Linux API
[Prev Page][Next Page]
- [PATCH v3 1/2] fork: do not rely on SIGNAL_UNKILLABLE for init check
- From: Jürg Billeter <j@xxxxxxxxx>
- Re: [PATCH v2] prctl: add PR_[GS]ET_KILLABLE
- From: Jürg Billeter <j@xxxxxxxxx>
- Re: [PATCH v2] prctl: add PR_[GS]ET_KILLABLE
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v2] prctl: add PR_[GS]ET_KILLABLE
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- RE: [PATCH 1/1] selftest/net: fix FILE_SIZE for 32 bit architecture.
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v2] prctl: add PR_[GS]ET_KILLABLE
- From: Jürg Billeter <j@xxxxxxxxx>
- RE: [PATCH 1/1] selftest/net: fix FILE_SIZE for 32 bit architecture.
- From: Maninder Singh <maninder1.s@xxxxxxxxxxx>
- Re: [PATCH 01/33] vfs: syscall: Add open_tree(2) to reference or clone a mount [ver #11]
- From: Alan Jenkins <alan.christopher.jenkins@xxxxxxxxx>
- Re: [PATCH 01/33] vfs: syscall: Add open_tree(2) to reference or clone a mount [ver #11]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 01/33] vfs: syscall: Add open_tree(2) to reference or clone a mount [ver #11]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 04/24] 32-bit userspace ABI: introduce ARCH_32BIT_OFF_T config option
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Re: [PATCH 1/1] selftest/net: fix protocol family to work for IPv4.
- From: David Miller <davem@xxxxxxxxxxxxx>
- Re: [PATCH 01/33] vfs: syscall: Add open_tree(2) to reference or clone a mount [ver #11]
- From: Alan Jenkins <alan.christopher.jenkins@xxxxxxxxx>
- Re: [PATCH 1/1] selftest/net: fix protocol family to work for IPv4.
- From: David Miller <davem@xxxxxxxxxxxxx>
- Re: [PATCH 1/1] selftest/net: fix FILE_SIZE for 32 bit architecture.
- From: Eric Dumazet <eric.dumazet@xxxxxxxxx>
- Re: [PATCH 1/1] selftest/net: fix protocol family to work for IPv4.
- From: Eric Dumazet <eric.dumazet@xxxxxxxxx>
- [PATCH 1/1] selftest/net: fix FILE_SIZE for 32 bit architecture.
- From: Maninder Singh <maninder1.s@xxxxxxxxxxx>
- [PATCH 1/1] selftest/net: fix protocol family to work for IPv4.
- From: Maninder Singh <maninder1.s@xxxxxxxxxxx>
- Re: [PATCH 1/5] vfs: syscall: Add fsinfo() to query filesystem information
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 1/5] vfs: syscall: Add fsinfo() to query filesystem information
- From: "Theodore Y. Ts'o" <tytso@xxxxxxx>
- [PATCH 1/5] vfs: syscall: Add fsinfo() to query filesystem information
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 0/5] VFS: Introduce filesystem information query syscall
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 28/33] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #11]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 30/33] vfs: syscall: Add fspick() to select a superblock for reconfiguration [ver #11]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 29/33] vfs: syscall: Add fsmount() to create a mount for a superblock [ver #11]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 25/33] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #11]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 00/33] VFS: Introduce filesystem context [ver #11]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 02/33] vfs: syscall: Add move_mount(2) to move mounts around [ver #11]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 01/33] vfs: syscall: Add open_tree(2) to reference or clone a mount [ver #11]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v2] prctl: add PR_[GS]ET_KILLABLE
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH] prctl: add PR_[GS]ET_KILLABLE
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH] prctl: add PR_[GS]ET_KILLABLE
- From: Jürg Billeter <j@xxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: "Darrick J. Wong" <darrick.wong@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 03/10] audit: log container info of syscalls
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 02/10] audit: add container id
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 01/10] audit: collect audit task parameters
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 04/10] audit: add containerid support for ptrace and signals
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 05/10] audit: add support for non-syscall auxiliary records
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 06/10] audit: add containerid support for tty_audit
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 08/10] audit: add support for containerid to network namespaces
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 07/10] audit: add containerid filtering
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 10/10] debug audit: read container ID of a process
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 09/10] audit: NETFILTER_PKT: record each container ID associated with a netNS
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- [PATCH ghak90 (was ghak32) V4 00/10] audit: implement container identifier
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [PATCH] prctl: add PR_[GS]ET_KILLABLE
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v2] prctl: add PR_[GS]ET_KILLABLE
- From: Jürg Billeter <j@xxxxxxxxx>
- Re: [PATCH v2] prctl: add PR_[GS]ET_KILLABLE
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH v4 2/6] mm, slab/slub: introduce kmalloc-reclaimable caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v4 5/6] mm, proc: add KReclaimable to /proc/meminfo
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v4 3/6] dcache: allocate external names from reclaimable kmalloc caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v4 1/6] mm, slab: combine kmalloc_caches and kmalloc_dma_caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v4 4/6] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v4 6/6] mm, slab: shorten kmalloc cache names for large sizes
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v4 0/6] kmalloc-reclaimable caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [PATCH v3 7/7] mm, slab: shorten kmalloc cache names for large sizes
