Linux Arch
[Prev Page][Next Page]
- [PATCH v3 03/10] ARM: oabi-compat: add epoll_pwait handler
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 09/10] ARM: provide a TASK_SIZE_MAX definition
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 07/10] ARM: oabi-compat: rework fcntl64() emulation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 04/10] ARM: syscall: always store thread_info->syscall
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 10/10] ARM: uaccess: remove set_fs() implementation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 06/10] ARM: oabi-compat: rework sys_semtimedop emulation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 08/10] ARM: uaccess: add __{get,put}_kernel_nofault
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 00/10] ARM: remove set_fs callers and implementation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 05/10] ARM: oabi-compat: rework epoll_wait/epoll_pwait emulation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 02/10] ARM: traps: use get_kernel_nofault instead of set_fs()
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v4 03/13] task_isolation: userspace hard isolation from kernel
- From: Frederic Weisbecker <frederic@xxxxxxxxxx>
- Re: [PATCH v4 04/29] objtool: Add a pass for generating __mcount_loc
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v4 04/29] objtool: Add a pass for generating __mcount_loc
- From: Miroslav Benes <mbenes@xxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Litmus test for question from Al Viro
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v4 00/29] Add support for Clang LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v4 00/29] Add support for Clang LTO
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH v4 00/29] Add support for Clang LTO
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v4 10/29] treewide: remove DISABLE_LTO
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v4 09/29] arm64: disable recordmcount with DYNAMIC_FTRACE_WITH_REGS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v4 06/29] tracing: move function tracer options to Kconfig
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: James Bottomley <jejb@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: James Bottomley <jejb@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH] locking/atomic/bitops: Fix some wrong param names in comments
- From: linmiaohe <linmiaohe@xxxxxxxxxx>
- Re: [PATCH v4 09/29] arm64: disable recordmcount with DYNAMIC_FTRACE_WITH_REGS
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v9 0/4] Introduce the for_each_set_clump macro
- From: Linus Walleij <linus.walleij@xxxxxxxxxx>
- [PATCH 7/9] dma-mapping: move dma-debug.h to kernel/dma/
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 3/9] dma-contiguous: remove dev_set_cma_area
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 5/9] dma-mapping: merge <linux/dma-contiguous.h> into <linux/dma-map-ops.h>
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 9/9] dma-mapping: merge <linux/dma-noncoherent.h> into <linux/dma-map-ops.h>
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 8/9] dma-mapping: move large parts of <linux/dma-direct.h> to kernel/dma
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 4/9] dma-contiguous: remove dma_contiguous_set_default
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 6/9] dma-mapping: remove <asm/dma-contiguous.h>
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 1/9] dma-mapping: split <linux/dma-mapping.h>
- From: Christoph Hellwig <hch@xxxxxx>
- clean up the DMA mapping headers
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 2/9] dma-contiguous: remove dma_declare_contiguous
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH v4 06/29] tracing: move function tracer options to Kconfig
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- [PATCH v4 27/29] x86, vdso: disable LTO only for vDSO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 26/29] arm64: allow LTO_CLANG and THINLTO to be selected
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 25/29] KVM: arm64: disable LTO for the nVHE directory
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 28/29] x86, cpu: disable LTO for cpu.c
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 23/29] drivers/misc/lkdtm: disable LTO for rodata.o
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 29/29] x86, build: allow LTO_CLANG and THINLTO to be selected
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 24/29] arm64: vdso: disable LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 03/29] kbuild: preprocess module linker script
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 05/29] objtool: Don't autodetect vmlinux.o
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 06/29] tracing: move function tracer options to Kconfig
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 07/29] tracing: add support for objtool mcount
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 08/29] x86, build: use objtool mcount
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 19/29] PCI: Fix PREL32 relocations for LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 21/29] scripts/mod: disable LTO for empty.c
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 20/29] modpost: lto: strip .lto from module names
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 09/29] arm64: disable recordmcount with DYNAMIC_FTRACE_WITH_REGS
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 10/29] treewide: remove DISABLE_LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 18/29] init: lto: fix PREL32 relocations
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 22/29] efi/libstub: disable LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 12/29] kbuild: lto: fix module versioning
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 13/29] kbuild: lto: postpone objtool
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 17/29] init: lto: ensure initcall ordering
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 15/29] kbuild: lto: merge module sections
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 14/29] kbuild: lto: limit inlining
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 16/29] kbuild: lto: remove duplicate dependencies from .mod files
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 11/29] kbuild: add support for Clang LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 04/29] objtool: Add a pass for generating __mcount_loc
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 02/29] x86/asm: Replace __force_order with memory clobber
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 01/29] RAS/CEC: Fix cec_init() prototype
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v4 00/29] Add support for Clang LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [RFC PATCH 1/4] x86/signal: Introduce helpers to get the maximum signal frame size
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- [RFC PATCH 2/4] x86/elf: Support a new ELF aux vector AT_MINSIGSTKSZ
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- [RFC PATCH 4/4] selftest/x86/signal: Include test cases for validating sigaltstack
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- [RFC PATCH 3/4] x86/signal: Prevent an alternate stack overflow before a signal delivery
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- [RFC PATCH 0/4] x86: Improve Minimum Alternate Stack Size
- From: "Chang S. Bae" <chang.seok.bae@xxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: remove set_fs for riscv v2
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: James Bottomley <jejb@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Michal Hocko <mhocko@xxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v9 0/4] Introduce the for_each_set_clump macro
- From: Andy Shevchenko <andy.shevchenko@xxxxxxxxx>
- Re: [PATCH v9 0/4] Introduce the for_each_set_clump macro
- From: William Breathitt Gray <vilhelm.gray@xxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v9 0/4] Introduce the for_each_set_clump macro
- From: Linus Walleij <linus.walleij@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Daniel Vetter <daniel@xxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Michal Hocko <mhocko@xxxxxxxx>
- [PATCH v12 4/5] powerpc/vdso: Switch VDSO to generic C implementation.
