Linux API
[Prev Page][Next Page]
- Re: [PATCH V33 04/30] Enforce module signatures if the kernel is locked down
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH V33 03/30] security: Add a static lockdown policy LSM
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH V33 02/30] security: Add a "locked down" LSM hook
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH V33 01/30] security: Support early LSMs
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v5 14/16] ext4: add basic fs-verity support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH V33 02/30] security: Add a "locked down" LSM hook
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 07/30] Copy secure_boot flag in boot params across kexec reboot
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 08/30] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 10/30] hibernate: Disable when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 05/30] Restrict /dev/{mem,kmem,port} when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 01/30] security: Support early LSMs
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 13/30] x86: Lock down IO port access when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 14/30] x86/msr: Restrict MSR access when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 17/30] acpi: Disable ACPI table override if the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 18/30] Prohibit PCMCIA CIS storage when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 19/30] Lock down TIOCSSERIAL
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 21/30] x86/mmiotrace: Lock down the testmmiotrace module
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 16/30] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 23/30] Lock down tracing and perf kprobes when in confidentiality mode
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 26/30] kexec: Allow kexec_file() with appropriate IMA policy when locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 28/30] debugfs: Restrict debugfs when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 24/30] bpf: Restrict bpf when kernel lockdown is in confidentiality mode
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 29/30] tracefs: Restrict tracefs when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 30/30] efi: Restrict efivar_ssdt_load when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 27/30] lockdown: Print current->comm in restriction messages
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 25/30] Lock down perf when in confidentiality mode
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 22/30] Lock down /proc/kcore
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 20/30] Lock down module params that specify hardware parameters (eg. ioport)
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 15/30] ACPI: Limit access to custom_method when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 12/30] PCI: Lock down BAR access when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 11/30] uswsusp: Disable when the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 09/30] kexec_file: Restrict at runtime if the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 06/30] kexec_load: Disable at runtime if the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 04/30] Enforce module signatures if the kernel is locked down
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 03/30] security: Add a static lockdown policy LSM
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- [PATCH V33 00/30] Lockdown as an LSM
- From: Matthew Garrett <matthewgarrett@xxxxxxxxxx>
- Re: [PATCH v5 14/16] ext4: add basic fs-verity support
- From: "Darrick J. Wong" <darrick.wong@xxxxxxxxxx>
- Re: [PATCH v3 2/2] arch: wire-up clone3() syscall
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v5 03/16] fs-verity: add UAPI header
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 01/16] fs-verity: add a documentation file
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 02/16] fs-verity: add MAINTAINERS file entry
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 05/16] fs-verity: add Kconfig and the helper functions for hashing
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 09/16] fs-verity: add data verification hooks for ->readpages()
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 07/16] fs-verity: add the hook for file ->open()
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 08/16] fs-verity: add the hook for file ->setattr()
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 06/16] fs-verity: add inode and superblock fields
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 13/16] fs-verity: support builtin file signatures
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 11/16] fs-verity: implement FS_IOC_MEASURE_VERITY ioctl
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 16/16] f2fs: add fs-verity support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 12/16] fs-verity: add SHA-512 support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 15/16] ext4: add fs-verity read support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 14/16] ext4: add basic fs-verity support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 10/16] fs-verity: implement FS_IOC_ENABLE_VERITY ioctl
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 04/16] fs: uapi: define verity bit for FS_IOC_GETFLAGS
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v5 00/16] fs-verity: read-only file-based authenticity protection
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH v3 2/2] arch: wire-up clone3() syscall
- From: Guenter Roeck <linux@xxxxxxxxxxxx>
- Re: [PATCH v1 1/4] mm: introduce MADV_COLD
- From: Joel Fernandes <joel@xxxxxxxxxxxxxxxxx>
- Re: [PATCH] samples: make pidfd-metadata fail gracefully on older kernels
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH] samples: make pidfd-metadata fail gracefully on older kernels
- From: "Dmitry V. Levin" <ldv@xxxxxxxxxxxx>
- Re: [PATCH v2 4/5] mm: introduce MADV_PAGEOUT
