Linux Arch
[Prev Page][Next Page]
- Re: [PATCH v7 12/14] x86/vsyscall/64: Fixup shadow stack and branch tracking for vsyscall
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v7 09/14] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v7 10/14] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- [PATCH v7 00/27] Control-flow Enforcement: Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 02/27] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 01/27] Documentation/x86: Add CET description
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 03/27] x86/fpu/xstate: Change names to separate XSAVES system and user states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 08/14] x86/cet/ibt: Add ENDBR to op-code-map
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 05/14] mm/mmap: Add IBT bitmap size to address space limit check
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 10/14] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 12/14] x86/vsyscall/64: Fixup shadow stack and branch tracking for vsyscall
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 11/14] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 14/14] x86: Discard .note.gnu.property sections
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 07/14] x86/cet/ibt: Add arch_prctl functions for IBT
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 13/14] x86/cet: Add PTRACE interface for CET
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 02/14] x86/cet/ibt: User-mode indirect branch tracking support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 01/14] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 04/14] x86/cet/ibt: Handle signals for IBT
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 00/14] Control-flow Enforcement: Branch Tracking, PTRACE
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 06/14] x86/cet/ibt: ELF header parsing for IBT
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 09/14] x86/vdso: Insert endbr32/endbr64 to vDSO
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 05/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 04/27] x86/fpu/xstate: Introduce XSAVES system states
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 08/27] mm: Introduce VM_SHSTK for shadow stack memory
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 06/27] x86/cet: Add control protection exception handler
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 10/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 09/27] mm/mmap: Prevent Shadow Stack VMA merges
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 14/27] x86/mm: Shadow stack page fault error checking
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 13/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 12/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 15/27] mm: Handle shadow stack page fault
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 16/27] mm: Handle THP/HugeTLB shadow stack page fault
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 17/27] mm: Update can_follow_write_pte/pmd for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 20/27] x86/cet/shstk: Introduce WRUSS instruction
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 21/27] x86/cet/shstk: Handle signals for shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 19/27] x86/cet/shstk: User-mode shadow stack support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 25/27] mm/mmap: Add Shadow stack pages to memory accounting
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 24/27] x86/cet/shstk: Handle thread shadow stack
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH v7 18/27] mm: Introduce do_mmap_locked()
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- RE: single copy atomicity for double load/stores on 32-bit systems
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v2 3/5] locking/qspinlock: Introduce CNA into the slow path of qspinlock
- From: Waiman Long <longman@xxxxxxxxxx>
- Re: [PATCH v2 3/5] locking/qspinlock: Introduce CNA into the slow path of qspinlock
- From: Waiman Long <longman@xxxxxxxxxx>
- Re: [PATCH v2 3/5] locking/qspinlock: Introduce CNA into the slow path of qspinlock
- From: Alex Kogan <alex.kogan@xxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- Re: [PATCH v2 3/5] locking/qspinlock: Introduce CNA into the slow path of qspinlock
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 00/19] Unify vDSOs across more architectures
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH] bpf: fix uapi bpf_prog_info fields alignment
- From: Alexei Starovoitov <alexei.starovoitov@xxxxxxxxx>
- Re: [PATCH] bpf: fix uapi bpf_prog_info fields alignment
- From: Baruch Siach <baruch@xxxxxxxxxx>
- Re: [PATCH v2 3/5] locking/qspinlock: Introduce CNA into the slow path of qspinlock
- From: Alex Kogan <alex.kogan@xxxxxxxxxx>
- Re: [PATCH v3 2/2] arch: wire-up clone3() syscall
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v3 2/2] arch: wire-up clone3() syscall
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v3 2/2] arch: wire-up clone3() syscall
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH v6 18/19] x86: Add support for generic vDSO
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v6 00/19] Unify vDSOs across more architectures
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v6 15/19] arm64: Add vDSO compat support
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v6 02/19] kernel: Define gettimeofday vdso common code
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v6 01/19] kernel: Standardize vdso_datapage
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v6 00/19] Unify vDSOs across more architectures
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: remove asm-generic/ptrace.h v2
- From: Christoph Hellwig <hch@xxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Vineet Gupta <Vineet.Gupta1@xxxxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Vineet Gupta <Vineet.Gupta1@xxxxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Vineet Gupta <Vineet.Gupta1@xxxxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Vineet Gupta <Vineet.Gupta1@xxxxxxxxxxxx>
- Re: [PATCH v6 17/19] mips: Add support for generic vDSO
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v6 17/19] mips: Add support for generic vDSO
- From: Mark Salyzyn <salyzyn@xxxxxxxxxxx>
- [PATCH v2 2/2] arch: wire-up clone3() syscall on x86
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 2/3] x86: Move CPU feature test out of uaccess region
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH 1/4] mm/large system hash: use vmalloc for size > MAX_ORDER when !hashdist
- From: Nicholas Piggin <npiggin@xxxxxxxxx>
- Re: [PATCH v6 15/19] arm64: Add vDSO compat support
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH 2/3] x86: Move CPU feature test out of uaccess region
- Re: [PATCH 3/5] asm-generic: Register fchmodat4 as syscall 428
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Re: [PATCH 2/5] Add fchmodat4(), a new syscall
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Re: [PATCH 3/5] asm-generic: Register fchmodat4 as syscall 428
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 2/5] Add fchmodat4(), a new syscall
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH 3/5] asm-generic: Register fchmodat4 as syscall 428
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- [PATCH 2/5] Add fchmodat4(), a new syscall
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- [PATCH 1/5] Non-functional cleanup of a "__user * filename"
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- [PATCH 5/5] x86: Add fchmod4 to syscall_32.tbl
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- [PATCH 4/5] x86: Add fchmodat4 to syscall_64.tbl
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Add a new fchmodat4() syscall
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Re: [PATCH 1/4] mm/large system hash: use vmalloc for size > MAX_ORDER when !hashdist
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v3 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v3 1/3] lib/test_kasan: Add bitops tests
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH v2 0/3] Bitops instrumentation for KASAN
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH v3 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH v3 1/3] lib/test_kasan: Add bitops tests
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH v3 0/3] Bitops instrumentation for KASAN
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH v3 2/3] x86: Use static_cpu_has in uaccess region to avoid instrumentation
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- Re: [PATCH 2/3] x86: Move CPU feature test out of uaccess region
- From: Marco Elver <elver@xxxxxxxxxx>
- RE: single copy atomicity for double load/stores on 32-bit systems
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v6 19/19] kselftest: Extend vDSO selftest
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v6 00/19] Unify vDSOs across more architectures
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v6 17/19] mips: Add support for generic vDSO
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v6 16/19] arm: Add support for generic vDSO
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v6 02/19] kernel: Define gettimeofday vdso common code
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v6 01/19] kernel: Standardize vdso_datapage
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [mmotm:master 124/234] mm/vmalloc.c:520:6: error: implicit declaration of function 'p4d_large'; did you mean 'p4d_page'?
