linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-19 20:30:22 to 2018-11-19 23:57:53 UTC [more...]

UBSAN: Undefined behaviour in mm/page_alloc.c
 2018-11-19 23:57 UTC  (8+ messages)

[PATCH v3 0/3] Huawei laptops
 2018-11-19 23:57 UTC  (3+ messages)
` [PATCH v3 3/3] ALSA: hda: add support for Huawei WMI micmute LED

[Patch v5 00/16] Provide task property based options to enable Spectre v2 userspace-userspace protection
 2018-11-19 23:49 UTC  (26+ messages)
` [Patch v5 08/16] smt: Create cpu_smt_enabled static key for SMT specific code
` [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

[PATCH 0/2] PCI/AER: Consistently use _OSC to determine who owns AER
 2018-11-19 23:49 UTC  (15+ messages)

[PATCH] x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init()
 2018-11-19 23:48 UTC  (3+ messages)

Magic Sysrq key option ... What is the option to record the boot logs to my hard disk before i issue a reboot command ?
 2018-11-19 23:46 UTC  (4+ messages)

[PATCH v1 0/2] proc: allow signaling processes via file descriptors
 2018-11-19 23:45 UTC  (20+ messages)
` [PATCH v1 2/2] signal: add procfd_signal() syscall

[PATCH 4.9 00/83] 4.9.138-stable review
 2018-11-19 23:31 UTC  (2+ messages)

[PATCH 4.18 000/171] 4.18.20-stable review
 2018-11-19 23:31 UTC  (2+ messages)

[RFC PATCH v3 00/15] crypto: Adiantum support
 2018-11-19 23:31 UTC  (13+ messages)
` [RFC PATCH v3 10/15] crypto: poly1305 - use structures for key and accumulator
            ` [RFC PATCH] zinc chacha20 generic implementation using crypto API code

move swiotlb noncoherent dma support from arm64 to generic code V2
 2018-11-19 23:22 UTC  (8+ messages)
` [PATCH 06/10] swiotlb: use swiotlb_map_page in swiotlb_map_sg_attrs

[PATCH v2 0/2] perf cs-etm: Add support for sample flags
 2018-11-19 23:22 UTC  (5+ messages)
` [PATCH v2 1/2] perf cs-etm: Set branch instruction flags in packet
` [PATCH v2 2/2] perf cs-etm: Add support sample flags

DVB-S PCI card regression on 4.19 / 4.20
 2018-11-19 23:19 UTC  (6+ messages)

[PATCH] MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5912/OMAP310
 2018-11-19 23:14 UTC  (2+ messages)
` [PATCH v2] MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310

[PATCH 1/7] node: Link memory nodes to their compute nodes
 2018-11-19 23:06 UTC  (4+ messages)
` [PATCH 4/7] node: Add memory caching attributes

[PATCH 0/5] Reset Intel BT controller if it gets stuck
 2018-11-19 23:04 UTC  (6+ messages)
` [PATCH v2 1/5] usb: split code locating ACPI companion into port and device
  ` [PATCH v2 2/5] usb: assign ACPI companions for embedded USB devices
  ` [PATCH v2 3/5] Bluetooth: Reset Bluetooth chip after multiple command timeouts
  ` [PATCH v2 4/5] Bluetooth: btusb: Collect the common Intel assignments together
  ` [PATCH v2 5/5] Bluetooth: btusb: Use the hw_reset method to allow resetting the BT chip

[PATCH 1/4] net-next/hinic:replace multiply and division operators
 2018-11-19 23:01 UTC  (2+ messages)

[RFC PATCH ghak100 V1 0/2] audit: avoid umount hangs on missing mount
 2018-11-19 22:58 UTC  (4+ messages)
` [RFC PATCH ghak100 V1 1/2] audit: avoid fcaps on MNT_FORCE

[PATCH v1 0/4] EMC fixes for Tegra30+
 2018-11-19 22:48 UTC  (18+ messages)
` [PATCH v1 1/4] ARM: tegra: Fix missed EMC registers latching on resume from LP1 on Tegra30+
` [PATCH v1 2/4] ARM: tegra: Fix DRAM refresh-interval clobbering on resume from LP1 on Tegra30
` [PATCH v1 3/4] ARM: tegra: Restore memory arbitration on resume from LP1 on Tegra30+
` [PATCH v1 4/4] ARM: tegra: Clear EMC interrupts "

[RFC PATCH v6 00/11] Control-flow Enforcement: Branch Tracking, PTRACE
 2018-11-19 22:43 UTC  (17+ messages)
` [RFC PATCH v6 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v6 02/11] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v6 03/11] x86/cet/ibt: Add IBT legacy code bitmap setup function
` [RFC PATCH v6 04/11] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v6 05/11] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v6 06/11] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v6 07/11] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v6 08/11] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v6 09/11] x86/vsyscall/32: Add ENDBR32 to vsyscall entry point
` [RFC PATCH v6 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [RFC PATCH v6 11/11] x86/cet: Add PTRACE interface for CET

