All the mail mirrored from lore.kernel.org
 help / color / mirror / Atom feed
From: Luis Chamberlain <mcgrof@kernel.org>
To: "Thomas Weißschuh" <linux@weissschuh.net>
Cc: Joel Granados <j.granados@samsung.com>,
	Kees Cook <keescook@chromium.org>,
	Eric Dumazet <edumazet@google.com>,
	Dave Chinner <david@fromorbit.com>,
	linux-fsdevel@vger.kernel.org, netdev@vger.kernel.org,
	linux-arm-kernel@lists.infradead.org, linux-s390@vger.kernel.org,
	linux-kernel@vger.kernel.org, linux-riscv@lists.infradead.org,
	linux-mm@kvack.org, linux-security-module@vger.kernel.org,
	bpf@vger.kernel.org, linuxppc-dev@lists.ozlabs.org,
	linux-xfs@vger.kernel.org, linux-trace-kernel@vger.kernel.org,
	linux-perf-users@vger.kernel.org,
	netfilter-devel@vger.kernel.org, coreteam@netfilter.org,
	kexec@lists.infradead.org, linux-hardening@vger.kernel.org,
	bridge@lists.linux.dev, lvs-devel@vger.kernel.org,
	linux-rdma@vger.kernel.org, rds-devel@oss.oracle.com,
	linux-sctp@vger.kernel.org, linux-nfs@vger.kernel.org,
	apparmor@lists.ubuntu.com
Subject: Re: [PATCH v3 00/11] sysctl: treewide: constify ctl_table argument of sysctl handlers
Date: Tue, 23 Apr 2024 11:31:41 -0700	[thread overview]
Message-ID: <Zif-jf8Takojtq7x@bombadil.infradead.org> (raw)
In-Reply-To: <20240423-sysctl-const-handler-v3-0-e0beccb836e2@weissschuh.net>

On Tue, Apr 23, 2024 at 09:54:35AM +0200, Thomas Weißschuh wrote:
> * Patch 1 is a bugfix for the stack_erasing sysctl handler
> * Patches 2-10 change various helper functions throughout the kernel to
>   be able to handle 'const ctl_table'.
> * Patch 11 changes the signatures of all proc handlers through the tree.
>   Some other signatures are also adapted, for details see the commit
>   message.
> 
> Only patch 1 changes any code at all.
> 
> The series was compile-tested on top of next-20230423 for
> i386, x86_64, arm, arm64, riscv, loongarch, s390 and m68k.
> 
> The series was split from my larger series sysctl-const series [0].
> It only focusses on the proc_handlers but is an important step to be
> able to move all static definitions of ctl_table into .rodata.
> 
> [0] https://lore.kernel.org/lkml/20231204-const-sysctl-v2-0-7a5060b11447@weissschuh.net/
> 
> Signed-off-by: Thomas Weißschuh <linux@weissschuh.net>

Cover letters don't need SOBS we only use them for patches.

But anyway:

Reviewed-by: Luis Chamberlain <mcgrof@kernel.org>

  Luis

WARNING: multiple messages have this Message-ID (diff)
From: Luis Chamberlain <mcgrof@kernel.org>
To: "Thomas Weißschuh" <linux@weissschuh.net>
Cc: Joel Granados <j.granados@samsung.com>,
	Kees Cook <keescook@chromium.org>,
	Eric Dumazet <edumazet@google.com>,
	Dave Chinner <david@fromorbit.com>,
	linux-fsdevel@vger.kernel.org, netdev@vger.kernel.org,
	linux-arm-kernel@lists.infradead.org, linux-s390@vger.kernel.org,
	linux-kernel@vger.kernel.org, linux-riscv@lists.infradead.org,
	linux-mm@kvack.org, linux-security-module@vger.kernel.org,
	bpf@vger.kernel.org, linuxppc-dev@lists.ozlabs.org,
	linux-xfs@vger.kernel.org, linux-trace-kernel@vger.kernel.org,
	linux-perf-users@vger.kernel.org,
	netfilter-devel@vger.kernel.org, coreteam@netfilter.org,
	kexec@lists.infradead.org, linux-hardening@vger.kernel.org,
	bridge@lists.linux.dev, lvs-devel@vger.kernel.org,
	linux-rdma@vger.kernel.org, rds-devel@oss.oracle.com,
	linux-sctp@vger.kernel.org, linux-nfs@vger.kernel.org,
	apparmor@lists.ubuntu.com
Subject: Re: [PATCH v3 00/11] sysctl: treewide: constify ctl_table argument of sysctl handlers
Date: Tue, 23 Apr 2024 11:31:41 -0700	[thread overview]
Message-ID: <Zif-jf8Takojtq7x@bombadil.infradead.org> (raw)
In-Reply-To: <20240423-sysctl-const-handler-v3-0-e0beccb836e2@weissschuh.net>

