linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-10-11 13:52:56 to 2018-10-11 15:39:30 UTC [more...]

[PATCH v9 00/13] Copy Offload in NVMe Fabrics with P2P PCI Memory
 2018-10-11 15:38 UTC  (5+ messages)

[PATCH 3.18 000/120] 3.18.124-stable review
 2018-10-11 15:34 UTC  (76+ messages)
` [PATCH 3.18 001/120] ASoC: cs4265: fix MMTLR Data switch control
` [PATCH 3.18 002/120] ALSA: bebob: use address returned by kmalloc() instead of kernel stack for streaming DMA mapping
` [PATCH 3.18 003/120] ALSA: emu10k1: fix possible info leak to userspace on SNDRV_EMU10K1_IOCTL_INFO
` [PATCH 3.18 004/120] ring-buffer: Allow for rescheduling when removing pages
` [PATCH 3.18 005/120] mm: shmem.c: Correctly annotate new inodes for lockdep
` [PATCH 3.18 006/120] gso_segment: Reset skb->mac_len after modifying network header
` [PATCH 3.18 007/120] net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT
` [PATCH 3.18 008/120] net: hp100: fix always-true check for link up state
` [PATCH 3.18 009/120] neighbour: confirm neigh entries when ARP packet is received
` [PATCH 3.18 010/120] ipv6: fix possible use-after-free in ip6_xmit()
` [PATCH 3.18 011/120] scsi: target: iscsi: Use hex2bin instead of a re-implementation
` [PATCH 3.18 012/120] ocfs2: fix ocfs2 read block panic
` [PATCH 3.18 013/120] ext4: avoid divide by zero fault when deleting corrupted inline directories
` [PATCH 3.18 014/120] ext4: recalucate superblock checksum after updating free blocks/inodes
` [PATCH 3.18 015/120] ext4: fix online resizes handling of a too-small final block group
` [PATCH 3.18 016/120] ext4: dont mark mmp buffer head dirty
` [PATCH 3.18 017/120] arm64: Add trace_hardirqs_off annotation in ret_to_user
` [PATCH 3.18 018/120] HID: sony: Update device ids
` [PATCH 3.18 019/120] HID: sony: Support DS4 dongle
` [PATCH 3.18 020/120] crypto: skcipher - Fix -Wstringop-truncation warnings
` [PATCH 3.18 021/120] tsl2550: fix lux1_input error in low light
` [PATCH 3.18 022/120] x86/numa_emulation: Fix emulated-to-physical node mapping
` [PATCH 3.18 023/120] uwb: hwa-rc: fix memory leak at probe
` [PATCH 3.18 024/120] USB: serial: kobil_sct: fix modem-status error handling
` [PATCH 3.18 025/120] media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt()
` [PATCH 3.18 026/120] powerpc/kdump: Handle crashkernel memory reservation failure
` [PATCH 3.18 027/120] x86/tsc: Add missing header to tsc_msr.c
` [PATCH 3.18 028/120] scsi: target/iscsi: Make iscsit_ta_authentication() respect the output buffer size
` [PATCH 3.18 029/120] scsi: ibmvscsi: Improve strings handling
` [PATCH 3.18 030/120] usb: wusbcore: security: cast sizeof to int for comparison
` [PATCH 3.18 031/120] alarmtimer: Prevent overflow for relative nanosleep
` [PATCH 3.18 032/120] s390/extmem: fix gcc 8 stringop-overflow warning
` [PATCH 3.18 033/120] ALSA: snd-aoa: add of_node_put() in error path
` [PATCH 3.18 034/120] media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power
` [PATCH 3.18 035/120] media: soc_camera: ov772x: correct setting of banding filter
` [PATCH 3.18 036/120] staging: android: ashmem: Fix mmap size validation
` [PATCH 3.18 037/120] drivers/tty: add error handling for pcmcia_loop_config
` [PATCH 3.18 038/120] media: tm6000: add error handling for dvb_register_adapter
` [PATCH 3.18 039/120] ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
` [PATCH 3.18 040/120] rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication()
` [PATCH 3.18 041/120] wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout()
` [PATCH 3.18 042/120] ARM: mvebu: declare asm symbols as character arrays in pmsu.c
` [PATCH 3.18 043/120] HID: hid-ntrig: add error handling for sysfs_create_group
` [PATCH 3.18 044/120] scsi: bnx2i: add error handling for ioremap_nocache
` [PATCH 3.18 045/120] ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs
` [PATCH 3.18 046/120] module: exclude SHN_UNDEF symbols from kallsyms api
` [PATCH 3.18 047/120] nfsd: fix corrupted reply to badly ordered compound
` [PATCH 3.18 048/120] floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
` [PATCH 3.18 049/120] serial: cpm_uart: return immediately from console poll
` [PATCH 3.18 050/120] spi: tegra20-slink: explicitly enable/disable clock
` [PATCH 3.18 051/120] spi: sh-msiof: Fix handling of write value for SISTR register
` [PATCH 3.18 052/120] spi: rspi: Fix interrupted DMA transfers
` [PATCH 3.18 053/120] USB: fix error handling in usb_driver_claim_interface()
` [PATCH 3.18 054/120] USB: handle NULL config in usb_find_alt_setting()
` [PATCH 3.18 055/120] slub: make ->cpu_partial unsigned int
` [PATCH 3.18 056/120] media: uvcvideo: Support realteks UVC 1.5 device
` [PATCH 3.18 057/120] USB: usbdevfs: sanitize flags more
` [PATCH 3.18 058/120] USB: usbdevfs: restore warning for nonsensical flags
` [PATCH 3.18 059/120] Revert "usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt()"
` [PATCH 3.18 060/120] USB: remove LPM management from usb_driver_claim_interface()
` [PATCH 3.18 061/120] scsi: target: iscsi: Use bin2hex instead of a re-implementation
` [PATCH 3.18 063/120] arm64: KVM: Tighten guest core register access from userspace
` [PATCH 3.18 064/120] ext4: verify the depth of extent tree in ext4_find_extent()
` [PATCH 3.18 072/120] mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X
` [PATCH 3.18 073/120] gpio: adp5588: Fix sleep-in-atomic-context bug
` [PATCH 3.18 074/120] cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE
` [PATCH 3.18 075/120] RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0
` [PATCH 3.18 076/120] net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx()
` [PATCH 3.18 077/120] fs/cifs: dont translate SFM_SLASH (U+F026) to backslash
` [PATCH 3.18 078/120] mac80211: fix a race between restart and CSA flows
` [PATCH 3.18 079/120] mac80211: Fix station bandwidth setting after channel switch
` [PATCH 3.18 080/120] mac80211: shorten the IBSS debug messages
` [PATCH 3.18 081/120] tools/vm/slabinfo.c: fix sign-compare warning
` [PATCH 3.18 082/120] tools/vm/page-types.c: fix "defined but not used" warning
` [PATCH 3.18 083/120] mm: madvise(MADV_DODUMP): allow hugetlbfs pages

