Show patches with: Submitter = AKASHI Takahiro       |    State = Action Required       |   681 patches
« 1 2 3 46 7 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[01/14] MODSIGN: Export module signature definitions - - - --- 2017-08-24 AKASHI Takahiro New
[02/14] include: pe.h: remove message[] from mz header definition - 1 - --- 2017-08-24 AKASHI Takahiro New
[03/14] resource: add walk_system_ram_res_rev() - - - --- 2017-08-24 AKASHI Takahiro New
[04/14] kexec_file: factor out vmlinux (elf) parser from powerpc - - - --- 2017-08-24 AKASHI Takahiro New
[05/14] kexec_file: factor out crashdump elf header function from x86 - - - --- 2017-08-24 AKASHI Takahiro New
[06/14] kexec_file: add kexec_add_segment() - - - --- 2017-08-24 AKASHI Takahiro New
[07/14] asm-generic: add kexec_file_load system call to unistd.h 1 - - --- 2017-08-24 AKASHI Takahiro New
[08/14] arm64: kexec_file: create purgatory - - - --- 2017-08-24 AKASHI Takahiro New
[09/14] arm64: kexec_file: add sha256 digest check in purgatory - - - --- 2017-08-24 AKASHI Takahiro New
[1/2] arm64: Add seccomp support - - - --- 2014-02-07 AKASHI Takahiro New
[1/2] arm64: Fix static use of function graph - 1 - --- 2017-11-02 AKASHI Takahiro New
[1/2] arm64: kprobes: Remove unneeded address sanity check - - - --- 2018-02-01 AKASHI Takahiro New
[1/2] fixup! arm64: kdump: implement machine_crash_shutdown() - - - --- 2015-10-20 AKASHI Takahiro New
[1/3] arm64: export memblock_reserve()d regions via /proc/iomem - - - --- 2018-06-15 AKASHI Takahiro New
[1/3] libfdt: define UINT32_MAX in libfdt_env.h arm64: kexec_file: add kdump - - - --- 2019-09-12 AKASHI Takahiro New
[1/4] audit: Enable arm64 support - - - --- 2013-11-06 AKASHI Takahiro New
[1/5] arm64: kdump: reserve memory for crash dump kernel - - - --- 2015-03-26 AKASHI Takahiro New
[1/7] kexec_file: make an use of purgatory optional - - - --- 2018-02-27 AKASHI Takahiro New
[1/9] include: pe.h: remove message[] from mz header definition - 1 - --- 2017-09-08 AKASHI Takahiro New
[10/14] arm64: kexec_file: load initrd, device-tree and purgatory segments - - - --- 2017-08-24 AKASHI Takahiro New
[11/14] arm64: kexec_file: set up for crash dump adding elf core header - - - --- 2017-08-24 AKASHI Takahiro New
[12/14] arm64: enable KEXEC_FILE config - - - --- 2017-08-24 AKASHI Takahiro New
[13/14] arm64: kexec_file: add Image format support - - - --- 2017-08-24 AKASHI Takahiro New
[14/14] arm64: kexec_file: add vmlinux format support - - - --- 2017-08-24 AKASHI Takahiro New
[2/2] arm64: is_compat_task is defined both in asm/compat.h and linux/compat.h - - - --- 2014-02-07 AKASHI Takahiro New
[2/2] fixup! arm64: kvm: allows kvm cpu hotplug - - - --- 2015-10-20 AKASHI Takahiro New
[2/2] lkdtm: fix irq handler entry for arm64 - - - --- 2018-02-01 AKASHI Takahiro New
[2/3] arm64: acpi, efi: fix alignment fault in accessing ACPI tables at kdump - - - --- 2018-06-15 AKASHI Takahiro New
[2/3] libfdt: include fdt_addresses.c arm64: kexec_file: add kdump - - - --- 2019-09-12 AKASHI Takahiro New
[2/4] arm64: Add audit support - - - --- 2013-11-06 AKASHI Takahiro New
[2/5] arm64: kdump: implement machine_crash_shutdown() - - - --- 2015-03-26 AKASHI Takahiro New
[2/7] kexec_file, x86, powerpc: factor out kexec_file_ops functions - - - --- 2018-02-27 AKASHI Takahiro New
[2/9] resource: add walk_system_ram_res_rev() - - - --- 2017-09-08 AKASHI Takahiro New
[3/3] arm64: kexec_file: add crash dump support arm64: kexec_file: add kdump - 1 - --- 2019-09-12 AKASHI Takahiro New