On Tue, Apr 23, 2024 at 09:54:35AM +0200, Thomas Weißschuh wrote:
> * Patch 1 is a bugfix for the stack_erasing sysctl handler
> * Patches 2-10 change various helper functions throughout the kernel to
>   be able to handle 'const ctl_table'.
> * Patch 11 changes the signatures of all proc handlers through the tree.
>   Some other signatures are also adapted, for details see the commit
>   message.
> 
> Only patch 1 changes any code at all.
> 
> The series was compile-tested on top of next-20230423 for
> i386, x86_64, arm, arm64, riscv, loongarch, s390 and m68k.
> 
> The series was split from my larger series sysctl-const series [0].
> It only focusses on the proc_handlers but is an important step to be
> able to move all static definitions of ctl_table into .rodata.
> 
> [0] https://lore.kernel.org/lkml/20231204-const-sysctl-v2-0-7a5060b11447@weissschuh.net/
> 
> Signed-off-by: Thomas Weißschuh <linux@weissschuh.net>

Cover letters don't need SOBS we only use them for patches.

But anyway:

Reviewed-by: Luis Chamberlain <mcgrof@kernel.org>

  Luis

_______________________________________________
linux-riscv mailing list
linux-riscv@lists.infradead.org
http://lists.infradead.org/mailman/listinfo/linux-riscv

WARNING: multiple messages have this Message-ID (diff)
From: Luis Chamberlain <mcgrof@kernel.org>
To: "Thomas Weißschuh" <linux@weissschuh.net>
Cc: Joel Granados <j.granados@samsung.com>,
	Kees Cook <keescook@chromium.org>,
	Eric Dumazet <edumazet@google.com>,
	Dave Chinner <david@fromorbit.com>,
	linux-fsdevel@vger.kernel.org, netdev@vger.kernel.org,
	linux-arm-kernel@lists.infradead.org, linux-s390@vger.kernel.org,
	linux-kernel@vger.kernel.org, linux-riscv@lists.infradead.org,
	linux-mm@kvack.org, linux-security-module@vger.kernel.org,
	bpf@vger.kernel.org, linuxppc-dev@lists.ozlabs.org,
	linux-xfs@vger.kernel.org, linux-trace-kernel@vger.kernel.org,
	linux-perf-users@vger.kernel.org,
	netfilter-devel@vger.kernel.org, coreteam@netfilter.org,
	kexec@lists.infradead.org, linux-hardening@vger.kernel.org,
	bridge@lists.linux.dev, lvs-devel@vger.kernel.org,
	linux-rdma@vger.kernel.org, rds-devel@oss.oracle.com,
	linux-sctp@vger.kernel.org, linux-nfs@vger.kernel.org,
	apparmor@lists.ubuntu.com
Subject: Re: [PATCH v3 00/11] sysctl: treewide: constify ctl_table argument of sysctl handlers
Date: Tue, 23 Apr 2024 11:31:41 -0700	[thread overview]
Message-ID: <Zif-jf8Takojtq7x@bombadil.infradead.org> (raw)
In-Reply-To: <20240423-sysctl-const-handler-v3-0-e0beccb836e2@weissschuh.net>

On Tue, Apr 23, 2024 at 09:54:35AM +0200, Thomas Weißschuh wrote:
> * Patch 1 is a bugfix for the stack_erasing sysctl handler
> * Patches 2-10 change various helper functions throughout the kernel to
>   be able to handle 'const ctl_table'.
> * Patch 11 changes the signatures of all proc handlers through the tree.
>   Some other signatures are also adapted, for details see the commit
>   message.
> 
> Only patch 1 changes any code at all.
> 
> The series was compile-tested on top of next-20230423 for
> i386, x86_64, arm, arm64, riscv, loongarch, s390 and m68k.
> 
> The series was split from my larger series sysctl-const series [0].
> It only focusses on the proc_handlers but is an important step to be
> able to move all static definitions of ctl_table into .rodata.
> 
> [0] https://lore.kernel.org/lkml/20231204-const-sysctl-v2-0-7a5060b11447@weissschuh.net/
> 
> Signed-off-by: Thomas Weißschuh <linux@weissschuh.net>

Cover letters don't need SOBS we only use them for patches.

