Linux API
[Prev Page][Next Page]
- [PATCH v12 2/8] parisc: start using signal-defs.h
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v12 6/8] signal: deduplicate code dealing with common _sigfault fields
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH] drivers/virt: vmgenid: add vm generation id driver
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH] drivers/virt: vmgenid: add vm generation id driver
- From: Jann Horn <jannh@xxxxxxxxxx>
- [PATCH v12 5/8] signal: define the SA_UNSUPPORTED bit in sa_flags
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v12 4/8] signal: clear non-uapi flag bits when passing/returning sa_flags
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v12 1/8] parisc: Drop parisc special case for __sighandler_t
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v12 7/8] signal: define the field siginfo.si_xflags
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v12 8/8] arm64: expose FAR_EL1 tag bits in siginfo
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v12 3/8] arch: move SA_* definitions to generic headers
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH] drivers/virt: vmgenid: add vm generation id driver
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Alex Belits <abelits@xxxxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Alex Belits <abelits@xxxxxxxxxxx>
- Re: [PATCH] drivers/virt: vmgenid: add vm generation id driver
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH] drivers/virt: vmgenid: add vm generation id driver
- From: Willy Tarreau <w@xxxxxx>
- Re: [EXT] Re: [PATCH v4 10/13] task_isolation: don't interrupt CPUs with tick_nohz_full_kick_cpu()
- From: Alex Belits <abelits@xxxxxxxxxxx>
- Re: [PATCH] drivers/virt: vmgenid: add vm generation id driver
- From: Colm MacCarthaigh <colmmacc@xxxxxxxxxx>
- Re: [PATCH] drivers/virt: vmgenid: add vm generation id driver
- From: Willy Tarreau <w@xxxxxx>
- Re: [PATCH 4/5] Add manpage for fsopen(2) and fsmount(2)
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [musl] [PATCH v3 1/1] uapi: Move constants from <linux/kernel.h> to <linux/const.h>
- From: Rich Felker <dalias@xxxxxxxxxx>
- Re: [RFC]: userspace memory reaping
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [RFC]: userspace memory reaping
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [PATCH v3 1/1] uapi: Move constants from <linux/kernel.h> to <linux/const.h>
- From: Petr Vorel <petr.vorel@xxxxxxxxx>
- Re: [RFC]: userspace memory reaping
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v21 12/12] landlock: Add user and kernel documentation
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [RFC]: userspace memory reaping
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v21 07/12] landlock: Support filesystem access-control
- From: James Morris <jmorris@xxxxxxxxx>
- Re: [PATCH v21 07/12] landlock: Support filesystem access-control
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v21 07/12] landlock: Support filesystem access-control
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [RFC]: userspace memory reaping
- Re: [PATCH v21 07/12] landlock: Support filesystem access-control
- From: James Morris <jmorris@xxxxxxxxx>
- Re: [RFC]: userspace memory reaping
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [RFC]: userspace memory reaping
- From: Michal Hocko <mhocko@xxxxxxxx>
- [PATCH v2] arm64: Introduce prctl(PR_PAC_{SET,GET}_ENABLED_KEYS)
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCHv4 1/3] block: add zone specific block statuses
- From: Jens Axboe <axboe@xxxxxxxxx>
- Re: [PATCHv4 1/3] block: add zone specific block statuses
- From: Keith Busch <kbusch@xxxxxxxxxx>
- Re: Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH v3 RESEND] fcntl: Add 32bit filesystem mode
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH v3 RESEND] fcntl: Add 32bit filesystem mode
- From: Eric Blake <eblake@xxxxxxxxxx>
- Re: Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- [PATCH v3 RESEND] fcntl: Add 32bit filesystem mode
- From: Linus Walleij <linus.walleij@xxxxxxxxxx>
- Re: Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- [PATCH v21 22/23] LSM: Add /proc attr entry for full LSM context
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH v14 1/7] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
- From: Cyrill Gorcunov <gorcunov@xxxxxxxxx>
- Re: Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v14 1/7] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Cyrill Gorcunov <gorcunov@xxxxxxxxx>
- Regression: epoll edge-triggered (EPOLLET) for pipes/FIFOs
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- [PATCH v14 0/7] Control-flow Enforcement: Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 4/7] x86/cet/ibt: ELF header parsing for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 1/7] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 5/7] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 04/26] x86/cet: Add control-protection fault handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 13/26] x86/mm: Shadow Stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 12/26] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 10/26] x86/mm: Update pte_modify for _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 19/26] mm: Re-introduce vm_flags to do_mmap()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 16/26] mm: Add guard pages around a shadow stack.
