linux-doc.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-06-03 05:44:29 to 2019-06-06 20:18:39 UTC [more...]

[PATCH v7 00/14] Control-flow Enforcement: Branch Tracking, PTRACE
 2019-06-06 20:09 UTC  (10+ messages)
` [PATCH v7 01/14] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [PATCH v7 02/14] x86/cet/ibt: User-mode indirect branch tracking support
` [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function
` [PATCH v7 04/14] x86/cet/ibt: Handle signals for IBT
` [PATCH v7 06/14] x86/cet/ibt: ELF header parsing "
` [PATCH v7 07/14] x86/cet/ibt: Add arch_prctl functions "
` [PATCH v7 09/14] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v7 13/14] x86/cet: Add PTRACE interface for CET
` [PATCH v7 14/14] x86: Discard .note.gnu.property sections

[PATCH v7 00/27] Control-flow Enforcement: Shadow Stack
 2019-06-06 20:06 UTC  (26+ messages)
` [PATCH v7 01/27] Documentation/x86: Add CET description
` [PATCH v7 04/27] x86/fpu/xstate: Introduce XSAVES system states
` [PATCH v7 05/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [PATCH v7 06/27] x86/cet: Add control protection exception handler
` [PATCH v7 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [PATCH v7 08/27] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v7 09/27] mm/mmap: Prevent Shadow Stack VMA merges
` [PATCH v7 10/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v7 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [PATCH v7 12/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v7 13/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [PATCH v7 14/27] x86/mm: Shadow stack page fault error checking
` [PATCH v7 15/27] mm: Handle shadow stack page fault
` [PATCH v7 16/27] mm: Handle THP/HugeTLB "
` [PATCH v7 17/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [PATCH v7 18/27] mm: Introduce do_mmap_locked()
` [PATCH v7 19/27] x86/cet/shstk: User-mode shadow stack support
` [PATCH v7 20/27] x86/cet/shstk: Introduce WRUSS instruction
` [PATCH v7 21/27] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
` [PATCH v7 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [PATCH v7 24/27] x86/cet/shstk: Handle thread shadow stack
` [PATCH v7 25/27] mm/mmap: Add Shadow stack pages to memory accounting
` [PATCH v7 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [PATCH v7 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH v2 1/2] hwmon: pmbus: Add Infineon PXE1610 VR driver
 2019-06-06 18:49 UTC  (6+ messages)
` [PATCH v2 2/2] Docs: hwmon: pmbus: Add PXE1610 driver

[PATCH v1] docs/core-api: Add string helpers API to the list
 2019-06-06 16:01 UTC  (3+ messages)

[PATCH] docs: filesystems: vfs: Render method descriptions
 2019-06-06 15:46 UTC  (2+ messages)

[PATCH v3 0/2] ima/evm fixes for v5.2
 2019-06-06 15:22 UTC  (6+ messages)
` [PATCH v3 1/2] evm: add option to set a random HMAC key at early boot
` [PATCH v3 2/2] ima: add enforce-evm and log-evm modes to strictly check EVM status

[PATCH 03/10] mfd / platform: cros_ec: Miscellaneous character device to talk with the EC
 2019-06-06 15:12 UTC  (15+ messages)

[char-misc-next 3/7 RESEND] mei: docs: update mei documentation
 2019-06-06 14:51 UTC  (2+ messages)

[char-misc-next 0/7] mei: docs: move documentation under driver-api
 2019-06-06 13:38 UTC  (10+ messages)
` [char-misc-next 1/7] "
` [char-misc-next 2/7] mei: docs: move iamt docs to a iamt.rst file
` [char-misc-next 3/7] mei: docs: update mei documentation
` [char-misc-next 4/7] mei: docs: update mei client bus documentation
` [char-misc-next 5/7] mei: docs: add a short description for nfc behind mei
` [char-misc-next 6/7] mei: docs: add hdcp documentation
` [char-misc-next 7/7] mei: docs: fix broken links in iamt documentation

[PATCH v2 0/5] stm32-ddr-pmu driver creation
 2019-06-06 12:14 UTC  (2+ messages)