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v2] prctl: add PR_[GS]ET_KILLABLE
- From: Jürg Billeter <j@xxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH] prctl: add PR_[GS]ET_KILLABLE
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 00/16] Restartable Sequences
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH] prctl: add PR_[GS]ET_KILLABLE
- From: Jürg Billeter <j@xxxxxxxxx>
- Re: [RFC PATCH for 4.18 00/16] Restartable Sequences
- From: Pavel Machek <pavel@xxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 01/10] audit: add container id
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18 00/16] Restartable Sequences
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH v3 7/7] mm, slab: shorten kmalloc cache names for large sizes
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: [PATCH v3 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: [PATCH v3 3/7] mm, slab: allocate off-slab freelists as reclaimable when appropriate
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: [PATCH v3 2/7] mm, slab/slub: introduce kmalloc-reclaimable caches
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: [PATCH v3 1/7] mm, slab: combine kmalloc_caches and kmalloc_dma_caches
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 29/38] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH] prctl: add PR_[GS]ET_KILLABLE
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH 4/4] mm: proc/pid/smaps_rollup: convert to single value seq_file
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [PATCH 2/4] mm: proc/pid/smaps: factor out mem stats gathering
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH] prctl: add PR_[GS]ET_KILLABLE
- From: Jürg Billeter <j@xxxxxxxxx>
- Re: [PATCH 29/38] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #10]
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 29/38] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18 00/16] Restartable Sequences
- From: Pavel Machek <pavel@xxxxxx>
- Re: [RFC PATCH for 4.18 00/16] Restartable Sequences
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: Anton Altaparmakov <anton@xxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 29/38] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #10]
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 29/38] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 30/38] vfs: syscall: Add fsmount() to create a mount for a superblock [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 30/38] vfs: syscall: Add fsmount() to create a mount for a superblock [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18 00/16] Restartable Sequences
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH 29/38] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #10]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 29/38] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 30/38] vfs: syscall: Add fsmount() to create a mount for a superblock [ver #10]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 29/38] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #10]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 30/38] vfs: syscall: Add fsmount() to create a mount for a superblock [ver #10]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- [PATCH 02/38] vfs: syscall: Add move_mount(2) to move mounts around [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 00/38] VFS: Introduce filesystem context [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 34/38] vfs: syscall: Add fsinfo() to query filesystem information [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 26/38] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 31/38] vfs: syscall: Add fspick() to select a superblock for reconfiguration [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 30/38] vfs: syscall: Add fsmount() to create a mount for a superblock [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 29/38] vfs: syscall: Add fsconfig() for configuring and managing a context [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 01/38] vfs: syscall: Add open_tree(2) to reference or clone a mount [ver #10]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 4/4] mm: proc/pid/smaps_rollup: convert to single value seq_file
- From: Alexey Dobriyan <adobriyan@xxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 04/10] audit: add support for non-syscall auxiliary records
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 07/10] audit: add support for containerid to network namespaces
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [PATCH v9 00/24] ILP32 for ARM64
- From: Andreas Schwab <schwab@xxxxxxx>
- Re: [PATCH 4/4] mm: proc/pid/smaps_rollup: convert to single value seq_file
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 04/10] audit: add support for non-syscall auxiliary records
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 01/10] audit: add container id
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 08/10] audit: NETFILTER_PKT: record each container ID associated with a netNS
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 05/10] audit: add containerid support for tty_audit
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 07/10] audit: add support for containerid to network namespaces
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 08/10] audit: NETFILTER_PKT: record each container ID associated with a netNS
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 08/10] audit: NETFILTER_PKT: record each container ID associated with a netNS
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 04/10] audit: add support for non-syscall auxiliary records
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 01/10] audit: add container id
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [PATCH v9 00/24] ILP32 for ARM64
- From: Yury Norov <ynorov@xxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 05/10] audit: add containerid support for tty_audit
