linux-kselftest.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-07-31 16:43:49 to 2019-08-13 17:07:17 UTC [more...]

[PATCH v12 00/18] kunit: introduce KUnit, the Linux kernel unit testing framework
 2019-08-13 17:07 UTC  (60+ messages)
` [PATCH v12 01/18] kunit: test: add KUnit test runner core
` [PATCH v12 02/18] kunit: test: add test resource management API
` [PATCH v12 03/18] kunit: test: add string_stream a std::stream like string builder
` [PATCH v12 04/18] kunit: test: add assertion printing library
` [PATCH v12 05/18] kunit: test: add the concept of expectations
` [PATCH v12 06/18] kbuild: enable building KUnit
` [PATCH v12 07/18] kunit: test: add initial tests
` [PATCH v12 08/18] objtool: add kunit_try_catch_throw to the noreturn list
` [PATCH v12 09/18] kunit: test: add support for test abort
` [PATCH v12 10/18] kunit: test: add tests for kunit "
` [PATCH v12 11/18] kunit: test: add the concept of assertions
` [PATCH v12 12/18] kunit: test: add tests for KUnit managed resources
` [PATCH v12 13/18] kunit: tool: add Python wrappers for running KUnit tests
` [PATCH v12 14/18] kunit: defconfig: add defconfigs for building "
` [PATCH v12 15/18] Documentation: kunit: add documentation for KUnit
` [PATCH v12 16/18] MAINTAINERS: add entry for KUnit the unit testing framework
` [PATCH v12 17/18] kernel/sysctl-test: Add null pointer test for sysctl.c:proc_dointvec()
` [PATCH v12 18/18] MAINTAINERS: add proc sysctl KUnit test to PROC SYSCTL section

[RFC 00/19] Integration of Kernel Test Framework (KTF) into the kernel tree
 2019-08-13 17:02 UTC  (29+ messages)
` [RFC 01/19] kbuild: Fixes to rules for host-cshlib and host-cxxshlib
` [RFC 02/19] ktf: Introduce the main part of the kernel side of ktf
` [RFC 03/19] ktf: Introduce a generic netlink protocol for test result communication
` [RFC 04/19] ktf: An implementation of a generic associative array container
` [RFC 05/19] ktf: Implementation of ktf support for overriding function entry and return
` [RFC 06/19] ktf: A simple debugfs interface to test results
` [RFC 07/19] ktf: Simple coverage support
` [RFC 08/19] ktf: Configurable context support for network info setup
` [RFC 09/19] ktf: resolve: A helper utility to aid in exposing private kernel symbols to KTF tests
` [RFC 10/19] ktf: Add documentation for Kernel Test Framework (KTF)
` [RFC 11/19] ktf: Add a small test suite with a few tests to test KTF itself
` [RFC 12/19] ktf: Main part of user land library for executing tests
` [RFC 13/19] ktf: Integration logic for running ktf tests from googletest
` [RFC 14/19] ktf: Internal debugging facilities
` [RFC 15/19] ktf: Some simple examples
` [RFC 16/19] ktf: Some user applications to run tests
` [RFC 17/19] ktf: Toplevel ktf Makefile/makefile includes and scripts to run from kselftest
` [RFC 18/19] kselftests: Enable building ktf
` [RFC 19/19] Documentation/dev-tools: Add index entry for KTF documentation

[PATCH v3 00/11] Add arm64/signal initial kselftest support
 2019-08-13 16:28 UTC  (34+ messages)
` [PATCH v3 01/11] kselftest: arm64: introduce new boilerplate code
` [PATCH v3 02/11] kselftest: arm64: adds first test and common utils
` [PATCH v3 03/11] kselftest: arm64: mangle_pstate_invalid_daif_bits
` [PATCH v3 04/11] kselftest: arm64: mangle_pstate_invalid_mode_el
` [PATCH v3 05/11] kselftest: arm64: mangle_pstate_ssbs_regs
` [PATCH v3 06/11] kselftest: arm64: fake_sigreturn_bad_magic
` [PATCH v3 07/11] kselftest: arm64: fake_sigreturn_bad_size_for_magic0
` [PATCH v3 08/11] kselftest: arm64: fake_sigreturn_missing_fpsimd
` [PATCH v3 09/11] kselftest: arm64: fake_sigreturn_duplicated_fpsimd
` [PATCH v3 10/11] kselftest: arm64: fake_sigreturn_bad_size
` [PATCH v3 11/11] kselftest: arm64: fake_sigreturn_misaligned_sp

[PATCH 3/3] selftests: ir: fix ir_loopback test failure
 2019-08-13  7:37 UTC  (2+ messages)

[PATCH v9 04/18] kunit: test: add kunit_stream a std::stream like logger
 2019-08-12 21:12 UTC  (18+ messages)

[RFC PATCH v2 0/5] hugetlb_cgroup: Add hugetlb_cgroup reservation limits
 2019-08-10 22:01 UTC  (10+ messages)
` [RFC PATCH v2 1/5] hugetlb_cgroup: Add hugetlb_cgroup reservation counter
` [RFC PATCH v2 2/5] hugetlb_cgroup: Add interface for charge/uncharge
` [RFC PATCH v2 3/5] hugetlb_cgroup: Add reservation accounting for private mappings
` [RFC PATCH v2 4/5] hugetlb_cgroup: Add accounting for shared mappings
` [RFC PATCH v2 5/5] hugetlb_cgroup: Add hugetlb_cgroup reservation tests

[RFC PATCH] hugetlbfs: Add hugetlb_cgroup reservation limits
 2019-08-09 21:00 UTC  (8+ messages)

[PATCH v19 00/15] arm64: untag user pointers passed to the kernel
 2019-08-09 16:08 UTC  (29+ messages)
` [PATCH v19 02/15] arm64: Introduce prctl() options to control the tagged user addresses ABI
` [PATCH v19 04/15] mm: untag user pointers passed to memory syscalls
` [PATCH v6 0/2] arm64 relaxed ABI
  ` [PATCH v6 1/2] arm64: Define Documentation/arm64/tagged-address-abi.rst

[PATCH v3 1/2] selftests: kvm: Adding config fragments
 2019-08-09 14:58 UTC  (6+ messages)
` [PATCH v3 2/2] selftests: kvm: x86_64: "

[PATCH v2] selftests: kvm: Adding config fragments
 2019-08-09  7:35 UTC  (6+ messages)

[PATCH v2] selftests: kvm: Adding config fragments
 2019-08-07 16:25 UTC  (4+ messages)

[PATCH v3 1/2] tests: move common definitions and functions into pidfd.h
 2019-08-06 18:03 UTC  (6+ messages)
` [PATCH v3 2/2] tests: add pidfd poll tests

[GIT PULL] Kselftest update for Linux 5.3-rc4
 2019-08-05 19:00 UTC  (2+ messages)

[PATCH]][next] selftests: nettest: fix spelling mistake: "potocol" -> "protocol"
 2019-08-05 17:28 UTC  (3+ messages)

[PATCH] KVM: selftests: Update gitignore file for latest changes
 2019-08-03  6:24 UTC  (3+ messages)

[PATCH] selftest/ftrace: Fix typo in trigger-snapshot.tc
 2019-08-03  0:03 UTC  (2+ messages)

[PATCH v3 0/3] KVM: selftests: Enable ucall and dirty_log_test on s390x
 2019-08-02 13:43 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).