But anyway:

Reviewed-by: Luis Chamberlain <mcgrof@kernel.org>

  Luis

_______________________________________________
linux-arm-kernel mailing list
linux-arm-kernel@lists.infradead.org
http://lists.infradead.org/mailman/listinfo/linux-arm-kernel

WARNING: multiple messages have this Message-ID (diff)
From: Luis Chamberlain <mcgrof@kernel.org>
To: "Thomas Weißschuh" <linux@weissschuh.net>
Cc: Joel Granados <j.granados@samsung.com>,
	Kees Cook <keescook@chromium.org>,
	Eric Dumazet <edumazet@google.com>,
	Dave Chinner <david@fromorbit.com>,
	linux-fsdevel@vger.kernel.org, netdev@vger.kernel.org,
	linux-arm-kernel@lists.infradead.org, linux-s390@vger.kernel.org,
	linux-kernel@vger.kernel.org, linux-riscv@lists.infradead.org,
	linux-mm@kvack.org, linux-security-module@vger.kernel.org,
	bpf@vger.kernel.org, linuxppc-dev@lists.ozlabs.org,
	linux-xfs@vger.kernel.org, linux-trace-kernel@vger.kernel.org,
	linux-perf-users@vger.kernel.org,
	netfilter-devel@vger.kernel.org, coreteam@netfilter.org,
	kexec@lists.infradead.org, linux-hardening@vger.kernel.org,
	bridge@lists.linux.dev, lvs-devel@vger.kernel.org,
	linux-rdma@vger.kernel.org, rds-devel@oss.oracle.com,
	linux-sctp@vger.kernel.org, linux-nfs@vger.kernel.org,
	apparmor@lists.ubuntu.com
Subject: Re: [PATCH v3 00/11] sysctl: treewide: constify ctl_table argument of sysctl handlers
Date: Tue, 23 Apr 2024 11:31:41 -0700	[thread overview]
Message-ID: <Zif-jf8Takojtq7x@bombadil.infradead.org> (raw)
In-Reply-To: <20240423-sysctl-const-handler-v3-0-e0beccb836e2@weissschuh.net>

On Tue, Apr 23, 2024 at 09:54:35AM +0200, Thomas Weißschuh wrote:
> * Patch 1 is a bugfix for the stack_erasing sysctl handler
> * Patches 2-10 change various helper functions throughout the kernel to
>   be able to handle 'const ctl_table'.
> * Patch 11 changes the signatures of all proc handlers through the tree.
>   Some other signatures are also adapted, for details see the commit
>   message.
> 
> Only patch 1 changes any code at all.
> 
> The series was compile-tested on top of next-20230423 for
> i386, x86_64, arm, arm64, riscv, loongarch, s390 and m68k.
> 
> The series was split from my larger series sysctl-const series [0].
> It only focusses on the proc_handlers but is an important step to be
> able to move all static definitions of ctl_table into .rodata.
> 
> [0] https://lore.kernel.org/lkml/20231204-const-sysctl-v2-0-7a5060b11447@weissschuh.net/
> 
> Signed-off-by: Thomas Weißschuh <linux@weissschuh.net>

Cover letters don't need SOBS we only use them for patches.

But anyway:

Reviewed-by: Luis Chamberlain <mcgrof@kernel.org>

  Luis

_______________________________________________
kexec mailing list
kexec@lists.infradead.org
http://lists.infradead.org/mailman/listinfo/kexec

WARNING: multiple messages have this Message-ID (diff)
From: Luis Chamberlain <mcgrof@kernel.org>
To: "Thomas Weißschuh" <linux@weissschuh.net>
Cc: Joel Granados <j.granados@samsung.com>,
	Dave Chinner <david@fromorbit.com>,
	linux-mm@kvack.org, Eric Dumazet <edumazet@google.com>,
	linux-hardening@vger.kernel.org, linux-riscv@lists.infradead.org,
	linux-s390@vger.kernel.org, rds-devel@oss.oracle.com,
	linux-rdma@vger.kernel.org, linux-sctp@vger.kernel.org,
	lvs-devel@vger.kernel.org, coreteam@netfilter.org,
	linux-trace-kernel@vger.kernel.org,
	Kees Cook <keescook@chromium.org>,
	bridge@lists.linux.dev, apparmor@lists.ubuntu.com,
	linux-xfs@vger.kernel.org, linux-arm-kernel@lists.infradead.org,
	linux-nfs@vger.kernel.org, netdev@vger.kernel.org,
	kexec@lists.infradead.org, linux-kernel@vger.kernel.org,
	linux-perf-users@vger.kernel.org,
	linux-security-module@vger.kernel.org,
	netfilter-devel@vger.kernel.org, linux-fsdevel@vger.kernel.org,
	bpf@vger.kernel.org, linuxppc-dev@lists.ozlabs.org
Subject: Re: [PATCH v3 00/11] sysctl: treewide: constify ctl_table argument of sysctl handlers
Date: Tue, 23 Apr 2024 11:31:41 -0700	[thread overview]
Message-ID: <Zif-jf8Takojtq7x@bombadil.infradead.org> (raw)
In-Reply-To: <20240423-sysctl-const-handler-v3-0-e0beccb836e2@weissschuh.net>

