Xiaoming Ni ([email protected])

Number of posts: 279 (0.12 per day)
First post: 2017-08-22 01:22:32
Last post: 2023-10-20 01:33:01

Date List Subject
2020-12-07 10:53:08 linux-kernel ping // [PATCH] mtd:cfi_cmdset_0002: fix atomic sleep bug when CONFIG_MTD_XIP=y
2020-11-27 13:11:04 linux-kernel [PATCH] mtd:cfi_cmdset_0002: fix atomic sleep bug when CONFIG_MTD_XIP=y
2020-10-26 08:35:49 linux-kernel ping //Re: [PATCH v2] arm:traps: Don't print stack or raw PC/LR hex values in backtraces
2020-10-26 07:03:35 linux-kernel [PATCH] arm:traps:Don't dump the memory in non-system reset scenarios
2020-10-16 04:01:18 linux-kernel [PATCH v2] arm:traps: Don't print stack or raw PC/LR hex values in backtraces
2020-10-12 03:35:33 linux-kernel Re: [PATCH] arm:traps: Don't print stack or raw PC/LR values in backtraces
2020-10-09 12:16:56 linux-kernel Re: [PATCH] arm:traps: Don't print stack or raw PC/LR values in backtraces
2020-10-09 08:55:42 linux-kernel [PATCH] efi:mokvar-table: fix build error
2020-10-09 08:04:02 linux-kernel [PATCH] arm:traps: Don't print stack or raw PC/LR values in backtraces
2020-09-09 07:07:28 linux-kernel Re: Question: Why is there no notification when a file is opened using filp_open()?
2020-09-08 17:02:53 linux-kernel Re: Question: Why is there no notification when a file is opened using filp_open()?
2020-09-08 08:05:06 linux-kernel Question: Why is there no notification when a file is opened using filp_open()?
2020-08-31 01:02:42 linux-kernel ping//Re: [PATCH] security: fix some spelling mistakes in the comments by codespell
2020-08-28 03:22:35 linux-kernel [PATCH] arm64: fix some spelling mistakes in the comments by codespell
2020-08-22 03:09:27 linux-kernel [PATCH] security: fix some spelling mistakes in the comments by codespell
2020-06-18 20:33:07 linux-kernel [PATCH v2] s390: fix build error for sys_call_table_emu
2020-06-18 13:52:19 linux-kernel Re: [PATCH] s390: fix build error for sys_call_table_emu
2020-06-18 11:07:02 linux-kernel [PATCH] s390: fix build error for sys_call_table_emu
2020-06-15 02:12:47 linux-kernel Re: [PATCH 0/3] Convert nsproxy, groups, and creds to refcount_t
2020-06-15 02:07:21 linux-kernel Re: [PATCH 3/3] creds: convert cred.usage to refcount_t
2020-06-12 10:31:39 linux-kernel [PATCH RFC] cred: Add WARN to detect wrong use of get/put_cred
2020-06-10 18:56:13 linux-kernel Re: [PATCH] sysctl: Delete the code of sys_sysctl
2020-06-10 16:45:43 linux-kernel Re: [PATCH] sysctl: Delete the code of sys_sysctl
2020-06-09 06:23:39 linux-kernel [PATCH] sysctl: Delete the code of sys_sysctl
2020-06-04 08:52:12 linux-kernel [PATCH] ASoC: max98390: fix build warning detected by -Wformat
2020-06-04 08:51:11 linux-kernel Re: [PATCH 13/13] fs: move binfmt_misc sysctl to its own file
2020-05-29 12:11:35 linux-kernel Re: [PATCH 11/13] random: simplify sysctl declaration with register_sysctl_subdir()
2020-05-29 12:01:30 linux-kernel Re: [PATCH 09/13] firmware_loader: simplify sysctl declaration with register_sysctl_subdir()
2020-05-29 08:35:23 linux-kernel Re: [PATCH v4 1/4] sysctl: Add register_sysctl_init() interface
2020-05-29 07:31:58 linux-kernel Re: [PATCH v4 1/4] sysctl: Add register_sysctl_init() interface
2020-05-28 08:55:14 linux-kernel Re: [PATCH v2 1/1] userfaultfd/sysctl: add vm.unprivileged_userfaultfd
2020-05-27 10:08:33 linux-kernel Re: [PATCH v2 1/1] userfaultfd/sysctl: add vm.unprivileged_userfaultfd
2020-05-20 04:04:24 linux-kernel Re: [PATCH v4 0/4] cleaning up the sysctls table (hung_task watchdog)
2020-05-20 01:18:16 linux-kernel Re: [PATCH v4 2/4] sysctl: Move some boundary constants form sysctl.c to sysctl_vals
2020-05-19 03:34:47 linux-kernel [PATCH v4 1/4] sysctl: Add register_sysctl_init() interface
2020-05-19 03:34:25 linux-kernel [PATCH v4 4/4] watchdog: move watchdog sysctl interface to watchdog.c
2020-05-19 03:33:33 linux-kernel [PATCH v4 2/4] sysctl: Move some boundary constants form sysctl.c to sysctl_vals
2020-05-19 03:33:29 linux-kernel [PATCH v4 3/4] hung_task: Move hung_task sysctl interface to hung_task.c
2020-05-19 03:33:19 linux-kernel [PATCH v4 0/4] cleaning up the sysctls table (hung_task watchdog)
2020-05-19 01:15:39 linux-kernel Re: [PATCH v3 0/4] cleaning up the sysctls table (hung_task watchdog)
2020-05-18 04:25:03 linux-kernel [PATCH v3 1/4] sysctl: Add register_sysctl_init() interface
2020-05-18 04:23:44 linux-kernel [PATCH v3 2/4] sysctl: Move some boundary constants form sysctl.c to sysctl_vals
2020-05-18 04:23:44 linux-kernel [PATCH v3 3/4] hung_task: Move hung_task sysctl interface to hung_task.c
2020-05-18 04:06:05 linux-kernel [PATCH v3 0/4] cleaning up the sysctls table (hung_task watchdog)
2020-05-18 04:04:48 linux-kernel [PATCH v3 4/4] watchdog: move watchdog sysctl interface to watchdog.c
2020-05-17 03:04:27 linux-kernel Re: [PATCH v2 3/4] hung_task: Move hung_task sysctl interface to hung_task.c
2020-05-16 09:00:59 linux-kernel [PATCH v2 2/4] sysctl: Move some boundary constants form sysctl.c to sysctl_vals
2020-05-16 08:58:16 linux-kernel [PATCH v2 4/4] watchdog: move watchdog sysctl interface to watchdog.c
2020-05-16 08:57:51 linux-kernel [PATCH v2 1/4] sysctl: Add register_sysctl_init() interface
2020-05-16 08:57:21 linux-kernel [PATCH v2 0/4] cleaning up the sysctls table (hung_task watchdog)
2020-05-16 08:57:17 linux-kernel [PATCH v2 3/4] hung_task: Move hung_task sysctl interface to hung_task.c