Show patches with: Submitter = Po-Hsu Lin       |    State = Action Required       |    Archived = No       |   423 patches
« 1 2 3 44 5 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
ubuntu_zfs_xfs_generic: remove texinfo and texlive pkg 1 - - - --- 2017-06-23 Po-Hsu Lin New
drm/vc4: Return -EINVAL on the overflow checks failing. - - - - --- 2017-05-19 Po-Hsu Lin New
[xenial/linux-kvm,SRU,PATCHv2,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM [xenial/linux-kvm,SRU,PATCHv2,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM 2 - - - --- 2018-08-15 Po-Hsu Lin New
[xenial/linux-kvm,SRU,1/1] UBUNTU: kvm: [Config] enable CONFIG_DNOTIFY UBUNTU: kvm: [Config] enable CONFIG_DNOTIFY - - - - --- 2018-08-16 Po-Hsu Lin New
[xenial/linux-kvm,SRU,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM UBUNTU: [Config]: enable CONFIG_ZRAM - - - - --- 2018-08-03 Po-Hsu Lin New
[xenial/gcp,bionic/gcp,cosmic/gcp] UBUNTU: Add the linux-modules-extra-gcp/gke meta package [xenial/gcp,bionic/gcp,cosmic/gcp] UBUNTU: Add the linux-modules-extra-gcp/gke meta package 1 - - - --- 2018-07-10 Po-Hsu Lin New
[linux-meta-gcp,SRU,PATCHv2] UBUNTU: Add the linux-modules-extra-gcp/gke meta package [linux-meta-gcp,SRU,PATCHv2] UBUNTU: Add the linux-modules-extra-gcp/gke meta package 2 - - - --- 2018-07-30 Po-Hsu Lin New
[linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD [linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD - - - - --- 2018-04-25 Po-Hsu Lin New
[linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA [linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA - - - - --- 2018-05-07 Po-Hsu Lin New
[linux-kvm-x,PATCHv2] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA [linux-kvm-x,PATCHv2] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA 2 - - - --- 2018-05-07 Po-Hsu Lin New
[linux-kvm-b] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD [linux-kvm-b] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD - - - - --- 2018-04-25 Po-Hsu Lin New
[linux-kvm-b,2/2] UBUNTU: [Config]: enable CONFIG_FORTIFY_SOURCE Enable CONFIG_SECURITY_PERF_EVENTS_RESTRICT and CONFIG_FORTIFY_SOURCE - - - - --- 2018-06-12 Po-Hsu Lin New
[linux-kvm-b,1/2] UBUNTU: [Config]: enable CONFIG_SECURITY_PERF_EVENTS_RESTRICT Enable CONFIG_SECURITY_PERF_EVENTS_RESTRICT and CONFIG_FORTIFY_SOURCE - - - - --- 2018-06-12 Po-Hsu Lin New
[kteam-tools] wfl: message correction for proposed kernel in bug.py - - - - --- 2017-06-21 Po-Hsu Lin New
[kteam-tools] wfl/bug.py: change the way to detect when to use esm ppa [kteam-tools] wfl/bug.py: change the way to detect when to use esm ppa 2 - - - --- 2017-09-15 Po-Hsu Lin New
[kteam-tools] start-sru-cycle: change backports / derivatives format in tracking bug description [kteam-tools] start-sru-cycle: change backports / derivatives format in tracking bug description 2 - - - --- 2018-01-16 Po-Hsu Lin New
[kteam-tools] stable: remove hwe flag for sru [kteam-tools] stable: remove hwe flag for sru - - - - --- 2017-08-28 Po-Hsu Lin New
[kteam-tools] stable: add jenkins-git-update.sh [kteam-tools] stable: add jenkins-git-update.sh - - - - --- 2018-08-08 Po-Hsu Lin New
[kteam-tools] kernel-series: typo correction for s390x.zVM [kteam-tools] kernel-series: typo correction for s390x.zVM 2 - - - --- 2018-03-16 Po-Hsu Lin New
