linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2023-01-19 19:35:06 to 2023-01-19 22:38:14 UTC [more...]

[Intel-wired-lan] [PATCH 2/9] e1000e: Remove redundant pci_enable_pcie_error_reporting()
 2023-01-19 21:31 UTC  (2+ messages)

Internal vs. external barriers (was: Re: Interesting LKMM litmus test)
 2023-01-19 22:04 UTC  (13+ messages)

[PATCH 00/15] backlight: Drop use of deprecated fb_blank property
 2023-01-19 21:59 UTC  (4+ messages)
` [PATCH 13/15] backlight: omap1: Use backlight helpers

[PATCH v1 0/6] Harden a few virtio bits
 2023-01-19 20:13 UTC  (6+ messages)
` [PATCH v1 2/6] virtio console: Harden port adding

[PATCH v3 2/6] exit: Put an upper limit on how often we can oops
 2023-01-19 20:19 UTC  (3+ messages)

[PATCH RFC v7 00/64] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2023-01-19 22:18 UTC  (8+ messages)
` [PATCH RFC v7 52/64] KVM: SVM: Provide support for SNP_GUEST_REQUEST NAE event
` [PATCH RFC v7 62/64] x86/sev: Add KVM commands for instance certs

[PATCH v2] riscv: elf: add .riscv.attributes parsing
 2023-01-19 22:18 UTC  (5+ messages)
` [PATCH v3] "
      ` [PATCH v4] "

[PATCH] interconnect: Skip call into provider if initial bw is zero
 2023-01-19 22:18 UTC  (4+ messages)

[PATCH v3 0/3] rtc: Set M41T82 & M41T83 xtal load capacitance from DT
 2023-01-19 22:17 UTC  (5+ messages)
` [PATCH v3 1/3] rtc: m41t80: probe: use IS_ENABLED for CONFIG_OF
` [PATCH v3 2/3] dt-bindings: m41t80: add xtal load capacitance
` [PATCH v3 3/3] rtc: m41t80: set xtal load capacitance from DT

[PATCH v2 0/2] arm64: dts: qcom: Use labels with generic node names for ADC channels
 2023-01-19 22:17 UTC  (5+ messages)
` [PATCH v2 1/2] dt-bindings: iio: adc: Require generic adc-chan name for channel nodes
` [PATCH v2 2/2] arm64: dts: qcom: Use labels with generic node names for ADC channels

linux-next: build failure after merge of the drm tree
 2023-01-19 22:15 UTC  (2+ messages)
` [Intel-gfx] "

[PATCH 0/6] add VTM nodes to TI's K3 SoCs
 2023-01-19 22:13 UTC  (7+ messages)
` [PATCH 1/6] arm64: dts: ti: k3-am64-main: add VTM node
` [PATCH 2/6] arm64: dts: ti: k3-am62-wakeup: "
` [PATCH 3/6] arm64: dts: ti: k3-j721e-mcu-wakeup: "
` [PATCH 4/6] arm64: dts: ti: k3-j721s2-mcu-wakeup: "
` [PATCH 5/6] arm64: dts: ti: k3-j7200-mcu-wakeup: "
` [PATCH 6/6] arm64: dts: ti: k3-am62a-wakeup: "

[PATCH v3 00/13] riscv: improve boot time isa extensions handling
 2023-01-19 22:13 UTC  (9+ messages)
` [PATCH v3 05/13] riscv: cpufeature: extend riscv_cpufeature_patch_func to all ISA extensions

Linux 6.2-rc1
 2023-01-19 22:11 UTC  (11+ messages)
` Build regressions/improvements in v6.2-rc1
        ` Calculating array sizes in C - was: "

[RFC v4 0/5] Add multiport support for DWC3 controllers
 2023-01-19 22:09 UTC  (3+ messages)
` [RFC v4 2/5] usb: dwc3: core: Refactor PHY logic to support Multiport Controller

[RFC PATCH RESEND 0/1] fs/namespace: defer free_mount from namespace_unlock
 2023-01-19 22:09 UTC  (3+ messages)
` [RFC PATCH RESEND 1/1] "