On Tue, Apr 23, 2024 at 09:54:35AM +0200, Thomas Weißschuh wrote:
> * Patch 1 is a bugfix for the stack_erasing sysctl handler
> * Patches 2-10 change various helper functions throughout the kernel to
>   be able to handle 'const ctl_table'.
> * Patch 11 changes the signatures of all proc handlers through the tree.
>   Some other signatures are also adapted, for details see the commit
>   message.
> 
> Only patch 1 changes any code at all.
> 
> The series was compile-tested on top of next-20230423 for
> i386, x86_64, arm, arm64, riscv, loongarch, s390 and m68k.
> 
> The series was split from my larger series sysctl-const series [0].
> It only focusses on the proc_handlers but is an important step to be
> able to move all static definitions of ctl_table into .rodata.
> 
> [0] https://lore.kernel.org/lkml/20231204-const-sysctl-v2-0-7a5060b11447@weissschuh.net/
> 
> Signed-off-by: Thomas Weißschuh <linux@weissschuh.net>

Cover letters don't need SOBS we only use them for patches.

But anyway:

Reviewed-by: Luis Chamberlain <mcgrof@kernel.org>

  Luis

  parent reply	other threads:[~2024-04-23 18:31 UTC|newest]

Thread overview: 144+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <CGME20240423075608eucas1p265e7c90f3efd6995cb240b3d2688b803@eucas1p2.samsung.com>
2024-04-23  7:54 ` [PATCH v3 00/11] sysctl: treewide: constify ctl_table argument of sysctl handlers Thomas Weißschuh
2024-04-23  7:54   ` Thomas Weißschuh
2024-04-23  7:54   ` Thomas Weißschuh
2024-04-23  7:54   ` Thomas Weißschuh
2024-04-23  7:54   ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 01/11] stackleak: don't modify ctl_table argument Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 02/11] cgroup: bpf: constify ctl_table arguments and fields Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 03/11] hugetlb: constify ctl_table arguments of utility functions Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 04/11] utsname: constify ctl_table arguments of utility function Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 05/11] neighbour: " Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 06/11] ipv4/sysctl: constify ctl_table arguments of utility functions Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 07/11] ipv6/addrconf: " Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 08/11] ipv6/ndisc: constify ctl_table arguments of utility function Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 09/11] ipvs: constify ctl_table arguments of utility functions Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 10/11] sysctl: constify ctl_table arguments of utility function Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54   ` [PATCH v3 11/11] sysctl: treewide: constify the ctl_table argument of handlers Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-23  7:54     ` Thomas Weißschuh
2024-04-29  9:47     ` Heiko Carstens
2024-04-29  9:47       ` Heiko Carstens
2024-04-29  9:47       ` Heiko Carstens
2024-04-29  9:47       ` Heiko Carstens
2024-04-29  9:47       ` Heiko Carstens
2024-04-23 18:31   ` Luis Chamberlain [this message]
2024-04-23 18:31     ` [PATCH v3 00/11] sysctl: treewide: constify ctl_table argument of sysctl handlers Luis Chamberlain
2024-04-23 18:31     ` Luis Chamberlain
2024-04-23 18:31     ` Luis Chamberlain
2024-04-23 18:31     ` Luis Chamberlain
2024-04-25  3:12   ` Jakub Kicinski
2024-04-25  3:12     ` Jakub Kicinski
2024-04-25  3:12     ` Jakub Kicinski
2024-04-25  3:12     ` Jakub Kicinski
2024-04-25  3:12     ` Jakub Kicinski
2024-04-25  7:10     ` Thomas Weißschuh
2024-04-25  7:10       ` Thomas Weißschuh
2024-04-25  7:10       ` Thomas Weißschuh
2024-04-25  7:10       ` Thomas Weißschuh
2024-04-25  7:10       ` Thomas Weißschuh
2024-04-27  7:40       ` Thomas Weißschuh
2024-04-27  7:40         ` Thomas Weißschuh
