linux-doc.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-10-09 19:51:29 to 2020-10-13 11:55:24 UTC [more...]

[PATCH v6 00/80] htmldoc build fixes with Sphinx 2.x and 3.x
 2020-10-13 11:54 UTC  (10+ messages)
` [PATCH v6 02/80] scripts: kernel-doc: make it more compatible with Sphinx 3.x
` [PATCH v6 07/80] scripts: kernel-doc: don't mangle with parameter list
` [PATCH v6 09/80] scripts: kernel-doc: fix line number handling
` [PATCH v6 15/80] docs: kerneldoc.py: add support for kerneldoc -nosymbol
` [PATCH v6 23/80] docs: get rid of :c:type explicit declarations for structs
` [PATCH v6 31/80] docs: scsi: target.rst: remove iSCSI transport class kernel-doc markup
` [PATCH v6 32/80] docs: device_link.rst: remove duplicated kernel-doc include
` [PATCH v6 34/80] docs: pstore-blk.rst: fix kernel-doc tags
` [PATCH v6 67/80] usb: docs: document altmode register/unregister functions

[PATCH v7 0/4] Introduce TEE based Trusted Keys support
 2020-10-13 11:28 UTC  (10+ messages)
` [PATCH v7 1/4] KEYS: trusted: Add generic trusted keys framework
` [PATCH v7 2/4] KEYS: trusted: Introduce TEE based Trusted Keys
` [PATCH v7 4/4] MAINTAINERS: Add entry for "

[PATCH v3 00/11] Introduce Simple atomic counters
 2020-10-13 11:27 UTC  (6+ messages)
` [PATCH v3 01/11] counters: Introduce counter_atomic* counters

[PATCH RFC PKS/PMEM 00/58] PMEM: Introduce stray write protection for PMEM
 2020-10-13 11:25 UTC  (81+ messages)
` [PATCH RFC PKS/PMEM 02/58] x86/pks/test: Add testing for global option
` [PATCH RFC PKS/PMEM 03/58] memremap: Add zone device access protection
` [PATCH RFC PKS/PMEM 04/58] kmap: Add stray access protection for device pages
` [PATCH RFC PKS/PMEM 05/58] kmap: Introduce k[un]map_thread
` [PATCH RFC PKS/PMEM 06/58] kmap: Introduce k[un]map_thread debugging
` [PATCH RFC PKS/PMEM 07/58] drivers/drbd: Utilize new kmap_thread()
` [PATCH RFC PKS/PMEM 08/58] drivers/firmware_loader: "
` [PATCH RFC PKS/PMEM 09/58] drivers/gpu: "
` [PATCH RFC PKS/PMEM 10/58] drivers/rdma: "
` [PATCH RFC PKS/PMEM 11/58] drivers/net: "
` [PATCH RFC PKS/PMEM 12/58] fs/afs: "
` [PATCH RFC PKS/PMEM 13/58] fs/btrfs: "
` [PATCH RFC PKS/PMEM 14/58] fs/cifs: "
` [PATCH RFC PKS/PMEM 15/58] fs/ecryptfs: "
` [PATCH RFC PKS/PMEM 16/58] fs/gfs2: "
` [PATCH RFC PKS/PMEM 17/58] fs/nilfs2: "
` [PATCH RFC PKS/PMEM 18/58] fs/hfs: "
` [PATCH RFC PKS/PMEM 19/58] fs/hfsplus: "
` [PATCH RFC PKS/PMEM 20/58] fs/jffs2: "
` [PATCH RFC PKS/PMEM 21/58] fs/nfs: "
` [PATCH RFC PKS/PMEM 22/58] fs/f2fs: "
` [PATCH RFC PKS/PMEM 23/58] fs/fuse: "
` [PATCH RFC PKS/PMEM 24/58] fs/freevxfs: "
` [PATCH RFC PKS/PMEM 25/58] fs/reiserfs: "
` [PATCH RFC PKS/PMEM 26/58] fs/zonefs: "
` [PATCH RFC PKS/PMEM 27/58] fs/ubifs: "
` [PATCH RFC PKS/PMEM 28/58] fs/cachefiles: "
` [PATCH RFC PKS/PMEM 29/58] fs/ntfs: "
` [PATCH RFC PKS/PMEM 30/58] fs/romfs: "
` [PATCH RFC PKS/PMEM 31/58] fs/vboxsf: "
` [PATCH RFC PKS/PMEM 32/58] fs/hostfs: "
` [PATCH RFC PKS/PMEM 33/58] fs/cramfs: "
` [PATCH RFC PKS/PMEM 34/58] fs/erofs: "
` [PATCH RFC PKS/PMEM 35/58] fs: "
` [PATCH RFC PKS/PMEM 36/58] fs/ext2: Use ext2_put_page
` [PATCH RFC PKS/PMEM 37/58] fs/ext2: Utilize new kmap_thread()
` [PATCH RFC PKS/PMEM 38/58] fs/isofs: "
` [PATCH RFC PKS/PMEM 39/58] fs/jffs2: "
` [PATCH RFC PKS/PMEM 40/58] net: "
` [PATCH RFC PKS/PMEM 41/58] drivers/target: "
` [PATCH RFC PKS/PMEM 42/58] drivers/scsi: "
` [PATCH RFC PKS/PMEM 43/58] drivers/mmc: "
` [PATCH RFC PKS/PMEM 44/58] drivers/xen: "
` [PATCH RFC PKS/PMEM 45/58] drivers/firmware: "
` [PATCH RFC PKS/PMEM 46/58] drives/staging: "
` [PATCH RFC PKS/PMEM 47/58] drivers/mtd: "
` [PATCH RFC PKS/PMEM 48/58] drivers/md: "
` [PATCH RFC PKS/PMEM 49/58] drivers/misc: "
` [PATCH RFC PKS/PMEM 50/58] drivers/android: "
` [PATCH RFC PKS/PMEM 51/58] kernel: "
` [PATCH RFC PKS/PMEM 52/58] mm: "
` [PATCH RFC PKS/PMEM 53/58] lib: "
` [PATCH RFC PKS/PMEM 54/58] powerpc: "
` [PATCH RFC PKS/PMEM 55/58] samples: "
` [PATCH RFC PKS/PMEM 56/58] dax: Stray access protection for dax_direct_access()
` [PATCH RFC PKS/PMEM 57/58] nvdimm/pmem: Stray access protection for pmem->virt_addr
` [PATCH RFC PKS/PMEM 58/58] [dax|pmem]: Enable stray access protection