[kteam-tools] kernel-series: add the missing lts property for 18.04 [kteam-tools] kernel-series: add the missing lts property for 18.04 2 - - - --- 2018-05-10 Po-Hsu Lin New
[kteam-tools] kernel-series-info: add linux-euclid [kteam-tools] kernel-series-info: add linux-euclid 2 - - - --- 2017-08-30 Po-Hsu Lin New
[kteam-tools] info/kernel-series: bionic:linux-hwe (5.3) -- correct flavours [kteam-tools] info/kernel-series: bionic:linux-hwe (5.3) -- correct flavours - - - - --- 2021-02-01 Po-Hsu Lin New
[kteam-tools] cve-tools/cves-autotriage.conf: targeting master-next for bionic [kteam-tools] cve-tools/cves-autotriage.conf: targeting master-next for bionic 1 - - - --- 2017-12-12 Po-Hsu Lin New
[kteam-tools] collect-window-data: expand the interested_source_packages list [kteam-tools] collect-window-data: expand the interested_source_packages list - - - - --- 2018-08-01 Po-Hsu Lin New
[kteam-tools,PATCHv2] stable: remove hwe flag for sru [kteam-tools,PATCHv2] stable: remove hwe flag for sru 2 - - - --- 2017-08-29 Po-Hsu Lin New
[kteam-tools,2/2] cve-autotriage: add linux-euclid [kteam-tools,1/2] cve-matrix: add linux-euclid - - - - --- 2017-08-30 Po-Hsu Lin New
[kteam-tools,1/2] cve-matrix: add linux-euclid [kteam-tools,1/2] cve-matrix: add linux-euclid - - - - --- 2017-08-30 Po-Hsu Lin New
[kernel-testing] lib/testsprops.py: add ubuntu_unionmount_overlayfs_suite to dep8 testing [kernel-testing] lib/testsprops.py: add ubuntu_unionmount_overlayfs_suite to dep8 testing - - - - --- 2019-05-31 Po-Hsu Lin New
[kernel-testing] hwe.py: hwe package update 2 - - - --- 2017-07-27 Po-Hsu Lin New
[bionic/linux-kvm,SRU] UBUNTU: [Config]: enable CONFIG_DEBUG_WX [bionic/linux-kvm,SRU] UBUNTU: [Config]: enable CONFIG_DEBUG_WX 2 - - - --- 2018-07-25 Po-Hsu Lin New
[bionic/linux-kvm,SRU,1/1] UBUNTU: kvm: [Config] enable CONFIG_DNOTIFY [bionic/linux-kvm,SRU,1/1] UBUNTU: kvm: [Config] enable CONFIG_DNOTIFY - - - - --- 2018-08-16 Po-Hsu Lin New
[bionic/linux-kvm,SRU,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM [bionic/linux-kvm,SRU,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM 1 - - - --- 2018-08-03 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_qrt_kernel_security: improve test granularity [autotest-client-tests] UBUNTU: SAUCE: ubuntu_qrt_kernel_security: improve test granularity 1 - - - --- 2022-06-01 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_qrt_kernel_aslr_collisions: improve test granularity [autotest-client-tests] UBUNTU: SAUCE: ubuntu_qrt_kernel_aslr_collisions: improve test granularity 1 - - - --- 2022-06-10 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_lxc: use source code from the archive [autotest-client-tests] UBUNTU: SAUCE: ubuntu_lxc: use source code from the archive - - - - --- 2022-02-14 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_lxc: skip cgroupv2 incompatible tests [autotest-client-tests] UBUNTU: SAUCE: ubuntu_lxc: skip cgroupv2 incompatible tests 1 - - - --- 2022-02-16 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_kernel_selftests: remove workaround for ftrace/kprobe… [autotest-client-tests] UBUNTU: SAUCE: ubuntu_kernel_selftests: remove workaround for ftrace/kprobe… 1 - - - --- 2021-05-26 