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 07/10] audit: add support for containerid to network namespaces
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [PATCH v6] pidns: introduce syscall translate_pid
- From: Nagarathnam Muthusamy <nagarathnam.muthusamy@xxxxxxxxxx>
- Re: [PATCH v6] pidns: introduce syscall translate_pid
- From: Michael Tirado <mtirado418@xxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- [PATCH 2/4] mm: proc/pid/smaps: factor out mem stats gathering
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH 4/4] mm: proc/pid/smaps_rollup: convert to single value seq_file
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH 1/4] mm: /proc/pid/*maps remove is_pid and related wrappers
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH 3/4] mm: proc/pid/smaps: factor out common stats printing
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH 0/4] cleanups and refactor of /proc/pid/smaps*
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Steve Grubb <sgrubb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 09/10] debug audit: read container ID of a process
- From: Richard Guy Briggs <rgb@xxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 08/10] audit: NETFILTER_PKT: record each container ID associated with a netNS
- From: Laura Garcia <nevola@xxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 09/10] debug audit: read container ID of a process
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 08/10] audit: NETFILTER_PKT: record each container ID associated with a netNS
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 07/10] audit: add support for containerid to network namespaces
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 06/10] audit: add containerid filtering
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 05/10] audit: add containerid support for tty_audit
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 04/10] audit: add support for non-syscall auxiliary records
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 03/10] audit: add containerid support for ptrace and signals
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 02/10] audit: log container info of syscalls
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 01/10] audit: add container id
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB shadow stack page fault
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB shadow stack page fault
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 0/7] kmalloc-reclaimable caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [PATCH v3 3/7] mm, slab: allocate off-slab freelists as reclaimable when appropriate
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [PATCH v3 2/7] mm, slab/slub: introduce kmalloc-reclaimable caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [PATCH v3 2/7] mm, slab/slub: introduce kmalloc-reclaimable caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [PATCH v3 1/7] mm, slab: combine kmalloc_caches and kmalloc_dma_caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [PATCH v3 0/7] kmalloc-reclaimable caches
- From: Roman Gushchin <guro@xxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 2/7] mm, slab/slub: introduce kmalloc-reclaimable caches
- From: Roman Gushchin <guro@xxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 0/6 v1 resend] statfs: handle mount propagation
- From: Christian Brauner <christian.brauner@xxxxxxxxxxxxx>
- Re: [PATCH v2 02/17] y2038: Remove newstat family from default syscall set
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v3 7/7] mm, slab: shorten kmalloc cache names for large sizes
- From: Mel Gorman <mgorman@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v3 4/7] dcache: allocate external names from reclaimable kmalloc caches
- From: Mel Gorman <mgorman@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v3 3/7] mm, slab: allocate off-slab freelists as reclaimable when appropriate
- From: Mel Gorman <mgorman@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v3 2/7] mm, slab/slub: introduce kmalloc-reclaimable caches
- From: Mel Gorman <mgorman@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v3 1/7] mm, slab: combine kmalloc_caches and kmalloc_dma_caches
- From: Mel Gorman <mgorman@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH ghak90 (was ghak32) V3 10/10] rfkill: fix spelling mistake contidion to condition
- From: Paul Moore <paul@xxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v2 02/17] y2038: Remove newstat family from default syscall set
- From: Joseph Myers <joseph@xxxxxxxxxxxxxxxx>
- Re: [PATCHSET v3] block: Separating discards from writes in Linux IO statistics
- From: Jens Axboe <axboe@xxxxxxxxx>
- [PATCH v3 7/7] mm, slab: shorten kmalloc cache names for large sizes
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v3 1/7] mm, slab: combine kmalloc_caches and kmalloc_dma_caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v3 2/7] mm, slab/slub: introduce kmalloc-reclaimable caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v3 3/7] mm, slab: allocate off-slab freelists as reclaimable when appropriate
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v3 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v3 6/7] mm, proc: add KReclaimable to /proc/meminfo
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v3 4/7] dcache: allocate external names from reclaimable kmalloc caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v3 0/7] kmalloc-reclaimable caches
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH 1/6] block: make bdev_ops->rw_page() take a REQ_OP instead of bool
- From: Tejun Heo <tj@xxxxxxxxxx>
- [PATCH 2/6] block: Add part_stat_read_accum to read across field entries.
- From: Tejun Heo <tj@xxxxxxxxxx>
- [PATCH 3/6] block: Define and use STAT_READ and STAT_WRITE
- From: Tejun Heo <tj@xxxxxxxxxx>
- [PATCH 4/6] block: Add and use op_stat_group() for indexing disk_stat fields.