- From: Christophe Leroy <christophe.leroy@xxxxxxxxxx>
- [PATCH v12 0/5] powerpc: switch VDSO to C implementation
- From: Christophe Leroy <christophe.leroy@xxxxxxxxxx>
- [PATCH v12 5/5] powerpc/vdso: Provide __kernel_clock_gettime64() on vdso32
- From: Christophe Leroy <christophe.leroy@xxxxxxxxxx>
- [PATCH v12 2/5] powerpc/vdso: Prepare for switching VDSO to generic C implementation.
- From: Christophe Leroy <christophe.leroy@xxxxxxxxxx>
- [PATCH v12 3/5] powerpc/vdso: Save and restore TOC pointer on PPC64
- From: Christophe Leroy <christophe.leroy@xxxxxxxxxx>
- [PATCH v12 1/5] powerpc/processor: Move cpu_relax() into asm/vdso/processor.h
- From: Christophe Leroy <christophe.leroy@xxxxxxxxxx>
- Re: [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: "Edgecombe, Rick P" <rick.p.edgecombe@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: remove set_fs for riscv v2
- From: Palmer Dabbelt <palmer@xxxxxxxxxxx>
- Re: [PATCH 4/9] ARM: syscall: always store thread_info->syscall
- From: Russell King - ARM Linux admin <linux@xxxxxxxxxxxxxxx>
- Re: [PATCH v8 2/8] powerpc/vdso: Remove __kernel_datapage_offset and simplify __get_datapage()
- From: Dmitry Safonov <0x7f454c46@xxxxxxxxx>
- Re: remove set_fs for riscv v2
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH 4/9] ARM: syscall: always store thread_info->syscall
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 4/9] ARM: syscall: always store thread_info->syscall
- From: Linus Walleij <linus.walleij@xxxxxxxxxx>
- Re: [PATCH v2 0/3] Fix pci_iounmap() on !CONFIG_GENERIC_IOMAP
- From: Lorenzo Pieralisi <lorenzo.pieralisi@xxxxxxx>
- Re: [PATCH V3] MIPS: make userspace mapping young by default
- From: Huang Pei <huangpei@xxxxxxxxxxx>
- Re: [PATCH 1/9] mm/maccess: fix unaligned copy_{from,to}_kernel_nofault
- From: Linus Walleij <linus.walleij@xxxxxxxxxx>
- Re: [PATCH v8 2/8] powerpc/vdso: Remove __kernel_datapage_offset and simplify __get_datapage()
- From: Christophe Leroy <christophe.leroy@xxxxxxxxxx>
- Re: [PATCH 2/4] kexec: remove compat_sys_kexec_load syscall
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: remove set_fs for riscv v2
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 5/9] ARM: oabi-compat: rework epoll_wait/epoll_pwait emulation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: remove set_fs for riscv v2
- From: Palmer Dabbelt <palmer@xxxxxxxxxxx>
- Re: [PATCH 3/4] mm: remove compat_sys_move_pages
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 4/4] mm: remove compat numa syscalls
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: remove set_fs for riscv v2
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH v2 0/9] ARM: remove set_fs callers and implementation
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- [PATCH v13 19/26] mm: Re-introduce do_mmap_pgoff()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 26/26] mm: Introduce PROT_SHSTK for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 04/26] x86/cet: Add control-protection fault handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 25/26] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v13 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v13 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- [PATCH v13 21/26] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 08/26] x86/mm: Introduce _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 12/26] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v2 0/9] ARM: remove set_fs callers and implementation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v13 23/26] ELF: Introduce arch_setup_elf_property()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 16/26] mm: Add guard pages around a shadow stack.
