Show patches with: Submitter = Po-Hsu Lin       |    Archived = No       |   441 patches
« 1 2 ... 2 3 4 5 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
[C/linux-azure,D/linux-azure,SRU,1/1] UBUNTU: [Config]: enable PAGE_POISONING, PAGE_POISONING_NO_SA… [C/linux-azure,D/linux-azure,SRU,1/1] UBUNTU: [Config]: enable PAGE_POISONING, PAGE_POISONING_NO_SA… 2 - - - --- 2019-02-21 Po-Hsu Lin New
[C/linux-aws,D/linux-aws,SRU,1/1] UBUNTU: [Config]: enable PAGE_POISONING, PAGE_POISONING_NO_SANITY… enable PAGE_POISONING, PAGE_POISONING_NO_SANITY, PAGE_POISONING_ZERO - - - - --- 2019-02-21 Po-Hsu Lin New
[C/linux-kvm,D/linux-kvm,SRU,0/1] UBUNTU: [Config]: enable PAGE_POISONING, PAGE_POISONING_NO_SANITY… - - - - --- 2019-02-20 Po-Hsu Lin New
[C/linux-azure,SRU,1/1] UBUNTU: [Config]: disable CONFIG_SECURITY_SELINUX_DISABLE UBUNTU: [Config]: disable CONFIG_SECURITY_SELINUX_DISABLE - - - - --- 2019-01-31 Po-Hsu Lin New
[B/linux-azure,SRU,1/1] UBUNTU: [Config]: disable CONFIG_SECURITY_SELINUX_DISABLE [B/linux-azure,SRU,1/1] UBUNTU: [Config]: disable CONFIG_SECURITY_SELINUX_DISABLE - - - - --- 2019-01-31 Po-Hsu Lin New
[B,SRU,1/1] selftests/powerpc: Fix ptrace tm failure selftests/powerpc: Fix ptrace tm failure 3 - - - --- 2019-01-24 Po-Hsu Lin New
[B,SRU,3/3] selftests: kselftest: Remove outdated comment selftests: user: return Kselftest Skip code for skipped tests - - - - --- 2019-01-18 Po-Hsu Lin New
[B,SRU,2/3] selftests: kselftest: change KSFT_SKIP=4 instead of KSFT_PASS selftests: user: return Kselftest Skip code for skipped tests - - - - --- 2019-01-18 Po-Hsu Lin New
[B,SRU,1/3] selftests: user: return Kselftest Skip code for skipped tests selftests: user: return Kselftest Skip code for skipped tests - - - - --- 2019-01-18 Po-Hsu Lin New
[B/linux-kvm,SRU,1/1] UBUNTU: [Config]: disable CONFIG_SECURITY_SELINUX_DISABLE UBUNTU: [Config]: disable CONFIG_SECURITY_SELINUX_DISABLE 2 - - - --- 2019-01-17 Po-Hsu Lin New
[C,SRU,3/3] ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Gnawty [C,SRU,1/3] ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 1 1 - - --- 2019-01-15 Po-Hsu Lin New
[C,SRU,2/3] ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Clapper [C,SRU,1/3] ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 1 1 - - --- 2019-01-15 Po-Hsu Lin New
[C,SRU,1/3] ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 [C,SRU,1/3] ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 - 1 - - --- 2019-01-15 Po-Hsu Lin New
[T,SRU,1/1] Btrfs: send, don't send rmdir for same target multiple times [T,SRU,1/1] Btrfs: send, don't send rmdir for same target multiple times 2 - - - --- 2019-01-03 Po-Hsu Lin New
[X,SRU,1/1] selftests/cpu-hotplug: exit with failure when test occured unexpected behaviors [X,SRU,1/1] selftests/cpu-hotplug: exit with failure when test occured unexpected behaviors 2 - - - --- 2018-12-25 Po-Hsu Lin New
[Cosmic,SRU,1/1] selftests/powerpc: Fix Makefiles for headers_install change Fix for powerpc kernel selftest build issue 1 1 - - --- 2018-12-14 Po-Hsu Lin New
[Bionic,SRU,1/1] bpf: 32-bit RSH verification must truncate input before the ALU op [Bionic,SRU,1/1] bpf: 32-bit RSH verification must truncate input before the ALU op 2 1 - - --- 2018-11-23 Po-Hsu Lin New