[PATCH 00/13] x86/fault: #PF improvements, mostly related to USER bit
 2018-11-19 22:45 UTC  (14+ messages)
` [PATCH 01/13] x86/fault: Check user_mode(regs) when avoiding an mmap_sem deadlock
` [PATCH 02/13] x86/fault: Check user_mode(regs) when validating a stack extension
` [PATCH 03/13] x86/cpufeatures, x86/fault: Mark SMAP as disabled when configured out
` [PATCH 04/13] x86/fault: Fold smap_violation() into do_user_addr_fault()
` [PATCH 05/13] x86/fault: Fix SMAP #PF handling buglet for implicit supervisor accesses
` [PATCH 06/13] x86/fault: Improve the condition for signalling vs OOPSing
` [PATCH 07/13] x86/fault: Make error_code sanitization more robust
` [PATCH 08/13] x86/fault: Don't set thread.cr2, etc before OOPSing
` [PATCH 09/13] x86/fault: Remove sw_error_code
` [PATCH 10/13] x86/fault: Don't try to recover from an implicit supervisor access
` [PATCH 11/13] x86/oops: Show the correct CS value in show_regs()
` [PATCH 12/13] x86/fault: Decode page fault OOPSes better
` [PATCH 13/13] x86/vsyscall/64: Use X86_PF constants in the simulated #PF error code

[PATCH v2 0/5] phy: core: rework phy_set_mode to accept phy mode and submode
 2018-11-19 22:42 UTC  (4+ messages)
` [PATCH v2 4/5] phy: mvebu-cp110-comphy: convert to use eth "

[PATCH v2 0/5] mips: system call table generation support
 2018-11-19 22:35 UTC  (5+ messages)
` [PATCH v2 3/5] mips: remove syscall table entries
` [PATCH v2 4/5] mips: add system call table generation support

vector space exhaustion on 4.14 LTS kernels
 2018-11-19 22:35 UTC 

[PATCH fbdev-for-next 1/2] dt-bindings: display: ssd1307fb: Add reset-active-low property
 2018-11-19 22:32 UTC  (4+ messages)
` [PATCH fbdev-for-next 2/2] video: ssd1307fb: Add support for the "

[PATCH 0/2] spi: Add Renesas R-Car D3 RPC SPI driver
 2018-11-19 22:31 UTC  (18+ messages)
` [PATCH 1/2] spi: Add Renesas R-Car RPC SPI controller driver
` [PATCH 2/2] dt-binding: spi: Document Renesas R-Car RPC controller bindings

[PATCH net-next 0/8] net: hns3: Adds support of debugfs to HNS3 driver
 2018-11-19 22:30 UTC  (9+ messages)
` [PATCH net-next 1/8] net: hns3: Add debugfs framework registration
` [PATCH net-next 2/8] net: hns3: Add "queue info" query function
` [PATCH net-next 3/8] net: hns3: Add "FD flow table" info "
` [PATCH net-next 4/8] net: hns3: Add "tc config" "
` [PATCH net-next 5/8] net: hns3: Add "tm "
` [PATCH net-next 6/8] net: hns3: Add pause config "

WARNING in update_load_avg
 2018-11-19 22:19 UTC 

[PATCH] hwmon (ina3221) Add single-shot mode support
 2018-11-19 22:18 UTC  (9+ messages)

[PATCH 4.4 000/160] 4.4.164-stable review
 2018-11-19 22:16 UTC  (3+ messages)
` [PATCH 4.4 131/160] mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings

[PATCH v5 1/2] memory_hotplug: Free pages as higher order
 2018-11-19 22:15 UTC  (5+ messages)

[PATCH] mm: fix swap offset when replacing shmem page
 2018-11-19 22:11 UTC  (3+ messages)
` [PATCH v2] "

[PATCH v3] clocksource/drivers/arc_timer: Utilize generic sched_clock
 2018-11-19 22:10 UTC  (5+ messages)

[RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc
 2018-11-19 22:05 UTC  (12+ messages)

[PATCH] audit: remove WATCH and TREE config options
 2018-11-19 21:58 UTC  (2+ messages)

[RFC PATCH v6 00/26] Control-flow Enforcement: Shadow Stack
 2018-11-19 21:48 UTC  (27+ messages)
` [RFC PATCH v6 01/26] Documentation/x86: Add CET description
` [RFC PATCH v6 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [RFC PATCH v6 03/26] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [RFC PATCH v6 04/26] x86/fpu/xstate: Introduce XSAVES system states
` [RFC PATCH v6 05/26] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v6 06/26] x86/cet: Add control protection exception handler
` [RFC PATCH v6 07/26] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v6 08/26] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v6 09/26] mm/mmap: Prevent Shadow Stack VMA merges
` [RFC PATCH v6 10/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v6 11/26] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v6 12/26] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v6 13/26] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v6 14/26] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v6 15/26] mm: Handle shadow stack page fault
` [RFC PATCH v6 16/26] mm: Handle THP/HugeTLB "
` [RFC PATCH v6 17/26] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v6 18/26] mm: Introduce do_mmap_locked()
` [RFC PATCH v6 19/26] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v6 20/26] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v6 21/26] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v6 22/26] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v6 23/26] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v6 24/26] mm/mmap: Add Shadow stack pages to memory accounting
` [RFC PATCH v6 25/26] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v6 26/26] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH v2 0/2] hwmon: (adt7475): inverted PWM output
 2018-11-19 21:55 UTC  (6+ messages)
` [PATCH v2 1/2] dt-bindings: hwmon: add binding documentation for adt7475

