Received: by 2002:a05:6358:3188:b0:123:57c1:9b43 with SMTP id q8csp2569156rwd; Wed, 14 Jun 2023 04:54:41 -0700 (PDT) X-Google-Smtp-Source: ACHHUZ6p6a2a0NK/+BMi8TbD1vZtPC2FDGufbiQZ98sN27AUtQLkmdMgq4GfqNKKb1DjYpTWwVs0 X-Received: by 2002:a17:907:9307:b0:974:1ef7:15be with SMTP id bu7-20020a170907930700b009741ef715bemr16801476ejc.30.1686743681630; Wed, 14 Jun 2023 04:54:41 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1686743681; cv=none; d=google.com; s=arc-20160816; b=BJpQupxZiNzm/d+dGrIuKfwPYRPX5wrxlrkNkh96jv7dfFXaNLtx9hhlhz7Rd8BU9+ qRRRIzUy9IluhSDJ7XhbJMz/IPI9RJWAFSPKOROQcJ5HZwIvXL9jqchn8O/4Qew1K1B4 vGKEERZQwHda2/zTyrbbGLaJae/rIrOa/0B9KY7ejx+JoC0Ovq0npNIhsoHCT13x43j2 gPehHBZU2RE3aOlzXj+ipIXvCCFPz69uForZICO8D7z5qTp1EutbFqZfU9gduVwzduDM Urucz6ZJprfqoMcsEhxKeSqLGWPV7aa7l0vrR3CDoIxZAyGkwdVo485p2WfxtJSEz6a+ 10pg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:mime-version:user-agent:message-id:subject:cc:to :from:date:dkim-signature:dkim-signature; bh=XUS6LnF3QcGYPv+Pi9a6q4EMakth990haEuXywcllOE=; b=lYJ2gC8NuWF+b/LcPeeira/Iaz2AqJjPiVAxZ+N4shW3S+H5uEMZxMFmoNe9JL5XXZ DZ2gklooIwMwVqFEK+KliMmJl7UkyOfbA7c/xqbKh8P+AvHFPDgZoWyhxiZbTHDO3Ju2 94PNieq1tM/Pk8UvQc6sU5M3pvjPMxLzcc5Ju+2nLj702Szlmanvo1K3UzHTMtwey9WP oBSnsk2ZBPcj4pBSoty8v2ca5CarHSnmd9IxL3jPM8J+8Xj1veYuYusHPjcpUxsbEFwg iJUJQo5bXOac/Xm3HYNW4FvyOQBRBMq8w6t4mzm21s+E2pdzGg3e+onWY//Cak8+iBLh ppDA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@suse.cz header.s=susede2_rsa header.b=FqYhHe1U; dkim=neutral (no key) header.i=@suse.cz header.s=susede2_ed25519 header.b="CE/8gvgg"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id f14-20020a170906494e00b00982839ef90esi292969ejt.762.2023.06.14.04.54.16; Wed, 14 Jun 2023 04:54:41 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@suse.cz header.s=susede2_rsa header.b=FqYhHe1U; dkim=neutral (no key) header.i=@suse.cz header.s=susede2_ed25519 header.b="CE/8gvgg"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S244008AbjFNLfC (ORCPT + 99 others); Wed, 14 Jun 2023 07:35:02 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:48698 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S244046AbjFNLev (ORCPT ); Wed, 14 Jun 2023 07:34:51 -0400 Received: from smtp-out2.suse.de (smtp-out2.suse.de [195.135.220.29]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 3C87D199B; Wed, 14 Jun 2023 04:34:48 -0700 (PDT) Received: from relay2.suse.de (relay2.suse.de [149.44.160.134]) by smtp-out2.suse.de (Postfix) with ESMTP id E670A1FDE8; Wed, 14 Jun 2023 11:34:46 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.cz; s=susede2_rsa; t=1686742486; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:cc: mime-version:mime-version:content-type:content-type; bh=XUS6LnF3QcGYPv+Pi9a6q4EMakth990haEuXywcllOE=; b=FqYhHe1Uv6V54jBgYPolfRKycLgOt3S0kEFiYgCnDgo68eDCEwo5Y4ZKAxcVxp0rYVfDhA XH1bmEek0qGf5QxBwcEJ65xc5evf59b7aP8CzLnYoWfUnGleVCYqR1FQ9KXQAy9xtjDAXN Z6JQSYMOQKucpancAkGGbryY3a7AfcY= DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=suse.cz; s=susede2_ed25519; t=1686742486; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:cc: mime-version:mime-version:content-type:content-type; bh=XUS6LnF3QcGYPv+Pi9a6q4EMakth990haEuXywcllOE=; b=CE/8gvggVW8S5pJU0ZTwoouLIdWvKWIpOa+wb/LXvMoKopdiwRVUH/VIsXGWUUeeleyfGa JtkFiJd5n/Xyk8Dw== Received: from pobox.suse.cz (pobox.suse.cz [10.100.2.14]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by relay2.suse.de (Postfix) with ESMTPS id E46CC2C141; Wed, 14 Jun 2023 11:34:45 +0000 (UTC) Date: Wed, 14 Jun 2023 13:34:45 +0200 (CEST) From: Miroslav Benes To: live-patching@vger.kernel.org, linux-kernel@vger.kernel.org cc: joe.lawrence@redhat.com, jpoimboe@kernel.org, jikos@kernel.org, pmladek@suse.com, nstange@suse.de, mpdesouza@suse.de, mark.rutland@arm.com, broonie@kernel.org, ndesaulniers@google.com, miguel.ojeda.sandonis@gmail.com, elena.zannoni@oracle.com, indu.bhagat@oracle.com, peterz@infradead.org, jmorris@namei.org, rostedt@goodmis.org, songliubraving@meta.com, madvenka@linux.microsoft.com, mbenes@suse.cz Subject: [ANNOUNCE and CfP] Live Patching MC at LPC 2023 Message-ID: User-Agent: Alpine 2.21 (LSU 202 2017-01-01) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED,SPF_HELO_NONE, SPF_PASS,T_SCC_BODY_TEXT_LINE,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hello, the Live Patching Microconference for Linux Plumbers Conference 2023 has been accepted. It is possible to submit topic proposals and abstracts for the microconference through Indico system linked at [1]. I welcome you to do so. Submissions should then be published at [2]. The rest still remains to be sorted out. Joe and I will share information as it is available. The registration will open soon [3]. See you in Richmond! Miroslav [1] https://lpc.events/event/17/abstracts/ [2] https://lpc.events/event/17/contributions/1405/ [3] https://lpc.events/blog/current/index.php/2023/06/14/registration-for-lpc-2023-is-almost-here/