On Tue, Jul 22, 2025 at 10:49:48AM +0200, Vlastimil Babka wrote:
> On 7/22/25 10:46, Greg Kroah-Hartman wrote:
> > On Tue, Jul 22, 2025 at 10:26:43AM +0200, Daniel Gomez wrote:
> >> >
> >> > Maybe with no reply, you can queue it then?
> >>
> >&
On Tue, Jul 22, 2025 at 10:26:43AM +0200, Daniel Gomez wrote:
> On 21/07/2025 12.40, Vlastimil Babka wrote:
> > On 7/15/25 20:58, Daniel Gomez wrote:
> >> On 15/07/2025 10.43, Vlastimil Babka wrote:
> >>> Christoph suggested that the explicit _GPL_ can be dropped from the
> >>> module namespace exp
On Sat, Jul 12, 2025 at 08:26:17PM +0200, Daniel Gomez wrote:
> On 11/07/2025 16.05, Vlastimil Babka wrote:
> > Christoph suggested that the explicit _GPL_ can be dropped from the
> > module namespace export macro, as it's intended for in-tree modules
> > only. It would be possible to resrict it te
On Wed, Mar 19, 2025 at 07:12:45PM +, Lorenzo Stoakes wrote:
> +cc Greg for stable question
>
> On Wed, Mar 19, 2025 at 11:22:40AM -0700, Andrei Vagin wrote:
> > On Mon, Feb 24, 2025 at 2:39 AM David Hildenbrand wrote:
> > >
> > > On 24.02.25 11:18, Lorenzo Stoakes wrote:
>
> [snip]
> > > >>
-facing
> interface.
> +
> Acked-by: does not necessarily indicate acknowledgement of the entire patch.
> For example, if a patch affects multiple subsystems and has an Acked-by: from
> one subsystem maintainer then this usually indicates acknowledgement of just
> --
> 2.48.0
>
Acked-by: Greg Kroah-Hartman
ginal discussion in the mailing
> -list archives.
> +list archives. A "# Suffix" may also be used in this case to clarify.
>
> If a person has had the opportunity to comment on a patch, but has not
> provided such comments, you may optionally add a ``Cc:`` tag to the patch.
> --
> 2.48.0
Acked-by: Greg Kroah-Hartman
On Sun, Jan 12, 2025 at 10:47:02AM -0500, Neal Gompa wrote:
> On Sun, Jan 12, 2025 at 10:30 AM Miguel Ojeda wrote:
> >
> > Tags are really appreciated by maintainers in general, since it means
> > someone is willing to put their name on a commit, be it as a reviewer,
> > tester, etc.
> >
> > Howev
.
>
> +Finally, while providing tags is welcome and typically very appreciated,
> please
> +note that signers (i.e. submitters and maintainers) may use their discretion
> in
> +applying offered tags.
> +
> .. _the_canonical_patch_format:
>
> The canonical patch format
> --
> 2.48.0
>
Acked-by: Greg Kroah-Hartman
On Fri, Jan 10, 2025 at 04:21:35PM -0800, Jacob Keller wrote:
> However, all of the existing tooling we have for the kernel does not
> support the date, and I think its not worth trying to change it at this
> point. It doesn't make sense to break all this tooling for information
> which is accessib
On Fri, Jan 10, 2025 at 12:20:09PM +, yek...@red54.com wrote:
> From: 谢致邦 (XIE Zhibang)
>
> The old Fixes tag style is at least 10 years old. It lacks date
> information, which can lead to misjudgment. So I added short author date
> to avoid this. This make it clear at a glance and reduce
> m
On Fri, Dec 13, 2024 at 01:34:41PM -0600, Elizabeth Figura wrote:
> This patch series implements a new char misc driver, /dev/ntsync, which is
> used
> to implement Windows NT synchronization primitives.
>
> NT synchronization primitives are unique in that the wait functions both are
> vectored,
On Tue, Jul 30, 2024 at 11:59:26AM -0600, Jonathan Corbet wrote:
> Greg Kroah-Hartman writes:
>
> > The embargoed-hardware-issues.rst file needed a bunch of minor grammar,
> > punctuation, and syntax cleanups based on feedback we have gotten over
> > the past few years.
enting the companies
involved in this process.
