14/16] mm: user_shm_lock(,,getuc) and user_shm_unlock(,,putuc)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 13/16] mm: bool user_shm_lock(loff_t size, struct ucounts *)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 12/16] tmpfs: refuse memlock when fallocated beyond i_size
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 11/16] tmpfs: fcntl(fd, F_MEM_LOCKED) to test if memlocked
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 10/16] tmpfs: fcntl(fd, F_MEM_LOCK) to memlock a tmpfs file
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 09/16] huge tmpfs: decide stat.st_blksize by shmem_is_huge()
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 08/16] huge tmpfs: fcntl(fd, F_HUGEPAGE) and fcntl(fd, F_NOHUGEPAGE)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 07/16] memfd: memfd_create(name, MFD_HUGEPAGE) for shmem huge pages
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 06/16] huge tmpfs: shmem_is_huge(vma, inode, index)
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 05/16] huge tmpfs: move shmem_huge_enabled() upwards
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- [PATCH 04/16] huge tmpfs: revert shmem's use of transhuge_vma_enabled()
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 03/16] huge tmpfs: remove shrinklist addition from shmem_setattr()
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 02/16] huge tmpfs: fix split_huge_page() after FALLOC_FL_KEEP_SIZE
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- [PATCH 01/16] huge tmpfs: fix fallocate(vanilla) advance over huge pages
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH] corrent sys_reboot annotation
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- [PATCH 00/16] tmpfs: HUGEPAGE and MEM_LOCK fcntls and memfds
- From: Hugh Dickins <hughd@xxxxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH] corrent sys_reboot annotation
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- [PATCH] corrent sys_reboot annotation
- From: Wang Zi-cheng <wzc@xxxxxxxxxxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v2] arm64: allow TCR_EL1.TBID0 to be configured
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v3 0/5] Add pidfd support to the fanotify API
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Jan Kara <jack@xxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH] refpage_create.2: Document refpage_create(2)
- From: "Alejandro Colomar (man-pages)" <alx.manpages@xxxxxxxxx>
- Re: [PATCH v2] man2: new page describing memfd_secret() system call
- From: "Alejandro Colomar (man-pages)" <alx.manpages@xxxxxxxxx>
- Re: [PATCH v2] man2: new page describing memfd_secret() system call
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH v2] man2: new page describing memfd_secret() system call
- From: "Alejandro Colomar (man-pages)" <alx.manpages@xxxxxxxxx>
- [PATCH v2] man2: new page describing memfd_secret() system call
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v2] arm64: allow TCR_EL1.TBID0 to be configured
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH v27 24/31] x86/cet/shstk: Handle thread shadow stack
- From: John Allen <john.allen@xxxxxxx>
- Re: [PATCH] man2: new page describing memfd_secret() system call
- From: "Alejandro Colomar (man-pages)" <alx.manpages@xxxxxxxxx>
- Re: [PATCH v4] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol
- From: "Alejandro Colomar (man-pages)" <alx.manpages@xxxxxxxxx>
- Re: [PATCH v2] arm64: allow TCR_EL1.TBID0 to be configured
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH v6 2/6] mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v6 2/6] mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v5 1/6] kexec: move locking into do_kexec_load
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v5 2/6] kexec: avoid compat_alloc_user_space
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v6 2/6] mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v6 2/6] mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v6 6/6] mm/mempolicy: unify the create() func for bind/interleave/prefer-many policies
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v6 5/6] mm/mempolicy: Advertise new MPOL_PREFERRED_MANY
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v6 6/6] mm/mempolicy: unify the create() func for bind/interleave/prefer-many policies
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v6 5/6] mm/mempolicy: Advertise new MPOL_PREFERRED_MANY
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v6 2/6] mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v6 1/6] mm/mempolicy: Add MPOL_PREFERRED_MANY for multiple preferred nodes
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v2 1/5] v4l: Add Qualcomm custom compressed pixel formats
- From: Hans Verkuil <hverkuil-cisco@xxxxxxxxx>
- Re: [PATCH v2 1/5] v4l: Add Qualcomm custom compressed pixel formats
- From: Hans Verkuil <hverkuil-cisco@xxxxxxxxx>
- Re: [PATCH v2 0/5] Qualcomm custom compressed pixfmt
- From: Stanimir Varbanov <stanimir.varbanov@xxxxxxxxxx>
- Re: FAN_REPORT_CHILD_FID
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v2] arm64: allow TCR_EL1.TBID0 to be configured
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH v4] mm: Enable suspend-only swap spaces