[PATCH 0/2] locking/lockdep: Support dynamic lockdep keys
 2018-11-19 21:55 UTC  (4+ messages)
` [PATCH 1/2] locking/lockdep: Add support for dynamic depmaps and keys

[PATCH v3 0/2] irqchip: Add support for Renesas RZ/N1 GPIO interrupt multiplexer
 2018-11-19 21:50 UTC  (5+ messages)
` [PATCH v3 1/2] dt-bindings/interrupt-controller: rzn1: Add RZ/N1 gpio irq mux binding

[PATCH v1 0/1] Early boot time stamps for arm64
 2018-11-19 21:44 UTC  (2+ messages)
` [PATCH v1 1/1] arm64: Early boot time stamps

[PATCH v2 0/3] Add quirk for reading BD_ADDR from fwnode property
 2018-11-19 21:44 UTC  (3+ messages)
` [PATCH v2 1/3] Bluetooth: "

[RFCv3 PATCH 1/6] uacce: Add documents for WarpDrive/uacce
 2018-11-19 21:41 UTC  (13+ messages)

KASAN: use-after-free Read in tick_sched_handle (3)
 2018-11-19 21:39 UTC 

[PATCH v9 00/17] Removed nested TPM operations
 2018-11-19 21:33 UTC  (5+ messages)
` [PATCH v9 04/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
` [PATCH v9 05/17] tpm: declare struct tpm_header

[PATCH v9 00/24] ILP32 for ARM64
 2018-11-19 21:29 UTC  (2+ messages)

[PATCH 1/2] dt-bindings: hwmon: add B57891S0103 thermistor from Epcos
 2018-11-19 21:28 UTC  (5+ messages)
` [PATCH 2/2] hwmon: (ntc_thermistor): add support for B57891S0103 "

[PATCH v6 0/2] Xilinx ZynqMP IPI Mailbox Controller Driver
 2018-11-19 21:26 UTC  (3+ messages)
` [PATCH v6 1/2] mailbox: ZynqMP IPI mailbox controller
` [PATCH v6 2/2] dt-bindings: mailbox: Add Xilinx IPI Mailbox

[PATCH v2 0/9] phy: Add configuration interface for MIPI D-PHY devices
 2018-11-19 21:24 UTC  (3+ messages)
` [PATCH v2 8/9] phy: Add Cadence D-PHY support

[PATCH v2] x86_64, vmcoreinfo: Append 'page_offset_base' to vmcoreinfo
 2018-11-19 21:07 UTC  (2+ messages)

[PATCH] MIPS: Remove superfluous check for __linux__
 2018-11-19 21:17 UTC  (2+ messages)

move bus (PCI, PCMCIA, EISA, rapdio) config to drivers/ v4
 2018-11-19 21:13 UTC  (6+ messages)
` [PATCH 3/9] MIPS: remove the HT_PCI config option
` [PATCH 4/9] PCI: consolidate PCI config entry in drivers/pci

[PATCH 0/3] ARM: davinci: fix ethernet support on da850-evm
 2018-11-19 21:07 UTC  (5+ messages)
` [PATCH 1/3] ARM: davinci: define gpio interrupts as separate resources
` [PATCH 3/3] ARM: davinci: fix da850-evm boot in legacy mode

[PATCH v2] powerpc/ptrace: replace ptrace_report_syscall() with a tracehook call
 2018-11-19 21:01 UTC  (3+ messages)
  ` [PATCH v3] "

Memory hotplug softlock issue
 2018-11-19 20:59 UTC  (12+ messages)

[PATCH v3 0/4] Add QCOM graphics clock controller driver for SDM845
 2018-11-19 20:51 UTC  (4+ messages)
` [PATCH v3 4/4] clk: qcom: Add "

[PATCH] serial: 8250: Default SERIAL_OF_PLATFORM to SERIAL_8250
 2018-11-19 20:50 UTC  (9+ messages)

[PATCH] x86/TSC: Use RDTSCP
 2018-11-19 20:48 UTC  (5+ messages)

[PATCH v1 0/5] perf cs-etm: Correct packets handling
 2018-11-19 20:47 UTC  (3+ messages)
` [PATCH v1 5/5] perf cs-etm: Track exception number

[resend PATCH] rxrpc: Neaten logging macros and add KERN_DEBUG logging level
 2018-11-19 20:35 UTC  (3+ messages)
  ` [resend PATCH for 3rd time] "

[PATCH] Documentation: hwmon: Add descriptions for ina2xx sysfs entries
 2018-11-19 20:31 UTC 

[RFC PATCH v2 00/12] crypto: Adiantum support
 2018-11-19 20:30 UTC  (9+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).