[PATCH v1 1/9] pktcdvd: Get rid of custom printing macros
 2023-01-19 22:08 UTC  (9+ messages)
` [PATCH v1 2/9] pktcdvd: replace sscanf() by kstrtoul()
` [PATCH v1 3/9] pktcdvd: use sysfs_emit() to instead of scnprintf()
` [PATCH v1 4/9] pktcdvd: Get rid of pkt_seq_show() forward declaration
` [PATCH v1 5/9] pktcdvd: Drop redundant castings for sector_t
` [PATCH v1 6/9] pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code
` [PATCH v1 7/9] pktcdvd: Use put_unaligned_be16() and get_unaligned_be16()
` [PATCH v1 8/9] pktcdvd: Get rid of redundant 'else'
` [PATCH v1 9/9] pktcdvd: Sort headers

[PATCH v1 Part2 0/5] Declare safe late loadable microcode
 2023-01-19 22:05 UTC  (6+ messages)
` [PATCH v1 Part2 1/5] x86/microcode: Move late load warning to the same function that taints kernel
` [PATCH v1 Part2 2/5] x86/microcode/intel: Add minimum required revision to microcode header

[PATCH RESEND 0/5] Fix UPI uncore issue on SPR
 2023-01-19 22:03 UTC  (2+ messages)

[RFC PATCH 0/1] fs/namespace: defer free_mount from namespace_unlock
 2023-01-19 22:03 UTC  (4+ messages)
` [RFC PATCH 1/1] "

[PATCH 21/46] hugetlb: use struct hugetlb_pte for walk_hugetlb_range
 2023-01-19 22:00 UTC  (14+ messages)

[PATCH 05/19] soundwire: amd: add soundwire interrupt handling
 2023-01-19 22:00 UTC  (2+ messages)

linux-next: Signed-off-by missing for commit in the jc_docs tree
 2023-01-19 21:59 UTC  (3+ messages)

[PATCH] drm/shmem: Cleanup drm_gem_shmem_create_with_handle()
 2023-01-19 21:49 UTC  (2+ messages)

linux-next: build failure after merge of the tty.current tree
 2023-01-19 21:49 UTC  (2+ messages)

[PATCH 0/4] regulator: Add Maxim MAX20411 support
 2023-01-19 21:47 UTC  (5+ messages)
` [PATCH 1/4] dt-bindings: regulator: Describe Maxim MAX20411
` [PATCH 2/4] regulator: Introduce Maxim MAX20411 Step-Down converter
` [PATCH 3/4] arm64: dts: qcom: sc8280xp: Add qup1_i2c4
` [PATCH 4/4] arm64: dts: qcom: sa8295p-adp: Add max20411 on i2c4

[PATCH v8 00/17] Introduce a unified API for SCMI Server testing
 2023-01-19 21:47 UTC  (2+ messages)

[PATCH RESEND 1/4] backlight: aat2870: Use backlight helper
 2023-01-19 21:41 UTC  (2+ messages)

[PATCH RESEND 2/4] backlight: arcxcnn: Use backlight helper
 2023-01-19 21:38 UTC  (2+ messages)

Phoronix pts fio io_uring test regression report on upstream v6.1 and v5.15
 2023-01-19 21:36 UTC 

[PATCH v11 000/113] KVM TDX basic feature support
 2023-01-19 21:36 UTC  (15+ messages)
` [PATCH v11 018/113] KVM: TDX: create/destroy VM structure

[PATCH v3 0/2] kvm: sev: Add SNP guest request throttling
 2023-01-19 21:34 UTC  (3+ messages)
` [PATCH v3 1/2] kvm: sev: Add SEV-SNP "
` [PATCH v3 2/2] kvm: sev: If ccp is busy, report throttled to guest

[PATCH v2] drivers/mfd: simple-mfd-i2c: Add generic compatible
 2023-01-19 21:32 UTC  (4+ messages)

[PATCH v17 0/6] crash: Kernel handling of CPU and memory hot un/plug
 2023-01-19 21:31 UTC  (3+ messages)
` [PATCH v17 3/6] crash: add generic infrastructure for crash hotplug support