Co-developed-by: Thomas Gleixner
Signed-off-by: Thomas Gleixner
Co-developed-by: Michael Dolan
Signed-off-by: Michael Dolan
Co-developed-by: Greg Kroah-Hartman
Signed-off-by: Greg Kroah-Hartman
---
Jon, I can take these changes through my tree
rent open source legal members, representing the companies involved
in this process.
Co-developed-by: Thomas Gleixner
Signed-off-by: Thomas Gleixner
Co-developed-by: Michael Dolan
Signed-off-by: Michael Dolan
Co-developed-by: Greg Kroah-Hartman
Signed-off-by: Greg Kroah-Hartman
---
.../process
On Mon, Apr 29, 2024 at 10:30:49AM +0200, Thorsten Leemhuis wrote:
> On 29.04.24 09:51, Greg Kroah-Hartman wrote:
> > On Mon, Apr 29, 2024 at 09:18:29AM +0200, Thorsten Leemhuis wrote:
> >> Document when to use of sta...@kernel.org instead of
> >> sta...@vger.kernel
u can use to make the
> stable
> +team's backporting tools (e.g AUTOSEL or scripts that look for commits
> +containing a 'Fixes:' tag) ignore a change::
> +
> + Cc: # reason goes here, and must be
> present
> +
> .. _option_2:
>
Thanks for seeing this through:
Reviewed-by: Greg Kroah-Hartman
ng this is that then it is a huge "signal" to
others that "hey, this might be a security fix!" when it lands in
Linus's tree. But hey, we do what we can, I know my scripts always use
this address just to put a bit more noise into that signal :)
That being said, it's good to have this documented now, thanks for it:
Reviewed-by: Greg Kroah-Hartman
sideways in some of the code blocks.
>
> No text changes. Rendered html output looks like before, except for the
> different level of indentation.
>
> CC: Jonathan Corbet
> Signed-off-by: Thorsten Leemhuis
Reviewed-by: Greg Kroah-Hartman
gt; a fixed rather than a relative reference point, which makes it easier
> to handle for the stable team.
>
> Signed-off-by: Thorsten Leemhuis
Reviewed-by: Greg Kroah-Hartman
On Thu, Apr 11, 2024 at 11:57:04AM +0200, Thorsten Leemhuis wrote:
> On 11.04.24 11:19, Geert Uytterhoeven wrote:
> > On Thu, Apr 11, 2024 at 11:13 AM Greg Kroah-Hartman
> > wrote:
> >> On Thu, Apr 11, 2024 at 09:50:24AM +0200, Thorsten Leemhuis wrote:
> >>> O
On Thu, Apr 11, 2024 at 11:19:57AM +0200, Geert Uytterhoeven wrote:
> On Thu, Apr 11, 2024 at 11:13 AM Greg Kroah-Hartman
> wrote:
> > On Thu, Apr 11, 2024 at 09:50:24AM +0200, Thorsten Leemhuis wrote:
> > > On 11.04.24 09:40, Greg Kroah-Hartman wrote:
> > > > O
On Thu, Apr 11, 2024 at 09:50:24AM +0200, Thorsten Leemhuis wrote:
> On 11.04.24 09:40, Greg Kroah-Hartman wrote:
> > On Thu, Apr 11, 2024 at 08:59:39AM +0200, Thorsten Leemhuis wrote:
> >> On 11.04.24 07:29, Greg Kroah-Hartman wrote:
> >>> On Thu, Apr 11, 2024
On Thu, Apr 11, 2024 at 08:59:39AM +0200, Thorsten Leemhuis wrote:
> On 11.04.24 07:29, Greg Kroah-Hartman wrote:
> > On Thu, Apr 11, 2024 at 07:25:04AM +0200, Thorsten Leemhuis wrote:
> >> Some developers deliberately steer clear of 'Fixes:' tags to prevent
> >&g
On Thu, Apr 11, 2024 at 08:50:19AM +0200, Thorsten Leemhuis wrote:
> On 11.04.24 08:10, Greg Kroah-Hartman wrote:
> > On Thu, Apr 11, 2024 at 07:50:29AM +0200, Thorsten Leemhuis wrote:
> >> On 11.04.24 07:30, Greg Kroah-Hartman wrote:
> >>> On Thu, Apr 11, 2024
On Thu, Apr 11, 2024 at 07:50:29AM +0200, Thorsten Leemhuis wrote:
> On 11.04.24 07:30, Greg Kroah-Hartman wrote:
> > On Thu, Apr 11, 2024 at 07:25:05AM +0200, Thorsten Leemhuis wrote:
> >>
> >> - Cc: # after 4 weeks in mainline
> >> + Cc:
(I didn't run it to verify):
Acked-by: Greg Kroah-Hartman
On Thu, Apr 11, 2024 at 07:25:05AM +0200, Thorsten Leemhuis wrote:
> Fine-tuning:
>
> * s/Linus' tree/Linux mainline/, as mainline is the term used elsewhere
> in the document.