[Bionic,SRU,1/1] fsnotify: fix ignore mask logic in fsnotify() [Bionic,SRU,1/1] fsnotify: fix ignore mask logic in fsnotify() 2 1 - - --- 2018-11-22 Po-Hsu Lin New
[Bionic,SRU,1/1] cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() [Bionic,SRU,1/1] cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() 2 1 - - --- 2018-10-24 Po-Hsu Lin New
[Xenial,SRU,1/1] cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() 2 1 - - --- 2018-10-24 Po-Hsu Lin New
[X,X/linux-kvm,SRU,1/1] mm: mlock: avoid increase mm->locked_vm on mlock() when already mlock2(, ML… mm: mlock: avoid increase mm->locked_vm on mlock() when already mlock2(, MLOCK_ONFAULT) 3 - - - --- 2018-10-23 Po-Hsu Lin New
[Trusty,SRU,1/1] getxattr: use correct xattr length getxattr: use correct xattr length 4 1 - - --- 2018-10-17 Po-Hsu Lin New
[CVE-2018-16658,Trusty,Bionic,SRU,1/1] cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status Fix for CVE-2018-16658 2 - - - --- 2018-10-03 Po-Hsu Lin New
[CVE-2018-1118,Bionic,SRU,1/1] vhost: fix info leak due to uninitialized memory Fix for CVE-2018-1118 - 1 - - --- 2018-08-16 Po-Hsu Lin New
[bionic/linux-kvm,SRU,1/1] UBUNTU: kvm: [Config] enable CONFIG_DNOTIFY [bionic/linux-kvm,SRU,1/1] UBUNTU: kvm: [Config] enable CONFIG_DNOTIFY - - - - --- 2018-08-16 Po-Hsu Lin New
[xenial/linux-kvm,SRU,1/1] UBUNTU: kvm: [Config] enable CONFIG_DNOTIFY UBUNTU: kvm: [Config] enable CONFIG_DNOTIFY - - - - --- 2018-08-16 Po-Hsu Lin New
[xenial/linux-kvm,SRU,PATCHv2,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM [xenial/linux-kvm,SRU,PATCHv2,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM 2 - - - --- 2018-08-15 Po-Hsu Lin New
[kteam-tools] stable: add jenkins-git-update.sh [kteam-tools] stable: add jenkins-git-update.sh - - - - --- 2018-08-08 Po-Hsu Lin New
[bionic/linux-kvm,SRU,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM [bionic/linux-kvm,SRU,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM 1 - - - --- 2018-08-03 Po-Hsu Lin New
[xenial/linux-kvm,SRU,1/1] UBUNTU: [Config]: enable CONFIG_ZRAM UBUNTU: [Config]: enable CONFIG_ZRAM - - - - --- 2018-08-03 Po-Hsu Lin New
[kteam-tools] collect-window-data: expand the interested_source_packages list [kteam-tools] collect-window-data: expand the interested_source_packages list - - - - --- 2018-08-01 Po-Hsu Lin New
[Bionic,SRU,1/1] ALSA: hda: add mute led support for HP ProBook 455 G5 [Bionic,SRU,1/1] ALSA: hda: add mute led support for HP ProBook 455 G5 - - - - --- 2018-07-30 Po-Hsu Lin New
[linux-meta-gcp,SRU,PATCHv2] UBUNTU: Add the linux-modules-extra-gcp/gke meta package [linux-meta-gcp,SRU,PATCHv2] UBUNTU: Add the linux-modules-extra-gcp/gke meta package 2 - - - --- 2018-07-30 Po-Hsu Lin New
[CVE-2018-11412,Bionic,SRU,1/1] ext4: do not allow external inodes for inline data Fix for CVE-2018-11412 2 1 1 - --- 2018-07-26 Po-Hsu Lin New
[CVE-2018-10840,Bionic,SRU] ext4: correctly handle a zero-length xattr with a non-zero e_value_offs [CVE-2018-10840,Bionic,SRU] ext4: correctly handle a zero-length xattr with a non-zero e_value_offs 2 1 1 - --- 2018-07-26 Po-Hsu Lin New
[bionic/linux-kvm,SRU] UBUNTU: [Config]: enable CONFIG_DEBUG_WX [bionic/linux-kvm,SRU] UBUNTU: [Config]: enable CONFIG_DEBUG_WX 2 - - - --- 2018-07-25 Po-Hsu Lin New