- From: Nicholas Piggin <npiggin@xxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: Vineet Gupta <Vineet.Gupta1@xxxxxxxxxxxx>
- Re: single copy atomicity for double load/stores on 32-bit systems
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- single copy atomicity for double load/stores on 32-bit systems
- From: Vineet Gupta <Vineet.Gupta1@xxxxxxxxxxxx>
- RE: [PATCH v6 18/19] x86: Add support for generic vDSO
- From: Michael Kelley <mikelley@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 02/33] tools/memory-model: Add definitions of plain and marked accesses
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 05/33] Documentation: atomic_t.txt: Explain ordering provided by smp_mb__{before,after}_atomic()
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 03/33] tools/memory-model: Add data-race detection
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 28/33] tools/memory-model: Make checkghlitmus.sh use mselect7
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 16/33] tools/memory-model: Fix checkalllitmus.sh comment
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 18/33] tools/memory-model: Make judgelitmus.sh ransack .litmus.out files
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 31/33] tools/memory-model: Repair parseargs.sh header comment
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 27/33] tools/memory-model: Fix scripting --jobs argument
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 26/33] tools/memory-model: Implement --hw support for checkghlitmus.sh
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 15/33] tools/memory-model: Add simpletest.sh to check locking, RCU, and SRCU
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 24/33] tools/memory-model: Make runlitmus.sh check for jingle errors
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 19/33] tools/memory-model: Split runlitmus.sh out of checklitmus.sh
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 29/33] tools/memory-model: Make history-check scripts use mselect7
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 14/33] tools/memory-model: Make judgelitmus.sh handle hardware verifications
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 33/33] tools/memory-model: Add data-race capabilities to judgelitmus.sh
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 25/33] tools/memory-model: Add -v flag to jingle7 runs
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 23/33] tools/memory-model: Allow herd to deduce CPU type
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 04/33] tools/memory-model: Make scripts be executable
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 10/33] tools/memory-model: Make judgelitmus.sh identify bad macros
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 32/33] tools/memory-model: Add checktheselitmus.sh to run specified litmus tests
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 06/33] tools/memory-model: Fix comment in MP+poonceonces.litmus
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 12/33] tools/memory-model: Fix paulmck email address on pre-existing scripts
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 09/33] tools/memory-model: Make cmplitmushist.sh note timeouts
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 07/33] tools/memory-model: Do not use "herd" to refer to "herd7"
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 22/33] tools/memory-model: Keep assembly-language litmus tests
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 21/33] tools/memory-model: Move from .AArch64.litmus.out to .litmus.AArch.out
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 13/33] tools/memory-model: Update parseargs.sh for hardware verification
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 17/33] tools/memory-model: Hardware checking for check{,all}litmus.sh
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 11/33] tools/memory-model: Make judgelitmus.sh detect hard deadlocks
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 20/33] tools/memory-model: Make runlitmus.sh generate .litmus.out for --hw
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 08/33] tools/memory-model: Make judgelitmus.sh note timeouts
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 30/33] tools/memory-model: Add "--" to parseargs.sh for additional arguments
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 01/33] tools/memory-model: Prepare for data-race detection
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- [PATCH RFC memory-model 0/33] LKMM updates for review
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- Re: [PATCH v5 2/3] s390: Fix vDSO clock_getres()
- From: shuah <shuah@xxxxxxxxxx>
- Re: [PATCH v5 1/3] powerpc: Fix vDSO clock_getres()
- From: shuah <shuah@xxxxxxxxxx>
- [PATCH v6 02/19] kernel: Define gettimeofday vdso common code
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 01/19] kernel: Standardize vdso_datapage
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 00/19] Unify vDSOs across more architectures
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 04/19] arm64: Substitute gettimeofday with C implementation
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 07/19] arm64: compat: Expose signal related structures
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 08/19] arm64: compat: Generate asm offsets for signals
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 19/19] kselftest: Extend vDSO selftest
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 18/19] x86: Add support for generic vDSO
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 17/19] mips: Add support for generic vDSO
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 16/19] arm: Add support for generic vDSO
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 15/19] arm64: Add vDSO compat support
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 14/19] arm64: compat: Get sigreturn trampolines from vDSO
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 13/19] arm64: elf: vDSO code page discovery
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 12/19] arm64: compat: vDSO setup for compat layer
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 11/19] arm64: Refactor vDSO code
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 10/19] arm64: compat: Add vDSO