>
> * Provide a better example for the 'delayed backporting' case.
>
> Signed-off-by: Thorsten Leemhuis
> ---
> Doc
On Thu, Apr 11, 2024 at 07:25:04AM +0200, Thorsten Leemhuis wrote:
> Some developers deliberately steer clear of 'Fixes:' tags to prevent
> changes from being backported semi-automatically by the stable team.
> That somewhat undermines the reason for the existence of the Fixes: tag,
> hence point o
On Thu, Apr 11, 2024 at 07:25:03AM +0200, Thorsten Leemhuis wrote:
> Explain the general concept once in the intro to keep things somewhat
> shorter in the individual points.
>
> Signed-off-by: Thorsten Leemhuis
Reviewed-by: Greg Kroah-Hartman
On Tue, Feb 20, 2024 at 11:03:17AM +0100, Vegard Nossum wrote:
>
> On 17/02/2024 13:55, Greg Kroah-Hartman wrote:
> > +A list of all assigned CVEs for the Linux kernel can be found in the
> > +archives of the linux-cve mailing list, as seen on
> > +https://lore.kernel.org/
Reviewed-by: Lukas Bulwahn
Signed-off-by: Greg Kroah-Hartman
Signed-off-by: Sasha Levin
Signed-off-by: Lee Jones
---
v5: change the .rst header formatting as per the documented way.
v4: Add MAINTAINER entry
Lots of tiny wording changes based on many reviews
Collected some Reviewed-by: tags
On Fri, Feb 16, 2024 at 07:58:00AM -0700, Jonathan Corbet wrote:
> Greg Kroah-Hartman writes:
>
> > On Fri, Feb 16, 2024 at 10:28:39AM +0200, Jani Nikula wrote:
> >> rst basically allows any order of the heading underlines, and their
> >> relative hierarchy is det
On Fri, Feb 16, 2024 at 02:20:04PM +0100, Michal Hocko wrote:
> > Right now
> > we are fixing lots and lots of things and no one notices as their
> > "traditional" path of only looking at CVEs for the kernel is totally
> > incorrect.
>
> Right, there are quite a lot of people who consider CVE fixe
On Thu, Feb 15, 2024 at 07:36:20PM +0100, Michal Hocko wrote:
> On Thu 15-02-24 19:20:09, Greg KH wrote:
> > On Thu, Feb 15, 2024 at 06:54:17PM +0100, Michal Hocko wrote:
> > > On Wed 14-02-24 09:00:30, Greg KH wrote:
> > > [...]
> > > > +Process
> > > > +---
> > > > +
> > > > +As part of the n
On Fri, Feb 16, 2024 at 10:28:39AM +0200, Jani Nikula wrote:
> On Thu, 15 Feb 2024, Vegard Nossum wrote:
> > On 15/02/2024 12:50, Greg Kroah-Hartman wrote:
> >> On Wed, Feb 14, 2024 at 09:37:31AM +0100, Vegard Nossum wrote:
> >>> Document titles should have ab
On Thu, Feb 15, 2024 at 11:40:43AM -0800, Kees Cook wrote:
> On Thu, Feb 15, 2024 at 07:20:09PM +0100, Greg Kroah-Hartman wrote:
> > Here's an example of what the CVE announcement is going to look like for
> > a "test" that we have been doing for our scripts
> &
On Thu, Feb 15, 2024 at 06:38:05PM +0100, Jiri Kosina wrote:
> On Thu, 15 Feb 2024, Greg Kroah-Hartman wrote:
>
> > The Linux kernel project now has the ability to assign CVEs to fixed
> > issues, so document the process and how individual developers can get a
> > CVE if
On Thu, Feb 15, 2024 at 06:54:17PM +0100, Michal Hocko wrote:
> On Wed 14-02-24 09:00:30, Greg KH wrote:
> [...]
> > +Process
> > +---
> > +
> > +As part of the normal stable release process, kernel changes that are
> > +potentially security issues are identified by the developers responsible
>
On Thu, Feb 15, 2024 at 05:10:50PM +0100, Oleksandr Natalenko wrote:
> Hello.