[3/3] init: map UEFI memory map early if on arm or arm64 - - - --- 2018-06-15 AKASHI Takahiro New
[3/4] arm64: audit: Add AArch32 support - - - --- 2013-11-06 AKASHI Takahiro New
[3/5] arm64: kdump: do not go into EL2 before starting a crash dump kernel - - - --- 2015-03-26 AKASHI Takahiro New
[3/7] x86: kexec_file: purge system-ram walking from prepare_elf64_headers() - - - --- 2018-02-27 AKASHI Takahiro New
[3/9] kexec_file: factor out crashdump elf header function from x86 - - - --- 2017-09-08 AKASHI Takahiro New
[4/4] arm64: audit: Add audit hook in ptrace/syscall_trace - - - --- 2013-11-06 AKASHI Takahiro New
[4/5] arm64: add kdump support - - - --- 2015-03-26 AKASHI Takahiro New
[4/7] x86: kexec_file: remove X86_64 dependency from prepare_elf64_headers() - - - --- 2018-02-27 AKASHI Takahiro New
[4/9] asm-generic: add kexec_file_load system call to unistd.h 1 - - --- 2017-09-08 AKASHI Takahiro New
[5/5] arm64: enable kdump in the arm64 defconfig - - - --- 2015-03-26 AKASHI Takahiro New
[5/7] x86: kexec_file: lift CRASH_MAX_RANGES limit on crash_mem buffer - - - --- 2018-02-27 AKASHI Takahiro New
[5/9] arm64: kexec_file: create purgatory - - - --- 2017-09-08 AKASHI Takahiro New
[6/7] x86: kexec_file: clean up prepare_elf64_headers() - - - --- 2018-02-27 AKASHI Takahiro New
[6/9] arm64: kexec_file: load initrd, device-tree and purgatory segments - - - --- 2017-09-08 AKASHI Takahiro New
[7/7] kexec_file, x86: move re-factored code to generic side - - - --- 2018-02-27 AKASHI Takahiro New
[7/9] arm64: kexec_file: set up for crash dump adding elf core header - - - --- 2017-09-08 AKASHI Takahiro New
[8/9] arm64: enable KEXEC_FILE config - - - --- 2017-09-08 AKASHI Takahiro New
[9/9] arm64: kexec_file: add Image format support - - - --- 2017-09-08 AKASHI Takahiro New
[PATCH_v4,1/2] asm-generic: Add generic seccomp.h for secure computing mode 1 - - - --- 2014-03-15 AKASHI Takahiro New
[PATCH_v4,2/2] arm64: Add seccomp support - - - --- 2014-03-15 AKASHI Takahiro New
[PATCH_v5] audit: Add generic compat syscall support - - - --- 2014-03-15 AKASHI Takahiro New
[PATCH_v8,1/2] arm64: Add audit support - - - --- 2014-03-15 AKASHI Takahiro New
[PATCH_v8,2/2] arm64: audit: Add audit hook in syscall_trace_enter/exit() - - - --- 2014-03-15 AKASHI Takahiro New
[RESEND,v4,1/2] asm-generic: Add generic seccomp.h for secure computing mode 1 - - - --- 2014-07-04 AKASHI Takahiro New
[RESEND,v4,2/2] arm64: Add seccomp support - - - --- 2014-07-04 AKASHI Takahiro New
[RESEND] arm64: acpi, efi: fix alignment fault in accessing ACPI tables at kdump - - - --- 2018-04-25 AKASHI Takahiro New
[RESEND] arm64: kgdb: fix single stepping - - 1 --- 2015-04-21 AKASHI Takahiro New
[RFC,1/3] ftrace: adjust a function's pc to search for in check_stack() for arm64 - - - --- 2015-07-13 AKASHI Takahiro New
[RFC,1/3] syscall: add kexec_file_load to generic unistd.h - - - --- 2016-07-12 AKASHI Takahiro New
[RFC,1/4] arm64: kvm: add a cpu tear-down function - - - --- 2015-03-23 AKASHI Takahiro New
[RFC,1/4] ftrace: add a helper function for livepatch - - - --- 2015-04-24 AKASHI Takahiro New
[RFC,1/4] pinctrl: define PIN_CONFIG_INPUT gpio: add SCMI pinctrl based driver - - - --- 2023-10-02 AKASHI Takahiro New
[RFC,2/3] arm64: refactor save_stack_trace() - - - --- 2015-07-16 AKASHI Takahiro New
[RFC,2/3] arm64: refactor save_stack_trace() - - - --- 2015-07-13 AKASHI Takahiro New