[CVE-2018-13406,X/A/B,SRU] video: uvesafb: Fix integer overflow in allocation [CVE-2018-13406,X/A/B,SRU] video: uvesafb: Fix integer overflow in allocation - 1 - - --- 2018-07-19 Po-Hsu Lin New
[CVE-2018-13406,T,SRU] video: uvesafb: Fix integer overflow in allocation [CVE-2018-13406,T,SRU] video: uvesafb: Fix integer overflow in allocation - 1 - - --- 2018-07-19 Po-Hsu Lin New
[CVE-2018-13094,X/A/B/C,SRU] xfs: don't call xfs_da_shrink_inode with NULL bp [CVE-2018-13094,X/A/B/C,SRU] xfs: don't call xfs_da_shrink_inode with NULL bp - - 1 1 --- 2018-07-16 Po-Hsu Lin New
[CVE-2018-13094,T,SRU] xfs: don't call xfs_da_shrink_inode with NULL bp [CVE-2018-13094,T,SRU] xfs: don't call xfs_da_shrink_inode with NULL bp - - 1 1 --- 2018-07-16 Po-Hsu Lin New
[xenial/gcp,bionic/gcp,cosmic/gcp] UBUNTU: Add the linux-modules-extra-gcp/gke meta package [xenial/gcp,bionic/gcp,cosmic/gcp] UBUNTU: Add the linux-modules-extra-gcp/gke meta package 1 - - - --- 2018-07-10 Po-Hsu Lin New
[linux-kvm-b,2/2] UBUNTU: [Config]: enable CONFIG_FORTIFY_SOURCE Enable CONFIG_SECURITY_PERF_EVENTS_RESTRICT and CONFIG_FORTIFY_SOURCE - - - - --- 2018-06-12 Po-Hsu Lin New
[linux-kvm-b,1/2] UBUNTU: [Config]: enable CONFIG_SECURITY_PERF_EVENTS_RESTRICT Enable CONFIG_SECURITY_PERF_EVENTS_RESTRICT and CONFIG_FORTIFY_SOURCE - - - - --- 2018-06-12 Po-Hsu Lin New
[CVE-2017-12193,T,SRU,1/1] assoc_array: Fix a buggy node-splitting case Fix for CVE-2017-12193 2 1 - - --- 2018-06-06 Po-Hsu Lin New
[kteam-tools] kernel-series: add the missing lts property for 18.04 [kteam-tools] kernel-series: add the missing lts property for 18.04 2 - - - --- 2018-05-10 Po-Hsu Lin New
[CVE-2018-7492,T/A,SRU] rds: Fix NULL pointer dereference in __rds_rdma_map [CVE-2018-7492,T/A,SRU] rds: Fix NULL pointer dereference in __rds_rdma_map 3 - - - --- 2018-05-09 Po-Hsu Lin New
[CVE-2017-0627,Trusty,SRU,1/1] media: uvcvideo: Prevent heap overflow when accessing mapped controls Fix for CVE-2017-0627 2 - 1 - --- 2018-05-08 Po-Hsu Lin New
[CVE-2018-8781,T/A,SRU,1/1] drm: udl: Properly check framebuffer mmap offsets Fix for CVE-2018-8781 2 - - - --- 2018-05-08 Po-Hsu Lin New
[linux-kvm-x,PATCHv2] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA [linux-kvm-x,PATCHv2] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA 2 - - - --- 2018-05-07 Po-Hsu Lin New
[linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA [linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA - - - - --- 2018-05-07 Po-Hsu Lin New
[linux-kvm-b] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD [linux-kvm-b] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD - - - - --- 2018-04-25 Po-Hsu Lin New
[linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD [linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD - - - - --- 2018-04-25 Po-Hsu Lin New
[CVE-2018-8822,Trusty,SRU] staging: ncpfs: memory corruption in ncp_read_kernel() [CVE-2018-8822,Trusty,SRU] staging: ncpfs: memory corruption in ncp_read_kernel() 2 - - - --- 2018-04-23 Po-Hsu Lin New
[CVE-2018-8822,Artful,SRU] staging: ncpfs: memory corruption in ncp_read_kernel() [CVE-2018-8822,Artful,SRU] staging: ncpfs: memory corruption in ncp_read_kernel() 2 - - - --- 2018-04-23 Po-Hsu Lin New