[PATCH v5 00/39] Shadow stacks for userspace
 2023-01-19 21:23 UTC  (40+ messages)
` [PATCH v5 01/39] Documentation/x86: Add CET shadow stack description
` [PATCH v5 02/39] x86/shstk: Add Kconfig option for shadow stack
` [PATCH v5 03/39] x86/cpufeatures: Add CPU feature flags for shadow stacks
` [PATCH v5 04/39] x86/cpufeatures: Enable CET CR4 bit for shadow stack
` [PATCH v5 05/39] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v5 06/39] x86/fpu: Add helper for modifying xstate
` [PATCH v5 07/39] x86: Add user control-protection fault handler
` [PATCH v5 08/39] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v5 09/39] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v5 10/39] x86/mm: Introduce _PAGE_COW
` [PATCH v5 11/39] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v5 12/39] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v5 13/39] x86/mm: Start actually marking _PAGE_COW
` [PATCH v5 14/39] mm: Move VM_UFFD_MINOR_BIT from 37 to 38
` [PATCH v5 15/39] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH v5 16/39] x86/mm: Check shadow stack page fault errors
` [PATCH v5 17/39] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v5 18/39] mm: Handle faultless write upgrades for shstk
` [PATCH v5 19/39] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v5 20/39] mm: Add guard pages around a shadow stack
` [PATCH v5 21/39] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v5 22/39] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v5 23/39] mm: Don't allow write GUPs to shadow stack memory
` [PATCH v5 24/39] x86/mm: Introduce MAP_ABOVE4G
` [PATCH v5 25/39] mm: Warn on shadow stack memory in wrong vma
` [PATCH v5 26/39] x86: Introduce userspace API for shadow stack
` [PATCH v5 27/39] x86/shstk: Add user-mode shadow stack support
` [PATCH v5 28/39] x86/shstk: Handle thread shadow stack
` [PATCH v5 29/39] x86/shstk: Introduce routines modifying shstk
` [PATCH v5 30/39] x86/shstk: Handle signals for shadow stack
` [PATCH v5 31/39] x86/shstk: Introduce map_shadow_stack syscall
` [PATCH v5 32/39] x86/shstk: Support WRSS for userspace
` [PATCH v5 33/39] x86: Expose thread features in /proc/$PID/status
` [PATCH v5 34/39] x86/shstk: Wire in shadow stack interface
` [PATCH v5 35/39] selftests/x86: Add shadow stack test
` [PATCH v5 36/39] x86/fpu: Add helper for initing features
` [PATCH v5 37/39] x86: Add PTRACE interface for shadow stack
` [PATCH v5 38/39] x86/shstk: Add ARCH_SHSTK_UNLOCK
` [PATCH v5 39/39] x86/shstk: Add ARCH_SHSTK_STATUS

[RFC 1/2] selftests: KVM: Move dirty logging functions to memstress.(c|h)
 2023-01-19 21:27 UTC  (6+ messages)
` [RFC 2/2] selftests: KVM: Add page splitting test

[PATCH 0/2] selftests: KVM: Add a test for eager page splitting
 2023-01-19 21:25 UTC  (3+ messages)
` [PATCH 1/2] selftests: KVM: Move dirty logging functions to memstress.(c|h)
` [PATCH 2/2] selftests: KVM: Add page splitting test

[PATCH] x86/vsyscall: Fix documentation to reflect the default mode
 2023-01-19 21:24 UTC  (2+ messages)

[PATCH v3 00/24] pSeries dynamic secure boot secvar interface + platform keyring loading
 2023-01-19 21:18 UTC  (3+ messages)
` [PATCH v3 05/24] powerpc/secvar: Handle max object size in the consumer

[PATCH v6 01/34] vfs: Unconditionally set IOCB_WRITE in call_write_iter()
 2023-01-19 21:14 UTC  (8+ messages)
  ` [PATCH v6 00/34] iov_iter: Improve page extraction (ref, pin or just list)