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_kernel_selftests: allow ftrace to finish on riscv64 k… [autotest-client-tests] UBUNTU: SAUCE: ubuntu_kernel_selftests: allow ftrace to finish on riscv64 k… - - - - --- 2022-05-19 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_fan_smoke_test: use resolvectl for parsing DNS server… [autotest-client-tests] UBUNTU: SAUCE: ubuntu_fan_smoke_test: use resolvectl for parsing DNS server… - - - - --- 2022-03-21 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_cve_kernel: merge test from ubuntu_cve2_kernel [autotest-client-tests] UBUNTU: SAUCE: ubuntu_cve_kernel: merge test from ubuntu_cve2_kernel - - - - --- 2022-01-18 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_cve_kernel: integrate blacklist rule into control file [autotest-client-tests] UBUNTU: SAUCE: ubuntu_cve_kernel: integrate blacklist rule into control file - - - - --- 2022-01-13 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_boot: add exception for modules on DGX [autotest-client-tests] UBUNTU: SAUCE: ubuntu_boot: add exception for modules on DGX 1 - - - --- 2022-04-27 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: ubuntu_aufs_smoke_test: blacklist test on GKE [autotest-client-tests] UBUNTU: SAUCE: ubuntu_aufs_smoke_test: blacklist test on GKE - - - - --- 2021-11-25 Po-Hsu Lin New
[autotest-client-tests] UBUNTU: SAUCE: Don't cleanup ZFS on system with ZFS filesystem in use [autotest-client-tests] UBUNTU: SAUCE: Don't cleanup ZFS on system with ZFS filesystem in use 1 1 - - --- 2022-04-28 Po-Hsu Lin New
[autotest-client-tests,2/2] UBUNTU: SAUCE: ubuntu_boot: move report_failures() to main() and code c… ubuntu_boot: fix return value for kernel_taint_test.py and format improvement - - - - --- 2022-03-30 Po-Hsu Lin New
[autotest-client-tests,2/2] UBUNTU: SAUCE: ubuntu_boot: add exception for staging modules on RPI ubuntu_boot: Add staging modules exception for raspi kernel - - - - --- 2022-05-20 Po-Hsu Lin New
[autotest-client-tests,1/2] UBUNTU: SAUCE: ubuntu_boot: use module taint flag to simplify code ubuntu_boot: Add staging modules exception for raspi kernel - - - - --- 2022-05-20 Po-Hsu Lin New
[autotest-client-tests,1/2] UBUNTU: SAUCE: ubuntu_boot: fix return value for kernel_taint_test.py ubuntu_boot: fix return value for kernel_taint_test.py and format improvement - - - - --- 2022-03-30 Po-Hsu Lin New
[autotest-client-tests,1/1] UBUNTU: SAUCE: Remove zfs-related packages after test Remove zfs-related packages after test - - - - --- 2022-04-20 Po-Hsu Lin New
[adt-matrix-hints] focal/linux-hwe-5.13: set backport-iwlwifi-dkms to NEVER [adt-matrix-hints] focal/linux-hwe-5.13: set backport-iwlwifi-dkms to NEVER 2 - - - --- 2021-10-22 Po-Hsu Lin New
[Zesty] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Zesty] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Zesty,PATCHv2] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Zesty,CVE-2017-100363] char: lp: fix possible integer overflow in lp_setup() - - - - --- 2017-06-07 Po-Hsu Lin New
[Yakkety] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Yakkety] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Yakkety,PATCHv2] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Yakkety,CVE-2017-100363] char: lp: fix possible integer overflow in lp_setup() - - - - --- 2017-06-07 Po-Hsu Lin New