- From: Tejun Heo <tj@xxxxxxxxxx>
- [PATCH 5/6] block: Track DISCARD statistics and output them in stat and diskstat
- From: Tejun Heo <tj@xxxxxxxxxx>
- [PATCH 6/6] blkcg: Track DISCARD statistics and output them in cgroup io.stat
- From: Tejun Heo <tj@xxxxxxxxxx>
- [PATCHSET v3] block: Separating discards from writes in Linux IO statistics
- From: Tejun Heo <tj@xxxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RESEND][PATCH v4 0/2] vfs: better dedupe permission check
- From: Mark Fasheh <mfasheh@xxxxxxx>
- Re: [PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Roman Gushchin <guro@xxxxxx>
- Re: [PATCH] [RFC] y2038: globally rename compat_time to old_time32
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 06/17] y2038: Change sys_utimensat() to use __kernel_timespec
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 02/17] y2038: Remove newstat family from default syscall set
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH] [RFC] y2038: globally rename compat_time to old_time32
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 06/17] y2038: Change sys_utimensat() to use __kernel_timespec
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 05/17] asm-generic: Remove empty asm/unistd.h
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 04/17] asm-generic: Remove unneeded __ARCH_WANT_SYS_LLSEEK macro
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 02/17] y2038: Remove newstat family from default syscall set
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 01/17] y2038: compat: Move common compat types to asm-generic/compat.h
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [PATCH v6] pidns: introduce syscall translate_pid
- From: Nagarathnam Muthusamy <nagarathnam.muthusamy@xxxxxxxxxx>
- [PATCH v2 03/17] y2038: Remove stat64 family from default syscall set
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 17/17] y2038: signal: Add compat_sys_rt_sigtimedwait_time64
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 05/17] asm-generic: Remove empty asm/unistd.h
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 04/17] asm-generic: Remove unneeded __ARCH_WANT_SYS_LLSEEK macro
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 16/17] y2038: Make compat_sys_rt_sigtimedwait usable on 32-bit
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 07/17] y2038: Compile utimes()/futimesat() conditionally
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 10/17] y2038: futex: Add support for __kernel_timespec
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 08/17] y2038: utimes: Rework #ifdef guards for compat syscalls
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 01/17] y2038: compat: Move common compat types to asm-generic/compat.h
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 12/17] y2038: aio: Prepare sys_io_{p,}getevents for __kernel_timespec
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 14/17] y2038: socket: Add compat_sys_recvmmsg_time64
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 02/17] y2038: Remove newstat family from default syscall set
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 09/17] y2038: futex: Move compat implementation into futex.c
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 13/17] y2038: socket: Convert recvmmsg to __kernel_timespec
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 15/17] y2038: signal: Change rt_sigtimedwait to use __kernel_timespec
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 00/17] y2038: system calls, part 3
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 11/17] y2038: Prepare sched_rr_get_interval for __kernel_timespec
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 06/17] y2038: Change sys_utimensat() to use __kernel_timespec
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v7 00/29] FPGA Device Feature List (DFL) Device Drivers
- From: Alan Tull <atull@xxxxxxxxxx>
- Re: [PATCH] [RFC] y2038: globally rename compat_time to old_time32
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v7 00/29] FPGA Device Feature List (DFL) Device Drivers
- From: Greg Kroah-Hartman <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH] [RFC] y2038: globally rename compat_time to old_time32
- From: Deepa Dinamani <deepa.kernel@xxxxxxxxx>
- Re: [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Pavel Machek <pavel@xxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- [PATCH] [RFC] y2038: globally rename compat_time to old_time32
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- [patch v27 3/4] Documentation: jtag: Add bindings for Aspeed SoC 24xx and 25xx families JTAG master driver
- From: Oleksandr Shamray <oleksandrs@xxxxxxxxxxxx>
- [patch v27 2/4] drivers: jtag: Add Aspeed SoC 24xx and 25xx families JTAG master driver
- From: Oleksandr Shamray <oleksandrs@xxxxxxxxxxxx>
- [patch v27 1/4] drivers: jtag: Add JTAG core driver
- From: Oleksandr Shamray <oleksandrs@xxxxxxxxxxxx>
- [patch v27 4/4] Documentation: jtag: Add ABI documentation
- From: Oleksandr Shamray <oleksandrs@xxxxxxxxxxxx>
- [patch v27 0/4] JTAG driver introduction
- From: Oleksandr Shamray <oleksandrs@xxxxxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Pavel Machek <pavel@xxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: "Theodore Y. Ts'o" <tytso@xxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: "Theodore Y. Ts'o" <tytso@xxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Greg KH <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH v3 7/7] timex: change syscalls to use struct __kernel_timex
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- Re: [PATCH v16 00/13] support "task_isolation" mode
- From: Yury Norov <ynorov@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH v3 7/7] timex: change syscalls to use struct __kernel_timex
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [RFC PATCH v2 27/27] x86/cet: Add arch_prctl functions for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 27/27] x86/cet: Add arch_prctl functions for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 20/27] x86/cet/shstk: ELF header parsing of CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 27/27] x86/cet: Add arch_prctl functions for CET
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [RFC PATCH v2 20/27] x86/cet/shstk: ELF header parsing of CET
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [RFC PATCH v2 12/27] x86/mm: Shadow stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH v2 23/27] mm/mmap: Add IBT bitmap size to address space limit check
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Eric Biggers <ebiggers3@xxxxxxxxx>
- Re: [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 08/27] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB shadow stack page fault
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Jonathan Corbet <corbet@xxxxxxx>