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 09/19] lib: vdso: Add compat support
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 06/19] arm64: compat: Add missing syscall numbers
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 05/19] arm64: Build vDSO with -ffixed-x18
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v6 03/19] kernel: Unify update_vsyscall implementation
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH] elf: align AT_RANDOM bytes
- From: Alexey Dobriyan <adobriyan@xxxxxxxxx>
- Re: [PATCH] elf: align AT_RANDOM bytes
- From: Alexey Dobriyan <adobriyan@xxxxxxxxx>
- Re: [PATCH, RFC] byteorder: sanity check toolchain vs kernel endianess
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH, RFC] byteorder: sanity check toolchain vs kernel endianess
- From: Maciej Rozycki <macro@xxxxxxx>
- Re: [PATCH] elf: align AT_RANDOM bytes
- From: Kees Cook <keescook@xxxxxxxxxxxx>
- Re: [PATCH] elf: align AT_RANDOM bytes
- From: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
- [PATCH] elf: align AT_RANDOM bytes
- From: Alexey Dobriyan <adobriyan@xxxxxxxxx>
- Re: [PATCH v2 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [REVIEW][PATCH 00/26] signal: Remove task argument from force_sig_info
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [REVIEW][PATCHv2 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v2 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Mark Rutland <mark.rutland@xxxxxxx>
- [PATCH v1 2/2] arch: wire-up clone3() syscall on x86
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v2 1/3] lib/test_kasan: Add bitops tests
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [REVIEW][PATCHv2 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: Will Deacon <will.deacon@xxxxxxx>
- Re: [PATCH RFC v8 01/10] namei: obey trailing magic-link DAC permissions
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [REVIEW][PATCH 02/26] signal/ptrace: Simplify and fix PTRACE_KILL
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH 2/3] x86: Move CPU feature test out of uaccess region
- [PATCH v2 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH 2/3] x86: Move CPU feature test out of uaccess region
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH v2 1/3] lib/test_kasan: Add bitops tests
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH v2 0/3] Bitops instrumentation for KASAN
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Dmitry Vyukov <dvyukov@xxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Andrey Ryabinin <aryabinin@xxxxxxxxxxxxx>
- RE: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Dmitry Vyukov <dvyukov@xxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 2/3] tools/objtool: add kasan_check_* to uaccess whitelist
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH 2/3] tools/objtool: add kasan_check_* to uaccess whitelist
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Marco Elver <elver@xxxxxxxxxx>
- Re: [PATCH 2/3] tools/objtool: add kasan_check_* to uaccess whitelist
- From: Dmitry Vyukov <dvyukov@xxxxxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Dmitry Vyukov <dvyukov@xxxxxxxxxx>
- Re: [REVIEW][PATCH 11/26] signal/x86: Remove task parameter from send_sigtrap
- From: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
- Re: [PATCH 2/3] tools/objtool: add kasan_check_* to uaccess whitelist
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH 1/3] lib/test_kasan: Add bitops tests
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Mark Rutland <mark.rutland@xxxxxxx>
- [PATCH 3/3] asm-generic, x86: Add bitops instrumentation for KASAN
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH 2/3] tools/objtool: add kasan_check_* to uaccess whitelist
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH 1/3] lib/test_kasan: Add bitops tests
- From: Marco Elver <elver@xxxxxxxxxx>
- [PATCH 4/4] mm/vmalloc: Hugepage vmalloc mappings
- From: Nicholas Piggin <npiggin@xxxxxxxxx>
- [PATCH 3/4] mm: Move ioremap page table mapping function to mm/
- From: Nicholas Piggin <npiggin@xxxxxxxxx>
- [PATCH 2/4] mm/large system hash: avoid vmap for non-NUMA machines when hashdist
- From: Nicholas Piggin <npiggin@xxxxxxxxx>
- [PATCH 1/4] mm/large system hash: use vmalloc for size > MAX_ORDER when !hashdist
- From: Nicholas Piggin <npiggin@xxxxxxxxx>
- [PATCH v5 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v5 2/3] s390: Fix vDSO clock_getres()
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v5 1/3] powerpc: Fix vDSO clock_getres()
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v5 0/3] Fix vDSO clock_getres()
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Dave P Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH v2 2/2] tests: add close_range() tests
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v3 2/3] arch: wire-up close_range()
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH v2 2/2] tests: add close_range() tests
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH 2/2] arch: wire-up clone6() syscall on x86
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 2/2] arch: wire-up clone6() syscall on x86
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 2/2] arch: wire-up clone6() syscall on x86
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH 2/2] arch: wire-up clone6() syscall on x86
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 2/2] arch: wire-up clone6() syscall on x86
- From: Arnd Bergmann <arnd@xxxxxxxx>
- [PATCH v2 3/3] math-emu: Use statement expressions to fix Wshift-count-overflow warning
- From: Vincent Chen <vincentc@xxxxxxxxxxxxx>
- [PATCH v2 2/3] nds32: add new emulations for floating point instruction
- From: Vincent Chen <vincentc@xxxxxxxxxxxxx>
- [PATCH v2 1/3] nds32: Avoid IEX status being incorrectly modified
- From: Vincent Chen <vincentc@xxxxxxxxxxxxx>
- [PATCH v2 0/3] nds32: Prevent FPU emulator from incorrectly modifying IEX status
- From: Vincent Chen <vincentc@xxxxxxxxxxxxx>
- Re: [PATCH v2 1/2] open: add close_range()
- From: Szabolcs Nagy <nsz@xxxxxxxxxx>
- [PATCH 2/2] arch: wire-up clone6() syscall on x86
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v7 5/5] namei: resolveat(2) syscall
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v7 5/5] namei: resolveat(2) syscall
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v7 5/5] namei: resolveat(2) syscall
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [REVIEW][PATCH 00/26] signal: Remove task argument from force_sig_info