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 13/26] x86/mm: Shadow Stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: let import_iovec deal with compat_iovecs as well v4
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- [PATCH v13 24/26] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 20/26] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 18/26] mm: Update can_follow_write_pte() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Tycho Andersen <tycho@tycho.pizza>
- [PATCH v13 17/26] mm/mmap: Add shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 15/26] mm: Fixup places that call pte_mkwrite() directly
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 10/26] x86/mm: Update pte_modify for _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 5/8] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 6/8] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 0/8] Control-flow Enforcement: Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 4/8] x86/cet/ibt: ELF header parsing for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 2/8] x86/cet/ibt: User-mode Indirect Branch Tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 3/8] x86/cet/ibt: Handle signals for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v13 01/26] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v2 0/9] ARM: remove set_fs callers and implementation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 0/9] ARM: remove set_fs callers and implementation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: David Hildenbrand <david@xxxxxxxxxx>
- Re: [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 3/9] iov_iter: refactor rw_copy_check_uvector and import_iovec
- From: Christoph Hellwig <hch@xxxxxx>
- let import_iovec deal with compat_iovecs as well v4
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 2/9] iov_iter: move rw_copy_check_uvector() into lib/iov_iter.c
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 4/9] iov_iter: transparently handle compat iovecs in import_iovec
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 7/9] fs: remove compat_sys_vmsplice
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 9/9] security/keys: remove compat_keyctl_instantiate_key_iov
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 6/9] fs: remove the compat readv/writev syscalls
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 8/9] mm: remove compat_process_vm_{readv,writev}
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 1/9] compat.h: fix a spelling error in <linux/compat.h>
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Daniel Bristot de Oliveira <bristot@xxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH] man2: new page describing memfd_secret() system call
- From: Alejandro Colomar <colomar.6.4.3@xxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- [PATCH] man2: new page describing memfd_secret() system call
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 6/6] secretmem: test: add basic selftest for memfd_secret(2)
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 5/6] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 4/6] arch, mm: wire up memfd_secret system call were relevant
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 3/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 2/6] mmap: make mlock_future_check() global
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 1/6] mm: add definition of PMD_PAGE_ORDER
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v6 0/6] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH v2 0/4] more mm switching vs TLB shootdown and lazy tlb fixes
- From: Michael Ellerman <patch-notifications@xxxxxxxxxxxxxx>
- Re: [RFC v6 01/21] um: split build in kernel and host parts
- From: Anton Ivanov <anton.ivanov@xxxxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: peterz@xxxxxxxxxxxxx
- Re: [RFC v6 01/21] um: split build in kernel and host parts
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- Re: [RFC v6 01/21] um: split build in kernel and host parts
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- Re: [RFC v6 01/21] um: split build in kernel and host parts
- From: Anton Ivanov <anton.ivanov@xxxxxxxxxxxxxxxxxx>
- Re: [RFC v6 01/21] um: split build in kernel and host parts
- From: Anton Ivanov <anton.ivanov@xxxxxxxxxxxxxxxxxx>
- [RFC v6 21/21] um: nommu: add block device support of UML
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 20/21] um: host: add test programs
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 18/21] um: host: add utilities functions
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 19/21] um: host: posix host operations
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 17/21] um: host: add nommu build for ARCH=um
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 16/21] um: nommu: plug in the build system
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 15/21] um: nommu: integrate with irq infrastructure of UML
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 14/21] um: nommu: initialization and cleanup
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 13/21] um: nommu: basic console support
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 12/21] um: nommu: system call interface and application API
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 11/21] um: nommu: kernel thread support
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 10/21] um: nommu: memory handling
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 09/21] um: nommu: host interface
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 08/21] um: add nommu mode for UML library mode
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 07/21] um: extend arch_switch_to for alternate SUBARCH
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 06/21] scritps: um: suppress warnings if SRCARCH=um
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 05/21] um: move arch/x86/um/os-Linux to tools/um/uml/
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 04/21] um: host: implement os_initcalls and os_exitcalls
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 03/21] um: move arch/um/os-Linux dir to tools/um/uml
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 02/21] um: add os init and exit calls
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 01/21] um: split build in kernel and host parts
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- [RFC v6 00/21] Unifying LKL into UML