>
> On čtvrtek 15. února 2024 13:04:56 CET Greg Kroah-Hartman wrote:
> > On Wed, Feb 14, 2024 at 09:34:38AM +0100, Lukas Bulwahn wrote:
> > > On Wed, Feb 14, 2024 at 9:01 AM Greg Kr
On Thu, Feb 15, 2024 at 04:03:02PM +0100, Jürgen Groß wrote:
> On 15.02.24 13:10, Greg Kroah-Hartman wrote:
> > The Linux kernel project now has the ability to assign CVEs to fixed
> > issues, so document the process and how individual developers can get a
> > CVE if one
Reviewed-by: Lukas Bulwahn
Signed-off-by: Greg Kroah-Hartman
Signed-off-by: Sasha Levin
Signed-off-by: Lee Jones
---
v4: Add MAINTAINER entry
Lots of tiny wording changes based on many reviews
Collected some Reviewed-by: tags
Fixed documenation build by properly referencing the security
On Wed, Feb 14, 2024 at 09:34:38AM +0100, Lukas Bulwahn wrote:
> On Wed, Feb 14, 2024 at 9:01 AM Greg Kroah-Hartman
> wrote:
> >
> > The Linux kernel project now has the ability to assign CVEs to fixed
> > issues, so document the process and how individual developers can
On Wed, Feb 14, 2024 at 02:10:07PM +0100, Krzysztof Kozlowski wrote:
> On 14/02/2024 09:00, Greg Kroah-Hartman wrote:
> > The Linux kernel project now has the ability to assign CVEs to fixed
> > issues, so document the process and how individual developers can get a
> &
On Wed, Feb 14, 2024 at 08:41:26AM -0500, Konstantin Ryabitsev wrote:
> On Wed, Feb 14, 2024 at 09:00:30AM +0100, Greg Kroah-Hartman wrote:
> > +A list of all assigned CVEs for the Linux kernel can be found in the
> > +archives of the linux-cve mailing list, as seen on
> > +ht
On Wed, Feb 14, 2024 at 09:37:31AM +0100, Vegard Nossum wrote:
>
> On 14/02/2024 09:00, Greg Kroah-Hartman wrote:
> > diff --git a/Documentation/process/cve.rst b/Documentation/process/cve.rst
> > new file mode 100644
> > index ..6465e6a79c18
> > --- /de
On Thu, Feb 15, 2024 at 09:17:59AM +0100, Thorsten Leemhuis wrote:
> On 14.02.24 09:00, Greg Kroah-Hartman wrote:
> > The Linux kernel project now has the ability to assign CVEs to fixed
> > issues, so document the process and how individual developers can get a
> > CVE if one
On Wed, Feb 14, 2024 at 03:38:52PM +0100, Jiri Kosina wrote:
> On Wed, 14 Feb 2024, Greg Kroah-Hartman wrote:
>
> > The people that make up the current team, Lee, Sasha, and I, have a LONG
> > history of fixing and triaging and managing security bugs for the
> > kernel,
On Wed, Feb 14, 2024 at 01:55:43PM +, Mark Brown wrote:
> On Wed, Feb 14, 2024 at 02:43:48PM +0100, Jiri Kosina wrote:
> > On Wed, 14 Feb 2024, Greg Kroah-Hartman wrote:
>
> > > +No CVEs will be automatically assigned for unfixed security issues in
> > > +the
On Wed, Feb 14, 2024 at 02:43:48PM +0100, Jiri Kosina wrote:
> On Wed, 14 Feb 2024, Greg Kroah-Hartman wrote:
>
> > +No CVEs will be automatically assigned for unfixed security issues in
> > +the Linux kernel; assignment will only automatically happen after a fix
> > +is
The Linux kernel project now has the ability to assign CVEs to fixed
issues, so document the process and how individual developers can get a
CVE if one is not automatically assigned for their fixes.
Reviewed-by: Kees Cook
Signed-off-by: Greg Kroah-Hartman
Signed-off-by: Sasha Levin
Signed-off
The Linux kernel project now has the ability to assign CVEs to fixed
issues, so document the process and how individual developers can get a
CVE if one is not automatically assigned for their fixes.