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v7 5/5] namei: resolveat(2) syscall
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [REVIEW][PATCHv2 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH] x86/tools: deal with 64-bit relative relocations for per-CPU symbols
- From: Josh Poimboeuf <jpoimboe@xxxxxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH] module/ksymtab: use 64-bit relative reference for target symbol
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxxxxx>
- Re: [PATCH] module/ksymtab: use 64-bit relative reference for target symbol
- From: Josh Poimboeuf <jpoimboe@xxxxxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH] module/ksymtab: use 64-bit relative reference for target symbol
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH] module/ksymtab: use 64-bit relative reference for target symbol
- From: Josh Poimboeuf <jpoimboe@xxxxxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Mark Rutland <mark.rutland@xxxxxxx>
- [PATCH v3 2/3] arch: wire-up close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v3 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH 8/8] arm64: BTI: Decode BYTPE bits when printing PSTATE
- From: Dave Martin <Dave.Martin@xxxxxxx>
- [PATCH 7/8] arm64: elf: Enable BTI at exec based on ELF program properties
- From: Dave Martin <Dave.Martin@xxxxxxx>
- [PATCH 6/8] elf: Allow arch to tweak initial mmap prot flags
- From: Dave Martin <Dave.Martin@xxxxxxx>
- [PATCH 5/8] elf: Parse program properties before destroying the old process
- From: Dave Martin <Dave.Martin@xxxxxxx>
- [PATCH 4/8] arm64: Basic Branch Target Identification support
- From: Dave Martin <Dave.Martin@xxxxxxx>
- [PATCH 3/8] arm64: docs: cpu-feature-registers: Document ID_AA64PFR1_EL1
- From: Dave Martin <Dave.Martin@xxxxxxx>
- [PATCH 2/8] mm: Reserve asm-generic prot flag 0x10 for arch use
- From: Dave Martin <Dave.Martin@xxxxxxx>
- [PATCH 1/8] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- [PATCH 0/8] arm64: ARMv8.5-A: Branch Target Identification support
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [REVIEW][PATCHv2 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: Will Deacon <will.deacon@xxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH RFC v8 01/10] namei: obey trailing magic-link DAC permissions
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [REVIEW][PATCH 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [REVIEW][PATCHv2 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH 5.0 075/139] x86/mpx, mm/core: Fix recursive munmap() corruption
- From: Greg Kroah-Hartman <gregkh@xxxxxxxxxxxxxxxxxxx>
- [PATCH 5.1 084/122] x86/mpx, mm/core: Fix recursive munmap() corruption
- From: Greg Kroah-Hartman <gregkh@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v2 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- RE: [PATCH v1 1/2] open: add close_range()
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Konstantin Khlebnikov <khlebnikov@xxxxxxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH v2 1/2] open: add close_range()
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [REVIEW][PATCHv2 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: Will Deacon <will.deacon@xxxxxxx>
- Re: [REVIEW][PATCH 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: Dave P Martin <Dave.Martin@xxxxxxx>
- [REVIEW][PATCHv2 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- [PATCH v2 2/2] tests: add close_range() tests
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v2 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v2 0/2] close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [REVIEW][PATCH 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [REVIEW][PATCH 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH v1 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v4 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v4 2/3] s390: Fix vDSO clock_getres()
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v4 1/3] powerpc: Fix vDSO clock_getres()
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v4 0/3] Fix vDSO clock_getres()
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [REVIEW][PATCH 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [REVIEW][PATCH 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: Will Deacon <will.deacon@xxxxxxx>
- Re: [PATCH] module/ksymtab: use 64-bit relative reference for target symbol
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxx>
- Re: [PATCH] module/ksymtab: use 64-bit relative reference for target symbol
- From: Will Deacon <will.deacon@xxxxxxx>
- [PATCH v3] spdxcheck.py: Fix directory structures
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH] module/ksymtab: use 64-bit relative reference for target symbol
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxx>
- Re: [PATCH RFC v8 01/10] namei: obey trailing magic-link DAC permissions
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [REVIEW][PATCH 04/26] signal/drbd: Use send_sig not force_sig
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 26/26] signal: Remove the signal number and task parameters from force_sig_info
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 20/26] signal: Use force_sig_fault_to_task for the two calls that don't deliver to current
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 09/26] signal: Remove task parameter from force_sig
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 01/26] signal: Correct namespace fixups of si_pid and si_uid
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 18/26] signal/unicore32: Remove tsk parameter from __do_user_fault
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 12/26] signal/um: Remove task parameter from send_sigtrap
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 24/26] signal: Generate the siginfo in force_sig
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 07/26] signal/cifs: Fix cifs_put_tcp_session to call send_sig instead of force_sig
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 03/26] signal/arm64: Use force_sig not force_sig_fault for SIGKILL
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 25/26] signal: Factor force_sig_info_to_task out of force_sig_info
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 23/26] signal: Move the computation of force into send_signal and correct it.