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v2 4/5] mm: introduce MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v2 4/5] mm: introduce MADV_PAGEOUT
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v2 1/5] mm: introduce MADV_COLD
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v2 4/5] mm: introduce MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v2 1/5] mm: introduce MADV_COLD
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v2 4/5] mm: introduce MADV_PAGEOUT
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v1 1/4] mm: introduce MADV_COLD
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH 05/13] vfs: don't parse "silent" option
- From: Ian Kent <raven@xxxxxxxxxx>
- Re: [PATCH v2 4/5] mm: introduce MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v2 1/5] mm: introduce MADV_COLD
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v2 0/5] Introduce MADV_COLD and MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v4 14/16] ext4: add basic fs-verity support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH v1 1/4] mm: introduce MADV_COLD
- From: Joel Fernandes <joel@xxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 4/5] mm: introduce MADV_PAGEOUT
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v2 2/5] mm: change PAGEREF_RECLAIM_CLEAN with PAGE_REFRECLAIM
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v2 1/5] mm: introduce MADV_COLD
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- [PATCH v2 05/13] vfs: don't parse "silent" option
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 03/13] vfs: don't parse forbidden flags
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 04/13] vfs: don't parse "posixacl" option
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 07/13] proc: don't ignore options
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 05/13] vfs: don't parse "silent" option
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 08/13] sysfs: don't ignore options
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 10/13] cpuset: don't ignore options
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 11/13] cgroup: don't ignore options
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 13/13] resctrl: don't ignore options
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 12/13] fusectl: don't ignore options
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 09/13] mqueue: don't ignore options
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 06/13] vfs: new helper: vfs_parse_ro_rw()
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 02/13] vfs: move vfs_parse_sb_flag() calls into filesystems
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- [PATCH 01/13] vfs: verify param type in vfs_parse_sb_flag()
- From: Miklos Szeredi <mszeredi@xxxxxxxxxx>
- Re: [PATCH v2 0/5] Introduce MADV_COLD and MADV_PAGEOUT
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH 04/25] vfs: Implement parameter value retrieval with fsinfo() [ver #13]
- From: Miklos Szeredi <miklos@xxxxxxxxxx>
- Re: [PATCH v4 14/16] ext4: add basic fs-verity support
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 14/16] ext4: add basic fs-verity support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH ghak90 V6 02/10] audit: add container id
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [PATCH v4 14/16] ext4: add basic fs-verity support
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH 04/25] vfs: Implement parameter value retrieval with fsinfo() [ver #13]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 01/25] vfs: syscall: Add fsinfo() to query filesystem information [ver #13]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH ghak90 V6 02/10] audit: add container id
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [PATCH] mm, memcg: Report number of memcg caches in slabinfo
- From: Waiman Long <longman@xxxxxxxxxx>
- Re: [PATCH] mm, memcg: Report number of memcg caches in slabinfo
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v4 14/16] ext4: add basic fs-verity support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH] mm, memcg: Report number of memcg caches in slabinfo
- From: Waiman Long <longman@xxxxxxxxxx>
- Re: [PATCH v4 13/16] fs-verity: support builtin file signatures
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH v4 10/16] fs-verity: implement FS_IOC_ENABLE_VERITY ioctl
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH v4 07/16] fs-verity: add the hook for file ->open()
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH v4 05/16] fs-verity: add Kconfig and the helper functions for hashing
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH v4 01/16] fs-verity: add a documentation file
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 25/25] fsinfo: Add API documentation [ver #13]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 09/25] vfs: Allow mount information to be queried by fsinfo() [ver #13]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH] mm, memcg: Report number of memcg caches in slabinfo
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/7] General notification queue with user mmap()'able ring buffer
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- [RFC PATCH 1/1] Revert "rseq/selftests: arm: use udf instruction for RSEQ_SIG"
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH] mm, memcg: Report number of memcg caches in slabinfo
- From: Waiman Long <longman@xxxxxxxxxx>
- Re: [PATCH] mm, memcg: Report number of memcg caches in slabinfo
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCHv4 17/28] x86/vdso: Switch image on setns()/unshare()/clone()
- From: Dmitry Safonov <0x7f454c46@xxxxxxxxx>
- Re: [PATCHv4 15/28] x86/vdso: Add offsets page in vvar
- From: Dmitry Safonov <0x7f454c46@xxxxxxxxx>
- Re: [PATCHv4 09/28] timens: Shift /proc/uptime
- From: Dmitry Safonov <0x7f454c46@xxxxxxxxx>
- Re: [PATCHv4 07/28] posix-timers/timens: Take into account clock offsets
- From: Dmitry Safonov <0x7f454c46@xxxxxxxxx>
- Re: [PATCHv4 06/28] timerfd/timens: Take into account ns clock offsets
- From: Dmitry Safonov <0x7f454c46@xxxxxxxxx>
- [PATCH NOTFORMERGE 1/5] mm: rename madvise_core to madvise_common