[PATCH v5 0/4] Address issues slowing persistent memory initialization
 2018-10-11 15:38 UTC  (11+ messages)
` [PATCH v5 4/4] mm: Defer ZONE_DEVICE page initialization to the point where we init pgmap

[PATCH] drivers: visorbus: fix memory leak on parser_ctx
 2018-10-11 15:35 UTC 

[PATCH v7] regulator: fixed: Convert to use GPIO descriptor only
 2018-10-11 15:34 UTC  (5+ messages)

[PATCH 03/34] teach move_mount(2) to work with OPEN_TREE_CLONE [ver #12]
 2018-10-11 15:33 UTC  (6+ messages)
` [PATCH 00/34] VFS: Introduce filesystem context "

[GIT PULL] Kbuild fixes for v4.19-rc8
 2018-10-11 15:32 UTC 

[PATCH] kbuild: Fail the build early when no lz4 present
 2018-10-11 15:32 UTC  (5+ messages)

[PATCH] staging: iio: adc: ad7280a: fix 2 checks
 2018-10-11 15:31 UTC  (4+ messages)

[PATCH] docs/completion.txt: Fix a couple of punctuation nits
 2018-10-11 15:29 UTC  (2+ messages)

[PATCH RFC v1 0/8] drivers: qcom: Add cpu power domain for SDM845
 2018-10-11 15:27 UTC  (4+ messages)
` [PATCH RFC v1 4/8] drivers: qcom: cpu_pd: add cpu power domain support using genpd

[PATCH v3] PCI/AER: Enable reporting for all ports
 2018-10-11 15:26 UTC  (2+ messages)
` [PATCH v3] PCI/AER: Enable reporting for ports enumerated after AER driver registration