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v5 0/6] compat: remove compat_alloc_user_space
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- Re: [PATCH v5 0/6] compat: remove compat_alloc_user_space
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v5 4/6] mm: simplify compat numa syscalls
- From: Heiko Carstens <hca@xxxxxxxxxxxxx>
- Re: [PATCH v5 4/6] mm: simplify compat numa syscalls
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- Re: [PATCH v5 4/6] mm: simplify compat numa syscalls
- From: Heiko Carstens <hca@xxxxxxxxxxxxx>
- Re: [PATCH v5 4/6] mm: simplify compat numa syscalls
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- Re: [PATCH v5 4/6] mm: simplify compat numa syscalls
- From: Heiko Carstens <hca@xxxxxxxxxxxxx>
- Re: [PATCH v2] arm64: allow TCR_EL1.TBID0 to be configured
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH v4] mm: Enable suspend-only swap spaces
- From: Evan Green <evgreen@xxxxxxxxxxxx>
- Re: [PATCH v5 6/6] arch: remove compat_alloc_user_space
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v5 0/6] compat: remove compat_alloc_user_space
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- [PATCH v5 5/6] compat: remove some compat entry points
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- [PATCH v5 3/6] mm: simplify compat_sys_move_pages
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- [PATCH v5 0/6] compat: remove compat_alloc_user_space
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- [PATCH v5 2/6] kexec: avoid compat_alloc_user_space
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- [PATCH v5 4/6] mm: simplify compat numa syscalls
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- [PATCH v5 6/6] arch: remove compat_alloc_user_space
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- [PATCH v5 1/6] kexec: move locking into do_kexec_load
- From: Arnd Bergmann <arnd@xxxxxxxxxx>
- Re: [PATCH v3 4/5] fanotify/fanotify_user.c: introduce a generic info record copying helper
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH] man2: new page describing memfd_secret() system call
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v4] mm: Enable suspend-only swap spaces
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v4] mm: Enable suspend-only swap spaces
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v3 4/5] fanotify/fanotify_user.c: introduce a generic info record copying helper
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v3 0/5] Add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v4] mm: Enable suspend-only swap spaces
- From: Evan Green <evgreen@xxxxxxxxxxxx>
- Re: [PATCH v3 0/5] Add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [RFC PATCH 4/4 v0.3] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- [PATCH v1] mm/madvise: report SIGBUS as -EFAULT for MADV_POPULATE_(READ|WRITE)
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v1] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v1] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: "Alejandro Colomar (man-pages)" <alx.manpages@xxxxxxxxx>
- Re: [RFC PATCH 4/4 v0.3] sched/umcg: RFC: implement UMCG syscalls
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- Re: [PATCH v28 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v3] mm: Enable suspend-only swap spaces
- From: Evan Green <evgreen@xxxxxxxxxxxx>
- Re: [PATCH v28 25/32] x86/cet/shstk: Handle thread shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v28 00/32] Control-flow Enforcement: Shadow Stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v5 11/14] scsi: lpfc: Use irq_set_affinity
- From: James Smart <jsmart2021@xxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v3] mm: Enable suspend-only swap spaces
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Shakeel Butt <shakeelb@xxxxxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v3 2/2] mm: wire up syscall process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v3 1/2] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v28 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v28 00/32] Control-flow Enforcement: Shadow Stack
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v28 25/32] x86/cet/shstk: Handle thread shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- [PATCH v28 09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 08/10] x86/vdso: Introduce ENDBR macro
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 07/10] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 04/10] x86/cet/ibt: Disable IBT for ia32
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 00/10] Control-flow Enforcement: Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 15/32] x86/mm: Shadow Stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 31/32] mm: Update arch_validate_flags() to test vma anonymous
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 28/32] ELF: Introduce arch_setup_elf_property()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 27/32] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 25/32] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 23/32] x86/cet/shstk: Add user-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size'
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 18/32] mm: Add guard pages around a shadow stack.