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 18/26] mm: Update can_follow_write_pte() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 17/26] mm/mmap: Add shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 25/26] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 24/26] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 26/26] mm: Introduce PROT_SHSTK for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 21/26] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 20/26] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 23/26] ELF: Introduce arch_setup_elf_property()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 08/26] x86/mm: Introduce _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 15/26] mm: Fixup places that call pte_mkwrite() directly
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 01/26] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 01/26] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 04/26] x86/cet: Add control-protection fault handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 08/26] x86/mm: Introduce _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 17/26] mm/mmap: Add shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 13/26] x86/mm: Shadow Stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 18/26] mm: Update can_follow_write_pte() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 16/26] mm: Add guard pages around a shadow stack.
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 15/26] mm: Fixup places that call pte_mkwrite() directly
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 10/26] x86/mm: Update pte_modify for _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 12/26] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v14 19/26] mm: Re-introduce vm_flags to do_mmap()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v11 3/8] arch: move SA_* definitions to generic headers
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCHv4 1/3] block: add zone specific block statuses
- From: Keith Busch <kbusch@xxxxxxxxxx>
- Re: selftests: pidfd: pidfd_wait hangs on linux next kernel on all devices
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v11 3/8] arch: move SA_* definitions to generic headers
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- [PATCH v11 8/8] arm64: expose FAR_EL1 tag bits in siginfo
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v11 7/8] signal: define the field siginfo.si_xflags
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v11 6/8] signal: deduplicate code dealing with common _sigfault fields
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v11 5/8] signal: define the SA_UNSUPPORTED bit in sa_flags
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v11 4/8] signal: clear non-uapi flag bits when passing/returning sa_flags
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v11 3/8] arch: move SA_* definitions to generic headers
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v11 2/8] parisc: start using signal-defs.h
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v11 1/8] parisc: Drop parisc special case for __sighandler_t
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- [PATCH v11 0/8] arm64: expose FAR_EL1 tag bits in siginfo
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size
- From: "Bae, Chang Seok" <chang.seok.bae@xxxxxxxxx>
- [PATCH v21 10/12] selftests/landlock: Add initial tests
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 09/12] arch: Wire up Landlock syscalls
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 02/12] landlock: Add ruleset and domain management
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 03/12] landlock: Set up the security framework and manage credentials
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 04/12] landlock: Add ptrace restrictions
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 06/12] fs,security: Add sb_delete hook
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 11/12] samples/landlock: Add a sandbox manager example
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 07/12] landlock: Support filesystem access-control
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 08/12] landlock: Add syscall implementations
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 12/12] landlock: Add user and kernel documentation
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 05/12] LSM: Infrastructure management of the superblock
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 01/12] landlock: Add object management
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v21 00/12] Landlock LSM