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 05/27] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 05/27] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC PATCH v2 05/27] Documentation/x86: Add CET description
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [RFC PATCH v2 27/27] x86/cet: Add arch_prctl functions for CET
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [RFC PATCH v2 20/27] x86/cet/shstk: ELF header parsing of CET
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- Re: [RFC PATCH v2 05/27] Documentation/x86: Add CET description
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 10/27] x86/mm: Introduce _PAGE_DIRTY_SW
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB shadow stack page fault
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 13/27] mm: Handle shadow stack page fault
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 10/27] x86/mm: Introduce _PAGE_DIRTY_SW
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC PATCH v2 08/27] mm: Introduce VM_SHSTK for shadow stack memory
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH v2 05/27] Documentation/x86: Add CET description
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 23/27] mm/mmap: Add IBT bitmap size to address space limit check
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 12/27] x86/mm: Shadow stack page fault error checking
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
- From: Nadav Amit <nadav.amit@xxxxxxxxx>
- Re: [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB shadow stack page fault
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 13/27] mm: Handle shadow stack page fault
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- [MANPAGE PATCH] Add manpage for fsinfo(2)
- From: David Howells <dhowells@xxxxxxxxxx>
- [MANPAGE PATCH] Add manpage for fsopen(2), fspick(2) and fsmount(2)
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC PATCH v2 12/27] x86/mm: Shadow stack page fault error checking
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- [MANPAGE PATCH] Add manpages for move_mount(2) and open_tree(2)
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 25/32] vfs: syscall: Add fsmount() to create a mount for a superblock [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- Re: [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
- From: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
- [PATCH 31/32] vfs: syscall: Add fsinfo() to query filesystem information [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 26/32] vfs: syscall: Add fspick() to select a superblock for reconfiguration [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 24/32] vfs: syscall: Add fsopen() to prepare for superblock creation [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 02/32] vfs: syscall: Add move_mount(2) to move mounts around [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 01/32] vfs: syscall: Add open_tree(2) to reference or clone a mount [ver #9]
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 02/32] vfs: syscall: Add move_mount(2) to move mounts around
- From: David Howells <dhowells@xxxxxxxxxx>
- [PATCH 01/32] vfs: syscall: Add open_tree(2) to reference or clone a mount
- From: David Howells <dhowells@xxxxxxxxxx>
- [RFC PATCH v2 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 03/27] x86/fpu/xstate: Enable XSAVES system states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 10/27] x86/mm: Introduce _PAGE_DIRTY_SW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 06/27] x86/cet: Control protection exception handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 05/27] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 12/27] x86/mm: Shadow stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 13/27] mm: Handle shadow stack page fault
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB shadow stack page fault
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 08/27] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 19/27] x86/cet/shstk: Signal handling for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 21/27] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 20/27] x86/cet/shstk: ELF header parsing of CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 23/27] mm/mmap: Add IBT bitmap size to address space limit check
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 24/27] x86: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 26/27] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 27/27] x86/cet: Add arch_prctl functions for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [RFC PATCH v2 00/27] Control Flow Enforcement (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH for 4.18 2/6] rseq: use get_user/put_user rather than __get_user/__put_user
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 7/7] aio: implement io_pgetevents
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH for 4.18 2/6] rseq: use get_user/put_user rather than __get_user/__put_user
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH 7/7] aio: implement io_pgetevents
- From: Andrei Vagin <avagin@xxxxxxxxxxxxx>
- [PATCH for 4.18 2/6] rseq: use get_user/put_user rather than __get_user/__put_user
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 3/6] rseq: uapi: update uapi comments
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 1/6] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 4/6] rseq: uapi: declare rseq_cs field as union, update includes
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 6/6] rseq/selftests: cleanup: update comment above rseq_prepare_unload
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 5/6] rseq: remove unused types_32_64.h uapi header
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH v2 for 4.18 0/6] Restartable Sequences updates
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 7/7] aio: implement io_pgetevents
- From: Stephan Müller <smueller@xxxxxxxxxx>
- Re: [PATCH for 4.18 2/6] rseq: use get_user/put_user rather than __get_user/__put_user
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH for 4.18 2/6] rseq: use get_user/put_user rather than __get_user/__put_user
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH for 4.18 0/6] Restartable Sequences updates
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH for 4.18 2/6] rseq: use get_user/put_user rather than __get_user/__put_user
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH for 4.18 2/6] rseq: use get_user/put_user rather than __get_user/__put_user
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 7/7] aio: implement io_pgetevents
- From: Stephan Müller <smueller@xxxxxxxxxx>
- Re: [PATCH v7 00/29] FPGA Device Feature List (DFL) Device Drivers
- From: Alan Tull <atull@xxxxxxxxxx>
- Re: [PATCH for 4.18 0/6] Restartable Sequences updates