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 19/32] mm/mmap: Add shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 17/32] mm: Fixup places that call pte_mkwrite() directly
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 20/32] mm: Update can_follow_write_pte() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 21/32] mm/mprotect: Exclude shadow stack from preserve_write
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 22/32] mm: Re-introduce vm_flags to do_mmap()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 11/32] x86/mm: Update pte_modify for _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 16/32] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 06/32] x86/cet: Add control-protection fault handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 08/32] x86/mm: Move pmd_write(), pud_write() up in the file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 01/32] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v28 00/32] Control-flow Enforcement: Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- RE: [PATCH v5 06/14] RDMA/irdma: Use irq_update_affinity_hint
- From: "Nikolova, Tatyana E" <tatyana.e.nikolova@xxxxxxxxx>
- Re: [PATCH v3] mm: Enable suspend-only swap spaces
- From: Evan Green <evgreen@xxxxxxxxxxxx>
- Re: [PATCH v3] mm: Enable suspend-only swap spaces
- From: Evan Green <evgreen@xxxxxxxxxxxx>
- Re: [PATCH v6 4/6] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Mike Kravetz <mike.kravetz@xxxxxxxxxx>
- Re: [PATCH v6 4/6] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v6 4/6] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v2 2/3] mm: introduce process_mrelease system call
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v3] mm: Enable suspend-only swap spaces
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v28 24/25] LSM: Add /proc attr entry for full LSM context
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- [PATCH v28 14/25] LSM: Specify which LSM to display
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [RFC PATCH 4/4 v0.3] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH v2 2/3] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v3] mm: Enable suspend-only swap spaces
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- [PATCH v3] mm: Enable suspend-only swap spaces
- From: Evan Green <evgreen@xxxxxxxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v6 4/6] mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY
- From: Mike Kravetz <mike.kravetz@xxxxxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v27 24/31] x86/cet/shstk: Handle thread shadow stack
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [RFC PATCH 4/4 v0.3] sched/umcg: RFC: implement UMCG syscalls
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- Re: [PATCH v27 24/31] x86/cet/shstk: Handle thread shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v27 24/31] x86/cet/shstk: Handle thread shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v27 24/31] x86/cet/shstk: Handle thread shadow stack
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v27 24/31] x86/cet/shstk: Handle thread shadow stack
- From: John Allen <john.allen@xxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v2 2/3] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v2 2/3] mm: introduce process_mrelease system call
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v3 0/5] Add pidfd support to the fanotify API
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH] fanotify.7, fanotify_mark.2: Document FAN_FS_ERROR
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v3 4/5] fanotify/fanotify_user.c: introduce a generic info record copying helper
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v3 3/5] fanotify/fanotify_user.c: minor cosmetic adjustments to fid labels
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v3 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v3 2/5] kernel/pid.c: implement additional checks upon pidfd_create() parameters
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v3 3/5] fanotify/fanotify_user.c: minor cosmetic adjustments to fid labels
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v3 4/5] fanotify/fanotify_user.c: introduce a generic info record copying helper
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v3 1/5] kernel/pid.c: remove static qualifier from pidfd_create()