[Y/Z] ipv6: Check ip6_find_1stfragopt() return value properly. - - - - --- 2017-06-09 Po-Hsu Lin New
[Xenial] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Xenial] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Xenial] ipv6: Check ip6_find_1stfragopt() return value properly. - - - - --- 2017-06-09 Po-Hsu Lin New
[Xenial,SRU,2/2] selftests/net: ignore background traffic in psock_fanout selftests/net: make psock_fanout become more reliable - - - - --- 2020-01-16 Po-Hsu Lin New
[Xenial,SRU,1/2] selftests/net: cleanup unused parameter in psock_fanout [Xenial,SRU,1/2] selftests/net: cleanup unused parameter in psock_fanout 1 - - - --- 2020-01-16 Po-Hsu Lin New
[Xenial,SRU,1/1] cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() 2 1 - - --- 2018-10-24 Po-Hsu Lin New
[Xenial,SRU,1/1] UBUNTU: [Debian] autoreconstruct - add resoration of execute permissions [Xenial,SRU,1/1] UBUNTU: [Debian] autoreconstruct - add resoration of execute permissions - - - - --- 2020-02-05 Po-Hsu Lin New
[Xenial,PATCHv2] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Xenial,Bionic,SRU,1/1] selftests/ftrace: Add ppc support for kprobe args tests selftests/ftrace: Add ppc support for kprobe args tests 3 - 1 - --- 2019-04-22 Po-Hsu Lin New
[X/linux-kvm,SRU,1/1] UBUNTU: [Config]: enable SCHED_STACK_END_CHECK [X/linux-kvm,SRU,1/1] UBUNTU: [Config]: enable SCHED_STACK_END_CHECK - - - - --- 2019-06-06 Po-Hsu Lin New
[X/linux-kvm,SRU,1/1] UBUNTU: [Config] Enable VXLAN module support [X/linux-kvm,SRU,1/1] UBUNTU: [Config] Enable VXLAN module support - - - - --- 2019-08-19 Po-Hsu Lin New
[X/linux-aws,SRU,1/1] UBUNTU: [Config] Enable CONFIG_SECURITY_DMESG_RESTRICT [X/linux-aws,SRU,1/1] UBUNTU: [Config] Enable CONFIG_SECURITY_DMESG_RESTRICT - - - - --- 2019-08-16 Po-Hsu Lin New
[X/B/F/G/H/Unstable,SRU,1/1] net: napi: remove useless stack trace net: napi: remove useless stack trace 2 - - - --- 2020-11-27 Po-Hsu Lin New
[X/B/F/G/H/Unstable,SRU,1/1] Input: i8042 - unbreak Pegatron C15B DMI entry syntax fix for Pegatron / ByteSpeed C15B 2 1 - - --- 2021-01-08 Po-Hsu Lin New
[X/B/F/G/H/Unstable,SRU,1/1] Input: i8042 - add ByteSpeed touchpad to noloop table Fix non-working touchpad on ByteSpeed C15B laptop 2 - - - --- 2020-12-10 Po-Hsu Lin New
[X/B/D,SRU,2/2] fonts: Prefer a bigger font for high resolution screens [X/B/D,SRU,1/2] fonts: Fix coding style - - - - --- 2019-11-07 Po-Hsu Lin New
[X/B/D,SRU,1/2] fonts: Fix coding style [X/B/D,SRU,1/2] fonts: Fix coding style - - - - --- 2019-11-07 Po-Hsu Lin New
[X/A/B,SRU,1/1] net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() [X/A/B,SRU,1/1] net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() 1 - - - --- 2018-03-16 Po-Hsu Lin New
[X,X/linux-kvm,SRU,1/1] mm: mlock: avoid increase mm->locked_vm on mlock() when already mlock2(, ML… mm: mlock: avoid increase mm->locked_vm on mlock() when already mlock2(, MLOCK_ONFAULT) 3 - - - --- 2018-10-23 Po-Hsu Lin New
[X,SRU,PATCHv2,3/3] UBUNTU: [Config]: enable highdpi Terminus 16x32 font support Untitled series #97889 - - - - --- 2019-03-19 Po-Hsu Lin New
[X,SRU,PATCHv2,2/3] Fonts: New Terminus large console font Untitled series #97893 - - - - --- 2019-03-19 Po-Hsu Lin New