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- [PATCH for 4.18 5/6] rseq: remove unused types_32_64.h uapi header
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 4/6] rseq: uapi: declare rseq_cs field as union, update includes
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 1/6] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 6/6] rseq/selftests: cleanup: update comment above rseq_prepare_unload
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 3/6] rseq: uapi: update uapi comments
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 2/6] rseq: use get_user/put_user rather than __get_user/__put_user
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH for 4.18 0/6] Restartable Sequences updates
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 7/7] aio: implement io_pgetevents
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH] mtdchar: fix overflows in adjustment of `count`
- From: Boris Brezillon <boris.brezillon@xxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 3/5] rseq: uapi: declare rseq_cs field as union, update includes
- From: Russell King - ARM Linux <linux@xxxxxxxxxxxxxxx>
- Re: [PATCH] mtdchar: fix overflows in adjustment of `count`
- From: Jann Horn <jannh@xxxxxxxxxx>
- [PATCH v3 7/7] timex: change syscalls to use struct __kernel_timex
- From: Deepa Dinamani <deepa.kernel@xxxxxxxxx>
- [PATCH v3 0/7] Introduce struct __kernel_timex
- From: Deepa Dinamani <deepa.kernel@xxxxxxxxx>
- Re: [RFC PATCH for 4.18 3/5] rseq: uapi: declare rseq_cs field as union, update includes
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 3/5] rseq: uapi: declare rseq_cs field as union, update includes
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18 3/5] rseq: uapi: declare rseq_cs field as union, update includes
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 3/5] rseq: uapi: declare rseq_cs field as union, update includes
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 3/5] rseq: uapi: declare rseq_cs field as union, update includes
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 3/5] rseq: uapi: declare rseq_cs field as union, update includes
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 3/5] rseq: uapi: declare rseq_cs field as union, update includes
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [PATCH v2 7/7] timex: change syscalls to use struct __kernel_timex
- From: Deepa Dinamani <deepa.kernel@xxxxxxxxx>
- [PATCH v2 0/7] Introduce struct __kernel_timex
- From: Deepa Dinamani <deepa.kernel@xxxxxxxxx>
- [RFC PATCH for 4.18 3/5] rseq: uapi: declare rseq_cs field as union, update includes
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [RFC PATCH for 4.18 2/5] rseq: uapi: update uapi comments
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [RFC PATCH for 4.18 4/5] rseq: remove unused types_32_64.h uapi header
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [RFC PATCH for 4.18 5/5] rseq/selftests: cleanup: update comment above rseq_prepare_unload
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [RFC PATCH for 4.18 1/5] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [RFC PATCH for 4.18 0/5] Restartable Sequences updates
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Review request for glibc system call wrapper for statx
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 7/7] aio: implement io_pgetevents
- From: Adrian Reber <adrian@xxxxxxxx>
- Re: [REGRESSION] "Locked" and "Pss" in /proc/*/smaps are the same
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Andi Kleen <andi@xxxxxxxxxxxxxx>
- Re: [REGRESSION] "Locked" and "Pss" in /proc/*/smaps are the same
- From: Daniel Colascione <dancol@xxxxxxxxxx>
- Re: [PATCH v6] pidns: introduce syscall translate_pid
- From: Nagarathnam Muthusamy <nagarathnam.muthusamy@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Heiko Carstens <heiko.carstens@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Heiko Carstens <heiko.carstens@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Heiko Carstens <heiko.carstens@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [REGRESSION] "Locked" and "Pss" in /proc/*/smaps are the same
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [REGRESSION] "Locked" and "Pss" in /proc/*/smaps are the same
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH 6/6] timex: change syscalls to use struct __kernel_timex
- From: Deepa Dinamani <deepa.kernel@xxxxxxxxx>
- [PATCH 0/6] Introduce struct __kernel_timex
- From: Deepa Dinamani <deepa.kernel@xxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- [RFC PATCH for 4.18] rseq: use __u64 for rseq_cs fields, validate user inputs
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: use __u64 for rseq_cs fields, validate abort_ip < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: use __u64 for rseq_cs fields, validate abort_ip < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: use __u64 for rseq_cs fields, validate abort_ip < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: use __u64 for rseq_cs fields, validate abort_ip < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: use __u64 for rseq_cs fields, validate abort_ip < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: use __u64 for rseq_cs fields, validate abort_ip < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- [RFC PATCH for 4.18 2/2] rseq: validate rseq->rseq_cs padding to be zero
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [RFC PATCH for 4.18 1/2] rseq: use __u64 for rseq_cs fields, validate abort_ip < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Roman Gushchin <guro@xxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH v7 00/29] FPGA Device Feature List (DFL) Device Drivers
- From: Alan Tull <atull@xxxxxxxxxx>
- Re: [PATCH] Add renameat2 function [BZ #17662]
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH] Add renameat2 function [BZ #17662]
- From: Yury Norov <ynorov@xxxxxxxxxxxxxxxxxx>
- [REGRESSION] "Locked" and "Pss" in /proc/*/smaps are the same
- From: Thomas Lindroth <thomas.lindroth@xxxxxxxxx>
- Re: [PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Vlastimil Babka <vbabka@xxxxxxx>
- [PATCH v7 04/29] fpga: mgr: add compat_id support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 03/29] fpga: mgr: add status for fpga-manager
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 05/29] fpga: region: add compat_id support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 02/29] fpga: mgr: add region_id to fpga_image_info
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 07/29] fpga: dfl: add chardev support for feature devices
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 09/29] fpga: dfl: add feature device infrastructure
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 10/29] fpga: dfl: add dfl_fpga_port_ops support.