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [EXT] Re: [PATCH v4 10/13] task_isolation: don't interrupt CPUs with tick_nohz_full_kick_cpu()
- From: Frederic Weisbecker <frederic@xxxxxxxxxx>
- Re: [PATCH ghak90 V9 11/13] audit: contid check descendancy and nesting
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size
- From: "Bae, Chang Seok" <chang.seok.bae@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Alex Belits <abelits@xxxxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Frederic Weisbecker <frederic@xxxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Nitesh Narayan Lal <nitesh@xxxxxxxxxx>
- Re: [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH] man2: new page describing memfd_secret() system call
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Frederic Weisbecker <frederic@xxxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 11/13] task_isolation: net: don't flush backlog on CPUs running isolated tasks
- From: Alex Belits <abelits@xxxxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 10/13] task_isolation: don't interrupt CPUs with tick_nohz_full_kick_cpu()
- From: Alex Belits <abelits@xxxxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Alex Belits <abelits@xxxxxxxxxxx>
- Re: [EXT] Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Alex Belits <abelits@xxxxxxxxxxx>
- Re: [PATCH] man2: new page describing memfd_secret() system call
- From: Alejandro Colomar <colomar.6.4.3@xxxxxxxxx>
- Re: [PATCH v13 19/26] mm: Re-introduce do_mmap_pgoff()
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 19/26] mm: Re-introduce do_mmap_pgoff()
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [PATCH ghak90 V9 05/13] audit: log container info of syscalls
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [PATCH ghak90 V9 06/13] audit: add contid support for signalling the audit daemon
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: selftests: pidfd: pidfd_wait hangs on linux next kernel on all devices
- From: Naresh Kamboju <naresh.kamboju@xxxxxxxxxx>
- Re: [PATCH v12 0/6] ACPI: Support Generic Initiator proximity domains
- From: "Rafael J. Wysocki" <rafael@xxxxxxxxxx>
- Re: [PATCH v13 19/26] mm: Re-introduce do_mmap_pgoff()
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 19/26] mm: Re-introduce do_mmap_pgoff()
- From: Peter Collingbourne <pcc@xxxxxxxxxx>
- Re: [musl] [PATCH 1/1] uapi: Don't include <linux/sysinfo.h> in <linux/kernel.h>
- From: Petr Vorel <petr.vorel@xxxxxxxxx>
- Re: [musl] [PATCH 1/1] uapi: Don't include <linux/sysinfo.h> in <linux/kernel.h>
- From: Rich Felker <dalias@xxxxxxxxxx>
- Re: [PATCHv4 1/3] block: add zone specific block statuses
- From: Keith Busch <kbusch@xxxxxxxxxx>
- [RFC PATCH v2 1/1] uapi: Introduce <linux/align.h>
- From: Petr Vorel <petr.vorel@xxxxxxxxx>
- Re: [musl] [PATCH 1/1] uapi: Don't include <linux/sysinfo.h> in <linux/kernel.h>
- From: Petr Vorel <petr.vorel@xxxxxxxxx>
- Re: [musl] [PATCH 1/1] uapi: Don't include <linux/sysinfo.h> in <linux/kernel.h>
- From: Rich Felker <dalias@xxxxxxxxxx>
- Re: [PATCH v11 2/3] arch: Wire up trusted_for(2)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH 1/1] uapi: Don't include <linux/sysinfo.h> in <linux/kernel.h>
- From: Petr Vorel <petr.vorel@xxxxxxxxx>
- Re: [PATCH v11 2/3] arch: Wire up trusted_for(2)
- From: Tycho Andersen <tycho@tycho.pizza>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- [PATCH v11 0/3] Add trusted_for(2) (was O_MAYEXEC)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v11 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v11 2/3] arch: Wire up trusted_for(2)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v11 3/3] selftest/interpreter: Add tests for trusted_for(2) policies
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v4 11/13] task_isolation: net: don't flush backlog on CPUs running isolated tasks
- From: Frederic Weisbecker <frederic@xxxxxxxxxx>
- Re: [PATCH v4 10/13] task_isolation: don't interrupt CPUs with tick_nohz_full_kick_cpu()
- From: Frederic Weisbecker <frederic@xxxxxxxxxx>
- Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Frederic Weisbecker <frederic@xxxxxxxxxx>
- Re: [PATCH 0/4] fs: add mount_setattr()
- From: Pavel Tikhomirov <ptikhomirov@xxxxxxxxxxxxx>
- Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Frederic Weisbecker <frederic@xxxxxxxxxx>
- Re: [PATCH v12 0/6] IOMMU user API enhancement
- From: Joerg Roedel <joro@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v12 2/6] x86: Support Generic Initiator only proximity domains
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: James Bottomley <jejb@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: James Bottomley <jejb@xxxxxxxxxxxxx>
- [PATCH v12 6/6] docs: mm: numaperf.rst Add brief description for access class 1.