- From: Oleksandr Natalenko <oleksandr@xxxxxxxxxx>
- [PATCH NOTFORMERGE 2/5] mm: revert madvise_inject_error line split
- From: Oleksandr Natalenko <oleksandr@xxxxxxxxxx>
- [PATCH NOTFORMERGE 3/5] mm: include uio.h to madvise.c
- From: Oleksandr Natalenko <oleksandr@xxxxxxxxxx>
- [PATCH NOTFORMERGE 5/5] mm/madvise: allow KSM hints for remote API
- From: Oleksandr Natalenko <oleksandr@xxxxxxxxxx>
- [PATCH NOTFORMERGE 4/5] mm/madvise: employ mmget_still_valid for write lock
- From: Oleksandr Natalenko <oleksandr@xxxxxxxxxx>
- [PATCH NOTFORMERGE 0/5] Extend remote madvise API to KSM hints
- From: Oleksandr Natalenko <oleksandr@xxxxxxxxxx>
- [tytso@xxxxxxx: Re: [PATCH v4 03/16] fs-verity: add UAPI header]
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 14/16] ext4: add basic fs-verity support
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v4 13/16] fs-verity: support builtin file signatures
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 12/16] fs-verity: add SHA-512 support
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 11/16] fs-verity: implement FS_IOC_MEASURE_VERITY ioctl
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 10/16] fs-verity: implement FS_IOC_ENABLE_VERITY ioctl
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 09/16] fs-verity: add data verification hooks for ->readpages()
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 08/16] fs-verity: add the hook for file ->setattr()
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 07/16] fs-verity: add the hook for file ->open()
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 06/16] fs-verity: add inode and superblock fields
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 05/16] fs-verity: add Kconfig and the helper functions for hashing
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 04/16] fs: uapi: define verity bit for FS_IOC_GETFLAGS
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 02/16] fs-verity: add MAINTAINERS file entry
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v4 01/16] fs-verity: add a documentation file
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH glibc 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v11)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH glibc 2/5] glibc: sched_getcpu(): use rseq cpu_id TLS on Linux (v5)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCHv4 03/28] posix-clocks: add another call back to return clock time in ktime_t
- From: Dmitry Safonov <0x7f454c46@xxxxxxxxx>
- Re: [PATCHv4 02/28] timens: Add timens_offsets
- From: Dmitry Safonov <0x7f454c46@xxxxxxxxx>
- Re: [PATCHv4 26/28] x86/vdso: Align VDSO functions by CPU L1 cache line
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCHv4 17/28] x86/vdso: Switch image on setns()/unshare()/clone()
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCHv4 15/28] x86/vdso: Add offsets page in vvar
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCHv4 09/28] timens: Shift /proc/uptime
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCHv4 08/28] timens/kernel: Take into account timens clock offsets in clock_nanosleep
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCHv4 07/28] posix-timers/timens: Take into account clock offsets
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCHv4 06/28] timerfd/timens: Take into account ns clock offsets
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCHv4 03/28] posix-clocks: add another call back to return clock time in ktime_t
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- RE: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCHv4 02/28] timens: Add timens_offsets
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: Regression for MS_MOVE on kernel v5.1
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: Regression for MS_MOVE on kernel v5.1
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: Regression for MS_MOVE on kernel v5.1
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: Regression for MS_MOVE on kernel v5.1
- From: Miklos Szeredi <miklos@xxxxxxxxxx>
- Re: Regression for MS_MOVE on kernel v5.1
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Regression for MS_MOVE on kernel v5.1
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: Regression for MS_MOVE on kernel v5.1
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v1 1/4] mm: introduce MADV_COLD
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v2 0/5] Introduce MADV_COLD and MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: Regression for MS_MOVE on kernel v5.1
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: Regression for MS_MOVE on kernel v5.1
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH 02/13] uapi: General notification ring definitions [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 02/13] uapi: General notification ring definitions [ver #4]
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- [PATCHv4 14/28] x86/vdso: Rename vdso_image {.data=>.text}
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 04/28] timens: Introduce CLOCK_MONOTONIC offsets
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 06/28] timerfd/timens: Take into account ns clock offsets
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 13/28] x86/vdso: Restrict splitting VVAR VMA
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 15/28] x86/vdso: Add offsets page in vvar
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 19/28] timens: Add align for timens_offsets
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 20/28] timens/fs/proc: Introduce /proc/pid/timens_offsets
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 21/28] selftest/timens: Add Time Namespace test for supported clocks
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 23/28] selftest/timens: Add a test for clock_nanosleep()
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 25/28] selftest/timens: Add timer offsets test
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 24/28] selftest/timens: Add procfs selftest
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 26/28] x86/vdso: Align VDSO functions by CPU L1 cache line