[PATCH v2] Add a document on rebasing and merging
 2019-06-06  9:12 UTC  (4+ messages)

[PATCH 1/2] Documentation/i915: Fix kernel-doc references to moved gem files
 2019-06-06  8:23 UTC  (5+ messages)
` [PATCH 2/2] drm/i915: fix documentation build warnings
  ` [Intel-gfx] "

[PATCH 2/3] treewide: trivial: fix s/poped/popped/ typo
 2019-06-06  6:47 UTC  (2+ messages)

PCI: Correct the resource_alignment parameter example
 2019-06-06  4:38 UTC  (2+ messages)

[PATCH v4 00/18] kunit: introduce KUnit, the Linux kernel unit testing framework
 2019-06-06  1:29 UTC  (13+ messages)
` [PATCH v4 02/18] kunit: test: add test resource management API
` [PATCH v4 03/18] kunit: test: add string_stream a std::stream like string builder
` [PATCH v4 04/18] kunit: test: add kunit_stream a std::stream like logger
` [PATCH v4 17/18] kernel/sysctl-test: Add null pointer test for sysctl.c:proc_dointvec()

[PATCH v1] docs/core-api: Add integer power functions to the list
 2019-06-05 21:39 UTC  (2+ messages)

Coccinelle: semantic patch for missing of_node_put
 2019-06-05 18:23 UTC  (2+ messages)
  ` Coccinelle: Searching for “when done” in function comments

[v3 PATCH] RISC-V: Add a PE/COFF compliant Image header
 2019-06-05 16:26 UTC  (3+ messages)

[PATCH v4 0/2] fTPM: firmware TPM running in TEE
 2019-06-05 14:09 UTC  (9+ messages)
` [PATCH v4 1/2] "

[PATCH v10 0/3] watchdog: allow setting deadline for opening /dev/watchdogN
 2019-06-05 14:06 UTC  (4+ messages)
` [PATCH v10 1/3] watchdog: introduce watchdog.open_timeout commandline parameter
` [PATCH v10 2/3] watchdog: introduce CONFIG_WATCHDOG_OPEN_TIMEOUT
` [PATCH v10 3/3] watchdog: make the device time out at open_deadline when open_timeout is used

[PATCH v2 00/22] Some documentation fixes
 2019-06-05 10:19 UTC  (30+ messages)
` [PATCH v2 01/22] ABI: sysfs-devices-system-cpu: point to the right docs
` [PATCH v2 02/22] isdn: mISDN: remove a bogus reference to a non-existing doc
` [PATCH v2 03/22] docs: zh_CN: get rid of basic_profiling.txt
` [PATCH v2 04/22] docs: mm: numaperf.rst: get rid of a build warning
` [PATCH v2 05/22] docs: bpf: get rid of two warnings
` [PATCH v2 06/22] docs: mark orphan documents as such
` [PATCH v2 07/22] docs: amd-memory-encryption.rst get rid of warnings
` [PATCH v2 08/22] gpu: i915.rst: Fix references to renamed files
` [PATCH v2 09/22] docs: zh_CN: avoid duplicate citation references
` [PATCH v2 10/22] docs: vm: hmm.rst: fix some warnings
` [PATCH v2 11/22] docs: it: license-rules.rst: get rid of warnings
` [PATCH v2 12/22] docs: gpio: driver.rst: fix a bad tag
` [PATCH v2 13/22] docs: soundwire: locking: fix tags for a code-block
  ` [alsa-devel] "
` [PATCH v2 14/22] docs: security: trusted-encrypted.rst: fix code-block tag
` [PATCH v2 15/22] docs: security: core.rst: Fix several warnings
` [PATCH v2 16/22] docs: net: dpio-driver.rst: fix two codeblock warnings
` [PATCH v2 17/22] docs: net: sja1105.rst: fix table format
` [PATCH v2 18/22] docs: move protection-keys.rst to the core-api book
` [PATCH v2 20/22] dt: bindings: fix some broken links from txt->yaml conversion
` [PATCH v2 21/22] docs: isdn: remove hisax references from kernel-parameters.txt
` [PATCH v2 22/22] docs: Kbuild/Makefile: allow check for missing docs at build time