Reviewed-by: Kees Cook
Signed-off-by: Greg Kroah-Hartman
Signed-off-by: Sasha Levin
Signed-off
On Wed, Feb 14, 2024 at 07:43:32AM +0100, Greg Kroah-Hartman wrote:
> On Tue, Feb 13, 2024 at 02:35:24PM -0800, Kees Cook wrote:
> > On Tue, Feb 13, 2024 at 07:48:12PM +0100, Greg Kroah-Hartman wrote:
> > > +No CVEs will be assigned for unfixed security issues in the L
On Tue, Feb 13, 2024 at 11:56:42AM -0800, Randy Dunlap wrote:
> > +As part of the normal stable release process, kernel changes that are
> > +potentially security issues are identified by the developers responsible
> > +for CVE number assignments and have CVE numbers automatically assigned
> > +to
On Tue, Feb 13, 2024 at 02:35:24PM -0800, Kees Cook wrote:
> On Tue, Feb 13, 2024 at 07:48:12PM +0100, Greg Kroah-Hartman wrote:
> > +No CVEs will be assigned for unfixed security issues in the Linux
> > +kernel, assignment will only happen after a fix is available as it can
&
On Tue, Feb 13, 2024 at 07:48:12PM +0100, Greg Kroah-Hartman wrote:
> The Linux kernel project now has the ability to assign CVEs to fixed
> issues, so document the process and how individual developers can get a
> CVE if one is not automatically assigned for their fixes.
>
> Sign
The Linux kernel project now has the ability to assign CVEs to fixed
issues, so document the process and how individual developers can get a
CVE if one is not automatically assigned for their fixes.
Signed-off-by: Greg Kroah-Hartman
Signed-off-by: Sasha Levin
Signed-off-by: Lee Jones
On Fri, Dec 01, 2023 at 12:25:54PM +0100, Thomas Gleixner wrote:
> Russell!
>
> On Tue, Nov 21 2023 at 13:43, Russell King wrote:
> > This series aims to switch most architectures over to using generic CPU
> > devices rather than arch specific implementations, which I think is
> > worthwhile doing
On Sat, Nov 04, 2023 at 07:53:07AM +0700, Bagas Sanjaya wrote:
> On Fri, Nov 03, 2023 at 09:49:54AM +0100, Greg Kroah-Hartman wrote:
> > On Fri, Nov 03, 2023 at 03:11:36PM +0700, Bagas Sanjaya wrote:
> > > On Thu, Nov 02, 2023 at 03:06:19PM +0100, Greg Kroah-Hartman wrote:
>
On Fri, Nov 03, 2023 at 03:11:36PM +0700, Bagas Sanjaya wrote:
> On Thu, Nov 02, 2023 at 03:06:19PM +0100, Greg Kroah-Hartman wrote:
> > On Thu, Nov 02, 2023 at 07:00:43PM +0700, Bagas Sanjaya wrote:
> > > Add the license text along with appropriate tags for reference and
>
with GPLv2,
> let's take on the err side and require combining it with
> GPL-compatible licenses when using the license.
>
> Cc: linux-s...@vger.kernel.org
> Cc: Richard Fontana
> Cc: Greg Kroah-Hartman
> Signed-off-by: Bagas
with GPLv2,
> let's take on the err side and require combining it with
> GPL-compatible licenses when using the license.
>
> Cc: linux-s...@vger.kernel.org
> Cc: Richard Fontana
> Cc: Greg Kroah-Hartman
> Signed-off-by: Bagas
On Tue, Oct 24, 2023 at 04:19:24PM +0100, Russell King wrote:
> From: James Morse
>
> The 'offline' file in sysfs shows all offline CPUs, including those
> that aren't present. User-space is expected to remove not-present CPUs
> from this list to learn which CPUs could be brought online.
>
> CPU
act them or not to and how to avoid trouble
> > in the future.
> >
> > Link: https://www.openwall.com/lists/oss-security/2023/09/08/4
> > Cc: Greg Kroah-Hartman
> > Cc: Kees Cook
> > Cc: Solar Designer
> > Cc: Vegard Nossum
> > Acked-by: Jiri Kosina
process. The list members are also expected to keep total radio silence
> during embargoes.