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v3 0/5] Add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- [PATCH v5 03/14] i40e: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 05/14] scsi: mpt3sas: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 06/14] RDMA/irdma: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 10/14] mailbox: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 08/14] be2net: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 14/14] net/mlx4: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 13/14] net/mlx5: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 11/14] scsi: lpfc: Use irq_set_affinity
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 04/14] scsi: megaraid_sas: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 12/14] hinic: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 09/14] ixgbe: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 07/14] enic: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 02/14] iavf: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 01/14] genirq: Provide new interfaces for affinity hints
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v5 00/14] genirq: Cleanup the abuse of irq_set_affinity_hint()
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v27 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH] fanotify.7, fanotify_mark.2: Document FAN_FS_ERROR
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v27 23/31] x86/cet/shstk: Add user-mode shadow stack support
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v27 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v5] mm: introduce reference pages
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v4 01/14] genirq: Provide new interfaces for affinity hints
- From: Jakub Kicinski <kuba@xxxxxxxxxx>
- Re: [PATCH v4] mm: introduce reference pages
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v4] mm: introduce reference pages
- From: John Hubbard <jhubbard@xxxxxxxxxx>
- Re: [PATCH v4] mm: introduce reference pages
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH v4] mm: introduce reference pages
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v4] mm: introduce reference pages
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [RFC PATCH 4/4 v0.3] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxx>
- Re: [PATCH v27 23/31] x86/cet/shstk: Add user-mode shadow stack support
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v27 06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [RFC PATCH 4/4 v0.3] sched/umcg: RFC: implement UMCG syscalls
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- [PATCH v4 12/14] hinic: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 14/14] net/mlx4: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 13/14] net/mlx5: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 11/14] scsi: lpfc: Use irq_set_affinity
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 10/14] mailbox: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 09/14] ixgbe: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 08/14] be2net: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 07/14] enic: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 06/14] RDMA/irdma: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 05/14] scsi: mpt3sas: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 04/14] scsi: megaraid_sas: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 03/14] i40e: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 02/14] iavf: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 01/14] genirq: Provide new interfaces for affinity hints
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v4 00/14] genirq: Cleanup the usage of irq_set_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- Re: [RFC PATCH 4/4 v0.3] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [RFC PATCH 4/4 v0.3] sched/umcg: RFC: implement UMCG syscalls
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- Re: [PATCH RESEND x3 v9 1/9] iov_iter: add copy_struct_from_iter()
- From: Josef Bacik <josef@xxxxxxxxxxxxxx>
- [PATCH v2 3/3] mm: wire up syscall process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v2 2/3] mm: introduce process_mrelease system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v2 1/3] mm, oom: move task_will_free_mem up in the file to be used in process_mrelease
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v5 1/2] move_mount: allow to add a mount into an existing group
- From: Andrei Vagin <avagin@xxxxxxxxx>
- Re: [PATCH 0/4 POC] Allow executing code and syscalls in another address space