2024-04-27  7:40         ` Thomas Weißschuh
2024-04-27  7:40         ` Thomas Weißschuh
2024-04-27  7:40         ` Thomas Weißschuh
2024-04-25 11:04     ` Joel Granados
2024-04-25 11:04       ` Joel Granados
2024-04-25 11:04       ` Joel Granados
2024-04-25 11:04       ` Joel Granados
2024-04-25 11:04       ` Joel Granados
2024-04-25 20:34       ` Thomas Weißschuh
2024-04-25 20:34         ` Thomas Weißschuh
2024-04-25 20:34         ` Thomas Weißschuh
2024-04-25 20:34         ` Thomas Weißschuh
2024-04-25 20:34         ` Thomas Weißschuh
2024-05-08 11:37         ` Joel Granados
2024-05-08 11:37           ` Joel Granados
2024-05-08 11:37           ` Joel Granados
2024-05-08 11:37           ` Joel Granados
2024-05-08 11:37           ` Joel Granados
2024-05-08 17:11     ` Kees Cook
2024-05-08 17:11       ` Kees Cook
2024-05-08 17:11       ` Kees Cook
2024-05-08 17:11       ` Kees Cook
2024-05-08 17:11       ` Kees Cook
2024-05-09  1:00       ` Jakub Kicinski
2024-05-09  1:00         ` Jakub Kicinski
2024-05-09  1:00         ` Jakub Kicinski
2024-05-09  1:00         ` Jakub Kicinski
2024-05-09  1:00         ` Jakub Kicinski
2024-05-11  9:51       ` Thomas Weißschuh
2024-05-11  9:51         ` Thomas Weißschuh
2024-05-11  9:51         ` Thomas Weißschuh
2024-05-11  9:51         ` Thomas Weißschuh
2024-05-11  9:51         ` Thomas Weißschuh
2024-05-12 19:32         ` Joel Granados
2024-05-12 19:32           ` Joel Granados
2024-05-12 19:32           ` Joel Granados
2024-05-12 19:32           ` Joel Granados
2024-05-12 19:32           ` Joel Granados
2024-05-13  2:57           ` Kees Cook
2024-05-13  2:57             ` Kees Cook
2024-05-13  2:57             ` Kees Cook
2024-05-13  2:57             ` Kees Cook
2024-05-13  2:57             ` Kees Cook
2024-05-12 19:24       ` Joel Granados
2024-05-12 19:24         ` Joel Granados
2024-05-12 19:24         ` Joel Granados
2024-05-12 19:24         ` Joel Granados
2024-05-12 19:24         ` Joel Granados
2024-05-03  9:03   ` Joel Granados
2024-05-03  9:03     ` Joel Granados
2024-05-03  9:03     ` Joel Granados
2024-05-03  9:03     ` Joel Granados
2024-05-03  9:03     ` Joel Granados
2024-05-03 14:09     ` Thomas Weißschuh
2024-05-03 14:09       ` Thomas Weißschuh
2024-05-03 14:09       ` Thomas Weißschuh
2024-05-03 14:09       ` Thomas Weißschuh
2024-05-03 14:09       ` Thomas Weißschuh
2024-05-08 11:40       ` Joel Granados
2024-05-08 11:40         ` Joel Granados
2024-05-08 11:40         ` Joel Granados
2024-05-08 11:40         ` Joel Granados
2024-05-08 11:40         ` Joel Granados

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=Zif-jf8Takojtq7x@bombadil.infradead.org \
    --to=mcgrof@kernel.org \
    --cc=apparmor@lists.ubuntu.com \
    --cc=bpf@vger.kernel.org \
    --cc=bridge@lists.linux.dev \
    --cc=coreteam@netfilter.org \
    --cc=david@fromorbit.com \
    --cc=edumazet@google.com \
    --cc=j.granados@samsung.com \
    --cc=keescook@chromium.org \
    --cc=kexec@lists.infradead.org \
    --cc=linux-arm-kernel@lists.infradead.org \
    --cc=linux-fsdevel@vger.kernel.org \
    --cc=linux-hardening@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=linux-nfs@vger.kernel.org \
    --cc=linux-perf-users@vger.kernel.org \
    --cc=linux-rdma@vger.kernel.org \
    --cc=linux-riscv@lists.infradead.org \
    --cc=linux-s390@vger.kernel.org \
    --cc=linux-sctp@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=linux-trace-kernel@vger.kernel.org \
    --cc=linux-xfs@vger.kernel.org \
    --cc=linux@weissschuh.net \
    --cc=linuxppc-dev@lists.ozlabs.org \
    --cc=lvs-devel@vger.kernel.org \
    --cc=netdev@vger.kernel.org \
    --cc=netfilter-devel@vger.kernel.org \
    --cc=rds-devel@oss.oracle.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.