RDP del Pezzo surfaces with global vector fields in odd characteristic

G Martin, C Stadlmayr�- arXiv preprint arXiv:2203.09506, 2022 - arxiv.org
arXiv preprint arXiv:2203.09506, 2022arxiv.org
We classify RDP del Pezzo surfaces with global vector fields over arbitrary algebraically
closed fields of characteristic $ p\neq 2$. In characteristic $0 $, every RDP del Pezzo surface
$ X $ is equivariant, that is, ${\rm Aut} _X={\rm Aut} _ {\widetilde {X}} $, where $\widetilde {X}
$ is the minimal resolution of $ X $, hence the classification of RDP del Pezzo surfaces with
global vector fields is equivalent to the classification of weak del Pezzo surfaces with global
vector fields. In this article, we show that if $ p\neq 2, 3, 5, 7$, then it is still true that every�…
We classify RDP del Pezzo surfaces with global vector fields over arbitrary algebraically closed fields of characteristic . In characteristic , every RDP del Pezzo surface is equivariant, that is, , where is the minimal resolution of , hence the classification of RDP del Pezzo surfaces with global vector fields is equivalent to the classification of weak del Pezzo surfaces with global vector fields. In this article, we show that if , then it is still true that every RDP del Pezzo surface is equivariant. We classify the non-equivariant RDP del Pezzo surfaces in characteristic , giving explicit equations for every such RDP del Pezzo surface in all possible degrees. As an application, we construct regular non-smooth RDP del Pezzo surfaces over imperfect fields of characteristic , thereby showing that the known bound for the characteristics, where such a surface can exist, is sharp.
arxiv.org