[PATCH 0/9] convert hugetlb fault functions to folios
 2023-01-19 21:14 UTC  (10+ messages)
` [PATCH 1/9] mm/hugetlb: convert hugetlb_install_page "
` [PATCH 2/9] mm/hugetlb: convert hugetlbfs_pagecache_present() "
` [PATCH 3/9] mm/hugetlb: convert putback_active_hugepage to take in a folio
` [PATCH 4/9] mm/rmap: change hugepage_add_new_anon_rmap "
` [PATCH 5/9] mm/hugetlb: convert alloc_huge_page to alloc_hugetlb_folio
` [PATCH 6/9] mm/hugetlb: convert restore_reserve_on_error to take in a folio
` [PATCH 7/9] mm/hugetlb: convert hugetlb_add_to_page_cache "
` [PATCH 8/9] mm/hugetlb: convert hugetlb_wp() "
` [PATCH 9/9] Documentation/mm: update hugetlbfs documentation to mention alloc_hugetlb_folio

[PATCH 1/3] mm: return the number of pages successfully paged out
 2023-01-19 21:15 UTC  (9+ messages)

[PATCH v2 0/3] Assume libbpf 1.0+
 2023-01-19 21:13 UTC  (4+ messages)

[PATCH] drm/dma: Drop unbalanced obj unref
 2023-01-19 21:13 UTC 

[PATCH v2] x86/hotplug: Do not put offline vCPUs in mwait idle state
 2023-01-19 21:12 UTC  (3+ messages)

[PATCH] xen/pvcalls-back: fix permanently masked event channel
 2023-01-19 21:11 UTC 

[PATCH] docs/scripts/gdb: add necessary make scripts_gdb step
 2023-01-19 21:09 UTC  (2+ messages)

[PATCH] kvm_host.h: fix spelling typo in function declaration
 2023-01-19 21:04 UTC  (2+ messages)

[PATCH] KVM: VMX: Access @flags as a 32-bit value in __vmx_vcpu_run()
 2023-01-19 21:03 UTC  (2+ messages)

[PATCH linux-next] KVM: SVM: remove redundant ret variable
 2023-01-19 21:03 UTC  (2+ messages)

[PATCH] KVM: svm/avic: Drop "struct kvm_x86_ops" for avic_hardware_setup()
 2023-01-19 21:03 UTC  (2+ messages)

[ANNOUNCE] 5.10.162-rt78
 2023-01-19 21:03 UTC  (5+ messages)

[tip: x86/fpu] x86/fpu: Replace zero-length array in struct xregs_state with flexible-array member
 2023-01-19 21:02 UTC 

[PATCH linux-next] KVM: x86/xen: Remove unneeded semicolon
 2023-01-19 21:01 UTC  (2+ messages)

[V5 PATCH 0/3] Execute hypercalls according to host cpu
 2023-01-19 21:01 UTC  (2+ messages)

[PATCH v4] leds: simatic-ipc-leds-gpio: make sure we have the GPIO providing driver
 2023-01-19 21:02 UTC  (2+ messages)

[PATCH net] net: fec: Use page_pool_put_full_page when freeing rx buffers
 2023-01-19 21:02 UTC  (2+ messages)

another use-after-free in ep_remove_wait_queue()
 2023-01-19 21:01 UTC  (5+ messages)

[PATCH net] net: mana: Fix IRQ name - add PCI and queue number
 2023-01-19 20:59 UTC 

[PATCH v2] KVM: x86/mmu: fix an incorrect comment in kvm_mmu_new_pgd()
 2023-01-19 20:54 UTC  (2+ messages)

[PATCH v2] Documentation: Avoid duplicate Kconfig inclusion
 2023-01-19 20:57 UTC  (2+ messages)

[PATCH] kvm: x86/mmu: Rename SPTE_TDP_AD_ENABLED_MASK to SPTE_TDP_AD_ENABLED
 2023-01-19 20:54 UTC  (2+ messages)

[PATCH v1 1/1] leds: tca6507: Convert to use fwnode_device_is_compatible()
 2023-01-19 20:55 UTC  (2+ messages)

[PATCH] kvm: x86/mmu: Don't clear write flooding for direct SP
 2023-01-19 20:54 UTC  (2+ messages)

[PATCH] rtmutex: ensure we wake up the top waiter
 2023-01-19 20:53 UTC  (4+ messages)