[PATCH 0/2] x86/tsc: Fix native_sched_clock()
 2018-10-11 15:24 UTC  (4+ messages)
` [PATCH 2/2] x86/percpu: Fix this_cpu_read()

[PATCH] x86/tsc: use real seqcount_latch in cyc2ns_read_begin()
 2018-10-11 15:24 UTC  (5+ messages)

[PATCH v5 00/27] Control Flow Enforcement: Shadow Stack
 2018-10-11 15:15 UTC  (28+ messages)
` [PATCH v5 01/27] x86/cpufeatures: Add CPUIDs for Control Flow Enforcement Technology (CET)
` [PATCH v5 02/27] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [PATCH v5 03/27] x86/fpu/xstate: Introduce XSAVES system states
` [PATCH v5 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [PATCH v5 05/27] Documentation/x86: Add CET description
` [PATCH v5 06/27] x86/cet: Control protection exception handler
` [PATCH v5 07/27] mm/mmap: Create a guard area between VMAs
` [PATCH v5 08/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [PATCH v5 09/27] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v5 10/27] mm/mmap: Prevent Shadow Stack VMA merges
` [PATCH v5 11/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v5 12/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [PATCH v5 13/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v5 14/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [PATCH v5 15/27] x86/mm: Shadow stack page fault error checking
` [PATCH v5 16/27] mm: Handle shadow stack page fault
` [PATCH v5 17/27] mm: Handle THP/HugeTLB "
` [PATCH v5 18/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [PATCH v5 19/27] mm: Introduce do_mmap_locked()
` [PATCH v5 20/27] x86/cet/shstk: User-mode shadow stack support
` [PATCH v5 21/27] x86/cet/shstk: Introduce WRUSS instruction
` [PATCH v5 22/27] x86/cet/shstk: Signal handling for shadow stack
` [PATCH v5 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [PATCH v5 24/27] x86/cet/shstk: Handle thread shadow stack
` [PATCH v5 25/27] mm/mmap: Add Shadow stack pages to memory accounting
` [PATCH v5 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [PATCH v5 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map

Question on FIELD_PREP() for static array
 2018-10-11 15:23 UTC  (5+ messages)

[PATCH v5 00/11] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-10-11 15:16 UTC  (12+ messages)
` [PATCH v5 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [PATCH v5 02/11] x86/cet/ibt: User-mode indirect branch tracking support
` [PATCH v5 03/11] x86/cet/ibt: Add IBT legacy code bitmap allocation function
` [PATCH v5 04/11] mm/mmap: Add IBT bitmap size to address space limit check
` [PATCH v5 05/11] x86/cet/ibt: ELF header parsing for IBT
` [PATCH v5 06/11] x86/cet/ibt: Add arch_prctl functions "
` [PATCH v5 07/11] x86/cet/ibt: Add ENDBR to op-code-map
` [PATCH v5 08/11] x86: Insert endbr32/endbr64 to vDSO
` [PATCH v5 09/11] x86/vsyscall/32: Add ENDBR32 to vsyscall entry point
` [PATCH v5 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [PATCH v5 11/11] x86/cet: Add PTRACE interface for CET

[PATCH v2] fuse: enable caching of symlinks
 2018-10-11 15:17 UTC 

[PATCH] PCI/portdrv: Enable error reporting on managed ports
 2018-10-11 15:16 UTC  (6+ messages)

[PATCH v2] compiler.h: give up __compiletime_assert_fallback()
 2018-10-11 15:15 UTC  (18+ messages)

[PATCH] gpio/regulator: Allow nonexclusive GPIO access
 2018-10-11 15:15 UTC  (3+ messages)

[PATCH security-next v5 00/30] LSM: Explict ordering
 2018-10-11 15:14 UTC  (3+ messages)

[RFC PATCH for 4.21 00/16] rseq updates, new cpu_opv system call
 2018-10-11 15:13 UTC  (4+ messages)
` [RFC PATCH for 4.21 01/16] rseq/selftests: Add reference counter to coexist with glibc

[PATCH v3 4.4.y 1/3] x86/fpu: Remove use_eager_fpu()
 2018-10-11 15:10 UTC  (2+ messages)

[PATCH v3 0/7] ia64: system call table generation support
 2018-10-11 15:09 UTC  (5+ messages)
` [PATCH v3 7/7] ia64: wire up system calls

[PATCH 00/18] my generic mmu_gather patches
 2018-10-11 15:04 UTC  (4+ messages)
` [PATCH 12/18] arch/tlb: Clean up simple architectures