[RFC,2/3] kexec: add dtb info to struct kimage - - - --- 2016-07-12 AKASHI Takahiro New
[RFC,2/4] arm64: kexec: fix kvm issue - - - --- 2015-03-23 AKASHI Takahiro New
[RFC,2/4] livepatch: adjust a patched function's address - - - --- 2015-04-24 AKASHI Takahiro New
[RFC,2/4] pinctrl: add pinctrl_gpio_get_config() gpio: add SCMI pinctrl based driver - 1 - --- 2023-10-02 AKASHI Takahiro New
[RFC,3/3] arm64: ftrace: mcount() should not create a stack frame - - - --- 2015-07-13 AKASHI Takahiro New
[RFC,3/3] kexec: extend kexec_file_load system call - - - --- 2016-07-12 AKASHI Takahiro New
[RFC,3/4] arm64: ftrace: add DYNAMIC_TRACE_WITH_REGS version - - - --- 2015-04-24 AKASHI Takahiro New
[RFC,3/4] arm64: kvm: add cpu reset hook for cpu hotplug - - - --- 2015-03-23 AKASHI Takahiro New
[RFC,3/4] gpio: scmi: add SCMI pinctrl based gpio driver gpio: add SCMI pinctrl based driver - - - --- 2023-10-02 AKASHI Takahiro New
[RFC,4/4] arm64: add livepatch support - - - --- 2015-04-24 AKASHI Takahiro New
[RFC,4/4] arm64: kvm: add cpu reset at module exit - - - --- 2015-03-23 AKASHI Takahiro New
[RFC,4/4] dt-bindings: gpio: Add bindings for SCMI pinctrl based gpio gpio: add SCMI pinctrl based driver - - - --- 2023-10-02 AKASHI Takahiro New
[RFC,v2,1/4] ftrace: allow arch-specific check_stack() - - - --- 2015-08-04 AKASHI Takahiro New
[RFC,v2,1/5] arm64: kvm: add a cpu tear-down function - - - --- 2015-03-26 AKASHI Takahiro New
[RFC,v2,1/5] pinctrl: define PIN_CONFIG_INPUT gpio: add pinctrl based generic gpio driver - 1 - --- 2023-10-05 AKASHI Takahiro New
[RFC,v2,2/4] arm64: ftrace: add arch-specific stack tracer - - - --- 2015-08-04 AKASHI Takahiro New
[RFC,v2,2/5] arm64: kvm: allow EL2 context to be reset on shutdown - - - --- 2015-03-26 AKASHI Takahiro New
[RFC,v2,2/5] pinctrl: always export pin_config_get_for_pin() gpio: add pinctrl based generic gpio driver - 1 - --- 2023-10-05 AKASHI Takahiro New
[RFC,v2,3/4] arm64: ftrace: fix a stack trace result under function graph tracer - - - --- 2015-08-04 AKASHI Takahiro New
[RFC,v2,3/5] arm64: kvm: add cpu reset hook for cpu hotplug - - - --- 2015-03-26 AKASHI Takahiro New
[RFC,v2,3/5] pinctrl: add pinctrl_gpio_get_config() gpio: add pinctrl based generic gpio driver - 1 - --- 2023-10-05 AKASHI Takahiro New
[RFC,v2,4/4] arm64: ftrace: add a stack frame for exception handler - - - --- 2015-08-04 AKASHI Takahiro New
[RFC,v2,4/5] arm64: kvm: add cpu reset at module exit - - - --- 2015-03-26 AKASHI Takahiro New
[RFC,v2,4/5] gpio: add pinctrl based generic gpio driver gpio: add pinctrl based generic gpio driver - - - --- 2023-10-05 AKASHI Takahiro New
[RFC,v2,5/5] arm: kvm: add stub implementation for kvm_cpu_reset() - - - --- 2015-03-26 AKASHI Takahiro New
[RFC,v2,5/5] dt-bindings: gpio: Add bindings for pinctrl based generic gpio driver gpio: add pinctrl based generic gpio driver - - - --- 2023-10-05 AKASHI Takahiro New
[RFC,v2] arm64: kgdb: fix single stepping - - - --- 2014-09-26 AKASHI Takahiro New
[RFC] arm64: extra entries in /proc/iomem for kexec - - - --- 2018-03-14 AKASHI Takahiro New
[RFC] arm64: kgdb: fix single stepping - - - --- 2014-09-05 AKASHI Takahiro New
[RFC] ptrace: add generic SET_SYSCALL request - - - --- 2014-11-07 AKASHI Takahiro New
[v10,01/14] asm-generic: add kexec_file_load system call to unistd.h 1 - - --- 2018-06-23 AKASHI Takahiro New
[v10,02/14] kexec_file: make kexec_image_post_load_cleanup_default() global 1 - - --- 2018-06-23 AKASHI Takahiro New
« 1 2 3 46 7 »