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 28/28] selftest/timens: Check that a right vdso is mapped after fork and exec
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 27/28] selftests: Add a simple perf test for clock_gettime()
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 22/28] selftest/timens: Add a test for timerfd
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 18/28] vdso: introduce timens_static_branch
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 16/28] x86/vdso: Allocate timens vdso
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 17/28] x86/vdso: Switch image on setns()/unshare()/clone()
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 12/28] x86/vdso/Makefile: Add vobjs32
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 11/28] x86/vdso2c: Convert iterator to unsigned
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 10/28] x86/vdso2c: Correct err messages on file opening
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 09/28] timens: Shift /proc/uptime
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 08/28] timens/kernel: Take into account timens clock offsets in clock_nanosleep
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 07/28] posix-timers/timens: Take into account clock offsets
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 05/28] timens: Introduce CLOCK_BOOTTIME offset
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 01/28] ns: Introduce Time Namespace
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 02/28] timens: Add timens_offsets
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 03/28] posix-clocks: add another call back to return clock time in ktime_t
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- [PATCHv4 00/28] kernel: Introduce Time Namespace
- From: Dmitry Safonov <dima@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v1 1/4] mm: introduce MADV_COLD
- From: Joel Fernandes <joel@xxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [tip:x86/core] Documentation/filesystems/proc.txt: Add arch_status file
- From: tip-bot for Aubrey Li <tipbot@xxxxxxxxx>
- [tip:x86/core] x86/process: Add AVX-512 usage elapsed time to /proc/pid/arch_status
- From: tip-bot for Aubrey Li <tipbot@xxxxxxxxx>
- [tip:x86/core] proc: Add /proc/<pid>/arch_status
- From: tip-bot for Aubrey Li <tipbot@xxxxxxxxx>
- Re: [PATCH v2 0/5] Introduce MADV_COLD and MADV_PAGEOUT
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v2 0/5] Introduce MADV_COLD and MADV_PAGEOUT
- From: Oleksandr Natalenko <oleksandr@xxxxxxxxxx>
- Re: [PATCH v2 0/5] Introduce MADV_COLD and MADV_PAGEOUT
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: Felipe Balbi <felipe.balbi@xxxxxxxxxxxxxxx>
- Re: [PATCH 1/7] signal.h: Define SIGINFO on all architectures
- From: Arseny Maslennikov <ar@xxxxxxxxx>
- Re: [PATCH 1/7] signal.h: Define SIGINFO on all architectures
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 25/27] mm/mmap: Add Shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 25/27] mm/mmap: Add Shadow stack pages to memory accounting
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Re: [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: Alan Stern <stern@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: Felipe Balbi <felipe.balbi@xxxxxxxxxxxxxxx>
- Re: [PATCH] vfs: allow copy_file_range from a swapfile
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH] vfs: allow copy_file_range from a swapfile
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH] vfs: allow copy_file_range from a swapfile
- From: "Darrick J. Wong" <darrick.wong@xxxxxxxxxx>
- Re: [PATCH] vfs: allow copy_file_range from a swapfile
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH] vfs: allow copy_file_range from a swapfile
- From: "Darrick J. Wong" <darrick.wong@xxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v2 0/5] Introduce MADV_COLD and MADV_PAGEOUT
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH 06/13] keys: Add a notification facility [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- [PATCH] vfs: allow copy_file_range from a swapfile
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 06/13] keys: Add a notification facility [ver #4]
- From: Jonathan Corbet <corbet@xxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: "Carlos O'Donell" <carlos@xxxxxxxxxx>
- [PATCH v2 5/5] mm: factor out pmd young/dirty bit handling and THP split
- From: Minchan Kim <minchan@xxxxxxxxxx>
- [PATCH v2 4/5] mm: introduce MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- [PATCH v2 3/5] mm: account nr_isolated_xxx in [isolate|putback]_lru_page
- From: Minchan Kim <minchan@xxxxxxxxxx>
- [PATCH v2 2/5] mm: change PAGEREF_RECLAIM_CLEAN with PAGE_REFRECLAIM
- From: Minchan Kim <minchan@xxxxxxxxxx>
- [PATCH v2 1/5] mm: introduce MADV_COLD
- From: Minchan Kim <minchan@xxxxxxxxxx>
- [PATCH v2 0/5] Introduce MADV_COLD and MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [RFCv2 4/6] mm: factor out madvise's core functionality
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v1 1/4] mm: introduce MADV_COLD
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v3] fanotify.7, fanotify_init.2, fanotify_mark.2: Document FAN_REPORT_FID and directory modification events
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH v3] fanotify.7, fanotify_init.2, fanotify_mark.2: Document FAN_REPORT_FID and directory modification events
- From: Matthew Bobrowski <mbobrowski@xxxxxxxxxxxxxx>
- Re: [PATCH 02/13] uapi: General notification ring definitions [ver #4]
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v2 for 5.2 08/12] rseq/selftests: arm: use udf instruction for RSEQ_SIG
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH v3] fanotify.7, fanotify_init.2, fanotify_mark.2: Document FAN_REPORT_FID and directory modification events
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [PATCH v3 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 18/27] mm: Introduce do_mmap_locked()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 05/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 02/13] uapi: General notification ring definitions [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 02/13] uapi: General notification ring definitions [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 02/13] uapi: General notification ring definitions [ver #4]