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v12 5/6] node: Add access1 class to represent CPU to memory characteristics
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v12 4/6] ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v12 3/6] ACPI: Let ACPI know we support Generic Initiator Affinity Structures
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v12 2/6] x86: Support Generic Initiator only proximity domains
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v12 1/6] ACPI: Support Generic Initiator only domains
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v12 0/6] ACPI: Support Generic Initiator proximity domains
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- Re: [PATCH 2/2] openat2.2: fix minor reference typo
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH 1/2] sched_getattr.2: update to include changed size semantics
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH 2/2] openat2.2: fix minor reference typo
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH 1/2] sched_getattr.2: update to include changed size semantics
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [RFC PATCH 4/4] selftest/x86/signal: Include test cases for validating sigaltstack
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- [RFC PATCH 2/4] x86/elf: Support a new ELF aux vector AT_MINSIGSTKSZ
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- [RFC PATCH 3/4] x86/signal: Prevent an alternate stack overflow before a signal delivery
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- Re: [PATCH] man/statx: Add STATX_ATTR_DAX
- From: Ira Weiny <ira.weiny@xxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v4 6/6] io_uring: add support for zone-append
- From: Kanchan Joshi <joshiiitr@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH 1/2] rseq: Implement KTLS prototype for x86-64
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: James Bottomley <jejb@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v12 6/6] iommu/vt-d: Check UAPI data processed by IOMMU core
- From: Auger Eric <eric.auger@xxxxxxxxxx>
- Re: [PATCH v12 5/6] iommu/uapi: Handle data and argsz filled by users
- From: Auger Eric <eric.auger@xxxxxxxxxx>
- Re: [PATCH] man/statx: Add STATX_ATTR_DAX
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [RFC PATCH 1/2] rseq: Implement KTLS prototype for x86-64
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v4 6/6] io_uring: add support for zone-append
- From: Damien Le Moal <Damien.LeMoal@xxxxxxx>
- [PATCH v3 09/14] iommu/ioasid: Introduce ioasid_set private ID
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 11/14] iommu/ioasid: Support mm type ioasid_set notifications
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 13/14] iommu/vt-d: Listen to IOASID notifications
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 12/14] iommu/vt-d: Remove mm reference for guest SVA
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 07/14] iommu/ioasid: Add an iterator API for ioasid_set
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 10/14] iommu/ioasid: Introduce notification APIs
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 14/14] iommu/vt-d: Store guest PASID during bind
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 08/14] iommu/ioasid: Add reference couting functions
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 05/14] iommu/ioasid: Redefine IOASID set and allocation APIs
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 06/14] iommu/ioasid: Introduce API to adjust the quota of an ioasid_set
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 03/14] iommu/ioasid: Add a separate function for detach data
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 01/14] docs: Document IO Address Space ID (IOASID) APIs
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 04/14] iommu/ioasid: Support setting system-wide capacity
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 02/14] iommu/ioasid: Rename ioasid_set_data()
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v3 00/14] IOASID extensions for guest SVA
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: YiFei Zhu <zhuyifei1999@xxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v11 6/6] docs: mm: numaperf.rst Add brief description for access class 1.
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 0/6] IOMMU user API enhancement
- From: Jacob Pan <jacob.jun.pan@xxxxxxxxxxxxxxx>
- Re: [PATCH v4 6/6] io_uring: add support for zone-append
- From: Kanchan Joshi <joshiiitr@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v11 2/6] x86: Support Generic Initiator only proximity domains
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [RFC PATCH 1/2] rseq: Implement KTLS prototype for x86-64
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH] man/statx: Add STATX_ATTR_DAX
- From: Ira Weiny <ira.weiny@xxxxxxxxx>
- Re: [RFC PATCH 1/2] rseq: Implement KTLS prototype for x86-64
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- [PATCH v11 6/6] docs: mm: numaperf.rst Add brief description for access class 1.
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v11 5/6] node: Add access1 class to represent CPU to memory characteristics
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v11 4/6] ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v11 3/6] ACPI: Let ACPI know we support Generic Initiator Affinity Structures
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v11 2/6] x86: Support Generic Initiator only proximity domains
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v11 1/6] ACPI: Support Generic Initiator only domains
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v11 0/6] ACPI: Support Generic Initiator proximity domains
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: YiFei Zhu <zhuyifei1999@xxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Arvind Sankar <nivedita@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [RFC PATCH 1/2] rseq: Implement KTLS prototype for x86-64
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [RFC PATCH 2/2] selftests/rseq: Adapt x86-64 rseq selftest to rseq KTLS prototype
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH v13 19/26] mm: Re-introduce do_mmap_pgoff()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 26/26] mm: Introduce PROT_SHSTK for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 04/26] x86/cet: Add control-protection fault handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 25/26] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- [PATCH v12 2/6] iommu/uapi: Add argsz for user filled data
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v12 5/6] iommu/uapi: Handle data and argsz filled by users
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v12 1/6] docs: IOMMU user API
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v12 6/6] iommu/vt-d: Check UAPI data processed by IOMMU core
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v12 4/6] iommu/uapi: Rename uapi functions
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v12 3/6] iommu/uapi: Use named union for user data
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v12 0/6] IOMMU user API enhancement
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- Re: [PATCH v13 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- [PATCH v13 21/26] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v10 2/6] x86: Support Generic Initiator only proximity domains
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v11 5/6] iommu/uapi: Handle data and argsz filled by users
- From: Jacob Pan <jacob.jun.pan@xxxxxxxxxxxxxxx>
- [PATCH v13 08/26] x86/mm: Introduce _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v13 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: Michal Hocko <mhocko@xxxxxxxx>
- [PATCH v13 12/26] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 23/26] ELF: Introduce arch_setup_elf_property()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 16/26] mm: Add guard pages around a shadow stack.