[PATCH] Documentation/stackprotector: powerpc supports stack protector
 2019-06-05  9:41 UTC  (5+ messages)

[PATCH v12] dm: add support to directly boot to a mapped device
 2019-06-05  8:35 UTC  (6+ messages)
      ` [dm-devel] "

[PATCH 00/15] kbuild: refactor headers_install and support compile-test of UAPI headers
 2019-06-05  2:37 UTC  (7+ messages)
` [PATCH 01/15] kbuild: remove headers_{install,check}_all
` [PATCH 13/15] kbuild: add support for ensuring headers are self-contained
  ` [PATCH v2] "

[PATCH RFC] Rough draft document on merging and rebasing
 2019-06-04 20:43 UTC  (6+ messages)

[PATCH] Documentation/dm-init: fix multi device example
 2019-06-04 19:37 UTC  (2+ messages)

[kbuild:kunit 14/17] htmldocs: include/kunit/kunit-stream.h:58: warning: Function parameter or member '2' not described in '__printf'
 2019-06-04 15:15 UTC  (2+ messages)

[PATCH] doc:it_IT: fix file references
 2019-06-04 13:52 UTC  (2+ messages)

[lwn:docs-next 25/31] htmldocs: /bin/bash: ./scripts/sphinx-pre-install: No such file or directory
 2019-06-04 13:41 UTC  (4+ messages)

[PATCH] docs: Kbuild/Makefile: allow check for missing docs at build time
 2019-06-04 12:26 UTC 

Coccinelle: semantic patch for missing of_node_put
 2019-06-04 11:28 UTC  (2+ messages)

[PATCH 00/22] Some documentation fixes
 2019-06-04 10:43 UTC  (10+ messages)
` [PATCH 09/22] docs: mark orphan documents as such
` [PATCH 13/22] docs: zh_CN: avoid duplicate citation references
` [PATCH 18/22] docs: security: trusted-encrypted.rst: fix code-block tag

Coccinelle: semantic patch for missing of_node_put
 2019-06-04  9:08 UTC 

[PATCH v2 0/3] ima/evm fixes for v5.2
 2019-06-04  8:57 UTC  (11+ messages)
` [PATCH v2 2/3] ima: don't ignore INTEGRITY_UNKNOWN EVM status

[PATCH 00/10] Improvements to the documentation build system
 2019-06-04  8:14 UTC  (3+ messages)
` [PATCH 09/10] docs: by default, build docs a lot faster with Sphinx >= 1.7

Придобивки за персонала
 2019-06-04  7:31 UTC 

[PATCH v3 0/4] F2FS Checkpointing without GC, related fixes
 2019-06-04  1:46 UTC  (11+ messages)
` [PATCH v3 1/4] f2fs: Lower threshold for disable_cp_again
` [PATCH v3 2/4] f2fs: Fix root reserved on remount
` [PATCH v3 3/4] f2fs: Fix accounting for unusable blocks
` [PATCH v3 4/4] f2fs: Add option to limit required GC for checkpoint=disable
  ` [f2fs-dev] "

[PATCH v4 0/9] docs: Convert VFS doc to RST
 2019-06-04  0:06 UTC  (4+ messages)

[PATCH] Allow to exclude specific file types in LoadPin
 2019-06-03 18:36 UTC  (2+ messages)
` [PATCH v4] "

[PATCH v2 0/2] Enable new kprobe event at boot
 2019-06-03 12:41 UTC  (7+ messages)
` [PATCH v2 2/2] tracing/kprobe: Add kprobe_event= boot parameter

[PATCH v8 0/7] iommu: enhance IOMMU default DMA mode build options
 2019-06-03 11:51 UTC  (3+ messages)
` [PATCH v8 3/7] s390/pci: add support for "

[PATCH v2 0/3] Bitops instrumentation for KASAN
 2019-06-03  9:03 UTC  (6+ messages)
` [PATCH 2/3] x86: Move CPU feature test out of uaccess region

[PATCH] crypto: doc - improve the skcipher API example code
 2019-06-03  6:51 UTC  (2+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).