>
> Cc: Greg Kroah-Hartman
> Cc: Thomas Gleixner
> Cc: workfl...@vger.kernel.org
> Cc: linux-doc@vger.kernel.org
> Signed-off-by: Kees Cook
> ---
> .../process
hehab
> Cc: linux-me...@vger.kernel.org
> Cc: Dan Williams
> Cc: Vishal Verma
> Cc: Dave Jiang
> Cc: nvd...@lists.linux.dev
> Cc: Vinod Koul
> Cc: dmaeng...@vger.kernel.org
> Cc: Song Liu
> Cc: linux-r...@vger.kernel.org
> Cc: Greg Kroah-Hartman
> Cc: linux-...@vger.kernel.org
> ---
Acked-by: Greg Kroah-Hartman
On Mon, Oct 14, 2019 at 10:31:50AM +, Luis Chamberlain wrote:
> On Mon, Oct 14, 2019 at 11:29:29AM +0200, Greg Kroah-Hartman wrote:
> > On Mon, Oct 14, 2019 at 09:22:16AM +, Luis Chamberlain wrote:
> > > On Fri, Oct 11, 2019 at 06:38:19PM +0200, Greg Kroah-Hartman wro
On Mon, Oct 14, 2019 at 09:22:16AM +, Luis Chamberlain wrote:
> On Fri, Oct 11, 2019 at 06:38:19PM +0200, Greg Kroah-Hartman wrote:
> > On Fri, Oct 11, 2019 at 03:38:23PM +, Luis Chamberlain wrote:
> > > On Fri, Oct 11, 2019 at 04:31:26PM +0200, Hans de Goede
On Fri, Oct 11, 2019 at 03:38:23PM +, Luis Chamberlain wrote:
> On Fri, Oct 11, 2019 at 04:31:26PM +0200, Hans de Goede wrote:
> > Hi,
> >
> > On 10/11/19 4:10 PM, Luis Chamberlain wrote:
> > > Hey Hans, thanks for staying on top of this and follow up! For some
> > > reason the universe conspi
On Sun, Sep 22, 2019 at 08:03:56AM +0200, Heiko Schocher wrote:
> +struct __attribute__ ((packed)) msg_queue_user {
> + int type; /* CC1101_MSG_SET_ */
> +};
> +
> +/* CC1101_MSG_DEFINE_CONFIG */
> +struct __attribute__ ((packed)) config_param {
> + char addr;
> + char val;
> +};
{
: Andre Przywara
Reviewed-by: Catalin Marinas
Tested-by: Stefan Wahren
Cc: Jonathan Corbet
Cc: linux-doc@vger.kernel.org
Signed-off-by: Will Deacon
Signed-off-by: Ard Biesheuvel
Signed-off-by: Greg Kroah-Hartman
---
Documentation/admin-guide/kernel-parameters.txt |8
arch/arm64/kernel
On Wed, Sep 11, 2019 at 03:29:25AM -0700, Stephen Boyd wrote:
> Quoting Saravana Kannan (2019-09-04 14:11:22)
> > Add device links after the devices are created (but before they are
> > probed) by looking at common DT bindings like clocks and
> > interconnects.
> >
> > Automatically adding device
On Wed, Sep 04, 2019 at 02:11:19PM -0700, Saravana Kannan wrote:
> Add device-links to track functional dependencies between devices
> after they are created (but before they are probed) by looking at
> their common DT bindings like clocks, interconnects, etc.