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 13/26] signal/sh: Remove tsk parameter from force_sig_info_fault
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 21/26] signal: Remove the task parameter from force_sig_fault
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 14/26] signal/riscv: Remove tsk parameter from do_trap
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 08/26] signal: Remove task parameter from force_sigsegv
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 06/26] signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 05/26] signal/bpfilter: Fix bpfilter_kernl to use send_sig not force_sig
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 22/26] signal: Properly set TRACE_SIGNAL_LOSE_INFO in __send_signal
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 15/26] signal/nds32: Remove tsk parameter from send_sigtrap
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 17/26] signal/arm: Remove tsk parameter from __do_user_fault
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 10/26] signal: Remove task parameter from force_sig_mceerr
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 16/26] signal/arm: Remove tsk parameter from ptrace_break
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 19/26] signal: Explicitly call force_sig_fault on current
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 11/26] signal/x86: Remove task parameter from send_sigtrap
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 02/26] signal/ptrace: Simplify and fix PTRACE_KILL
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [REVIEW][PATCH 00/26] signal: Remove task argument from force_sig_info
- From: "Eric W. Biederman" <ebiederm@xxxxxxxxxxxx>
- [PATCH] x86/tools: deal with 64-bit relative relocations for per-CPU symbols
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxx>
- Re: [PATCH RFC v8 01/10] namei: obey trailing magic-link DAC permissions
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v1 1/2] open: add close_range()
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH] module/ksymtab: use 64-bit relative reference for target symbol
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxx>
- [PATCH v1 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v1 2/2] tests: add close_range() tests
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH] checkpatch: Fix spdxcheck.py
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v2] checkpatch: Fix spdxcheck.py
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH] checkpatch: Fix spdxcheck.py
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: [PATCH v3 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH] module/ksymtab: use 64-bit relative reference for target symbol
- From: Ard Biesheuvel <ard.biesheuvel@xxxxxxx>
- Re: [PATCH v3 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH] checkpatch: Fix spdxcheck.py
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH] checkpatch: Fix spdxcheck.py
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- [PATCH] checkpatch: Fix spdxcheck.py
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH v3 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- [PATCH v3 3/3] kselftest: Extend vDSO selftest to clock_getres
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v3 2/3] s390: Fix vDSO clock_getres()
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v3 1/3] powerpc: Fix vDSO clock_getres()
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- [PATCH v3 0/3] Fix vDSO clock_getres()
- From: Vincenzo Frascino <vincenzo.frascino@xxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: strace for m68k bpf_prog_info mismatch
- From: "Dmitry V. Levin" <ldv@xxxxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- Re: Sad News - Martin Schwidefsky
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: David Howells <dhowells@xxxxxxxxxx>
- Sad News - Martin Schwidefsky
- From: Heiko Carstens <heiko.carstens@xxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Al Viro <viro@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH v3 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] open: add close_range()
- From: Florian Weimer <fweimer@xxxxxxxxxx>
- [PATCH 2/2] tests: add close_range() tests
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH 1/2] open: add close_range()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 5/5] asm-generic: remove ptrace.h
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH 4/5] x86: don't use asm-generic/ptrace.h
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- [PATCH v3 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v3 2/2] tests: add pidfd_open() tests
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v2 1/2] pid: add pidfd_open()
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v2 1/2] pid: add pidfd_open()
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 1/2] pid: add pidfd_open()
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- [PATCH v2 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v2 2/2] tests: add pidfd_open() tests
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH RFC v8 10/10] selftests: add resolveat(2) selftests
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 09/10] kselftest: save-and-restore errno to allow for %m formatting
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 08/10] namei: resolveat(2) syscall
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 07/10] namei: aggressively check for nd->root escape on ".." resolution
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 05/10] namei: O_BENEATH-style path resolution flags
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 06/10] namei: LOOKUP_IN_ROOT: chroot-like path resolution
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 04/10] namei: split out nd->dfd handling to dirfd_path_init
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 03/10] open: O_EMPTYPATH: procfs-less file descriptor re-opening
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 02/10] procfs: switch magic-link modes to be more sane
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 01/10] namei: obey trailing magic-link DAC permissions
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH RFC v8 00/10] namei: resolveat(2) path resolution restrictions
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH 3/5] sh: don't use asm-generic/ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 4/5] x86: don't use asm-generic/ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 5/5] asm-generic: remove ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 2/5] powerpc: don't use asm-generic/ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 1/5] arm64: don't use asm-generic/ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- remove asm-generic/ptrace.h v2
