linux-doc.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-19 11:56:21 to 2018-11-21 09:42:45 UTC [more...]

[PATCH 0/9] drm: remove deprecated functions
 2018-11-21  9:42 UTC  (8+ messages)
` [PATCH 3/9] drm: replace "drm_dev_unref" function with "drm_dev_put"

[PATCH 0/5] Fixes and additions to EDID generation
 2018-11-21  9:35 UTC  (2+ messages)

[PATCH v2 0/2] Documentation/admin-guide: introduce perf-security.rst file and extend perf_event_paranoid documentation
 2018-11-21  9:15 UTC  (3+ messages)
` [PATCH v2 1/2] Documentation/admin-guide: introduce perf-security.rst file
` [PATCH v2 2/2] Documentation/admin-guide: update admin-guide index.rst

[PATCH v1 1/8] mm: balloon: update comment about isolation/migration/compaction
 2018-11-21  8:54 UTC  (29+ messages)
` [PATCH v1 2/8] mm: convert PG_balloon to PG_offline
` [PATCH v1 3/8] kexec: export PG_offline to VMCOREINFO
` [PATCH v1 4/8] xen/balloon: mark inflated pages PG_offline
` [PATCH v1 5/8] hv_balloon: "
` [PATCH v1 6/8] vmw_balloon: "
` [PATCH v1 7/8] PM / Hibernate: use pfn_to_online_page()
` [PATCH v1 8/8] PM / Hibernate: exclude all PageOffline() pages

[RFC PATCH v6 00/26] Control-flow Enforcement: Shadow Stack
 2018-11-21  7:24 UTC  (30+ messages)
` [RFC PATCH v6 01/26] Documentation/x86: Add CET description
` [RFC PATCH v6 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [RFC PATCH v6 03/26] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [RFC PATCH v6 04/26] x86/fpu/xstate: Introduce XSAVES system states
` [RFC PATCH v6 05/26] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v6 06/26] x86/cet: Add control protection exception handler
` [RFC PATCH v6 07/26] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v6 08/26] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v6 09/26] mm/mmap: Prevent Shadow Stack VMA merges
` [RFC PATCH v6 10/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v6 11/26] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v6 12/26] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v6 13/26] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v6 14/26] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v6 15/26] mm: Handle shadow stack page fault
` [RFC PATCH v6 16/26] mm: Handle THP/HugeTLB "
` [RFC PATCH v6 17/26] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v6 18/26] mm: Introduce do_mmap_locked()
` [RFC PATCH v6 19/26] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v6 20/26] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v6 21/26] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v6 22/26] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v6 23/26] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v6 24/26] mm/mmap: Add Shadow stack pages to memory accounting
` [RFC PATCH v6 25/26] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v6 26/26] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[RFCv3 PATCH 0/6] A General Accelerator Framework, WarpDrive
 2018-11-21  6:08 UTC  (34+ messages)
` [RFCv3 PATCH 1/6] uacce: Add documents for WarpDrive/uacce

[RFC][PATCH] hwmon: (ina2xx) Improve current and power reading precision
 2018-11-21  1:26 UTC 

[PATCH v2] doc:process: add links where missing
 2018-11-21  0:35 UTC 

[PATCH 0/3] doc:it_IT: update italian documentation
 2018-11-21  0:24 UTC  (3+ messages)

[PATCH 1/2] doc:process: add links where missing
 2018-11-21  0:15 UTC  (2+ messages)

[PATCH security-next v5 00/30] LSM: Explict ordering
 2018-11-20 23:36 UTC  (15+ messages)

[PATCH v11 0/3] ipc: Increase IPCMNI limit & IPC id generation modes
 2018-11-20 19:45 UTC  (6+ messages)
` [PATCH v11 1/3] ipc: Allow boot time extension of IPCMNI from 32k to 16M
` [PATCH v11 2/3] ipc: Conserve sequence numbers in ipcmni_extend mode

[PATCH v8 00/13] arch/resctrl: AMD QoS support
 2018-11-20 19:40 UTC  (22+ messages)
` [PATCH v8 01/13] arch/resctrl: Start renaming the rdt files to more generic names
` [PATCH v8 03/13] arch/resctrl: Re-arrange RDT init code
` [PATCH v8 04/13] arch/resctrl: Bring all the macros to resctrl.h
` [PATCH v8 05/13] arch/resctrl: Rename config parameter INTEL_RDT to RESCTRL
` [PATCH v8 06/13] arch/resctrl: Initialize the resource functions that are different
` [PATCH v8 11/13] arch/resctrl: Introduce QOS feature for AMD

[PATCH v2] Document /proc/pid PID reuse behavior
 2018-11-20 17:59 UTC  (11+ messages)

[PATCH v4 0/5] cgroup: Introducing bypass mode
 2018-11-20 17:51 UTC  (6+ messages)
` [PATCH v4 1/5] cgroup: subtree_control bypass mode for bypassable controllers
` [PATCH v4 2/5] cgroup: Allow reenabling of controller in bypass mode
` [PATCH v4 3/5] cgroup: Make debug controller report new controller masks
` [PATCH v4 4/5] sched/core: Make cpu cgroup controller bypassable
` [PATCH v4 5/5] cgroup: Document bypass mode

[PATCH V2 00/10] unify the interface of the proportional-share policy in blkio/io
 2018-11-20 16:50 UTC  (3+ messages)

[PATCH] Documentation: update path-lookup.md for parallel lookups
 2018-11-20 16:38 UTC  (2+ messages)

[PATCH] Documentation: Use "while" instead of "whilst"
 2018-11-20 16:32 UTC  (4+ messages)