[X,SRU,PATCHv2,1/3] lib/fonts/Kconfig: keep non-Sparc fonts listed together [X,SRU,PATCHv2,1/3] lib/fonts/Kconfig: keep non-Sparc fonts listed together - - - - --- 2019-03-19 Po-Hsu Lin New
[X,SRU,3/3] UBUNTU: [Config]: enable highdpi Terminus 16x32 font support Untitled series #97867 - - - - --- 2019-03-19 Po-Hsu Lin New
[X,SRU,2/3] Fonts: New Terminus large console font Untitled series #97872 - - - - --- 2019-03-19 Po-Hsu Lin New
[X,SRU,1/3] lib/fonts/Kconfig: keep non-Sparc fonts listed together [X,SRU,1/3] lib/fonts/Kconfig: keep non-Sparc fonts listed together - - - - --- 2019-03-19 Po-Hsu Lin New
[X,SRU,1/2] selftests: efivarfs: return Kselftest Skip code for skipped tests [X,SRU,1/2] selftests: efivarfs: return Kselftest Skip code for skipped tests - - - - --- 2020-01-03 Po-Hsu Lin New
[X,SRU,1/1] test_bpf: flag tests that cannot be jited on s390 test_bpf: flag tests that cannot be jited on s390x 1 - - - --- 2020-03-20 Po-Hsu Lin New
[X,SRU,1/1] sysctl: handle overflow in proc_get_long [X,SRU,1/1] sysctl: handle overflow in proc_get_long 1 - - - --- 2019-06-28 Po-Hsu Lin New
[X,SRU,1/1] selftests/net: skip psock_tpacket test if KALLSYMS was not enabled selftests/net: skip psock_tpacket test if KALLSYMS was not enabled 1 - - - --- 2020-04-27 Po-Hsu Lin New
[X,SRU,1/1] selftests/cpu-hotplug: exit with failure when test occured unexpected behaviors [X,SRU,1/1] selftests/cpu-hotplug: exit with failure when test occured unexpected behaviors 2 - - - --- 2018-12-25 Po-Hsu Lin New
[X,SRU,1/1] platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi Fix backlight control for ASUS laptops - 1 - - --- 2019-07-25 Po-Hsu Lin New
[X,SRU,1/1] ftrace/selftest: make unresolved cases cause failure if --fail-unresolved set 2 - - - --- 2020-05-12 Po-Hsu Lin New
[X,SRU,1/1] UBUNTU: [Config] Enable CONFIG_SECURITY_SELINUX_DISABLE for s390x Enable CONFIG_SECURITY_SELINUX_DISABLE for s390x - - - - --- 2019-07-09 Po-Hsu Lin New
[X,E,CVE-2020-11608,SRU,1/1] media: ov519: add missing endpoint sanity checks Fix for CVE-2020-11608 1 2 - - --- 2020-04-16 Po-Hsu Lin New
[X,CVE-2019-19060,SRU,1/1] iio: imu: adis16400: release allocated memory on failure Fix for CVE-2019-19060 1 - 1 - --- 2020-04-08 Po-Hsu Lin New
[X,B,SRU,1/1] xfs: Fix tail rounding in xfs_alloc_file_space() Fix xfs fill_fs in fallocate06 from ubuntu_ltp_syscalls - - 3 - --- 2020-03-09 Po-Hsu Lin New
[X,B,SRU,1/1] selftests/net: correct the return value for run_afpackettests selftests/net: correct the return value for run_afpackettests 2 - - - --- 2019-12-06 Po-Hsu Lin New
[X,B,D,SRU,2/2] selftests/efivarfs: clean up test files from test_create*() Fix for efivarfs test on second run - - - - --- 2020-01-03 Po-Hsu Lin New
[X,B,D,E,SRU,1/1] xfs: Sanity check flags of Q_XQUOTARM call [X,B,D,E,SRU,1/1] xfs: Sanity check flags of Q_XQUOTARM call - 1 2 - --- 2020-02-21 Po-Hsu Lin New
[X,B,D,E,F,U,SRU,CVE-2020-11494,1/1] slcan: Don't transmit uninitialized stack data in padding [X,B,D,E,F,U,SRU,CVE-2020-11494,1/1] slcan: Don't transmit uninitialized stack data in padding 2 1 1 - --- 2020-04-08 Po-Hsu Lin New
[X,B,D,E,F,SRU,1/1] can, slip: Protect tty->disc_data in write_wakeup and close with RCU Fix for pty03 test in LTP 2 2 - - --- 2020-02-06 Po-Hsu Lin New
« 1 2 3 44 5 »