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH] MAINTAINERS: Add mailing list for csky architecture
- [PATCH 2/2] nds32: add new emulations for floating point instruction
- From: Vincent Chen <vincentc@xxxxxxxxxxxxx>
- [PATCH 1/2] nds32: Avoid IEX status being incorrectly modified
- From: Vincent Chen <vincentc@xxxxxxxxxxxxx>
- [PATCH 0/2] nds32: Prevent FPU emulator from incorrectly modifying IEX status
- From: Vincent Chen <vincentc@xxxxxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Joel Fernandes <joel@xxxxxxxxxxxxxxxxx>
- [PATCH 03/73] csky: Add support for libdw
- From: Arnaldo Carvalho de Melo <acme@xxxxxxxxxx>
- Re: [GIT PULL] asm-generic: kill <asm/segment.h> and improve nommu generic uaccess helpers
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: [RESEND PATCH v3 04/11] s390/cpacf: mark scpacf_query() as __always_inline
- From: Masahiro Yamada <yamada.masahiro@xxxxxxxxxxxxx>
- Re: [RESEND PATCH v3 10/11] powerpc/mm/radix: mark as __tlbie_pid() and friends as__always_inline
- From: Masahiro Yamada <yamada.masahiro@xxxxxxxxxxxxx>
- Re: [GIT PULL] asm-generic: kill <asm/segment.h> and improve nommu generic uaccess helpers
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [GIT PULL] asm-generic: kill <asm/segment.h> and improve nommu generic uaccess helpers
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [GIT PULL] asm-generic: kill <asm/segment.h> and improve nommu generic uaccess helpers
- From: James Bottomley <James.Bottomley@xxxxxxxxxxxxxxxxxxxxx>
- Re: [GIT PULL] asm-generic: kill <asm/segment.h> and improve nommu generic uaccess helpers
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [GIT PULL] asm-generic: kill <asm/segment.h> and improve nommu generic uaccess helpers
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [GIT PULL] asm-generic: kill <asm/segment.h> and improve nommu generic uaccess helpers
- From: pr-tracker-bot@xxxxxxxxxx
- Re: [GIT PULL] asm-generic: kill <asm/segment.h> and improve nommu generic uaccess helpers
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- [PATCH 3.16 79/86] cpu/speculation: Add 'mitigations=' cmdline option
- From: Ben Hutchings <ben@xxxxxxxxxxxxxxx>
- [PATCH 3.16 80/86] x86/speculation: Support 'mitigations=' cmdline option
- From: Ben Hutchings <ben@xxxxxxxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v1 1/2] pid: add pidfd_open()
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Jann Horn <jannh@xxxxxxxxxx>
- [PATCH v1 2/2] tests: add pidfd_open() tests
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH v1 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- [GIT PULL] asm-generic: kill <asm/segment.h> and improve nommu generic uaccess helpers
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v14 01/11] bitops: Introduce the for_each_set_clump8 macro
- From: Linus Walleij <linus.walleij@xxxxxxxxxx>
- Re: [PATCH 4.4 247/266] cpu/speculation: Add mitigations= cmdline option
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: [PATCH 0/3] remove ARCH_SELECT_MEMORY_MODEL where it has no effect
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Daniel Colascione <dancol@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Yann Droneaud <ydroneaud@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Yann Droneaud <ydroneaud@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH 1/2] pid: add pidfd_open()
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- [PATCH 4.4 247/266] cpu/speculation: Add mitigations= cmdline option
- From: Greg Kroah-Hartman <gregkh@xxxxxxxxxxxxxxxxxxx>
- [PATCH 4.4 248/266] x86/speculation: Support mitigations= cmdline option
- From: Greg Kroah-Hartman <gregkh@xxxxxxxxxxxxxxxxxxx>
- [PATCH 2/2] tests: add pidfd_open() tests
- From: Christian Brauner <christian@xxxxxxxxxx>
- [PATCH 1/2] pid: add pidfd_open()
- From: Christian Brauner <christian@xxxxxxxxxx>
- RE: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Petr Mladek <pmladek@xxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Petr Mladek <pmladek@xxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: [PATCH, RFC] byteorder: sanity check toolchain vs kernel endianess
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Sergey Senozhatsky <sergey.senozhatsky.work@xxxxxxxxx>
- Re: [LTP] [EXT] Re: [PATCH v9 00/24] ILP32 for ARM64
- From: Yury Norov <yury.norov@xxxxxxxxx>
- Re: [LTP] [EXT] Re: [PATCH v9 00/24] ILP32 for ARM64
- From: Yury Norov <yury.norov@xxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [LTP] [EXT] Re: [PATCH v9 00/24] ILP32 for ARM64
- From: Cyril Hrubis <chrubis@xxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- RE: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Sergey Senozhatsky <sergey.senozhatsky.work@xxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Sergey Senozhatsky <sergey.senozhatsky.work@xxxxxxxxx>
- Re: [EXT] Re: [PATCH v9 00/24] ILP32 for ARM64
- From: Yuri Norov <ynorov@xxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Petr Mladek <pmladek@xxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Petr Mladek <pmladek@xxxxxxxx>
- Re: [PATCH, RFC] byteorder: sanity check toolchain vs kernel endianess
- From: Christoph Hellwig <hch@xxxxxx>
- Re: [PATCH, RFC] byteorder: sanity check toolchain vs kernel endianess
- From: Dmitry Vyukov <dvyukov@xxxxxxxxxx>
- Re: [PATCH, RFC] byteorder: sanity check toolchain vs kernel endianess
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Andy Shevchenko <andriy.shevchenko@xxxxxxxxxxxxxxx>
- RE: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH v9 00/24] ILP32 for ARM64
- From: Andreas Schwab <schwab@xxxxxxx>
- Re: [PATCH, RFC] byteorder: sanity check toolchain vs kernel endianess
- From: Dmitry Vyukov <dvyukov@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Aleksa Sarai <asarai@xxxxxxx>
- Re: [PATCH, RFC] byteorder: sanity check toolchain vs kernel endianess
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Christian Brauner <christian@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: christophe leroy <christophe.leroy@xxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Martin Schwidefsky <schwidefsky@xxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Andy Shevchenko <andriy.shevchenko@xxxxxxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Martin Schwidefsky <schwidefsky@xxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Petr Mladek <pmladek@xxxxxxxx>
- Re: [PATCH, RFC] byteorder: sanity check toolchain vs kernel endianess
- From: Dmitry Vyukov <dvyukov@xxxxxxxxxx>
- RE: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Sergey Senozhatsky <sergey.senozhatsky.work@xxxxxxxxx>