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 13/26] x86/mm: Shadow Stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 24/26] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 20/26] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 18/26] mm: Update can_follow_write_pte() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 17/26] mm/mmap: Add shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 15/26] mm: Fixup places that call pte_mkwrite() directly
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Tycho Andersen <tycho@tycho.pizza>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: David Hildenbrand <david@xxxxxxxxxx>
- [PATCH v13 10/26] x86/mm: Update pte_modify for _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- [PATCH v13 5/8] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 6/8] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 0/8] Control-flow Enforcement: Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 3/8] x86/cet/ibt: Handle signals for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 4/8] x86/cet/ibt: ELF header parsing for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 2/8] x86/cet/ibt: User-mode Indirect Branch Tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 01/26] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v10 2/6] x86: Support Generic Initiator only proximity domains
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v11 5/6] iommu/uapi: Handle data and argsz filled by users
- From: Jean-Philippe Brucker <jean-philippe@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: YiFei Zhu <zhuyifei1999@xxxxxxxxx>
- Re: [PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: selftests: pidfd: pidfd_wait hangs on linux next kernel on all devices
- From: Naresh Kamboju <naresh.kamboju@xxxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: Rasmus Villemoes <linux@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH v4 6/6] io_uring: add support for zone-append
- From: Damien Le Moal <Damien.LeMoal@xxxxxxx>
- Re: [PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- [PATCHv4 1/3] block: add zone specific block statuses
- From: Keith Busch <kbusch@xxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Arvind Sankar <nivedita@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH 4/6] seccomp: Emulate basic filters for constant action results
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCHv4 1/3] block: add zone specific block statuses
- From: Keith Busch <kbusch@xxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Florian Weimer <fw@xxxxxxxxxxxxx>
- Re: [PATCH 4/6] seccomp: Emulate basic filters for constant action results
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: Tianyin Xu <tyxu@xxxxxxxxxxxx>
- Re: [PATCH 4/6] seccomp: Emulate basic filters for constant action results
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH v11 5/6] iommu/uapi: Handle data and argsz filled by users
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v11 6/6] iommu/vt-d: Check UAPI data processed by IOMMU core
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v11 4/6] iommu/uapi: Rename uapi functions
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v11 3/6] iommu/uapi: Use named union for user data
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v11 2/6] iommu/uapi: Add argsz for user filled data
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v11 1/6] docs: IOMMU user API
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v11 0/6] IOMMU user API enhancement
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: Andrea Arcangeli <aarcange@xxxxxxxxxx>
- Re: [PATCH v4 6/6] io_uring: add support for zone-append
- From: Kanchan Joshi <joshiiitr@xxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: selftests: pidfd: pidfd_wait hangs on linux next kernel on all devices
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- [PATCH v10 3/3] selftest/interpreter: Add tests for trusted_for(2) policies
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v10 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v10 2/3] arch: Wire up trusted_for(2)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- [PATCH v10 0/3] Add trusted_for(2) (was O_MAYEXEC)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH 4/6] seccomp: Emulate basic filters for constant action results
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [PATCH] man2: new page describing memfd_secret() system call
- From: Alejandro Colomar <colomar.6.4.3@xxxxxxxxx>
- Re: selftests: pidfd: pidfd_wait hangs on linux next kernel on all devices
- From: Christian Brauner <christian.brauner@xxxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: YiFei Zhu <zhuyifei1999@xxxxxxxxx>
- Re: [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: Rasmus Villemoes <linux@xxxxxxxxxxxxxxxxxx>
- [PATCH] man2: new page describing memfd_secret() system call
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 6/6] secretmem: test: add basic selftest for memfd_secret(2)
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 4/6] arch, mm: wire up memfd_secret system call were relevant
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 2/6] mmap: make mlock_future_check() global
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 1/6] mm: add definition of PMD_PAGE_ORDER
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: Jann Horn <jannh@xxxxxxxxxx>
- RE: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: YiFei Zhu <zhuyifei1999@xxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: YiFei Zhu <zhuyifei1999@xxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: YiFei Zhu <zhuyifei1999@xxxxxxxxx>
- Re: [PATCH 4/6] seccomp: Emulate basic filters for constant action results
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 2/6] x86: Enable seccomp architecture tracking
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 1/6] seccomp: Introduce SECCOMP_PIN_ARCHITECTURE