[PATCH 0/8] iommu: The early demise of bus ops
 2023-01-19 20:52 UTC  (11+ messages)
` [PATCH 3/8] iommu: Factor out a "first device in group" helper
` [PATCH 4/8] iommu: Switch __iommu_domain_alloc() to device ops
` [PATCH 7/8] iommu: Clean up open-coded ownership checks

[PATCH v7 0/2] KVM: x86/xen: update Xen CPUID Leaf 4
 2023-01-19 20:48 UTC  (2+ messages)

[PATCH v2] KVM: x86: Replace 0-length arrays with flexible arrays
 2023-01-19 20:48 UTC  (2+ messages)

[PATCH v3 1/2] x86/cpufeatures: Add macros for Intel's new fast rep string features
 2023-01-19 20:48 UTC  (2+ messages)

[PATCH] tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem
 2023-01-19 20:44 UTC 

[PATCH v2 0/2] media: amphion: decoder add support to sorenson spark format
 2023-01-19 20:41 UTC  (5+ messages)
` [PATCH v2 1/2] media: add Sorenson Spark video format
` [PATCH v2 2/2] media: amphion: support to decode sorenson spark video

[PATCH v2] ptp_qoriq: fix latency in ptp_qoriq_adjtime() operation
 2023-01-19 20:40 UTC 

[PATCH linux-next] KVM: x86: remove redundant ret variable
 2023-01-19 20:35 UTC  (2+ messages)

[GIT PULL] slab fix for 6.2-rc5
 2023-01-19 20:31 UTC  (2+ messages)

[PATCH] ice/ptp: fix the PTP worker retrying indefinitely if the link went down
 2023-01-19 20:23 UTC  (10+ messages)
` [Intel-wired-lan] "
` [PATCH v3] "

[PATCH v3 net-next 12/14] dt-bindings: net: dsa: ocelot: add ocelot-ext documentation
 2023-01-19 20:21 UTC  (10+ messages)

[PATCH 1/2] virtio-rng: implement entropy leak feature
 2023-01-19 20:17 UTC  (2+ messages)

[PATCH 1/5] dt-bindings: iio: drop unneeded quotes
 2023-01-19 20:14 UTC  (2+ messages)

[PATCH v1] perf tools: Fix foolproof typo
 2023-01-19 20:14 UTC  (2+ messages)

[PATCH 0/3] thermal: Fix/cleanup error paths in __thermal_cooling_device_register()
 2023-01-19 20:09 UTC  (5+ messages)
` [PATCH V4 1/3] thermal: core: call put_device() only after device_register() fails

[PATCH] tools/memory-model: Make ppo a subrelation of po
 2023-01-19 20:06 UTC  (6+ messages)

[PATCH 1/3] thermal/drivers/intel: Use generic trip points for quark_dts
 2023-01-19 20:04 UTC  (3+ messages)
` [PATCH 3/3] thermal/drivers/intel: Use generic trip points for intel_soc_dts_iosf

[PATCH v2 0/5] Add function suspend/resume and remote wakeup support
 2023-01-19 20:03 UTC  (4+ messages)
` [PATCH v2 4/5] usb: dwc3: Add function suspend and function "

[PATCH v7 0/7] KVM: arm64: Normalize cache configuration
 2023-01-19 19:46 UTC  (3+ messages)
` [PATCH v7 7/7] "

[PATCH 1/1] Bluetooth: btrtl: Firmware format v2 support
 2023-01-19 19:55 UTC  (2+ messages)

[PATCH] sched/deadline: fix inactive_task_timer splat with CONFIG_PREEMPT_RT
 2023-01-19 19:53 UTC  (3+ messages)

[PATCH 00/41] Per-VMA locks
 2023-01-19 19:47 UTC  (6+ messages)
` [PATCH 39/41] kernel/fork: throttle call_rcu() calls in vm_area_free

[PATCH v2] mmc: meson-gx: fix SDIO interrupt handling
 2023-01-19 19:37 UTC  (7+ messages)
` [PATCH v3] "

[PATCH v2 0/7] x86: retbleed=stuff fixes
 2023-01-19 19:35 UTC  (4+ messages)
` [PATCH v2 1/7] x86/boot: Remove verify_cpu() from secondary_startup_64()


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).