- [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Petr Mladek <pmladek@xxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Sergey Senozhatsky <sergey.senozhatsky.work@xxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Petr Mladek <pmladek@xxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- [PATCH] csky: Select intc & timer drivers
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Sergey Senozhatsky <sergey.senozhatsky.work@xxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Sergey Senozhatsky <sergey.senozhatsky.work@xxxxxxxxx>
- Re: [GIT PULL] csky perf unwind libdw patch for v5.2-rc1
- From: pr-tracker-bot@xxxxxxxxxx
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Petr Mladek <pmladek@xxxxxxxx>
- RE: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: David Laight <David.Laight@xxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Michal Suchánek <msuchanek@xxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Steven Rostedt <rostedt@xxxxxxxxxxx>
- Re: [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Andy Shevchenko <andriy.shevchenko@xxxxxxxxxxxxxxx>
- [GIT PULL] csky perf unwind libdw patch for v5.2-rc1
- [PATCH] vsprintf: Do not break early boot with probing addresses
- From: Petr Mladek <pmladek@xxxxxxxx>
- Early printk breakage due to 3e5903eb9cff ("vsprintf: Prevent crash when dereferencing invalid pointers")
- From: Heiko Carstens <heiko.carstens@xxxxxxxxxx>
- Re: [PATCH] [v2] x86/mpx: fix recursive munmap() corruption
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- [PATCH] arch: remove dangling asm-generic wrappers
- From: Masahiro Yamada <yamada.masahiro@xxxxxxxxxxxxx>
- Re: [PATCH v9 00/24] ILP32 for ARM64
- From: Yury Norov <yury.norov@xxxxxxxxx>
- Re: [PATCH v9 00/24] ILP32 for ARM64
- From: Yury Norov <yury.norov@xxxxxxxxx>
- Re: [GIT PULL] csky fixes for v5.1-rc7
- From: pr-tracker-bot@xxxxxxxxxx
- [GIT PULL] csky changes for v5.2-rc1
- [PATCH v2 12/14] riscv: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 13/14] um: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 14/14] unicore32: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 11/14] parisc: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 10/14] nios2: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 09/14] nds32: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 08/14] mips: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 07/14] m68k: sun3: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 06/14] hexagon: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 05/14] csky: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 04/14] arm64: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 03/14] arm: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 02/14] alpha: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 01/14] asm-generic, x86: introduce generic pte_{alloc,free}_one[_kernel]
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH v2 00/14] introduce generic pte_{alloc,free}_one[_kernel]
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: ebiederm@xxxxxxxxxxxx (Eric W. Biederman)
- Re: [PATCH] uapi: avoid namespace conflict in linux/posix_types.h
- From: Joseph Myers <joseph@xxxxxxxxxxxxxxxx>
- [PATCH v7 5/5] namei: resolveat(2) syscall
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v7 4/5] namei: aggressively check for nd->root escape on ".." resolution
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v7 3/5] namei: LOOKUP_IN_ROOT: chroot-like path resolution
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v7 2/5] namei: O_BENEATH-style path resolution flags
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v7 1/5] namei: split out nd->dfd handling to dirfd_path_init
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v7 0/5] namei: resolveat(2) path resolution restriction API
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH 09/15] nds32: switch to generic version of pte allocation
- From: Greentime Hu <green.hu@xxxxxxxxx>
- [PATCH AUTOSEL 4.14 61/95] mm: introduce mm_[p4d|pud|pmd]_folded
- From: Sasha Levin <sashal@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Jann Horn <jannh@xxxxxxxxxx>
- Re: [PATCH 13/15] riscv: switch to generic version of pte allocation
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- [PATCH v6 6/6] namei: resolveat(2) syscall
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v6 5/6] binfmt_*: scope path resolution of interpreters
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v6 4/6] namei: aggressively check for nd->root escape on ".." resolution
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v6 3/6] namei: LOOKUP_IN_ROOT: chroot-like path resolution
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v6 2/6] namei: O_BENEATH-style path resolution flags
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v6 0/6] namei: resolveat(2) path resolution restriction API
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- [PATCH v6 1/6] namei: split out nd->dfd handling to dirfd_path_init
- From: Aleksa Sarai <cyphar@xxxxxxxxxx>
- Re: [PATCH 3/7] thermal/drivers/core: Add init section table for self-encapsulation
- From: Zhang Rui <rui.zhang@xxxxxxxxx>
- Re: DISCONTIGMEM is deprecated
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH 12/15] powerpc/nohash/64: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH 04/15] arm64: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH 08/15] mips: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH 01/15] asm-generic, x86: introduce generic pte_{alloc,free}_one[_kernel]
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH v13 16/20] IB/mlx4, arm64: untag user pointers in mlx4_get_umem_mr
- From: Jason Gunthorpe <jgg@xxxxxxxx>
- Re: [PATCH 3/7] thermal/drivers/core: Add init section table for self-encapsulation
- From: Daniel Lezcano <daniel.lezcano@xxxxxxxxxx>
- Re: f68f031d ("Documentation: atomic_t.txt: Explain ordering provided by smp_mb__{before,after}_atomic()")
- From: Alan Stern <stern@xxxxxxxxxxxxxxxxxxx>
- Re: f68f031d ("Documentation: atomic_t.txt: Explain ordering provided by smp_mb__{before,after}_atomic()")
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v13 16/20] IB/mlx4, arm64: untag user pointers in mlx4_get_umem_mr
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: f68f031d ("Documentation: atomic_t.txt: Explain ordering provided by smp_mb__{before,after}_atomic()")
- From: Alan Stern <stern@xxxxxxxxxxxxxxxxxxx>
- Re: [PATCH 05/15] csky: switch to generic version of pte allocation
- From: Guo Ren <guoren@xxxxxxxxxx>
- Re: [PATCH 05/15] csky: switch to generic version of pte allocation
- From: Guo Ren <guoren@xxxxxxxxxx>
- Re: f68f031d ("Documentation: atomic_t.txt: Explain ordering provided by smp_mb__{before,after}_atomic()")