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH 2/6] x86: Enable seccomp architecture tracking
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 1/6] seccomp: Introduce SECCOMP_PIN_ARCHITECTURE
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: YiFei Zhu <zhuyifei1999@xxxxxxxxx>
- Re: [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 4/6] seccomp: Emulate basic filters for constant action results
- From: Jann Horn <jannh@xxxxxxxxxx>
- [PATCH 4/6] seccomp: Emulate basic filters for constant action results
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH 1/6] seccomp: Introduce SECCOMP_PIN_ARCHITECTURE
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH v1 0/6] seccomp: Implement constant action bitmaps
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH 6/6] [DEBUG] seccomp: Report bitmap coverage ranges
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH 3/6] seccomp: Implement constant action bitmaps
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH 5/6] selftests/seccomp: Compare bitmap vs filter overhead
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- [PATCH 2/6] x86: Enable seccomp architecture tracking
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v6 7/9] x86: Enable Syscall User Dispatch
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Arvind Sankar <nivedita@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Arvind Sankar <nivedita@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: James Morris <jmorris@xxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Solar Designer <solar@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Solar Designer <solar@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Solar Designer <solar@xxxxxxxxxxxx>
- Re: [PATCH v10 2/6] x86: Support Generic Initiator only proximity domains
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- selftests: pidfd: pidfd_wait hangs on linux next kernel on all devices
- From: Naresh Kamboju <naresh.kamboju@xxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Solar Designer <solar@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Solar Designer <solar@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Arvind Sankar <nivedita@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Arvind Sankar <nivedita@xxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- [PATCH v2 3/4] [RFC] arm64/trampfd: Provide support for the trampoline file descriptor
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- [PATCH v2 4/4] [RFC] arm/trampfd: Provide support for the trampoline file descriptor
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- [PATCH v2 2/4] [RFC] x86/trampfd: Provide support for the trampoline file descriptor
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- [PATCH v2 1/4] [RFC] fs/trampfd: Implement the trampoline file descriptor API
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- [PATCH v10 3/7] iommu/uapi: Introduce enum type for PASID data format
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v10 5/7] iommu/uapi: Rename uapi functions
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v10 7/7] iommu/vt-d: Check UAPI data processed by IOMMU core
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v10 6/7] iommu/uapi: Handle data and argsz filled by users
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v10 4/7] iommu/uapi: Use named union for user data
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v10 1/7] docs: IOMMU user API
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v10 2/7] iommu/uapi: Add argsz for user filled data
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- [PATCH v10 0/7] IOMMU user API enhancement
- From: Jacob Pan <jacob.pan.linux@xxxxxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6 3/9] x86: vdso: Expose sigreturn address on vdso to the kernel
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6 4/9] signal: Expose SYS_USER_DISPATCH si_code type
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6 7/9] x86: Enable Syscall User Dispatch
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6 9/9] doc: Document Syscall User Dispatch
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6 8/9] selftests: Add kselftest for syscall user dispatch
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: Gerald Schaefer <gerald.schaefer@xxxxxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v9 3/3] mm/madvise: introduce process_madvise() syscall: an external memory hinting API
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Stephen Rothwell <sfr@xxxxxxxxxxxxxxxx>
- Re: [PATCH v9 3/3] mm/madvise: introduce process_madvise() syscall: an external memory hinting API
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v9 3/3] mm/madvise: introduce process_madvise() syscall: an external memory hinting API
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v35 01/13] Linux Random Number Generator
- From: Stephan Mueller <smueller@xxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- [PATCH v12 6/8] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 24/26] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 5/8] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 0/8] Control-flow Enforcement: Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 4/8] x86/cet/ibt: ELF header parsing for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 26/26] mm: Introduce PROT_SHSTK for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 25/26] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 01/26] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 12/26] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 15/26] mm: Fixup places that call pte_mkwrite() directly
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 13/26] x86/mm: Shadow Stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 17/26] mm/mmap: Add shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 16/26] mm: Add guard pages around a shadow stack.