[X/A/B,SRU,1/1] net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() [X/A/B,SRU,1/1] net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() 1 - - - --- 2018-03-16 Po-Hsu Lin New
[kteam-tools] kernel-series: typo correction for s390x.zVM [kteam-tools] kernel-series: typo correction for s390x.zVM 2 - - - --- 2018-03-16 Po-Hsu Lin New
[CVE-2017-12762,Trusty,SRU,1/1] isdn/i4l: fix buffer overflow Fix for CVE-2017-12762 2 - - - --- 2018-02-02 Po-Hsu Lin New
[CVE-2017-11089,Trusty,SRU] cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE [CVE-2017-11089,Trusty,SRU] cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE 2 1 - - --- 2018-02-02 Po-Hsu Lin New
[CVE-2018-5332,T/X/A,SRU,1/1] RDS: Heap OOB write in rds_message_alloc_sgs() Fix for CVE-2018-5332 2 - - - --- 2018-01-23 Po-Hsu Lin New
[kteam-tools] start-sru-cycle: change backports / derivatives format in tracking bug description [kteam-tools] start-sru-cycle: change backports / derivatives format in tracking bug description 2 - - - --- 2018-01-16 Po-Hsu Lin New
[CVE-2017-7558,Zesty,SRU,1/1] sctp: Avoid out-of-bounds reads from address storage [CVE-2017-7558,Zesty,SRU,1/1] sctp: Avoid out-of-bounds reads from address storage 1 1 1 - --- 2018-01-11 Po-Hsu Lin New
[CVE-2017-14051,Trusty,Zesty,SRU,1/1] scsi: qla2xxx: Fix an integer overflow in sysfs code Fix for CVE-2017-14051 1 1 - - --- 2018-01-10 Po-Hsu Lin New
[CVE-2017-18017,Trusty,Zesty,1/1] netfilter: xt_TCPMSS: add more sanity tests on tcph->doff [CVE-2017-18017,Trusty,Zesty,1/1] netfilter: xt_TCPMSS: add more sanity tests on tcph->doff 2 - - - --- 2018-01-09 Po-Hsu Lin New
[CVE-2017-14497,Zesty,SRU,1/1] packet: Don't write vnet header beyond end of buffer [CVE-2017-14497,Zesty,SRU,1/1] packet: Don't write vnet header beyond end of buffer 1 1 - - --- 2018-01-08 Po-Hsu Lin New
[CVE-2017-15868,Trusty,SRU,1/1] Bluetooth: bnep: bnep_add_connection() should verify that it's deal… Fix for CVE-2017-15868 2 - - - --- 2017-12-13 Po-Hsu Lin New
[CVE-2017-15306,Zesty,SRU,1/1] KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM Fix for CVE-2017-15306 1 1 2 - --- 2017-12-12 Po-Hsu Lin New
[kteam-tools] cve-tools/cves-autotriage.conf: targeting master-next for bionic [kteam-tools] cve-tools/cves-autotriage.conf: targeting master-next for bionic 1 - - - --- 2017-12-12 Po-Hsu Lin New
[CVE-2017-16525,SRU,Trusty,Zesty,2/2] USB: serial: console: fix use-after-free on disconnect Untitled series #17477 1 1 - - --- 2017-12-08 Po-Hsu Lin New
[CVE-2017-15102,SRU,Trusty,1/1] usb: misc: legousbtower: Fix NULL pointer deference [CVE-2017-15102,SRU,Trusty,1/1] usb: misc: legousbtower: Fix NULL pointer deference 2 - - 1 --- 2017-12-08 Po-Hsu Lin New
[kteam-tools] wfl/bug.py: change the way to detect when to use esm ppa [kteam-tools] wfl/bug.py: change the way to detect when to use esm ppa 2 - - - --- 2017-09-15 Po-Hsu Lin New
[CVE-2017-14106,T/X/Z,SRU] tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 [CVE-2017-14106,T/X/Z,SRU] tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 2 - - - --- 2017-09-11 Po-Hsu Lin New
[kteam-tools] kernel-series-info: add linux-euclid [kteam-tools] kernel-series-info: add linux-euclid 2 - - - --- 2017-08-30 Po-Hsu Lin New