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- RE: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH v5 04/10] x86: Make sure _etext includes function sections
- From: Kristen Carlson Accardi <kristen@xxxxxxxxxxxxxxx>
- [PATCH v5 03/10] x86: Makefile: Add build and config option for CONFIG_FG_KASLR
- From: Kristen Carlson Accardi <kristen@xxxxxxxxxxxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Brian Gerst <brgerst@xxxxxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 3/9] iov_iter: refactor rw_copy_check_uvector and import_iovec
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 3/9] iov_iter: refactor rw_copy_check_uvector and import_iovec
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- RE: [PATCH 3/9] iov_iter: refactor rw_copy_check_uvector and import_iovec
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 3/9] iov_iter: refactor rw_copy_check_uvector and import_iovec
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: peterz@xxxxxxxxxxxxx
- Re: [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation
- From: Szabolcs Nagy <szabolcs.nagy@xxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: peterz@xxxxxxxxxxxxx
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Pavel Begunkov <asml.silence@xxxxxxxxx>
- let import_iovec deal with compat_iovecs as well v3
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 2/9] iov_iter: move rw_copy_check_uvector() into lib/iov_iter.c
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 4/9] iov_iter: transparently handle compat iovecs in import_iovec
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 3/9] iov_iter: refactor rw_copy_check_uvector and import_iovec
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 9/9] security/keys: remove compat_keyctl_instantiate_key_iov
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 7/9] fs: remove compat_sys_vmsplice
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 6/9] fs: remove the compat readv/writev syscalls
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 8/9] mm: remove compat_process_vm_{readv,writev}
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 1/9] compat.h: fix a spelling error in <linux/compat.h>
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [patch RFC 06/15] csky/mm/highmem: Switch to generic kmap atomic
- From: Guo Ren <guoren@xxxxxxxxxx>
- Re: [RFT PATCH v3 0/5] Unify NUMA implementation between ARM64 & RISC-V
- From: Atish Patra <atishp@xxxxxxxxxxxxxx>
- Re: [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation
- From: Szabolcs Nagy <szabolcs.nagy@xxxxxxx>
- Re: [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation
- From: Andrey Konovalov <andreyknvl@xxxxxxxxxx>
- Re: [RFT PATCH v3 0/5] Unify NUMA implementation between ARM64 & RISC-V
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Pavel Begunkov <asml.silence@xxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Pavel Begunkov <asml.silence@xxxxxxxxx>
- Re: remove set_fs for riscv v2
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Pavel Begunkov <asml.silence@xxxxxxxxx>
- Re: [RFT PATCH v3 0/5] Unify NUMA implementation between ARM64 & RISC-V
- From: Atish Patra <atishp@xxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFT PATCH v3 2/5] arm64, numa: Change the numa init functions name to be generic
- From: Atish Patra <atishp@xxxxxxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC v5 01/21] um: split build in kernel and host parts
- From: Hajime Tazaki <thehajime@xxxxxxxxx>
- Re: [PATCH bpf v1 0/3] fix BTF usage on embedded systems
- From: Daniel Borkmann <daniel@xxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Ira Weiny <ira.weiny@xxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH bpf v1 0/3] fix BTF usage on embedded systems
- From: Andrii Nakryiko <andrii.nakryiko@xxxxxxxxx>
- Re: [PATCH bpf v1 1/3] bpf: fix sysfs export of empty BTF section
- From: Andrii Nakryiko <andrii.nakryiko@xxxxxxxxx>
- Re: [PATCH v3 13/30] kbuild: lto: postpone objtool
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Pavel Begunkov <asml.silence@xxxxxxxxx>
- Re: [RFC v5 01/21] um: split build in kernel and host parts
- From: Anton Ivanov <anton.ivanov@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Pavel Begunkov <asml.silence@xxxxxxxxx>
- Re: [PATCH 02/11] mm: call import_iovec() instead of rw_copy_check_uvector() in process_vm_rw()
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Pavel Begunkov <asml.silence@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Pavel Begunkov <asml.silence@xxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Pavel Begunkov <asml.silence@xxxxxxxxx>
- Re: [PATCH 02/11] mm: call import_iovec() instead of rw_copy_check_uvector() in process_vm_rw()
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH v3 03/30] x86/boot/compressed: Disable relocation relaxation
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [RFT PATCH v3 0/5] Unify NUMA implementation between ARM64 & RISC-V
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- RE: [PATCH bpf v1 3/3] libbpf: fix native endian assumption when parsing BTF
- From: John Fastabend <john.fastabend@xxxxxxxxx>
- RE: [PATCH bpf v1 2/3] bpf: prevent .BTF section elimination
- From: John Fastabend <john.fastabend@xxxxxxxxx>
- RE: [PATCH bpf v1 1/3] bpf: fix sysfs export of empty BTF section
- From: John Fastabend <john.fastabend@xxxxxxxxx>
- RE: [PATCH 02/11] mm: call import_iovec() instead of rw_copy_check_uvector() in process_vm_rw()
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH 02/11] mm: call import_iovec() instead of rw_copy_check_uvector() in process_vm_rw()
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- RE: [PATCH 04/11] iov_iter: explicitly check for CHECK_IOVEC_ONLY in rw_copy_check_uvector
- From: David Laight <David.Laight@xxxxxxxxxx>
- RE: [PATCH 02/11] mm: call import_iovec() instead of rw_copy_check_uvector() in process_vm_rw()
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH 06/11] iov_iter: handle the compat case in import_iovec
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 05/11] iov_iter: merge the compat case into rw_copy_check_uvector
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 04/11] iov_iter: explicitly check for CHECK_IOVEC_ONLY in rw_copy_check_uvector
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 04/11] iov_iter: explicitly check for CHECK_IOVEC_ONLY in rw_copy_check_uvector