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 04/26] x86/cet: Add control-protection fault handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 20/26] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 18/26] mm: Update can_follow_write_pte() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 19/26] mm: Re-introduce do_mmap_pgoff()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 23/26] ELF: Introduce arch_setup_elf_property()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 21/26] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 08/26] x86/mm: Introduce _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 10/26] x86/mm: Update pte_modify for _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 00/26] Control-flow Enforcement: Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Qian Cai <cai@xxxxxxxxxx>
- Re: [PATCH v35 01/13] Linux Random Number Generator
- From: kernel test robot <lkp@xxxxxxxxx>
- Re: [PATCH v10 0/6] ACPI: Support Generic Initiator proximity domains
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- [PATCH v35 01/13] Linux Random Number Generator
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 02/13] LRNG - allocate one DRNG instance per NUMA node
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 04/13] LRNG - add switchable DRNG support
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 06/13] crypto: DRBG - externalize DRBG functions for LRNG
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 05/13] LRNG - add common generic hash support
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 03/13] LRNG - sysctls and /proc interface
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 00/13] /dev/random - a new approach
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 08/13] LRNG - add kernel crypto API PRNG extension
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 07/13] LRNG - add SP800-90A DRBG extension
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 10/13] LRNG - add Jitter RNG fast noise source
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 12/13] LRNG - add interface for gathering of raw entropy
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 11/13] LRNG - add SP800-90B compliant health tests
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 09/13] crypto: provide access to a static Jitter RNG state
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH v35 13/13] LRNG - add power-on and runtime self-tests
- From: Stephan Müller <smueller@xxxxxxxxxx>
- [PATCH AUTOSEL 5.4 109/330] selftests/ftrace: fix glob selftest
- From: Sasha Levin <sashal@xxxxxxxxxx>
- [PATCH AUTOSEL 5.4 318/330] selftests/x86/syscall_nt: Clear weird flags after each test
- From: Sasha Levin <sashal@xxxxxxxxxx>
- [PATCH AUTOSEL 4.19 063/206] selftests/ftrace: fix glob selftest
- From: Sasha Levin <sashal@xxxxxxxxxx>
- [PATCH AUTOSEL 4.19 200/206] selftests/x86/syscall_nt: Clear weird flags after each test
- From: Sasha Levin <sashal@xxxxxxxxxx>
- [PATCH AUTOSEL 4.14 035/127] selftests/ftrace: fix glob selftest
- From: Sasha Levin <sashal@xxxxxxxxxx>
- [PATCH AUTOSEL 4.9 89/90] selftests/x86/syscall_nt: Clear weird flags after each test
- From: Sasha Levin <sashal@xxxxxxxxxx>
- [PATCH AUTOSEL 4.14 125/127] selftests/x86/syscall_nt: Clear weird flags after each test
- From: Sasha Levin <sashal@xxxxxxxxxx>
- [PATCH AUTOSEL 5.4 200/330] selftests/ptrace: add test cases for dead-locks
- From: Sasha Levin <sashal@xxxxxxxxxx>
- [PATCH AUTOSEL 5.4 071/330] selftests/bpf: De-flake test_tcpbpf
- From: Sasha Levin <sashal@xxxxxxxxxx>
- Re: [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Rich Felker <dalias@xxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/3] compat: lift compat_s64 and compat_u64 to <asm-generic/compat.h>
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/3] compat: lift compat_s64 and compat_u64 to <asm-generic/compat.h>
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Florian Weimer <fw@xxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: "Madhavan T. Venkataraman" <madvenka@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Qian Cai <cai@xxxxxxxxxx>
- Re: [PATCH v5 1/3] open: add close_range()
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- [PATCH 3/3] quota: simplify the quotactl compat handling
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 2/3] compat: add a compat_need_64bit_alignment_fixup() helper