[PATCHv2,2/2] cve-autotriage: add linux-euclid Add euclid to CVE tracker 1 - - - --- 2017-08-30 Po-Hsu Lin New
[PATCHv2,1/2] cve-matrix: add linux-euclid Add euclid to CVE tracker - - - - --- 2017-08-30 Po-Hsu Lin New
[kteam-tools,2/2] cve-autotriage: add linux-euclid [kteam-tools,1/2] cve-matrix: add linux-euclid - - - - --- 2017-08-30 Po-Hsu Lin New
[kteam-tools,1/2] cve-matrix: add linux-euclid [kteam-tools,1/2] cve-matrix: add linux-euclid - - - - --- 2017-08-30 Po-Hsu Lin New
[kteam-tools,PATCHv2] stable: remove hwe flag for sru [kteam-tools,PATCHv2] stable: remove hwe flag for sru 2 - - - --- 2017-08-29 Po-Hsu Lin New
[CVE-2016-10200,SRU,Trusty] l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{, 6}_bind() [CVE-2016-10200,SRU,Trusty] l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{, 6}_bind() 2 - - - --- 2017-08-28 Po-Hsu Lin New
[kteam-tools] stable: remove hwe flag for sru [kteam-tools] stable: remove hwe flag for sru - - - - --- 2017-08-28 Po-Hsu Lin New
[5/5] selftests: fix memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[4/5] selftests: add missing test name in memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[3/5] selftests: check percentage range for memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[2/5] selftests: check hot-pluggagble memory for memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[1/5] selftests: typo correction for memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[Artful,2/2] selftest/net/Makefile: Specify output with $(OUTPUT) - - - - --- 2017-07-28 Po-Hsu Lin New
[Artful,1/2] selftests: add a generic testsuite for ethernet device - - - 1 --- 2017-07-28 Po-Hsu Lin New
[kernel-testing] hwe.py: hwe package update 2 - - - --- 2017-07-27 Po-Hsu Lin New
[CVE-2016-7914,Trusty] assoc_array: don't call compare_object() on a node 1 - - - --- 2017-07-26 Po-Hsu Lin New
[CVE-2017-7616,Trusty] mm/mempolicy.c: fix error handling in set_mempolicy and mbind. 1 - - - --- 2017-07-25 Po-Hsu Lin New
[Artful] selftest/memfd/Makefile: Fix build error - - - - --- 2017-07-24 Po-Hsu Lin New
[CVE-2017-7487,T/Z] ipx: call ipxitf_put() in ioctl error path 2 - - - --- 2017-07-20 Po-Hsu Lin New
[CVE-2017-7273,T] HID: hid-cypress: validate length of report 2 - - 1 --- 2017-07-19 Po-Hsu Lin New
[CVE-2017-7261,T] drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl() 2 - 1 - --- 2017-07-19 Po-Hsu Lin New
[CVE-2016-8405,T/Y] fbdev: color map copying bounds checking 2 - - - --- 2017-07-03 Po-Hsu Lin New
[CVE-2017-2618,T/Y] selinux: fix off-by-one in setprocattr 2 - - - --- 2017-06-30 Po-Hsu Lin New
[CVE-2017-7895,Y,2/2] nfsd: stricter decoding of write-like NFSv2/v3 ops - - 1 - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,Y,1/2] nfsd4: minor NFSv2/v3 write decoding cleanup - - - - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,T,4/4] nfsd: stricter decoding of write-like NFSv2/v3 ops - - 1 - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,T,3/4] nfsd4: minor NFSv2/v3 write decoding cleanup - - - - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,T,2/4] svcrdma: Do not add XDR padding to xdr_buf page vector - - - - --- 2017-06-27 Po-Hsu Lin New
« 1 2 ... 2 3 4 5 »