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 08/29] fpga: dfl: add dfl_fpga_cdev_find_port
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 13/29] fpga: dfl-pci: add enumeration for feature devices
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 17/29] fpga: dfl: fme: add partial reconfiguration sub feature support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 15/29] fpga: dfl: fme: add header sub feature support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 16/29] fpga: dfl: fme: add DFL_FPGA_GET_API_VERSION/CHECK_EXTENSION ioctls support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 18/29] fpga: dfl: add fpga manager platform driver for FME
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 19/29] fpga: dfl: fme-mgr: add compat_id support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 20/29] fpga: dfl: add fpga bridge platform driver for FME
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 21/29] fpga: dfl: add fpga region platform driver for FME
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 22/29] fpga: dfl: fme-region: add support for compat_id
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 24/29] fpga: dfl: afu: add port ops support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 25/29] fpga: dfl: afu: add header sub feature support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 23/29] fpga: dfl: add FPGA Accelerated Function Unit driver basic framework
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 26/29] fpga: dfl: afu: add DFL_FPGA_GET_API_VERSION/CHECK_EXTENSION ioctls support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 27/29] fpga: dfl: afu: add afu sub feature support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 29/29] MAINTAINERS: add entry for FPGA DFL drivers
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 28/29] fpga: dfl: afu: add DFL_FPGA_PORT_DMA_MAP/UNMAP ioctls support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 14/29] fpga: dfl: add FPGA Management Engine driver basic framework
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 12/29] fpga: add FPGA DFL PCIe device driver
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 11/29] fpga: dfl: add dfl_fpga_check_port_id function.
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 06/29] fpga: add device feature list support
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 01/29] docs: fpga: add a document for FPGA Device Feature List (DFL) Framework Overview
- From: Wu Hao <hao.wu@xxxxxxxxx>
- [PATCH v7 00/29] FPGA Device Feature List (DFL) Device Drivers
- From: Wu Hao <hao.wu@xxxxxxxxx>
- Re: [PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Roman Gushchin <guro@xxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: Vlastimil Babka <vbabka@xxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 2/2] rseq: check that rseq->rseq_cs padding is zero
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH] mm/madvise: allow MADV_DONTNEED to free memory that is MLOCK_ONFAULT
- From: Jason Baron <jbaron@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18 2/2] rseq: check that rseq->rseq_cs padding is zero
- From: Will Deacon <will.deacon@xxxxxxx>
- [RFC PATCH for 4.18 1/2] rseq: validate rseq_cs fields are < TASK_SIZE
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [RFC PATCH for 4.18 2/2] rseq: check that rseq->rseq_cs padding is zero
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 2/2] rseq: compat: clear high bits of rseq_cs fields
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH] mm: reject MAP_SHARED_VALIDATE without new flags
- From: Eric Sandeen <sandeen@xxxxxxxxxx>
- Re: [PATCH] mm: reject MAP_SHARED_VALIDATE without new flags
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH] mm: reject MAP_SHARED_VALIDATE without new flags
- From: Eric Sandeen <sandeen@xxxxxxxxxxx>
- Re: [PATCH] mm: reject MAP_SHARED_VALIDATE without new flags
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- [PATCH] mm: reject MAP_SHARED_VALIDATE without new flags
- From: Eric Sandeen <sandeen@xxxxxxxxxx>
- Re: [RFC PATCH for 4.18 2/2] rseq: compat: clear high bits of rseq_cs fields
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [RFC PATCH for 4.18 2/2] rseq: compat: clear high bits of rseq_cs fields