- From: "Darrick J. Wong" <darrick.wong@xxxxxxxxxx>
- Re: [PATCH 10/10] Add sample notification program [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 13/13] Add sample notification program [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 12/13] usb: Add USB subsystem notifications [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 11/13] block: Add block layer notifications [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 10/13] Add a general, global device notification watch list [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 09/13] fsinfo: Export superblock notification counter [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 08/13] vfs: Add superblock notifications [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 07/13] vfs: Add a mount-notification facility [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 06/13] keys: Add a notification facility [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 05/13] General notification queue with user mmap()'able ring buffer [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 04/13] security: Add a hook for the point of notification insertion [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 03/13] security: Add hooks to rule on setting a watch [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 02/13] uapi: General notification ring definitions [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 01/13] security: Override creds in __fput() with last fputter's creds [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: Alan Stern <stern@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC]: Convention for naming syscall revisions
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/1] eventfd new tag EFD_VPOLL: generate epoll events
- From: Renzo Davoli <renzo@xxxxxxxxxxx>
- Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v7 07/14] x86/cet/ibt: Add arch_prctl functions for IBT
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v7 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v7 18/27] mm: Introduce do_mmap_locked()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v7 18/27] mm: Introduce do_mmap_locked()
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v7 15/27] mm: Handle shadow stack page fault
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v7 05/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: Felipe Balbi <felipe.balbi@xxxxxxxxxxxxxxx>
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v7 04/27] x86/fpu/xstate: Introduce XSAVES system states
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC]: Convention for naming syscall revisions
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH 10/10] Add sample notification program [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v7 04/27] x86/fpu/xstate: Introduce XSAVES system states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v7 04/27] x86/fpu/xstate: Introduce XSAVES system states
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v7 04/27] x86/fpu/xstate: Introduce XSAVES system states
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v3 1/2] fork: add clone3
- From: "Serge E. Hallyn" <serge@xxxxxxxxxx>
- Re: [PATCH v19 1/3] proc: add /proc/<pid>/arch_status
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 10/10] Add sample notification program [ver #3]
- From: Eugeniu Rosca <erosca@xxxxxxxxxxxxxx>
- Re: [PATCH v7 04/27] x86/fpu/xstate: Introduce XSAVES system states
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v7 11/14] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v7 12/14] x86/vsyscall/64: Fixup shadow stack and branch tracking for vsyscall
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v7 09/14] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v7 10/14] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- [PATCH v7 00/27] Control-flow Enforcement: Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 02/27] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 01/27] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 03/27] x86/fpu/xstate: Change names to separate XSAVES system and user states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 10/14] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 08/14] x86/cet/ibt: Add ENDBR to op-code-map
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 05/14] mm/mmap: Add IBT bitmap size to address space limit check
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 11/14] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 12/14] x86/vsyscall/64: Fixup shadow stack and branch tracking for vsyscall
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 14/14] x86: Discard .note.gnu.property sections
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 09/14] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 06/14] x86/cet/ibt: ELF header parsing for IBT
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 13/14] x86/cet: Add PTRACE interface for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 02/14] x86/cet/ibt: User-mode indirect branch tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 01/14] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 00/14] Control-flow Enforcement: Branch Tracking, PTRACE
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 04/14] x86/cet/ibt: Handle signals for IBT
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 07/14] x86/cet/ibt: Add arch_prctl functions for IBT
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 04/27] x86/fpu/xstate: Introduce XSAVES system states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 05/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 08/27] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 06/27] x86/cet: Add control protection exception handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 10/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 09/27] mm/mmap: Prevent Shadow Stack VMA merges