>
> Having functional dependencies au
On Thu, Sep 05, 2019 at 06:57:01AM -0600, Jonathan Corbet wrote:
> On Thu, 5 Sep 2019 06:23:13 -0300
> Mauro Carvalho Chehab wrote:
>
> > Python's PEP-263 [1] dictates that an script that needs to default to
> > UTF-8 encoding has to follow this rule:
> >
> > 'Python will default to ASCII a
On Thu, Sep 05, 2019 at 06:23:13AM -0300, Mauro Carvalho Chehab wrote:
> The author of the license-rules.rst file wanted to be very restrict
> with regards to the location of the SPDX header. It says that
> the SPDX header "shall be added at the first possible line in
> a file which can contain a
On Wed, Sep 04, 2019 at 07:17:02PM +0100, Andrew Cooper wrote:
> Signed-off-by: Andrew Cooper
> Cc: Jonathan Corbet
> Cc: Greg Kroah-Hartman
> Cc: Thomas Gleixner
> Cc: Tyler Hicks
> Cc: Ben Hutchings
> Cc: Konrad Rzeszutek Wilk
> Cc: Josh Poimboeuf
> Cc: Jiri K
[ Upstream commit c49a0a80137c7ca7d6ced4c812c9e07a949f6f24 ]
There have been reports of RDRAND issues after resuming from suspend on
some AMD family 15h and family 16h systems. This issue stems from a BIOS
not performing the proper steps during resume to ensure RDRAND continues
to function properl
[ Upstream commit c49a0a80137c7ca7d6ced4c812c9e07a949f6f24 ]
There have been reports of RDRAND issues after resuming from suspend on
some AMD family 15h and family 16h systems. This issue stems from a BIOS
not performing the proper steps during resume to ensure RDRAND continues
to function properl
Cc: "x...@kernel.org"
Link:
https://lkml.kernel.org/r/7543af91666f491547bd86cebb1e17c66824ab9f.1566229943.git.thomas.lenda...@amd.com
Signed-off-by: Greg Kroah-Hartman
---
Documentation/admin-guide/kernel-parameters.txt |7 +
arch/x86/include/asm/msr-index.h|1
arch/x86/kernel/cpu/amd.c
Cc: "x...@kernel.org"
Link:
https://lkml.kernel.org/r/7543af91666f491547bd86cebb1e17c66824ab9f.1566229943.git.thomas.lenda...@amd.com
Signed-off-by: Greg Kroah-Hartman
---
Documentation/admin-guide/kernel-parameters.txt |7 +
arch/x86/include/asm/msr-index.h|1
arch/x86/kernel/cpu/amd.c
Cc: "x...@kernel.org"
Link:
https://lkml.kernel.org/r/7543af91666f491547bd86cebb1e17c66824ab9f.1566229943.git.thomas.lenda...@amd.com
Signed-off-by: Greg Kroah-Hartman
---
Documentation/admin-guide/kernel-parameters.txt |7 +
arch/x86/include/asm/msr-index.h|1
arch/x86/kernel/cpu/amd.c
On Tue, Aug 20, 2019 at 09:58:50AM -0500, Josh Poimboeuf wrote:
> On Thu, Aug 15, 2019 at 11:25:05PM +0200, Greg Kroah-Hartman wrote:
> > +Contact
> > +---
> > +
> > +The Linux kernel hardware security team is separate from the regular Linux
> > +kernel securi
On Thu, Aug 15, 2019 at 03:15:11PM -0700, Randy Dunlap wrote:
> On 8/15/19 2:25 PM, Greg Kroah-Hartman wrote:
> > v2: updated list of people with document from Jiri as I had the old one
> > grammer tweaks based on Jon's review
> > moved document to Documentation/p
On Thu, Aug 15, 2019 at 03:12:34PM -0700, Randy Dunlap wrote:
> On 8/15/19 2:20 PM, Greg Kroah-Hartman wrote:
> >>> +The hardware security team will provide a per incident specific encrypted
> >> s/per incident specific/incident-specific/
> > Fixed. And changed /a/
ors in participating companies. The ambassadors are there to
guide people to comply with the process, but are not automatically
involved in the disclosure of a particular incident.
Signed-off-by: Thomas Gleixner
Reviewed-by: Greg Kroah-Hartman
Reviewed-by: Josh Poimboeuf
Acked-by: Laura Abbott
Ack
On Thu, Jul 25, 2019 at 03:13:02PM -0600, Jonathan Corbet wrote:
> On Thu, 25 Jul 2019 15:01:13 +0200
> Greg Kroah-Hartman wrote:
>
> > From: Thomas Gleixner
> >
> > To address the requirements of embargoed hardware issues, like Meltdown,
> > Spectre, L1TF, e
On Mon, Aug 05, 2019 at 05:12:44PM +0200, Greg Kroah-Hartman wrote:
> On Sun, Aug 04, 2019 at 02:17:00AM +0200, Jiri Kosina wrote:
> > On Thu, 25 Jul 2019, Greg Kroah-Hartman wrote:
> >
> > > To address the requirements of embargoed hardware issues, like Meltdown,
> &g
On Thu, Aug 15, 2019 at 12:35:26PM +0200, Knut Omang wrote:
> On Thu, 2019-08-15 at 10:49 +0200, Greg Kroah-Hartman wrote:
> > > I perfectly agree with you that reducing the hole for a race condition
> > > is generally a bad idea, but from the above mail thread
> >
On Wed, Aug 14, 2019 at 07:17:07PM +0200, Knut Omang wrote:
> I notice the discussion and your response here:
> http://linux-kernel.2935.n7.nabble.com/debugfs-and-module-unloading-td865175.html
> I assume that means that protection against module unload while a debugfs file
> is open is now safe.