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- [RFC PATCH for 4.18 2/2] rseq: compat: clear high bits of rseq_cs fields
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- [RFC PATCH for 4.18 1/2] compat: Introduce is_compat_frame
- From: Mathieu Desnoyers <mathieu.desnoyers@xxxxxxxxxxxx>
- Re: [PATCH 00/10] Control Flow Enforcement - Part (3)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 00/10] Control Flow Enforcement - Part (3)
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Tycho Andersen <tycho@xxxxxxxx>
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- Re: [PATCH v2 1/4] lib/rhashtable: simplify bucket_table_alloc()
- From: Michal Hocko <mhocko@xxxxxxxxxx>
- Re: [PATCH 04/24] 32-bit userspace ABI: introduce ARCH_32BIT_OFF_T config option
- From: Yury Norov <ynorov@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v2 1/4] lib/rhashtable: simplify bucket_table_alloc()
- From: Davidlohr Bueso <dave@xxxxxxxxxxxx>
- Re: [PATCH v4 4/4] seccomp: add support for passing fds via USER_NOTIF
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v2 1/4] lib/rhashtable: simplify bucket_table_alloc()
- From: Davidlohr Bueso <dave@xxxxxxxxxxxx>
- [PATCH v2 1/4] lib/rhashtable: simplify bucket_table_alloc()
- From: Davidlohr Bueso <dave@xxxxxxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v4 4/4] seccomp: add support for passing fds via USER_NOTIF
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Tycho Andersen <tycho@xxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 2/4] lib/rhashtable: guarantee initial hashtable allocation
- From: Herbert Xu <herbert@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/4] lib/rhashtable: simplify bucket_table_alloc()
- From: Davidlohr Bueso <dave@xxxxxxxxxxxx>
- Re: [PATCH 1/4] lib/rhashtable: simplify bucket_table_alloc()
- From: NeilBrown <neilb@xxxxxxxx>
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Tycho Andersen <tycho@xxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Tycho Andersen <tycho@xxxxxxxx>
- Re: [PATCH v4 4/4] seccomp: add support for passing fds via USER_NOTIF
- From: Tycho Andersen <tycho@xxxxxxxx>
- Re: [PATCH v4 4/4] seccomp: add support for passing fds via USER_NOTIF
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v4 3/4] seccomp: add a way to get a listener fd from ptrace
- From: Tycho Andersen <tycho@xxxxxxxx>
- Re: [PATCH v4 3/4] seccomp: add a way to get a listener fd from ptrace
- From: Jann Horn <jannh@xxxxxxxxxx>
- [PATCH v4 1/4] seccomp: add a return code to trap to userspace
- From: Tycho Andersen <tycho@xxxxxxxx>
- [PATCH v4 4/4] seccomp: add support for passing fds via USER_NOTIF
- From: Tycho Andersen <tycho@xxxxxxxx>
- [PATCH v4 2/4] seccomp: make get_nth_filter available outside of CHECKPOINT_RESTORE
- From: Tycho Andersen <tycho@xxxxxxxx>
- [PATCH v4 3/4] seccomp: add a way to get a listener fd from ptrace
- From: Tycho Andersen <tycho@xxxxxxxx>
- [PATCH v4 0/4] seccomp trap to userspace
- From: Tycho Andersen <tycho@xxxxxxxx>
- [PATCH 4/4] ipc: simplify ipc initialization
- From: Davidlohr Bueso <dave@xxxxxxxxxxxx>
- [PATCH 3/4] ipc: get rid of ids->tables_initialized hack
- From: Davidlohr Bueso <dave@xxxxxxxxxxxx>
- [PATCH -next v3 0/4] rhashtable: guarantee initial allocation
- From: Davidlohr Bueso <dave@xxxxxxxxxxxx>
- [PATCH 1/4] lib/rhashtable: simplify bucket_table_alloc()
- From: Davidlohr Bueso <dave@xxxxxxxxxxxx>
- Re: [PATCH 1/4] lib/rhashtable: simplify bucket_table_alloc()
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- [PATCH 2/4] lib/rhashtable: guarantee initial hashtable allocation
- From: Davidlohr Bueso <dave@xxxxxxxxxxxx>
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 2/2] rusage: allow 64-bit times ru_utime/ru_stime
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- Re: [PATCH v6] pidns: introduce syscall translate_pid
- From: Nagarathnam Muthusamy <nagarathnam.muthusamy@xxxxxxxxxx>
- Re: [PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
- From: kbuild test robot <lkp@xxxxxxxxx>
- Re: [PATCH] mm/madvise: allow MADV_DONTNEED to free memory that is MLOCK_ONFAULT
- From: Michal Hocko <mhocko@xxxxxxxxxx>
[Index of Archives]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Samba]
[Yosemite News]