[PATCH v2] docs/admin-guide/mm/concepts.rst: grammar and style fixups
 2018-11-20 16:26 UTC  (2+ messages)

[PATCH] kbuild: announce removal of SUBDIRS if used
 2018-11-20 16:25 UTC  (3+ messages)

[PATCH] docs/mm: update kmalloc kernel-doc description
 2018-11-20 16:25 UTC  (2+ messages)

[PATCH] Link the memory allocation guide from the MM docs
 2018-11-20 16:18 UTC  (3+ messages)

[PATCH v3 7/7] cgroup: document cgroup v2 freezer interface
 2018-11-20 14:06 UTC  (4+ messages)

[PATCH v2 0/2]: Documentation/admin-guide: introduce perf-security.rst file and extend perf_event_paranoid documentation
 2018-11-20  9:28 UTC  (3+ messages)
` [PATCH v2 1/2] Documentation/admin-guide: introduce perf-security.rst file
` [PATCH v2 2/2] Documentation/admin-guide: update admin-guide index.rst

[PATCH v7 00/13] arch/x86: AMD QoS support
 2018-11-20  9:13 UTC  (4+ messages)

[PATCH v7 0/2] Add ThunderX2 SoC Performance Monitoring Unit driver
 2018-11-20  5:40 UTC  (4+ messages)
` [PATCH v7 2/2] ThunderX2, perf : Add Cavium ThunderX2 SoC UNCORE PMU driver

[RFC PATCH v6 00/11] Control-flow Enforcement: Branch Tracking, PTRACE
 2018-11-19 22:43 UTC  (17+ messages)
` [RFC PATCH v6 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v6 02/11] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v6 03/11] x86/cet/ibt: Add IBT legacy code bitmap setup function
` [RFC PATCH v6 04/11] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v6 05/11] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v6 06/11] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v6 07/11] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v6 08/11] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v6 09/11] x86/vsyscall/32: Add ENDBR32 to vsyscall entry point
` [RFC PATCH v6 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [RFC PATCH v6 11/11] x86/cet: Add PTRACE interface for CET

[PATCH] hwmon (ina3221) Add single-shot mode support
 2018-11-19 22:18 UTC  (9+ messages)

[PATCH v9 00/24] ILP32 for ARM64
 2018-11-19 21:29 UTC  (2+ messages)

[PATCH] Documentation: hwmon: Add descriptions for ina2xx sysfs entries
 2018-11-19 20:31 UTC 

[PATCH v11 00/24] kasan: add software tag-based mode for arm64
 2018-11-19 17:32 UTC  (27+ messages)
` [PATCH v11 01/24] kasan, mm: change hooks signatures
` [PATCH v11 02/24] kasan, slub: handle pointer tags in early_kmem_cache_node_alloc
` [PATCH v11 03/24] kasan: move common generic and tag-based code to common.c
` [PATCH v11 04/24] kasan: rename source files to reflect the new naming scheme
` [PATCH v11 05/24] kasan: add CONFIG_KASAN_GENERIC and CONFIG_KASAN_SW_TAGS
` [PATCH v11 06/24] kasan, arm64: adjust shadow size for tag-based mode
` [PATCH v11 07/24] kasan: rename kasan_zero_page to kasan_early_shadow_page
` [PATCH v11 08/24] kasan: initialize shadow to 0xff for tag-based mode
` [PATCH v11 09/24] arm64: move untagged_addr macro from uaccess.h to memory.h
` [PATCH v11 10/24] kasan: add tag related helper functions
` [PATCH v11 11/24] kasan, arm64: untag address in _virt_addr_is_linear
` [PATCH v11 12/24] kasan: preassign tags to objects with ctors or SLAB_TYPESAFE_BY_RCU
` [PATCH v11 13/24] kasan, arm64: fix up fault handling logic
` [PATCH v11 14/24] kasan, arm64: enable top byte ignore for the kernel
` [PATCH v11 15/24] kasan, mm: perform untagged pointers comparison in krealloc
` [PATCH v11 16/24] kasan: split out generic_report.c from report.c
` [PATCH v11 17/24] kasan: add bug reporting routines for tag-based mode
` [PATCH v11 18/24] mm: move obj_to_index to include/linux/slab_def.h
` [PATCH v11 19/24] kasan: add hooks implementation for tag-based mode
` [PATCH v11 20/24] kasan, arm64: add brk handler for inline instrumentation
` [PATCH v11 21/24] kasan, mm, arm64: tag non slab memory allocated via pagealloc
` [PATCH v11 22/24] kasan: add __must_check annotations to kasan hooks
` [PATCH v11 23/24] kasan: update documentation
` [PATCH v11 24/24] kasan: add SPDX-License-Identifier mark to source files

[PATCH v5 0/3] x86: make rsdp address accessible via boot params
 2018-11-19 16:48 UTC  (10+ messages)
` [PATCH v5 2/3] x86/boot: add acpi rsdp address to setup_header
  ` PLEASE REVERT URGENTLY: "

[PATCH v1 0/2]: Documentation/admin-guide: introduce perf-security.rst file and extend perf_event_paranoid documentation
 2018-11-19 15:19 UTC  (11+ messages)
` [PATCH v1 1/2]: Documentation/admin-guide: update admin-guide index.rst
` [PATCH v1 2/2]: Documentation/admin-guide: introduce perf-security.rst file

[LKP] dad4f140ed [ 7.709376] WARNING:suspicious_RCU_usage
 2018-11-19 14:39 UTC  (2+ messages)

[PATCH v10 0/9] Add the I3C subsystem
 2018-11-19 12:46 UTC  (12+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).