- From: Andrei Vagin <avagin@xxxxxxxxx>
- Re: [PATCH 0/4 POC] Allow executing code and syscalls in another address space
- From: Andrei Vagin <avagin@xxxxxxxxx>
- [PATCH] refpage_create.2: Document refpage_create(2)
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH v4] mm: introduce reference pages
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH v4] mm: introduce reference pages
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH v4] mm: introduce reference pages
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH v4] mm: introduce reference pages
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v5] mm: introduce reference pages
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [RFC PATCH 3/4 v0.3] sched/umcg: RFC: add userspace sll helpers
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- [RFC PATCH 3/4 v0.3] sched/umcg: RFC: add userspace sll helpers
- From: Peter Oskolkov <posk@xxxxxxx>
- [RFC PATCH 4/4 v0.3] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxx>
- [RFC PATCH 2/4 v0.3] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxx>
- [RFC PATCH 1/4 v0.3] sched: add WF_CURRENT_CPU and externise ttwu
- From: Peter Oskolkov <posk@xxxxxxx>
- [RFC PATCH 0/4 v0.3] sched/UMCG
- From: Peter Oskolkov <posk@xxxxxxx>
- Re: [PATCH 0/6] Final si_trapno bits
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH 0/6] Final si_trapno bits
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 8/6] signal: Rename SIL_PERF_EVENT SIL_FAULT_PERF_EVENT for consistency
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 7/7] signal: Verify the alignment and size of siginfo_t
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH 0/6] Final si_trapno bits
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH 4/6] signal/sparc: si_trapno is only used with SIGILL ILL_ILLTRP
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH 5/6] signal/alpha: si_trapno is only used with SIGFPE and SIGTRAP TRAP_UNK
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH 6/6] signal: Remove the generic __ARCH_SI_TRAPNO support
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH v3] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v4] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH v6 0/6] Introduce multi-preference mempolicy
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- [PATCH 6/6] signal: Remove the generic __ARCH_SI_TRAPNO support
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 5/6] signal/alpha: si_trapno is only used with SIGFPE and SIGTRAP TRAP_UNK
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 4/6] signal/sparc: si_trapno is only used with SIGILL ILL_ILLTRP
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 3/6] arm64: Add compile-time asserts for siginfo_t offsets
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 2/6] arm: Add compile-time asserts for siginfo_t offsets
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 1/6] sparc64: Add compile-time asserts for siginfo_t offsets
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 0/6] Final si_trapno bits
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v5 1/2] move_mount: allow to add a mount into an existing group
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v3 06/14] RDMA/irdma: Use irq_set_affinity_and_hint
- From: Nitesh Lal <nilal@xxxxxxxxxx>
- [PATCH v5 1/2] move_mount: allow to add a mount into an existing group
- From: Pavel Tikhomirov <ptikhomirov@xxxxxxxxxxxxx>
- Re: [PATCH v4 2/2] tests: add move_mount(MOVE_MOUNT_SET_GROUP) selftest
- From: Pavel Tikhomirov <ptikhomirov@xxxxxxxxxxxxx>
- Re: [PATCH v6 0/6] Introduce multi-preference mempolicy
- From: Feng Tang <feng.tang@xxxxxxxxx>
- Re: [PATCH v6 0/6] Introduce multi-preference mempolicy
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: Evan Green <evgreen@xxxxxxxxxxxx>
- Re: [PATCH v5 04/11] docs: locking: futex2: Add documentation
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v5 02/11] futex2: Implement vectorized wait
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v3] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol
- From: "Alejandro Colomar (man-pages)" <alx.manpages@xxxxxxxxx>
- Re: [PATCH v3 1/2] move_mount: allow to add a mount into an existing group
- From: Pavel Tikhomirov <ptikhomirov@xxxxxxxxxxxxx>
- [PATCH v4 1/2] move_mount: allow to add a mount into an existing group
- From: Pavel Tikhomirov <ptikhomirov@xxxxxxxxxxxxx>
- Re: [PATCH v3 1/2] move_mount: allow to add a mount into an existing group