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 15/27] mm: Handle shadow stack page fault
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 14/27] x86/mm: Shadow stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 13/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 12/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 16/27] mm: Handle THP/HugeTLB shadow stack page fault
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 17/27] mm: Update can_follow_write_pte/pmd for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 20/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 21/27] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 19/27] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 25/27] mm/mmap: Add Shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 24/27] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 18/27] mm: Introduce do_mmap_locked()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 1/1] eventfd new tag EFD_VPOLL: generate epoll events
- From: Roman Penyaev <rpenyaev@xxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v4 00/16] fs-verity: read-only file-based authenticity protection
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- Re: [PATCH 01/10] security: Override creds in __fput() with last fputter's creds [ver #3]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH 01/10] security: Override creds in __fput() with last fputter's creds [ver #3]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [PATCH v2 for 5.2 08/12] rseq/selftests: arm: use udf instruction for RSEQ_SIG
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Re: [PATCH v4 00/16] fs-verity: read-only file-based authenticity protection
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 01/10] security: Override creds in __fput() with last fputter's creds [ver #3]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- [PATCH v4 03/16] fs-verity: add UAPI header
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 04/16] fs: uapi: define verity bit for FS_IOC_GETFLAGS
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 00/16] fs-verity: read-only file-based authenticity protection
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 06/16] fs-verity: add inode and superblock fields
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 01/16] fs-verity: add a documentation file
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 05/16] fs-verity: add Kconfig and the helper functions for hashing
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 08/16] fs-verity: add the hook for file ->setattr()
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 12/16] fs-verity: add SHA-512 support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 10/16] fs-verity: implement FS_IOC_ENABLE_VERITY ioctl
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 16/16] f2fs: add fs-verity support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 13/16] fs-verity: support builtin file signatures
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 15/16] ext4: add fs-verity read support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 11/16] fs-verity: implement FS_IOC_MEASURE_VERITY ioctl
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 14/16] ext4: add basic fs-verity support
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 09/16] fs-verity: add data verification hooks for ->readpages()
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 07/16] fs-verity: add the hook for file ->open()
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [PATCH v4 02/16] fs-verity: add MAINTAINERS file entry
- From: Eric Biggers <ebiggers@xxxxxxxxxx>
- [RFC]: Convention for naming syscall revisions
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: Greg Kroah-Hartman <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 01/10] security: Override creds in __fput() with last fputter's creds [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 01/10] security: Override creds in __fput() with last fputter's creds [ver #3]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: Alan Stern <stern@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: Greg Kroah-Hartman <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: Alan Stern <stern@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- [PATCH v3] fanotify.7, fanotify_init.2, fanotify_mark.2: Document FAN_REPORT_FID and directory modification events
- From: Matthew Bobrowski <mbobrowski@xxxxxxxxxxxxxx>
- [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 10/10] Add sample notification program [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 08/10] block: Add block layer notifications [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 07/10] Add a general, global device notification watch list [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 06/10] fsinfo: Export superblock notification counter [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 05/10] vfs: Add superblock notifications [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 04/10] vfs: Add a mount-notification facility [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 03/10] keys: Add a notification facility [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 02/10] General notification queue with user mmap()'able ring buffer [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 01/10] security: Override creds in __fput() with last fputter's creds [ver #3]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v3 2/3] fpga: dfl: fme: add thermal management support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- Re: [PATCH v5 8/9] vfs: allow copy_file_range to copy across devices
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v19 3/3] Documentation/filesystems/proc.txt: add arch_status file
- From: Aubrey Li <aubrey.li@xxxxxxxxxxxxxxx>
- [PATCH v19 2/3] x86,/proc/pid/arch_status: Add AVX-512 usage elapsed time
- From: Aubrey Li <aubrey.li@xxxxxxxxxxxxxxx>
- [PATCH v19 1/3] proc: add /proc/<pid>/arch_status
- From: Aubrey Li <aubrey.li@xxxxxxxxxxxxxxx>