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- RE: [PATCH 04/11] iov_iter: explicitly check for CHECK_IOVEC_ONLY in rw_copy_check_uvector
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH 02/11] mm: call import_iovec() instead of rw_copy_check_uvector() in process_vm_rw()
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 02/11] mm: call import_iovec() instead of rw_copy_check_uvector() in process_vm_rw()
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- [PATCH 03/11] iov_iter: move rw_copy_check_uvector() into lib/iov_iter.c and mark it static
- From: Christoph Hellwig <hch@xxxxxx>
- let import_iovec deal with compat_iovecs as well v2
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 02/11] mm: call import_iovec() instead of rw_copy_check_uvector() in process_vm_rw()
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 04/11] iov_iter: explicitly check for CHECK_IOVEC_ONLY in rw_copy_check_uvector
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 06/11] iov_iter: handle the compat case in import_iovec
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 05/11] iov_iter: merge the compat case into rw_copy_check_uvector
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 08/11] fs: remove the compat readv/writev syscalls
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 11/11] security/keys: remove compat_keyctl_instantiate_key_iov
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 09/11] fs: remove compat_sys_vmsplice
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 07/11] fs: remove various compat readv/writev helpers
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 10/11] mm: remove compat_process_vm_{readv,writev}
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 01/11] compat.h: fix a spelling error in <linux/compat.h>
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH v2 01/11] asm-generic/tlb: Fix MMU_GATHER_TABLE_FREE
- From: Will Deacon <will@xxxxxxxxxx>
- Re: [PATCH v8 2/8] powerpc/vdso: Remove __kernel_datapage_offset and simplify __get_datapage()
- From: Will Deacon <will@xxxxxxxxxx>
- RE: let import_iovec deal with compat_iovecs as well
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [RFT PATCH v3 2/5] arm64, numa: Change the numa init functions name to be generic
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Stephen Rothwell <sfr@xxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [patch RFC 02/15] highmem: Provide generic variant of kmap_atomic*
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [patch RFC 01/15] mm/highmem: Un-EXPORT __kmap_atomic_idx()
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: let import_iovec deal with compat_iovecs as well
- From: "'Christoph Hellwig'" <hch@xxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- RE: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: William Kucharski <kucharsk@xxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Daniel Vetter <daniel@xxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [PATCH bpf v1 3/3] libbpf: fix native endian assumption when parsing BTF
- From: Tony Ambardar <tony.ambardar@xxxxxxxxx>
- [PATCH bpf v1 2/3] bpf: prevent .BTF section elimination
- From: Tony Ambardar <tony.ambardar@xxxxxxxxx>
- [PATCH bpf v1 1/3] bpf: fix sysfs export of empty BTF section
- From: Tony Ambardar <tony.ambardar@xxxxxxxxx>
- [PATCH bpf v1 0/3] fix BTF usage on embedded systems
- From: Tony Ambardar <tony.ambardar@xxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Finn Thain <fthain@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/4] x86: add __X32_COND_SYSCALL() macro
- Re: [PATCH 1/4] x86: add __X32_COND_SYSCALL() macro
- From: Brian Gerst <brgerst@xxxxxxxxx>
- Re: [PATCH 1/4] x86: add __X32_COND_SYSCALL() macro
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/4] x86: add __X32_COND_SYSCALL() macro
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- RE: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: David Laight <David.Laight@xxxxxxxxxx>
- RE: let import_iovec deal with compat_iovecs as well
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Daniel Vetter <daniel@xxxxxxxx>
- Re: [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Daniel Vetter <daniel@xxxxxxxx>
- Re: [PATCH v2] kbuild: preprocess module linker script
- From: Jessica Yu <jeyu@xxxxxxxxxx>
- [patch RFC 14/15] sched: highmem: Store temporary kmaps in task struct
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 11/15] sparc/mm/highmem: Switch to generic kmap atomic
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 15/15] mm/highmem: Provide kmap_temporary*
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 12/15] xtensa/mm/highmem: Switch to generic kmap atomic
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 10/15] powerpc/mm/highmem: Switch to generic kmap atomic
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 05/15] ARM: highmem: Switch to generic kmap atomic
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 13/15] mm/highmem: Remove the old kmap_atomic cruft
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 06/15] csky/mm/highmem: Switch to generic kmap atomic
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 03/15] x86/mm/highmem: Use generic kmap atomic implementation
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 04/15] arc/mm/highmem: Use generic kmap atomic implementation
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 08/15] mips/mm/highmem: Switch to generic kmap atomic
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 02/15] highmem: Provide generic variant of kmap_atomic*
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 07/15] microblaze/mm/highmem: Switch to generic kmap atomic
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 09/15] nds32/mm/highmem: Switch to generic kmap atomic
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 01/15] mm/highmem: Un-EXPORT __kmap_atomic_idx()
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- [patch RFC 00/15] mm/highmem: Provide a preemptible variant of kmap_atomic & friends
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH v2 0/9] ARM: remove set_fs callers and implementation
- From: Russell King - ARM Linux admin <linux@xxxxxxxxxxxxxxx>
- [PATCH] MIPS: make userspace mapping young by default
- From: Huang Pei <huangpei@xxxxxxxxxxx>
- [PATCH V3] MIPS: make userspace mapping young by default
- From: Huang Pei <huangpei@xxxxxxxxxxx>
- Re: [PATCH 4/4] mm: remove compat numa syscalls