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- f68f031d ("Documentation: atomic_t.txt: Explain ordering provided by smp_mb__{before,after}_atomic()")
- From: "Paul E. McKenney" <paulmck@xxxxxxxxxxxxx>
- Re: [PATCH 14/15] um: switch to generic version of pte allocation
- From: Anton Ivanov <anton.ivanov@xxxxxxxxxxxxxxxxxx>
- Re: [PATCH 2/3] s390: remove ARCH_SELECT_MEMORY_MODEL
- From: Heiko Carstens <heiko.carstens@xxxxxxxxxx>
- Re: [RESEND PATCH v3 09/11] powerpc/mm/radix: mark __radix__flush_tlb_range_psize() as __always_inline
- From: Masahiro Yamada <yamada.masahiro@xxxxxxxxxxxxx>
- Re: [PATCH 5/5] asm-generic: remove ptrace.h
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH] Documentation: Add ARM64 to kernel-parameters.rst
- From: Will Deacon <will.deacon@xxxxxxx>
- Re: [PATCH] Documentation: Add ARM64 to kernel-parameters.rst
- From: Jonathan Corbet <corbet@xxxxxxx>
- Re: [PATCH] Documentation: Add ARM64 to kernel-parameters.rst
- From: Will Deacon <will.deacon@xxxxxxx>
- Re: [PATCH] Documentation: Add ARM64 to kernel-parameters.rst
- From: Jonathan Corbet <corbet@xxxxxxx>
- Re: strace for m68k bpf_prog_info mismatch
- From: Geert Uytterhoeven <geert@xxxxxxxxxxxxxx>
- Re: [RESEND PATCH v3 05/11] mtd: rawnand: vf610_nfc: add initializer to avoid -Wmaybe-uninitialized
- From: Miquel Raynal <miquel.raynal@xxxxxxxxxxx>
- Re: [RESEND PATCH v3 05/11] mtd: rawnand: vf610_nfc: add initializer to avoid -Wmaybe-uninitialized
- From: Masahiro Yamada <yamada.masahiro@xxxxxxxxxxxxx>
- Re: [PATCH 04/15] arm64: switch to generic version of pte allocation
- From: Mark Rutland <mark.rutland@xxxxxxx>
- Re: [PATCH 4/9] powerpc/prom_init: get rid of PROM_SCRATCH_SIZE
- From: Michael Ellerman <patch-notifications@xxxxxxxxxxxxxx>
- Re: [PATCH 08/15] mips: switch to generic version of pte allocation
- From: Paul Burton <paul.burton@xxxxxxxx>
- Re: [PATCH 01/15] asm-generic, x86: introduce generic pte_{alloc,free}_one[_kernel]
- From: Paul Burton <paul.burton@xxxxxxxx>
- Re: [PATCH v13 16/20] IB/mlx4, arm64: untag user pointers in mlx4_get_umem_mr
- From: Jason Gunthorpe <jgg@xxxxxxxx>
- Re: [PATCH 12/15] powerpc/nohash/64: switch to generic version of pte allocation
- From: Christophe Leroy <christophe.leroy@xxxxxx>
- Re: [PATCH] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- [PATCH 01/15] asm-generic, x86: introduce generic pte_{alloc,free}_one[_kernel]
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 02/15] alpha: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 03/15] arm: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 04/15] arm64: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 06/15] hexagon: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 07/15] m68k: sun3: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 09/15] nds32: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 08/15] mips: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 10/15] nios2: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 12/15] powerpc/nohash/64: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 13/15] riscv: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 11/15] parisc: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 15/15] unicore32: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 14/15] um: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 05/15] csky: switch to generic version of pte allocation
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 00/15] introduce generic pte_{alloc,free}_one[_kernel]
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- Re: [PATCH] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [RESEND PATCH v3 05/11] mtd: rawnand: vf610_nfc: add initializer to avoid -Wmaybe-uninitialized
- From: Miquel Raynal <miquel.raynal@xxxxxxxxxxx>
- Re: remove asm-generic/ptrace.h
- From: Oleg Nesterov <oleg@xxxxxxxxxx>
- Re: [PATCH 1/5] arm64: don't use asm-generic/ptrace.h
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Dave Martin <Dave.Martin@xxxxxxx>
- Re: [PATCH 2/5] powerpc: don't use asm-generic/ptrace.h
- From: Michael Ellerman <mpe@xxxxxxxxxxxxxx>
- Re: [PATCH] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: [PATCH 4/5] x86: don't use asm-generic/ptrace.h
- From: Ingo Molnar <mingo@xxxxxxxxxx>
- Re: [PATCH] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Matthew Wilcox <willy@xxxxxxxxxxxxx>
- [PATCH] binfmt_elf: Extract .note.gnu.property from an ELF file
- From: Yu-cheng Yu <yu-cheng.yu@xxxxxxxxx>
- Re: DISCONTIGMEM is deprecated
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 3/3] sparc: remove ARCH_SELECT_MEMORY_MODEL
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 2/3] s390: remove ARCH_SELECT_MEMORY_MODEL
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 1/3] arm: remove ARCH_SELECT_MEMORY_MODEL
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 0/3] remove ARCH_SELECT_MEMORY_MODEL where it has no effect
- From: Mike Rapoport <rppt@xxxxxxxxxxxxx>
- [PATCH 3/5] sh: don't use asm-generic/ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 2/5] powerpc: don't use asm-generic/ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 1/5] arm64: don't use asm-generic/ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 4/5] x86: don't use asm-generic/ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- [PATCH 5/5] asm-generic: remove ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- remove asm-generic/ptrace.h
- From: Christoph Hellwig <hch@xxxxxx>
- Re: DISCONTIGMEM is deprecated
- From: Christopher Lameter <cl@xxxxxxxxx>
- Re: [PATCH 3/7] thermal/drivers/core: Add init section table for self-encapsulation
- From: Arnd Bergmann <arnd@xxxxxxxx>
- Re: [PATCH v2 0/5] Allow CPU0 to be nohz full
- From: Peter Zijlstra <peterz@xxxxxxxxxxxxx>
- Re: [PATCH v13 16/20] IB/mlx4, arm64: untag user pointers in mlx4_get_umem_mr
- From: Leon Romanovsky <leon@xxxxxxxxxx>
- Re: [PATCH v13 16/20] IB/mlx4, arm64: untag user pointers in mlx4_get_umem_mr
- From: Catalin Marinas <catalin.marinas@xxxxxxx>
- Re: [PATCH] riscv: Support non-coherency memory model
- From: Guo Ren <guoren@xxxxxxxxxx>
- Re: [PATCH v2 0/5] Allow CPU0 to be nohz full
- From: Nicholas Piggin <npiggin@xxxxxxxxx>
- Re: [PATCH] riscv: Support non-coherency memory model
- From: Palmer Dabbelt <palmer@xxxxxxxxxx>
- Re: DISCONTIGMEM is deprecated
- From: Christoph Hellwig <hch@xxxxxxxxxxxxx>
- RE: DISCONTIGMEM is deprecated
- From: "Luck, Tony" <tony.luck@xxxxxxxxx>
- Re: [RESEND PATCH v3 09/11] powerpc/mm/radix: mark __radix__flush_tlb_range_psize() as __always_inline
- From: Christophe Leroy <christophe.leroy@xxxxxx>
[Index of Archives]
[Kernel Announce]
[IETF Annouce]
[Netdev]
[Netfilter]
[Bugtraq]