On Tue, Aug 13, 2019 at 09:40:14AM -0400, Joel Fernandes wrote:
> On Tue, Aug 13, 2019 at 09:39:05AM -0400, Joel Fernandes wrote:
> [snip]
> > > > drivers/base/core.c | 4 +++-
> > > > 1 file changed, 3 insertions(+), 1 deletion(-)
> > > >
> > > > diff --git a/drivers/base/core.c b/drivers/base/
On Tue, Aug 13, 2019 at 08:09:15AM +0200, Knut Omang wrote:
> and in the making::
>
> kunit/ (kernel only (UML))
You are going to have to integrate this with kunit, to come up with a
superset of both in the end.
And I do not think that kunit is only UML, it's just that s
On Tue, Aug 13, 2019 at 08:09:21AM +0200, Knut Omang wrote:
> From: Alan Maguire
>
> While test results is available via netlink from user space, sometimes
> it may be useful to be able to access the results from the kernel as well,
> for instance due to a crash. Make that possible via debugfs.
>
ased on RCU's dev branch)
>
> Cc: kernel-t...@android.com
> Cc: kbuild test robot ,
> Cc: Greg Kroah-Hartman ,
> Cc: Josh Triplett ,
> Cc: Lai Jiangshan ,
> Cc: linux-doc@vger.kernel.org,
> Cc: Mathieu Desnoyers ,
> Cc: "Paul E. McKenney" ,
> Cc: "Raf
On Sun, Aug 11, 2019 at 06:11:11PM -0400, Joel Fernandes (Google) wrote:
> Properly check if lockdep lock checking is disabled at config time. If
> so, then lock_is_held() is undefined so don't do any checking.
>
> This fix is similar to the pattern used in srcu_read_lock_held().
>
> Link: https:
On Sun, Aug 04, 2019 at 02:17:00AM +0200, Jiri Kosina wrote:
> On Thu, 25 Jul 2019, Greg Kroah-Hartman wrote:
>
> > To address the requirements of embargoed hardware issues, like Meltdown,
> > Spectre, L1TF, etc. it is necessary to define and document a process for
> > han
On Mon, Aug 05, 2019 at 09:40:21AM -0500, Eric W. Biederman wrote:
>
> I skimmed this and a couple things jumped out at me.
>
> 1) PGP and S/MIME because of their use of long term keys do not provide
>forward secrecy. Which can makes it worth while to cryptographically
>factor a key or t
On Fri, Aug 02, 2019 at 06:49:08AM +0200, Willy Tarreau wrote:
> Hi Greg, Thomas,
>
> On Thu, Jul 25, 2019 at 03:01:13PM +0200, Greg Kroah-Hartman wrote:
> > +The list is encrypted and email to the list can be sent by either PGP or
> > +S/MIME encrypted and must be signed wi
concept of
ambassadors in participating companies. The ambassadors are there to
guide people to comply with the process, but are not automatically
involved in the disclosure of a particular incident.
Signed-off-by: Thomas Gleixner
Reviewed-by: Greg Kroah-Hartman
Reviewed-by: Jiri Kosina
Signed-o
in decades, contains broken links,
> > and the links that still work are full of obsolete information. Honestly,
> > a better patch would, IMO, just delete this file.
> >
> @Jonathan Corbet it's fine to me.
>
> Need ack from you @Greg Kroah-Hartman
> if yes, I will
On Thu, Jun 20, 2019 at 11:27:49AM -0300, Mauro Carvalho Chehab wrote:
> Em Wed, 19 Jun 2019 13:14:08 -0300
> Mauro Carvalho Chehab escreveu:
>
> > Em Wed, 19 Jun 2019 17:02:07 +0200
> > Greg Kroah-Hartman escreveu:
> >
> > > On Wed, Jun 19, 2019 at 10:
On Thu, Jun 20, 2019 at 02:16:28PM -0300, Mauro Carvalho Chehab wrote:
> Em Thu, 20 Jun 2019 18:29:45 +0200
> Greg Kroah-Hartman escreveu:
>
> > On Thu, Jun 20, 2019 at 11:20:34AM -0300, Mauro Carvalho Chehab wrote:
> > > Em Thu, 20 Jun 2019 14:54:13 +0200
> >
1 - 100 of 263 matches
Mail list logo