- Re: [PATCH v5 8/9] vfs: allow copy_file_range to copy across devices
- From: Steve French <smfrench@xxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Re: [PATCH v3 2/3] fpga: dfl: fme: add thermal management support
- From: Guenter Roeck <linux@xxxxxxxxxxxx>
- Re: Rational model for UID based controls
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: Rational model for UID based controls
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 10/25] vfs: fsinfo sample: Mount listing program [ver #13]
- From: Alan Jenkins <alan.christopher.jenkins@xxxxxxxxx>
- Re: [PATCH 25/25] fsinfo: Add API documentation [ver #13]
- From: Alan Jenkins <alan.christopher.jenkins@xxxxxxxxx>
- Re: [PATCH 09/25] vfs: Allow mount information to be queried by fsinfo() [ver #13]
- From: Alan Jenkins <alan.christopher.jenkins@xxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Patrick Bellasi <patrick.bellasi@xxxxxxx>
- Re: [RFCv2 4/6] mm: factor out madvise's core functionality
- From: Oleksandr Natalenko <oleksandr@xxxxxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Tejun Heo <tj@xxxxxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Tejun Heo <tj@xxxxxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Patrick Bellasi <patrick.bellasi@xxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Tejun Heo <tj@xxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Tejun Heo <tj@xxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Tejun Heo <tj@xxxxxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Patrick Bellasi <patrick.bellasi@xxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Rational model for UID based controls
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [PATCH v3 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v3 2/2] arch: wire-up clone3() syscall
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v5 8/9] vfs: allow copy_file_range to copy across devices
- From: Olga Kornievskaia <olga.kornievskaia@xxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v1 1/4] mm: introduce MADV_COLD
- From: Joel Fernandes <joel@xxxxxxxxxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
- Re: [PATCH v3 2/2] arch: wire-up clone3() syscall
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 1/8] security: Override creds in __fput() with last fputter's creds [ver #2]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- [PATCH 8/8] Add sample notification program [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 7/8] block: Add block layer notifications [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 6/8] fsinfo: Export superblock notification counter [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 5/8] vfs: Add superblock notifications [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 4/8] vfs: Add a mount-notification facility [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 3/8] keys: Add a notification facility [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 2/8] General notification queue with user mmap()'able ring buffer [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 1/8] security: Override creds in __fput() with last fputter's creds [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH v3 2/2] arch: wire-up clone3() syscall
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v3 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- RE: [PATCH] signal: remove the wrong signal_pending() check in restore_user_sigmask()
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v1 4/4] mm: introduce MADV_PAGEOUT
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: [PATCH] signal: remove the wrong signal_pending() check in restore_user_sigmask()
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v3 16/16] fpga: dfl: fme: add performance reporting support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v5 8/9] vfs: allow copy_file_range to copy across devices
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [RFC][PATCH 0/7] Mount, FS, Block and Keyrings notifications
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Johannes Weiner <hannes@xxxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v2 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- RE: [PATCH v2 1/2] fork: add clone3
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v2 1/2] fork: add clone3
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v2 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v2 0/7] mm: process_vm_mmap() -- syscall for duplication a process mapping
- From: Kirill Tkhai <ktkhai@xxxxxxxxxxxxx>
- Re: [PATCH v2 1/2] fork: add clone3
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH v1 3/4] mm: account nr_isolated_xxx in [isolate|putback]_lru_page
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v3 13/13] vfs: allow copy_file_range to copy across devices
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH v1 4/4] mm: introduce MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [PATCH v3 13/13] vfs: allow copy_file_range to copy across devices
- From: Olga Kornievskaia <olga.kornievskaia@xxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Johannes Weiner <hannes@xxxxxxxxxxx>
- Re: [PATCH v1 4/4] mm: introduce MADV_PAGEOUT
- From: Johannes Weiner <hannes@xxxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH ghak90 V6 02/10] audit: add container id
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- Re: [PATCH v4 0/3] initramfs: add support for xattrs in the initial ram disk
- From: Rob Landley <rob@xxxxxxxxxxx>
- Re: [PATCH v2 0/7] mm: process_vm_mmap() -- syscall for duplication a process mapping
- From: "Kirill A. Shutemov" <kirill@xxxxxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Johannes Weiner <hannes@xxxxxxxxxxx>
- Re: [PATCH 3/7] vfs: Add a mount-notification facility
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH ghak90 V6] fixup! audit: add containerid filtering
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Daniel Colascione <dancol@xxxxxxxxxx>
- Re: [PATCH 1/1] eventfd new tag EFD_VPOLL: generate epoll events
- From: Renzo Davoli <renzo@xxxxxxxxxxx>
- Re: [PATCH v2 0/7] mm: process_vm_mmap() -- syscall for duplication a process mapping