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- [PATCH v3 1/2] move_mount: allow to add a mount into an existing group
- From: Pavel Tikhomirov <ptikhomirov@xxxxxxxxxxxxx>
- Re: [PATCH v3 06/14] RDMA/irdma: Use irq_set_affinity_and_hint
- From: Leon Romanovsky <leonro@xxxxxxxxxx>
- Re: [PATCH v3 06/14] RDMA/irdma: Use irq_set_affinity_and_hint
- From: Nitesh Lal <nilal@xxxxxxxxxx>
- Re: [PATCH v3 06/14] RDMA/irdma: Use irq_set_affinity_and_hint
- From: Leon Romanovsky <leonro@xxxxxxxxxx>
- Re: [PATCH v3 13/14] net/mlx5: Use irq_set_affinity_and_hint
- From: Leon Romanovsky <leonro@xxxxxxxxxx>
- Re: [PATCH v3 14/14] net/mlx4: Use irq_update_affinity_hint
- From: Tariq Toukan <ttoukan.linux@xxxxxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v2 5/5] fanotify: add pidfd support to the fanotify API
- From: Matthew Bobrowski <repnop@xxxxxxxxxx>
- Re: [PATCH v3 09/14] ixgbe: Use irq_update_affinity_hint
- From: Jesse Brandeburg <jesse.brandeburg@xxxxxxxxx>
- Re: [PATCH v3 03/14] i40e: Use irq_update_affinity_hint
- From: Jesse Brandeburg <jesse.brandeburg@xxxxxxxxx>
- Re: [PATCH v3 02/14] iavf: Use irq_update_affinity_hint
- From: Jesse Brandeburg <jesse.brandeburg@xxxxxxxxx>
- [PATCH v3 14/14] net/mlx4: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 13/14] net/mlx5: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 12/14] hinic: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 11/14] scsi: lpfc: Use irq_set_affinity
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 10/14] mailbox: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 09/14] ixgbe: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 08/14] be2net: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 07/14] enic: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 06/14] RDMA/irdma: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 05/14] scsi: mpt3sas: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 04/14] scsi: megaraid_sas: Use irq_set_affinity_and_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 03/14] i40e: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 02/14] iavf: Use irq_update_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 01/14] genirq: Provide new interfaces for affinity hints
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- [PATCH v3 00/14] genirq: Cleanup the usage of irq_set_affinity_hint
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- Re: [RFC PATCH 2/3 v0.2] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH v2] move_mount: allow to add a mount into an existing group
- From: Pavel Tikhomirov <ptikhomirov@xxxxxxxxxxxxx>
- Re: [RFC PATCH 2/3 v0.2] sched/umcg: RFC: add userspace atomic helpers
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v2] move_mount: allow to add a mount into an existing group
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [RFC PATCH 3/3 v0.2] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v2 00/14] genirq: Cleanup the usage of irq_set_affinity_hint
- From: Nitesh Lal <nilal@xxxxxxxxxx>
- [PATCH v2] move_mount: allow to add a mount into an existing group
- From: Pavel Tikhomirov <ptikhomirov@xxxxxxxxxxxxx>
- Re: [PATCH v2 00/14] genirq: Cleanup the usage of irq_set_affinity_hint
- From: Leon Romanovsky <leon@xxxxxxxxxx>
- [PATCH v3] sigaction.2: Document SA_EXPOSE_TAGBITS and the flag support detection protocol
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [RFC PATCH 3/3 v0.2] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [RFC PATCH 3/3 v0.2] sched/umcg: RFC: implement UMCG syscalls
- From: Thierry Delisle <tdelisle@xxxxxxxxxxxx>
- Re: [PATCH v2] mm: Enable suspend-only swap spaces
- From: Evan Green <evgreen@xxxxxxxxxxxx>
- Re: [PATCH v2 00/14] genirq: Cleanup the usage of irq_set_affinity_hint
- From: Nitesh Lal <nilal@xxxxxxxxxx>
- Re: [PATCH 1/1] mm: introduce process_reap system call
- From: Jan Engelhardt <jengelh@xxxxxxx>
- Re: [PATCH 1/1] mm: introduce process_reap system call
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [RFC PATCH 3/3 v0.2] sched/umcg: RFC: implement UMCG syscalls
- From: Peter Oskolkov <posk@xxxxxxxxxx>
- Re: [PATCH v2 00/14] genirq: Cleanup the usage of irq_set_affinity_hint
- From: Nitesh Lal <nilal@xxxxxxxxxx>
- Re: [PATCH 1/1] mm: introduce process_reap system call
- From: Jan Engelhardt <jengelh@xxxxxxx>
- Re: [PATCH v1] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE
- From: Pankaj Gupta <pankaj.gupta.linux@xxxxxxxxx>
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Samba]
[Yosemite News]