linux-doc.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-08-19 07:06:59 to 2020-08-26 10:47:29 UTC [more...]

[PATCH] staging: hikey9xx: update references inside the yaml files
 2020-08-26 10:47 UTC 

[PATCH] docs: hwmon: adm1266.rst: fix a broken reference
 2020-08-26 10:47 UTC 

[PATCH] dt-bindings: fix references to files converted to yaml
 2020-08-26 10:47 UTC 

[PATCH] .gitignore: docs: ignore sphinx_*/ directories
 2020-08-26 10:47 UTC 

[PATCH RFC] staging: hikey9xx: update references inside the yaml files
 2020-08-26  9:32 UTC 

[PATCH] Documentation: add minimum clang/llvm version
 2020-08-26  8:25 UTC  (5+ messages)

[PATCH] docs: trace: ring-buffer-design.rst: use the new SPDX tag
 2020-08-26  7:28 UTC 

[PATCH 2/4] media: docs: use the new SPDX header for GFDL-1.1 on *.svg files
 2020-08-26  7:18 UTC  (3+ messages)
` [PATCH 3/4] media: docs: use SPDX GPL-2.0 OR GFDL-1.1 instead of text on *.rst files
` [PATCH 4/4] media: docs: use SPDX GPL-2.0 OR GFDL-1.1 instead of text on *.svg files

[PATCH v3 0/2] Control over userfaultfd kernel-fault handling
 2020-08-26  1:39 UTC  (3+ messages)
` [PATCH v3 1/2] Add UFFD_USER_MODE_ONLY
` [PATCH v3 2/2] Add user-mode only option to unprivileged_userfaultfd sysctl knob

[PATCH v2 0/2] Control over userfaultfd kernel-fault handling
 2020-08-26  0:24 UTC  (5+ messages)
` [PATCH v2 1/2] Add UFFD_USER_MODE_ONLY
` [PATCH v2 2/2] Add user-mode only option to unprivileged_userfaultfd sysctl knob

[PATCH v11 00/25] Control-flow Enforcement: Shadow Stack
 2020-08-25 23:34 UTC  (32+ messages)
` [PATCH v11 01/25] Documentation/x86: Add CET description
` [PATCH v11 02/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v11 03/25] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v11 04/25] x86/cet: Add control-protection fault handler
` [PATCH v11 05/25] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v11 06/25] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v11 07/25] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v11 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v11 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v11 10/25] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v11 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v11 12/25] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v11 13/25] x86/mm: Shadow Stack page fault error checking
` [PATCH v11 14/25] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v11 15/25] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v11 16/25] mm: Add guard pages around a shadow stack
` [PATCH v11 17/25] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v11 18/25] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v11 19/25] mm: Re-introduce do_mmap_pgoff()
` [PATCH v11 20/25] x86/cet/shstk: User-mode shadow stack support
` [PATCH v11 21/25] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v11 22/25] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v11 23/25] ELF: Introduce arch_setup_elf_property()
` [PATCH v11 24/25] x86/cet/shstk: Handle thread shadow stack
` [PATCH v11 25/25] x86/cet/shstk: Add arch_prctl functions for "

[PATCH] Documentation/llvm: Improve formatting of commands, variables, and arguments
 2020-08-25 23:14 UTC 

[net-next v5 2/2] seg6: Add documentation for seg6_inherit_inner_ipv4_dscp sysctl
 2020-08-25 16:23 UTC  (4+ messages)

[PATCH v11 0/9] Control-flow Enforcement: Indirect Branch Tracking, PTRACE
 2020-08-25 16:13 UTC  (15+ messages)
` [PATCH v11 1/9] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [PATCH v11 2/9] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v11 3/9] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v11 4/9] x86/cet/ibt: ELF header parsing "
` [PATCH v11 5/9] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v11 6/9] x86/cet: Add PTRACE interface for CET
` [PATCH v11 7/9] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v11 8/9] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v11 9/9] x86: Disallow vsyscall emulation when CET is enabled

[net-next v5 2/2] seg6: Add documentation for seg6_inherit_inner_ipv4_dscp sysctl
 2020-08-25 15:58 UTC 

a saner API for allocating DMA addressable pages
 2020-08-25 13:26 UTC  (35+ messages)
  ` [PATCH 01/28] mm: turn alloc_pages into an inline function
  ` [PATCH 03/28] drm/nouveau/gk20a: stop setting DMA_ATTR_NON_CONSISTENT
  ` [PATCH 04/28] net/au1000-eth: stop using DMA_ATTR_NON_CONSISTENT
  ` [PATCH 05/28] media/v4l2: remove V4L2-FLAG-MEMORY-NON-CONSISTENT
  ` [PATCH 07/28] 53c700: improve non-coherent DMA handling
  ` [PATCH 10/28] MIPS/jazzdma: decouple from dma-direct
  ` [PATCH 12/28] dma-direct: remove dma_direct_{alloc,free}_pages
  ` [PATCH 19/28] dma-mapping: replace DMA_ATTR_NON_CONSISTENT with dma_{alloc,free}_pages
    ` [PATCH 19/28] dma-mapping: replace DMA_ATTR_NON_CONSISTENT with dma_{alloc, free}_pages

[PATCH] Fix typo in irq_domain documentation
 2020-08-25 10:23 UTC  (2+ messages)

[PATCH 00/29] treewide: Convert comma separated statements
 2020-08-25  4:55 UTC  (2+ messages)
` [PATCH 01/29] coding-style.rst: Avoid comma statements

[PATCH] Documentation: laptops: thinkpad-acpi: fix underline length build warning
 2020-08-24 22:10 UTC  (2+ messages)