- From: Kirill Tkhai <ktkhai@xxxxxxxxxxxxx>
- [PATCH v2 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v2 2/2] arch: wire-up clone3() syscall on x86
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v2 0/7] mm: process_vm_mmap() -- syscall for duplication a process mapping
- From: Kirill Tkhai <ktkhai@xxxxxxxxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Patrick Bellasi <patrick.bellasi@xxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Patrick Bellasi <patrick.bellasi@xxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Patrick Bellasi <patrick.bellasi@xxxxxxx>
- Re: [PATCH v4 0/3] initramfs: add support for xattrs in the initial ram disk
- From: Roberto Sassu <roberto.sassu@xxxxxxxxxx>
- Re: [RFCv2 1/6] mm: introduce MADV_COLD
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v1 4/4] mm: introduce MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- [PATCH v1 3/4] mm: account nr_isolated_xxx in [isolate|putback]_lru_page
- From: Minchan Kim <minchan@xxxxxxxxxx>
- [PATCH v1 2/4] mm: change PAGEREF_RECLAIM_CLEAN with PAGE_REFRECLAIM
- From: Minchan Kim <minchan@xxxxxxxxxx>
- [PATCH v1 1/4] mm: introduce MADV_COLD
- From: Minchan Kim <minchan@xxxxxxxxxx>
- [PATCH v1 0/4] Introduce MADV_COLD and MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: Dave Chinner <david@xxxxxxxxxxxxx>
- Re: [PATCH v3 16/16] fpga: dfl: fme: add performance reporting support
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 09/25] vfs: Allow mount information to be queried by fsinfo() [ver #13]
- From: Joel Fernandes <joel@xxxxxxxxxxxxxxxxx>
- Re: [PATCH v3 16/16] fpga: dfl: fme: add performance reporting support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- Re: [PATCH v1 1/2] fork: add clone3
- From: Yann Droneaud <ydroneaud@xxxxxxxxxx>
- Re: [PATCH v3 16/16] fpga: dfl: fme: add performance reporting support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH 3/5] asm-generic: Register fchmodat4 as syscall 428
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Re: [PATCH 2/5] Add fchmodat4(), a new syscall
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Re: [RFCv2 4/6] mm: factor out madvise's core functionality
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: Dave Chinner <david@xxxxxxxxxxxxx>
- Re: [RFCv2 6/6] mm: extend process_madvise syscall to support vector arrary
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [RFCv2 3/6] mm: introduce MADV_PAGEOUT
- From: Minchan Kim <minchan@xxxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: Dave Chinner <david@xxxxxxxxxxxxx>
- Re: [PATCH v1 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] fork: add clone3
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] fork: add clone3
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 3/5] asm-generic: Register fchmodat4 as syscall 428
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 2/5] Add fchmodat4(), a new syscall
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 5/8] vfs: copy_file_range needs to strip setuid bits
- From: bfields@xxxxxxxxxxxx (J. Bruce Fields)
- [PATCH 4/5] x86: Add fchmodat4 to syscall_64.tbl
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- [PATCH 2/5] Add fchmodat4(), a new syscall
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- [PATCH 5/5] x86: Add fchmod4 to syscall_32.tbl
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- [PATCH 3/5] asm-generic: Register fchmodat4 as syscall 428
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- [PATCH 1/5] Non-functional cleanup of a "__user * filename"
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Add a new fchmodat4() syscall
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH ghak90 V6] fixup! audit: add containerid filtering
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFCv2 5/6] mm: introduce external memory hinting API
- From: Daniel Colascione <dancol@xxxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH 1/7] General notification queue with user mmap()'able ring buffer
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFCv2 3/6] mm: introduce MADV_PAGEOUT
- From: Johannes Weiner <hannes@xxxxxxxxxxx>
- [PATCH v4 7/9] xfs: use file_modified() helper
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v4 2/9] vfs: no fallback for ->copy_file_range
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v4 9/9] fuse: copy_file_range needs to strip setuid bits and update timestamps
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v4 8/9] vfs: allow copy_file_range to copy across devices
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v4 6/9] vfs: introduce file_modified() helper
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v4 4/9] vfs: remove redundant checks from generic_remap_checks()
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v4 5/9] vfs: add missing checks to copy_file_range
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v4 3/9] vfs: introduce generic_file_rw_checks()
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v4 1/9] vfs: introduce generic_copy_file_range()
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- [PATCH v4 0/9] Fixes for major copy_file_range() issues
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH 1/7] General notification queue with user mmap()'able ring buffer
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: "Theodore Ts'o" <tytso@xxxxxxx>
- [PATCH v3 1/1] mm: smaps: split PSS into components
- From: semenzato@xxxxxxxxxxxx
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH v9 12/16] sched/core: uclamp: Extend CPU's cgroup controller
- From: Tejun Heo <tj@xxxxxxxxxx>
- Re: [PATCH v2 1/1] mm: smaps: split PSS into components
- From: Luigi Semenzato <semenzato@xxxxxxxxxxxx>
- Re: [RFC][PATCH] link.2: AT_ATOMIC_DATA and AT_ATOMIC_METADATA
- From: Amir Goldstein <amir73il@xxxxxxxxx>
- Re: [PATCH 1/7] General notification queue with user mmap()'able ring buffer
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 1/5] glibc: Perform rseq(2) registration at C startup and thread creation (v10)
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Samba]
[Yosemite News]