[PATCH v6 0/5] kunit: create a centralized executor to dispatch all KUnit tests
 2020-10-13 11:09 UTC  (3+ messages)
` [PATCH v6 2/5] kunit: test: create a single centralized executor for all tests

[GIT PULL] Documentation for 5.10
 2020-10-13 10:21 UTC  (5+ messages)

[PATCH] docs: Add two missing entries in vm sysctl index
 2020-10-13  9:14 UTC 

[PATCH 0/2] Fix new warnings at linux-next
 2020-10-13  8:52 UTC  (5+ messages)
` [PATCH 1/2] MAINTAINERS: fix broken doc refs due to yaml conversion

[PATCH v2] Documentation: kunit: Update Kconfig parts for KUNIT's module support
 2020-10-13  6:37 UTC 

[PATCH 0/2] Add /sys/firmware/lefi/boardinfo for Loongson64
 2020-10-13  5:55 UTC  (3+ messages)
` [PATCH 1/2] MIPS: Loongson64: Add /sys/firmware/lefi/boardinfo
` [PATCH 2/2] Documentation: ABI: Add /sys/firmware/lefi/boardinfo description for Loongson64

[PATCH v2 0/4 RESEND] Avoid build error, clean up numa.c and add /proc/boardinfo
 2020-10-13  4:36 UTC  (11+ messages)
` [PATCH v2 1/4 RESEND] MIPS: Loongson64: Select SMP in Kconfig to avoid build error
` [PATCH v2 2/4 RESEND] MIPS: Loongson64: Clean up numa.c
` [PATCH v2 3/4 RESEND] MIPS: Loongson64: Add /proc/boardinfo
` [PATCH v2 4/4 RESEND] docs: fs: proc.rst: Add boardinfo description for Loongson64

[PATCH v14 00/26] Control-flow Enforcement: Shadow Stack
 2020-10-12 20:48 UTC  (29+ messages)
` [PATCH v14 01/26] Documentation/x86: Add CET description
` [PATCH v14 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v14 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
` [PATCH v14 04/26] x86/cet: Add control-protection fault handler
` [PATCH v14 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
` [PATCH v14 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v14 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
` [PATCH v14 08/26] x86/mm: Introduce _PAGE_COW
` [PATCH v14 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v14 10/26] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v14 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW
` [PATCH v14 12/26] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v14 13/26] x86/mm: Shadow Stack page fault error checking
` [PATCH v14 14/26] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v14 15/26] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v14 16/26] mm: Add guard pages around a shadow stack
` [PATCH v14 17/26] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v14 18/26] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v14 19/26] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v14 20/26] x86/cet/shstk: User-mode shadow stack support
` [PATCH v14 21/26] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v14 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
` [PATCH v14 23/26] ELF: Introduce arch_setup_elf_property()
` [PATCH v14 24/26] x86/cet/shstk: Handle thread shadow stack
` [PATCH v14 25/26] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v14 26/26] mm: Introduce PROT_SHSTK "

