summaryrefslogtreecommitdiff
path: root/Documentation
AgeCommit message (Expand)Author
2024-01-05dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotpFabio Estevam
2023-12-13docs/process/howto: Replace C89 with C11Akira Yokosawa
2023-12-13tee: optee: Fix supplicant based device enumerationSumit Garg
2023-10-25Documentation: sysctl: align cells in second content columnBagas Sanjaya
2023-10-19net: change accept_ra_min_rtr_lft to affect all RA lifetimesPatrick Rohr
2023-10-19net: add sysctl accept_ra_min_rtr_lftPatrick Rohr
2023-10-19KEYS: trusted: allow use of kernel RNG for key materialAhmad Fatoum
2023-09-23perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09Yicong Yang
2023-09-19dt-bindings: clock: xlnx,versal-clk: drop select:falseKrzysztof Kozlowski
2023-09-19scsi: core: Fix the scsi_set_resid() documentationBart Van Assche
2023-09-02ACPI: thermal: Drop nocrt parameterMario Limonciello
2023-08-26x86/cpu: Rename srso_(.*)_alias to srso_alias_\1Peter Zijlstra
2023-08-11iommu/arm-smmu-v3: Document nesting-related errataRobin Murphy
2023-08-11iommu/arm-smmu-v3: Document MMU-700 erratum 2812531Robin Murphy
2023-08-11iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982Robin Murphy
2023-08-11arm64: errata: Add detection for TRBE write to out-of-rangeSuzuki K Poulose
2023-08-11arm64: errata: Add workaround for TSB flush failuresSuzuki K Poulose
2023-08-08x86/srso: Add a Speculative RAS Overflow mitigationBorislav Petkov (AMD)
2023-08-08Documentation/x86: Fix backwards on/off logic about YMM supportDave Hansen
2023-08-08x86/speculation: Add force option to GDS mitigationDaniel Sneddon
2023-08-08x86/speculation: Add Gather Data Sampling mitigationDaniel Sneddon
2023-08-03Documentation: security-bugs.rst: clarify CVE handlingGreg Kroah-Hartman
2023-08-03Documentation: security-bugs.rst: update preferences when dealing with the li...Greg Kroah-Hartman
2023-08-03tracing/probes: Add symstr type for dynamic eventsMasami Hiramatsu (Google)
2023-07-23dm init: add dm-mod.waitfor to wait for asynchronously probed block devicesPeter Korsgaard
2023-07-23arm64: errata: Add detection for TRBE overwrite in FILL modeSuzuki K Poulose
2023-07-23fs: Lock moved directoriesJan Kara
2023-07-23autofs: use flexible array in ioctl structureArnd Bergmann
2023-07-23xsk: Honor SO_BINDTODEVICE on bindIlya Maximets
2023-06-21Remove DECnet support from kernelStephen Hemminger
2023-06-21of: overlay: rework overlay apply and remove kfree()sFrank Rowand
2023-06-09dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" typeMarek Vasut
2023-06-09dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476 compatible valueGeert Uytterhoeven
2023-06-09ASoC: dt-bindings: Adjust #sound-dai-cells on TI's single-DAI codecsMartin PoviĊĦer
2023-06-05Bonding: add arp_missed_max optionHangbin Liu
2023-05-30dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size typeFrank Li
2023-05-30dt-bindings: ata: ahci-ceva: Cover all 4 iommus entriesMichal Simek
2023-05-30dt-bindings: ata: ahci-ceva: convert to yamlPiyush Mehta
2023-05-24dt-bindings: display/msm: dsi-controller-main: Document qcom, master-dsi and ...Jianhua Lu
2023-05-01riscv: Move early dtb mapping into the fixmap regionAlexandre Ghiti
2023-04-26docs: futex: Fix kernel-doc references after code split-up preparationSalvatore Bonaccorso
2023-04-20counter: fix docum. build problems after filename changeRandy Dunlap
2023-04-20tcp: restrict net.ipv4.tcp_app_winYueHaibing
2023-04-20ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboardOswald Buddenhagen
2023-04-13dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFsGeert Uytterhoeven
2023-03-22docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidateGlenn Washburn
2023-03-17attr: use consistent sgid stripping checksChristian Brauner
2023-03-17iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid optionsKim Phillips
2023-03-17iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commandsSuravee Suthikulpanit
2023-03-11usb: gadget: uvc: Make bSourceID read/writeDaniel Scally