finish de-l3slaveing of crash-setup

a project by mhocko

The primary motivation for crash-setup (created by l3team) is to make kernel crashdumps deployment and crash using as easy as possible. This has been the case for quite some time except the tool was quite l3slave centric. With a great help from tcech the tool is close to be fully usable from other machines and !.de network as well. Let's finish the last pieces. This looks like a very minor project but it will be great to have it finally!

Updated about 5 years ago. 1 hackers ♥️.

play with Coccinelle and lock checking

a project by mhocko

We had a quick course of Coccinelle during the last Labs conference. The tool is really great and I would like to explore possibility of checking lock invariants for particular functions. Julia was really prompt and implemented something that should help but I didn't get to it since the conference.

Updated about 5 years ago. 1 hackers ♥️.

SSDBoost

a project by hrommel1

If you want to use the full potential of SSDs as primary (and possibly only) storage on SLE or openSUSE systems, you are supposed to perform several configuration settings to make it fly, including: - changing the io scheduler of the device to noop or deadline

Updated about 2 years ago. 1 hackers ♥️.

Crash Reference Card for ARM64

an idea by ptesarik

Update the Crash Reference Card, replacing 32-bit x86 with ARM64. The above link contains all sources I used to create the original card.

Updated about 2 years ago. 1 hackers ♥️. Has no hacker: grab it!

Android client for bluetooth serial device for car diagnostics

a project by cwh

There is quite a popular Android software for connection OBD standard adapters but not for older, brand specific ones. One for pre 2001 VAG cars is this one:

Updated about 5 years ago. 1 hackers ♥️.

Wireshark hacking

an idea by npower

About

There is a wip dissector for the windows search protocol from gregor beck, I have used it, it's nice but it is missing some things I need. I have no idea about wireshark dissectors, I would like to hack on this and make it more useful to me,

Updated about 5 years ago. 1 hackers ♥️. Has no hacker: grab it!

Testing CRIU and containers

a project by tiwai

Although I've been maintaining CRIU package, I had little time to play with it recently. It's still interesting especially in combination with various containers. So let's spend (or waste) some time.

Updated about 5 years ago. 1 hackers ♥️.

sar data summary report tool

a project by tabraham1

provide a summary report of data from a sar data file. Report should be broken down into subsystems - cpu, memory, disk, and network, and provide individual summaries for each device (cpu, disk, nic).

Updated about 5 years ago. 1 hackers ♥️.

Create tool for applying patches from kernel-source.git against OBS kernel project

a record by sleep_walker

Sometimes we get from Labs team patch from kernel-source.git. It is nice as it contains not only patch against expended kernel tree, but also changes series.conf and changes file and identical patch is in GIT. Unfortunately it always leads to conflicts, tarballs need to be extracted and then repacked so most of the job is done manually. I'd like to create tool which would help apply such patch automatically whenever it is possible.

Updated about 5 years ago. 1 hackers ♥️. Has no hacker: grab it!

Generate branches in kernel.git and kernel-source.git trees to match provided kernel PTFs

an idea by sleep_walker

Current status

Updated about 5 years ago. 1 hackers ♥️. Has no hacker: grab it!