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 1/3] compat: lift compat_s64 and compat_u64 to <asm-generic/compat.h>
- From: Christoph Hellwig <hch@xxxxxx>
- improve compat handling for the i386 u64 alignment quirk v3
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: Florian Weimer <fw@xxxxxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Rich Felker <dalias@xxxxxxxx>
- Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v5 3/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- [PATCH v2 1/4] [RFC] fs/trampfd: Implement the trampoline file descriptor API
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- [PATCH v2 0/4] [RFC] Implement Trampoline File Descriptor
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- [PATCH v2 3/4] [RFC] arm64/trampfd: Provide support for the trampoline file descriptor
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- [PATCH v2 2/4] [RFC] x86/trampfd: Provide support for the trampoline file descriptor
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- [PATCH v2 4/4] [RFC] arm/trampfd: Provide support for the trampoline file descriptor
- From: madvenka@xxxxxxxxxxxxxxxxxxx
- Re: [PATCH v20 05/12] LSM: Infrastructure management of the superblock
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Rich Felker <dalias@xxxxxxxx>
- [PATCH v5 5/5] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 4/5] arch, mm: wire up memfd_secret system call were relevant
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 3/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 2/5] mmap: make mlock_future_check() global
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 1/5] mm: add definition of PMD_PAGE_ORDER
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 2/2] vfs: add fchmodat2 syscall
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 2/2] vfs: add fchmodat2 syscall
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH RESEND 2/4] scsi: sg: implement BLKSSZGET
- From: Tom Yan <tom.ty89@xxxxxxxxx>
- Re: [RFC PATCH v9 2/3] arch: Wire up introspect_access(2)
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 2/2] vfs: add fchmodat2 syscall
- From: Rich Felker <dalias@xxxxxxxx>
- [PATCH v2 1/2] vfs: block chmod of symlinks
- From: Rich Felker <dalias@xxxxxxxx>
- [PATCH v2 0/2] changes for addding fchmodat2 syscall
- From: Rich Felker <dalias@xxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC]: userspace memory reaping
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- [RFC]: userspace memory reaping
- From: Suren Baghdasaryan <surenb@xxxxxxxxxx>
- Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [RFC PATCH v9 0/3] Add introspect_access(2) (was O_MAYEXEC)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [RFC PATCH v9 0/3] Add introspect_access(2) (was O_MAYEXEC)
- From: James Morris <jmorris@xxxxxxxxx>
- Re: [RFC PATCH v8 0/3] Add support for AT_INTERPRETED (was O_MAYEXEC)
- From: James Morris <jmorris@xxxxxxxxx>
- Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH RESEND 2/4] scsi: sg: implement BLKSSZGET
- From: Alan Stern <stern@xxxxxxxxxxxxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 2/9] kernel: entry: Support TIF_SYSCAL_INTERCEPT on common entry code
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- RE: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: "Luck, Tony" <tony.luck@xxxxxxxxx>
- Re: [PATCH v6 1/9] kernel: Support TIF_SYSCALL_INTERCEPT flag
- From: Gabriel Krisman Bertazi <krisman@xxxxxxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: David Hildenbrand <david@xxxxxxxxxx>
- RE: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: "Luck, Tony" <tony.luck@xxxxxxxxx>
- Re: Ways to deprecate /sys/devices/system/memory/memoryX/phys_device ?
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH RESEND 2/4] scsi: sg: implement BLKSSZGET
- From: Douglas Gilbert <dgilbert@xxxxxxxxxxxx>
- Re: [PATCH 4/5] Add manpage for fsopen(2) and fsmount(2)
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [RFC PATCH v9 0/3] Add introspect_access(2) (was O_MAYEXEC)
- From: Igor Zhbanov <i.zhbanov@xxxxxxxxxxxx>
- Re: [RFC PATCH v9 0/3] Add introspect_access(2) (was O_MAYEXEC)
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [PATCH RESEND v4 0/1] add sysfs exports for TPM 2 PCR registers
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH RESEND v4 0/1] add sysfs exports for TPM 2 PCR registers
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Samba]
[Yosemite News]