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH 3/4] mm: remove compat_sys_move_pages
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH 2/4] kexec: remove compat_sys_kexec_load syscall
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH 1/4] x86: add __X32_COND_SYSCALL() macro
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 5/9] ARM: oabi-compat: rework epoll_wait/epoll_pwait emulation
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 2/9] ARM: traps: use get_kernel_nofault instead of set_fs()
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2 0/9] ARM: remove set_fs callers and implementation
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- Re: [PATCH v2] powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
- From: Tony Ambardar <tony.ambardar@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v3 17/30] init: lto: ensure initcall ordering
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v3 13/30] kbuild: lto: postpone objtool
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Pavel Machek <pavel@xxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: "H.J. Lu" <hjl.tools@xxxxxxxxx>
- Re: [PATCH v3 00/30] Add support for Clang LTO
- From: Nick Desaulniers <ndesaulniers@xxxxxxxxxx>
- Re: [PATCH v3 00/30] Add support for Clang LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: [PATCH v3 00/30] Add support for Clang LTO
- From: Sedat Dilek <sedat.dilek@xxxxxxxxx>
- [RFT PATCH v3 5/5] riscv: Add numa support for riscv64 platform
- From: Atish Patra <atish.patra@xxxxxxx>
- [RFT PATCH v3 1/5] numa: Move numa implementation to common code
- From: Atish Patra <atish.patra@xxxxxxx>
- [RFT PATCH v3 3/5] riscv: Separate memory init from paging init
- From: Atish Patra <atish.patra@xxxxxxx>
- [RFT PATCH v3 2/5] arm64, numa: Change the numa init functions name to be generic
- From: Atish Patra <atish.patra@xxxxxxx>
- [RFT PATCH v3 4/5] riscv: Add support pte_protnone and pmd_protnone if CONFIG_NUMA_BALANCING
- From: Atish Patra <atish.patra@xxxxxxx>
- [RFT PATCH v3 0/5] Unify NUMA implementation between ARM64 & RISC-V
- From: Atish Patra <atish.patra@xxxxxxx>
- [PATCH v3 04/30] x86/asm: Replace __force_order with memory clobber
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 06/30] objtool: Add a pass for generating __mcount_loc
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 05/30] kbuild: preprocess module linker script
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 08/30] kbuild: add support for objtool mcount
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 07/30] objtool: Don't autodetect vmlinux.o
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 09/30] x86, build: use objtool mcount
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 10/30] treewide: remove DISABLE_LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 30/30] x86, build: allow LTO_CLANG and THINLTO to be selected
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 16/30] kbuild: lto: remove duplicate dependencies from .mod files
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 17/30] init: lto: ensure initcall ordering
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 18/30] init: lto: fix PREL32 relocations
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 19/30] PCI: Fix PREL32 relocations for LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 22/30] efi/libstub: disable LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 23/30] drivers/misc/lkdtm: disable LTO for rodata.o
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 27/30] arm64: allow LTO_CLANG and THINLTO to be selected
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 29/30] x86, cpu: disable LTO for cpu.c
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 28/30] x86, vdso: disable LTO only for vDSO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 24/30] arm64: export CC_USING_PATCHABLE_FUNCTION_ENTRY
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 25/30] arm64: vdso: disable LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 26/30] KVM: arm64: disable LTO for the nVHE directory
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 21/30] scripts/mod: disable LTO for empty.c
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 20/30] modpost: lto: strip .lto from module names
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 11/30] kbuild: add support for Clang LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 15/30] kbuild: lto: merge module sections
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 12/30] kbuild: lto: fix module versioning
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 14/30] kbuild: lto: limit inlining
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 13/30] kbuild: lto: postpone objtool
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 03/30] x86/boot/compressed: Disable relocation relaxation
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 02/30] RAS/CEC: Fix cec_init() prototype
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 01/30] lib/string.c: implement stpcpy
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- [PATCH v3 00/30] Add support for Clang LTO
- From: Sami Tolvanen <samitolvanen@xxxxxxxxxx>
- Re: [PATCH v2 0/3] Fix pci_iounmap() on !CONFIG_GENERIC_IOMAP
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- [PATCH v12 6/8] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 24/26] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 5/8] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 26/26] mm: Introduce PROT_SHSTK for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 8/8] x86: Disallow vsyscall emulation when CET is enabled
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 4/8] x86/cet/ibt: ELF header parsing for Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 0/8] Control-flow Enforcement: Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 25/26] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 01/26] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 12/26] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 15/26] mm: Fixup places that call pte_mkwrite() directly
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 20/26] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 13/26] x86/mm: Shadow Stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 17/26] mm/mmap: Add shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 16/26] mm: Add guard pages around a shadow stack.