[PATCH v2 0/3] Actually fix freelist pointer vs redzoning
 2020-10-12 20:43 UTC  (6+ messages)
` [PATCH v2 1/3] mm/slub: Clarify verification reporting
` [PATCH v2 2/3] mm/slub: Fix redzoning for small allocations
` [PATCH v2 3/3] mm/slub: Actually fix freelist pointer vs redzoning

[PATCH v14 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2020-10-12 20:29 UTC  (10+ messages)
` [PATCH v14 1/7] x86/cet/ibt: Add Kconfig option for user-mode "
` [PATCH v14 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v14 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v14 4/7] x86/cet/ibt: ELF header parsing "
` [PATCH v14 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v14 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v14 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH v1] gpiolib: Update indentation in driver.rst for code excerpts
 2020-10-12 19:16 UTC  (2+ messages)

[PATCH] Documentation/admin-guide: tainted-kernels: Fix typo occured
 2020-10-12 19:14 UTC  (2+ messages)

[PATCH] Documentation: kunit: Update Kconfig parts for KUNIT's module support
 2020-10-12 18:19 UTC  (3+ messages)

[PATCH] docs: submitting-patches: describe preserving review/test tags
 2020-10-12 17:18 UTC  (3+ messages)

[PATCH v4 00/11] KFENCE: A low-overhead sampling-based memory safety error detector
 2020-10-12 14:20 UTC  (8+ messages)
` [PATCH v4 01/11] mm: add Kernel Electric-Fence infrastructure

[PATCH v5 00/52] Fix html build with Sphinx 3.1 and above
 2020-10-12 12:33 UTC  (3+ messages)
` [PATCH v5 10/52] scripts: kernel-doc: allow passing desired Sphinx C domain dialect
  ` [PATCH v5.1 "

[PATCH] scripts: kernel-doc: allow passing desired Sphinx C domain dialect
 2020-10-12 12:27 UTC  (5+ messages)

[PATCH 0/1] docs: process: Submitting a patch for a single git commit
 2020-10-12 10:00 UTC  (4+ messages)
` [PATCH 1/1] "

[PATCH] Documentation: kbuild: Add initramfs into reproducible builds document
 2020-10-12  9:35 UTC 

[PATCH v4 0/3] Improve Coccinelle Parallelisation
 2020-10-12  8:39 UTC  (7+ messages)
` [PATCH v4 1/3] scripts: coccicheck: Add quotes to improve portability
  ` [Cocci] "
` [PATCH v4 2/3] scripts: coccicheck: Change default condition for parallelism
  ` [Cocci] "
` [PATCH v4 3/3] Documentation: Coccinelle: Modify Parallelisation information in docs
  ` [Cocci] "

[PATCH 0/6] add ima_arch support for ARM64
 2020-10-12  8:20 UTC  (6+ messages)
` [PATCH 1/6] efistub: pass uefi secureboot flag via fdt params

[RFC PATCH v1 00/26] Make reporting-bugs easier to grasp and yet more detailed
 2020-10-11 15:06 UTC  (8+ messages)
` [RFC PATCH v1 22/26] docs: reporting-bugs: explain what users should do once the report got out
` [RFC PATCH v1 23/26] docs: reporting-bugs: details for issues specific to stable and longterm

[PATCH v5 0/2] Control over userfaultfd kernel-fault handling
 2020-10-11  6:24 UTC  (3+ messages)
` [PATCH v5 1/2] Add UFFD_USER_MODE_ONLY
` [PATCH v5 2/2] Add user-mode only option to unprivileged_userfaultfd sysctl knob

[PATCH] Documentation/scheduler: Modify the description of sched-stats column 9
 2020-10-10  9:37 UTC 

Final Reminder
 2020-10-10  9:05 UTC 

[PATCH RFC V3 0/9] PKS: Add Protection Keys Supervisor (PKS) support RFC v3
 2020-10-09 20:18 UTC  (2+ messages)

[PATCH RFC PKS/Trusted keys 0/2] trusted keys: Add PKS protection to trusted keys
 2020-10-09 20:14 UTC  (3+ messages)
` [PATCH RFC PKS/Trusted keys 1/2] vmalloc: Add vmalloc_pks() call
` [PATCH RFC PKS/Trusted keys 2/2] keys/trusted: protect trusted keys using PKS


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).