[PATCH v9 00/11] PM / Domains: Support hierarchical CPU arrangement (PSCI/ARM) (a subset)
 2018-10-11 15:05 UTC  (7+ messages)
` [PATCH v9 04/11] dt: psci: Update DT bindings to support hierarchical PSCI states
` [PATCH v9 05/11] of: base: Add of_get_cpu_state_node() to get idle states for a CPU node

[workqueue/driver-core PATCH v2 0/5] Add NUMA aware async_schedule calls
 2018-10-11 15:04 UTC  (3+ messages)
` [workqueue/driver-core PATCH v2 1/5] workqueue: Provide queue_work_node to queue work near a given NUMA node

[PATCH] HID: usbhid: Add quirk for Redragon/Dragonrise Seymur 2
 2018-10-11 15:02 UTC  (4+ messages)

[PATCH v3 0/6] System call table generation support
 2018-10-11 15:01 UTC  (7+ messages)
` [PATCH v3 4/6] parisc: uapi header and system call table file generation

[PATCH 1/2] dt-bindings: spi: dw: add compatible for Amazon's Alpine spi controller
 2018-10-11 14:58 UTC  (2+ messages)
` Applied "spi: dw: add compatible for Amazon's Alpine spi controller" to the spi tree

[PATCH 2/2] dw: spi: add support for Amazon's Alpine spi controller
 2018-10-11 14:58 UTC  (2+ messages)
` Applied "dw: spi: add support for Amazon's Alpine spi controller" to the spi tree

[PATCH 4/7] spi: rockchip: remove unneeded dma_caps
 2018-10-11 14:56 UTC  (2+ messages)
` Applied "spi: rockchip: remove unneeded dma_caps" to the spi tree

[PATCH 2/7] spi: rockchip: adjust dma watermark and burstlen
 2018-10-11 14:56 UTC  (2+ messages)
` Applied "spi: rockchip: adjust dma watermark and burstlen" to the spi tree

[PATCH 1/7] spi: rockchip: initialize dma_slave_config properly
 2018-10-11 14:56 UTC  (2+ messages)
` Applied "spi: rockchip: initialize dma_slave_config properly" to the spi tree

[PATCH 7/7] spi: rockchip: simplify spi enable logic
 2018-10-11 14:55 UTC  (2+ messages)
` Applied "spi: rockchip: simplify spi enable logic" to the spi tree

[PATCH 5/7] spi: rockchip: mark use_dma as bool
 2018-10-11 14:56 UTC  (2+ messages)
` Applied "spi: rockchip: mark use_dma as bool" to the spi tree

[PATCH 6/7] spi: rockchip: directly use direction constants
 2018-10-11 14:55 UTC  (2+ messages)
` Applied "spi: rockchip: directly use direction constants" to the spi tree

[PATCH v6 2/2] spi: Introduce new driver for Qualcomm QuadSPI controller
 2018-10-11 14:56 UTC  (2+ messages)
` Applied "spi: Introduce new driver for Qualcomm QuadSPI controller" to the spi tree

[PATCH v2 1/5] mfd: lochnagar: Add initial binding documentation
 2018-10-11 14:54 UTC  (4+ messages)
` [PATCH v2 3/5] clk: lochnagar: Add support for the Cirrus Logic Lochnagar

[PATCH 1/4] ASoC: max98373: Sort Digital Volume in reverse order
 2018-10-11 14:46 UTC  (2+ messages)
` Applied "ASoC: max98373: Sort Digital Volume in reverse order" to the asoc tree

[PATCH 2/4] ASoC: max98373: Sort BDE Limiter Thresh Volume in reverse order
 2018-10-11 14:46 UTC  (2+ messages)
` Applied "ASoC: max98373: Sort BDE Limiter Thresh Volume in reverse order" to the asoc tree

[PATCH 3/4] ASoC: max98373: Sort max98373_bde_gain_tlv in reverse order
 2018-10-11 14:46 UTC  (2+ messages)
` Applied "ASoC: max98373: Sort max98373_bde_gain_tlv in reverse order" to the asoc tree

[PATCH 4/4] ASoC: max98373: Sort DHT Rot Pnt Volume in reverse order
 2018-10-11 14:45 UTC  (2+ messages)
` Applied "ASoC: max98373: Sort DHT Rot Pnt Volume in reverse order" to the asoc tree