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 19/26] mm: Re-introduce do_mmap_pgoff()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 23/26] ELF: Introduce arch_setup_elf_property()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 21/26] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 18/26] mm: Update can_follow_write_pte() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 04/26] x86/cet: Add control-protection fault handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 08/26] x86/mm: Introduce _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 10/26] x86/mm: Update pte_modify for _PAGE_COW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v12 00/26] Control-flow Enforcement: Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [RFC/RFT PATCH v2 0/5] Unify NUMA implementation between ARM64 & RISC-V
- From: Atish Patra <atishp@xxxxxxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Qian Cai <cai@xxxxxxxxxx>
- Re: [RFC/RFT PATCH v2 0/5] Unify NUMA implementation between ARM64 & RISC-V
- From: Jonathan Cameron <Jonathan.Cameron@xxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH v2] MIPS: make userspace mapping young by default
- From: Thomas Bogendoerfer <tsbogend@xxxxxxxxxxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 8/9] mm: remove compat_process_vm_{readv,writev}
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 3/9] fs: explicitly check for CHECK_IOVEC_ONLY in rw_copy_check_uvector
- From: Johannes Thumshirn <Johannes.Thumshirn@xxxxxxx>
- Re: [PATCH 2/9] compat.h: fix a spelling error in <linux/compat.h>
- From: Johannes Thumshirn <Johannes.Thumshirn@xxxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- [PATCH 4/4] mm: remove compat numa syscalls
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH 3/4] mm: remove compat_sys_move_pages
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH 2/4] kexec: remove compat_sys_kexec_load syscall
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH 1/4] x86: add __X32_COND_SYSCALL() macro
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH 0/4] syscalls: remove compat_alloc_user_space callers
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 3/9] fs: explicitly check for CHECK_IOVEC_ONLY in rw_copy_check_uvector
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- [PATCH 2/9] compat.h: fix a spelling error in <linux/compat.h>
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 1/9] kernel: add a PF_FORCE_COMPAT flag
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH v2 9/9] ARM: uaccess: remove set_fs() implementation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 4/9] ARM: syscall: always store thread_info->syscall
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 2/9] ARM: traps: use get_kernel_nofault instead of set_fs()
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 1/9] mm/maccess: fix unaligned copy_{from,to}_kernel_nofault
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 5/9] ARM: oabi-compat: rework epoll_wait/epoll_pwait emulation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 3/9] ARM: oabi-compat: add epoll_pwait handler
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 7/9] ARM: oabi-compat: rework fcntl64() emulation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 8/9] ARM: uaccess: add __{get,put}_kernel_nofault
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 6/9] ARM: oabi-compat: rework sys_semtimedop emulation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 0/9] ARM: remove set_fs callers and implementation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH 5/9] fs: remove various compat readv/writev helpers
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 8/9] mm: remove compat_process_vm_{readv,writev}
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 6/9] fs: remove the compat readv/writev syscalls
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 7/9] fs: remove compat_sys_vmsplice
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 9/9] security/keys: remove compat_keyctl_instantiate_key_iov
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 4/9] fs: handle the compat case in import_iovec
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 3/9] fs: explicitly check for CHECK_IOVEC_ONLY in rw_copy_check_uvector
- From: Christoph Hellwig <hch@xxxxxx>
- let import_iovec deal with compat_iovecs as well
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH 2/9] ARM: traps: use get_kernel_nofault instead of set_fs()
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 1/4] mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v2 0/3] Fix pci_iounmap() on !CONFIG_GENERIC_IOMAP
- From: Lorenzo Pieralisi <lorenzo.pieralisi@xxxxxxx>
- Re: [PATCH v2 3/3] asm-generic/io.h: Fix !CONFIG_GENERIC_IOMAP pci_iounmap() implementation
- From: George Cherian <gcherian@xxxxxxxxxxx>
- Re: [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation
- From: Will Deacon <will@xxxxxxxxxx>
- Re: [PATCH 2/9] ARM: traps: use get_kernel_nofault instead of set_fs()
- From: Russell King - ARM Linux admin <linux@xxxxxxxxxxxxxxx>
- Re: [PATCH v2] powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
- From: Andreas Schwab <schwab@xxxxxxxxxxxxxx>
- Re: [PATCH 2/9] ARM: traps: use get_kernel_nofault instead of set_fs()
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 1/3] compat: lift compat_s64 and compat_u64 to <asm-generic/compat.h>
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxx>
- Re: [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH 1/3] compat: lift compat_s64 and compat_u64 to <asm-generic/compat.h>
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2] powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Qian Cai <cai@xxxxxxxxxx>
- Re: [PATCH v2] powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
- From: Tony Ambardar <tony.ambardar@xxxxxxxxx>
- [PATCH v3] powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
- From: Tony Ambardar <tony.ambardar@xxxxxxxxx>
- Re: [PATCH v2] powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v2 3/3] asm-generic/io.h: Fix !CONFIG_GENERIC_IOMAP pci_iounmap() implementation
- From: Lorenzo Pieralisi <lorenzo.pieralisi@xxxxxxx>