[PATCH] Documentation: fix typo for abituguru documentation
 2020-08-24 22:08 UTC 

[PATCH] devices.txt: fix typo of "ubd" as "udb"
 2020-08-24 22:05 UTC  (2+ messages)

[PATCH] Documentation: add riscv entry in list of existing profiles
 2020-08-24 22:05 UTC  (2+ messages)

[PATCH] MAINTAINERS: mention documentation maintainer entry profile
 2020-08-24 22:03 UTC  (3+ messages)

[PATCH] Fpga: Documentation: Replace deprecated :c:func: Usage
 2020-08-24 22:02 UTC  (2+ messages)

[PATCH] IIO: Documentation: Replace deprecated :c:func: Usage
 2020-08-24 22:01 UTC  (2+ messages)

[PATCH] Documentation/locking/locktypes: fix local_locks documentation
 2020-08-24 21:56 UTC  (3+ messages)

[PATCH] bpf: sk_lookup: Add user documentation
 2020-08-24 21:47 UTC  (2+ messages)

[PATCH AUTOSEL 5.8 57/63] ext4: limit the length of per-inode prealloc list
 2020-08-24 16:34 UTC 

[RFC PATCH 0/8] memcg: Enable fine-grained per process memory control
 2020-08-24 16:58 UTC  (15+ messages)

[PATCH] docs: fb: Correcting the location of FRAMEBUFFER_CONSOLE option
 2020-08-24 14:51 UTC 

[PATCH] Documentation: fix pm/intel_pstate build warning and wording
 2020-08-24 10:51 UTC  (2+ messages)

[PATCH] Documentation: sound/cards: fix heading underline lengths for https: changes
 2020-08-24  6:30 UTC  (2+ messages)

[PATCH] Documentation: submit-checklist: add Documentation clean builds
 2020-08-24  0:38 UTC 

[PATCH] Documentation/powerpc: fix malformed table in syscall64-abi
 2020-08-24  0:31 UTC 

[PATGCH -next] LSM: SafeSetID: fix underline length warning
 2020-08-23 23:51 UTC 

[PATCH] Documentation: fix dma-buf.rst underline length warning
 2020-08-23 23:41 UTC 

[RFC v7 00/19] lockdep: Support deadlock detection for recursive read locks
 2020-08-23  1:12 UTC  (6+ messages)
` [RFC v7 14/19] lockdep: Take read/write status in consideration when generate chainkey

[tip: efi/urgent] Documentation: efi: remove description of efi=old_map
 2020-08-22 13:38 UTC 

[PATCH 0/2] docs: Remove stray ()
 2020-08-21 14:20 UTC  (4+ messages)
` [PATCH 1/2] docs: deprecated.rst: "
` [PATCH 2/2] docs: RCU: "

[PATCH v4] docs: trusted-encrypted.rst: update parameters for command examples
 2020-08-21 13:53 UTC 

[PATCH 0/3] add fault injection to user memory access functions
 2020-08-21 13:31 UTC  (7+ messages)
` [PATCH 1/3] lib, include/linux: add usercopy failure capability
` [PATCH 2/3] lib, uaccess: add failure injection to usercopy functions
` [PATCH 3/3] x86: add failure injection to get/put/clear_user

[RFC v7 00/10] DAMON: Support Physical Memory Address Space Monitoring
 2020-08-20 17:33 UTC  (10+ messages)
` [RFC v7 06/10] mm/damon: Implement callbacks for physical memory monitoring

[PATCH][next] docs: vmcoreinfo: add lockless printk ringbuffer vmcoreinfo
 2020-08-20 12:04 UTC  (2+ messages)

[PATCH v20 00/15] Introduce Data Access MONitor (DAMON)
 2020-08-20  7:27 UTC  (2+ messages)

[PATCH v4 0/3] Allow user space to restrict and augment MSR emulation
 2020-08-20  2:47 UTC  (7+ messages)
` [PATCH v4 2/3] KVM: x86: Introduce allow list for "

[PATCH v5 0/3] Allow user space to restrict and augment MSR emulation
 2020-08-20  0:19 UTC  (3+ messages)
` [PATCH v5 3/3] KVM: selftests: Add test for user space MSR handling

[PATCH] docs: kvm: fix referenced ioctl symbol
 2020-08-19 21:19 UTC 

[PATCH v36 23/24] docs: x86/sgx: Document SGX micro architecture and kernel internals
 2020-08-19 20:55 UTC  (3+ messages)

[PATCH v2 00/11] Introduce kernel_clone(), kill _do_fork()
 2020-08-19 20:02 UTC  (14+ messages)
` [PATCH v2 01/11] fork: introduce kernel_clone()
` [PATCH v2 02/11] h8300: switch to kernel_clone()
` [PATCH v2 03/11] ia64: "
` [PATCH v2 04/11] m68k: "
` [PATCH v2 05/11] nios2: "
` [PATCH v2 06/11] sparc: "
` [PATCH v2 07/11] x86: "
` [PATCH v2 08/11] kprobes: "
` [PATCH v2 09/11] kgdbts: "
` [PATCH v2 10/11] tracing: "
` [PATCH v2 11/11] sched: remove _do_fork()

[PATCH 00/11] Introduce kernel_clone(), kill _do_fork()
 2020-08-19 16:24 UTC  (14+ messages)
` [PATCH 04/11] m68k: switch to kernel_clone()

[PATCH v11 0/5] support reserving crashkernel above 4G on arm64 kdump
 2020-08-19 12:03 UTC  (7+ messages)
` [PATCH v11 5/5] kdump: update Documentation about crashkernel


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).