[virtio-dev] Re: [PATCH net-next v2 0/5] virtio: support packed ring
 2018-10-11 14:34 UTC  (13+ messages)

BUG: unable to handle kernel paging request in refcount_inc_not_zero_checked
 2018-10-11 14:33 UTC  (2+ messages)

kernel BUG at arch/x86/kvm/x86.c:LINE! (2)
 2018-10-11 14:32 UTC  (3+ messages)

[PATCH v3 0/3] x86: baytrail/cherrytrail: Rework and move P-Unit PMIC semaphore handling
 2018-10-11 14:29 UTC  (4+ messages)
` [PATCH v3 1/3] x86: baytrail/cherrytrail: Rework and move P-Unit PMIC bus semaphore code
` [PATCH v3 2/3] ACPI / PMIC: xpower: Block P-Unit I2C access during read-modify-write
` [PATCH v3 3/3] i2c: designware: Cleanup bus lock handling

BUG: corrupted list in p9_read_work
 2018-10-11 14:28 UTC  (13+ messages)
                    ` 9p/RDMA for syzkaller (Was: BUG: corrupted list in p9_read_work)

[PATCH 0/11] spi: pxa2xx: add DT and slave mode support
 2018-10-11 14:27 UTC  (3+ messages)
` [PATCH v2 01/11] dt-bindings: spi/spi-pxa2xx: add PXA2xx SSP SPI Controller

[PATCH 00/17] ARMv8.3 pointer authentication support
 2018-10-11 14:23 UTC  (5+ messages)
` [RFC 17/17] arm64: compile the kernel with ptrauth -msign-return-address

[PATCH] MAINTAINERS: Assign myself as a maintainer of ARM/LPC18XX architecture
 2018-10-11 14:20 UTC  (3+ messages)

WARNING: refcount bug in kvm_vm_ioctl
 2018-10-11 14:17 UTC  (2+ messages)

[PATCH v12 0/3]: perf: reduce data loss when profiling highly parallel CPU bound workloads
 2018-10-11 14:15 UTC  (3+ messages)
` [PATCH v12 2/3]: perf record: enable asynchronous trace writing

Insanely high baud rates
 2018-10-11 14:14 UTC  (5+ messages)

[for -stable] commit "c82919888064 ath10k: fix scan crash due to incorrect length calculation"
 2018-10-11 14:14 UTC  (2+ messages)

overflow on proc_nr_files
 2018-10-11 14:10 UTC 

[PATCH 0/7] hisi_sas: Misc bugfixes and an optimisation patch
 2018-10-11 14:07 UTC  (8+ messages)

[PATCH v3 00/24] ban the use of _PAGE_XXX flags outside platform specific code
 2018-10-11 14:07 UTC  (3+ messages)
` [PATCH v3 02/24] drivers/video/fbdev: use ioremap_wc/wt() instead of __ioremap()

[PATCH 00/29] staging: bcm2835-audio: Cleanups and fixes
 2018-10-11 14:07 UTC  (11+ messages)
` [PATCH 17/29] staging: bcm2835-audio: Add 10ms period constraint
          ` [PATCH 17/29] staging: bcm2835-audio: Add 10ms period constraint [Resend in plain text...]

[PATCH stable 4.4 V2 0/6] fix SegmentSmack in stable branch (CVE-2018-5390)
 2018-10-11 14:07 UTC  (4+ messages)

[RFC] mmc: host: sdhci-msm: Use the interconnect API
 2018-10-11 14:06 UTC  (2+ messages)

[GIT PULL 0/4] arm: exynos: Last round for v4.20
 2018-10-11 14:06 UTC  (7+ messages)
` [GIT PULL 1/4] ARM: dts: exynos: Second "
` [GIT PULL 2/4] arm64: dts: exynos: Stuff "
` [GIT PULL 3/4] ARM: exynos: soc/mach for v4.20, second round

[PATCH v5 1/2] dt-bindings: spi: Qualcomm Quad SPI(QSPI) documentation
 2018-10-11 14:03 UTC  (2+ messages)

[PATCH] r8169: set RX_MULTI_EN bit in RxConfig for 8168F-family chips
 2018-10-11 14:02 UTC 

linux-next: build warnings from the build of Linus' tree
 2018-10-11 13:54 UTC  (12+ messages)

[PATCHv2] reset: socfpga: add an early reset driver for SoCFPGA
 2018-10-11 13:52 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).