- Re: [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH v2 03/10] kvm: arm64: Remove __hyp_this_cpu_read
- From: David Brazdil <dbrazdil@xxxxxxxxxx>
- Re: [PATCH v9 29/29] arm64: mte: Add Memory Tagging Extension documentation
- From: Will Deacon <will@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Daniel Vetter <daniel@xxxxxxxx>
- [PATCH 3/3] quota: simplify the quotactl compat handling
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 2/3] compat: add a compat_need_64bit_alignment_fixup() helper
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 1/3] compat: lift compat_s64 and compat_u64 to <asm-generic/compat.h>
- From: Christoph Hellwig <hch@xxxxxx>
- improve compat handling for the i386 u64 alignment quirk v3
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Ard Biesheuvel <ardb@xxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: "Michael Kerrisk (man-pages)" <mtk.manpages@xxxxxxxxx>
- Re: [REGRESSION] x86/entry: Tracer no longer has opportunity to change the syscall number at entry via orig_ax
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Daniel Vetter <daniel@xxxxxxxx>
- Re: [PATCH v5 3/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- [PATCH v2 1/3] sparc32: Remove useless io_32.h __KERNEL__ preprocessor guard
- From: Lorenzo Pieralisi <lorenzo.pieralisi@xxxxxxx>
- Re: [PATCH v2 00/10] Independent per-CPU data section for nVHE
- From: David Brazdil <dbrazdil@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxx>
- Re: [PATCH v20 05/12] LSM: Infrastructure management of the superblock
- From: Mickaël Salaün <mic@xxxxxxxxxxx>
- Re: [patch 08/13] sched: Clenaup PREEMPT_COUNT leftovers
- From: Valentin Schneider <valentin.schneider@xxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Daniel Vetter <daniel@xxxxxxxx>
- Re: [patch 03/13] preempt: Clenaup PREEMPT_COUNT leftovers
- From: Valentin Schneider <valentin.schneider@xxxxxxx>
- Re: [PATCH RFC v1 07/18] x86/hyperv: extract partition ID from Microsoft Hypervisor if necessary
- From: Wei Liu <wei.liu@xxxxxxxxxx>
- Re: [PATCH v2 00/10] Independent per-CPU data section for nVHE
- From: David Brazdil <dbrazdil@xxxxxxxxxx>
- Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: [PATCH v2 10/10] kvm: arm64: Remove unnecessary hyp mappings
- From: David Brazdil <dbrazdil@xxxxxxxxxx>
- Re: [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- [PATCH v2 0/3] Fix pci_iounmap() on !CONFIG_GENERIC_IOMAP
- From: Lorenzo Pieralisi <lorenzo.pieralisi@xxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 00/10] Independent per-CPU data section for nVHE
- From: David Brazdil <dbrazdil@xxxxxxxxxx>
- [PATCH v2 3/3] asm-generic/io.h: Fix !CONFIG_GENERIC_IOMAP pci_iounmap() implementation
- From: Lorenzo Pieralisi <lorenzo.pieralisi@xxxxxxx>
- [PATCH v2 2/3] sparc32: Move ioremap/iounmap declaration before asm-generic/io.h include
- From: Lorenzo Pieralisi <lorenzo.pieralisi@xxxxxxx>
- Re: [PATCH v2 3/3] asm-generic/io.h: Fix !CONFIG_GENERIC_IOMAP pci_iounmap() implementation
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v2 00/10] Independent per-CPU data section for nVHE
- From: Will Deacon <will@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Daniel Vetter <daniel@xxxxxxxx>
- [PATCH v5 5/5] mm: secretmem: use PMD-size pages to amortize direct map fragmentation
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 4/5] arch, mm: wire up memfd_secret system call were relevant
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 3/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 2/5] mmap: make mlock_future_check() global
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 1/5] mm: add definition of PMD_PAGE_ORDER
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- [PATCH v5 0/5] mm: introduce memfd_secret system call to create "secret" memory areas
- From: Mike Rapoport <rppt@xxxxxxxxxx>
- Re: [PATCH v11 4/5] locking/qspinlock: Introduce starvation avoidance into CNA
- From: Waiman Long <longman@xxxxxxxxxx>
- Re: [PATCH v11 3/5] locking/qspinlock: Introduce CNA into the slow path of qspinlock
- From: Waiman Long <longman@xxxxxxxxxx>
- Re: [PATCH RFC v1 13/18] asm-generic/hyperv: introduce hv_device_id and auxiliary structures
- From: Vitaly Kuznetsov <vkuznets@xxxxxxxxxx>
- Re: [PATCH 1/2] sparc32: Move ioremap/iounmap declaration before asm-generic/io.h include
- From: Lorenzo Pieralisi <lorenzo.pieralisi@xxxxxxx>
- Re: [patch 04/13] lockdep: Clenaup PREEMPT_COUNT leftovers
- From: Will Deacon <will@xxxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: "Yu, Yu-cheng" <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 1/2] sparc32: Move ioremap/iounmap declaration before asm-generic/io.h include
- From: David Miller <davem@xxxxxxxxxxxxx>
- Re: [PATCH v11 4/5] locking/qspinlock: Introduce starvation avoidance into CNA
- From: Alex Kogan <alex.kogan@xxxxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH v2 3/4] sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
- From: David Miller <davem@xxxxxxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v11 4/5] locking/qspinlock: Introduce starvation avoidance into CNA
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: [PATCH v2] mm/gup: fix gup_fast with dynamic page table folding
- From: Vasily Gorbik <gor@xxxxxxxxxxxxx>
- Re: [NEEDS-REVIEW] Re: [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH v2] mm/gup: fix gup_fast with dynamic page table folding
- From: Jason Gunthorpe <jgg@xxxxxxxx>
- Re: [patch 00/13] preempt: Make preempt count unconditional
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- [PATCH v11 2/5] locking/qspinlock: Refactor the qspinlock slow path
- From: Alex Kogan <alex.kogan@xxxxxxxxxx>
- [PATCH v11 5/5] locking/qspinlock: Avoid moving certain threads between waiting queues in CNA
- From: Alex Kogan <alex.kogan@xxxxxxxxxx>
- [PATCH v11 4/5] locking/qspinlock: Introduce starvation avoidance into CNA
- From: Alex Kogan <alex.kogan@xxxxxxxxxx>
- [PATCH v11 1/5] locking/qspinlock: Rename mcs lock/unlock macros and make them more generic
- From: Alex Kogan <alex.kogan@xxxxxxxxxx>
- [PATCH v11 0/5] Add NUMA-awareness to qspinlock
- From: Alex Kogan <alex.kogan@xxxxxxxxxx>
[Index of Archives]
[Kernel Announce]
[IETF Annouce]
[Netdev]
[Netfilter]
[Bugtraq]