Show patches with: State = Action Required       |   73799 patches
« 1 2 ... 119 120 121737 738 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v3,02/13] mm: Change pudp_huge_get_and_clear_full take vm_area_struct as arg Add support for DAX vmemmap optimization for ppc64 - - - --- 2023-07-06 Aneesh Kumar K.V New
[v3,01/13] mm/hugepage pud: Allow arch-specific helper function to check huge page pud support Add support for DAX vmemmap optimization for ppc64 - - - --- 2023-07-06 Aneesh Kumar K.V New
[v2,5/5] powerpc/book3s64/memhotplug: Enable memmap on memory for radix Add support for memmap on memory feature on ppc64 - - - --- 2023-07-06 Aneesh Kumar K.V New
[v2,4/5] mm/hotplug: Simplify ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE kconfig Add support for memmap on memory feature on ppc64 1 - - --- 2023-07-06 Aneesh Kumar K.V New
[v2,3/5] mm/hotplug: Simplify the handling of MHP_MEMMAP_ON_MEMORY flag Add support for memmap on memory feature on ppc64 - - - --- 2023-07-06 Aneesh Kumar K.V New
[v2,2/5] mm/hotplug: Allow architecture override for memmap on memory feature Add support for memmap on memory feature on ppc64 - - - --- 2023-07-06 Aneesh Kumar K.V New
[v2,1/5] mm/hotplug: Embed vmem_altmap details in memory block Add support for memmap on memory feature on ppc64 - - - --- 2023-07-06 Aneesh Kumar K.V New
memory tier: rename destroy_memory_type() to put_memory_type() memory tier: rename destroy_memory_type() to put_memory_type() - 2 - --- 2023-07-06 Miaohe Lin New
[v2,5/5] mm/mglru: Don't build multi-gen LRU page table walk code on architecture not supported Avoid building lrugen page table walk code - - - --- 2023-07-06 Aneesh Kumar K.V New
[v2,4/5] mm/mglru: move iterate_mm_list_walk Helper Avoid building lrugen page table walk code - - - --- 2023-07-06 Aneesh Kumar K.V New
[v2,3/5] mm/mglru: Move code around to make future patch easy Avoid building lrugen page table walk code - - - --- 2023-07-06 Aneesh Kumar K.V New
[v2,2/5] mm/mglru: Move Bloom filter code around Avoid building lrugen page table walk code - - - --- 2023-07-06 Aneesh Kumar K.V New
[v2,1/5] mm/mglru: Create a new helper iterate_mm_list_walk Avoid building lrugen page table walk code - - - --- 2023-07-06 Aneesh Kumar K.V New
[v23,5/5] selftests: mm: add pagemap ioctl tests Implement IOCTL to get and optionally clear info about PTEs - - - --- 2023-07-06 Muhammad Usama Anjum New
[v23,4/5] mm/pagemap: add documentation of PAGEMAP_SCAN IOCTL Implement IOCTL to get and optionally clear info about PTEs - - - --- 2023-07-06 Muhammad Usama Anjum New
[v23,3/5] tools headers UAPI: Update linux/fs.h with the kernel sources Implement IOCTL to get and optionally clear info about PTEs - - - --- 2023-07-06 Muhammad Usama Anjum New
[v23,2/5] fs/proc/task_mmu: Implement IOCTL to get and optionally clear info about PTEs Implement IOCTL to get and optionally clear info about PTEs - - - --- 2023-07-06 Muhammad Usama Anjum New
[v23,1/5] userfaultfd: UFFD_FEATURE_WP_ASYNC Implement IOCTL to get and optionally clear info about PTEs - - - --- 2023-07-06 Muhammad Usama Anjum New
[v4,2/2] mm: disable CONFIG_PER_VMA_LOCK until its fixed Avoid memory corruption caused by per-VMA locks - - - --- 2023-07-06 Suren Baghdasaryan New
[v4,1/2] fork: lock VMAs of the parent process when forking Avoid memory corruption caused by per-VMA locks 1 1 - --- 2023-07-06 Suren Baghdasaryan New
[v2,4/4] mm/memory: convert do_read_fault() to use folios [v2,1/4] mm/memory: convert do_page_mkwrite() to use folios - 1 - --- 2023-07-05 Sidhartha Kumar New
[v2,3/4] mm/memory: convert do_shared_fault() to folios [v2,1/4] mm/memory: convert do_page_mkwrite() to use folios - - - --- 2023-07-05 Sidhartha Kumar New
[v2,2/4] mm/memory: convert wp_page_shared() to use folios [v2,1/4] mm/memory: convert do_page_mkwrite() to use folios - - - --- 2023-07-05 Sidhartha Kumar New
[v2,1/4] mm/memory: convert do_page_mkwrite() to use folios [v2,1/4] mm/memory: convert do_page_mkwrite() to use folios - 1 - --- 2023-07-05 Sidhartha Kumar New
[v2,87/92] shmem: convert to ctime accessor functions Untitled series #762832 - 1 - --- 2023-07-05 Jeff Layton New
[v2,52/92] hugetlbfs: convert to ctime accessor functions Untitled series #762832 1 1 - --- 2023-07-05 Jeff Layton New
[v2,25/92] fs: convert to ctime accessor functions Untitled series #762832 - 1 - --- 2023-07-05 Jeff Layton New
[v2,11/92] shmem: convert to simple_rename_timestamp Untitled series #762832 - 1 - --- 2023-07-05 Jeff Layton New
[RESEND,v3,2/2] RISC-V: mm: Update documentation and include test RISC-V: mm: Make SV48 the default address space - - - --- 2023-07-05 Charlie Jenkins New
[RESEND,v3,1/2] RISC-V: mm: Restrict address space for sv39,sv48,sv57 RISC-V: mm: Make SV48 the default address space - - - --- 2023-07-05 Charlie Jenkins New
[v2,92/92] fs: rename i_ctime field to __i_ctime fs: new accessors for inode->i_ctime - 2 - --- 2023-07-05 Jeff Layton New
[v2,08/92] fs: new helper: simple_rename_timestamp fs: new accessors for inode->i_ctime - 1 - --- 2023-07-05 Jeff Layton New
[v2,07/92] fs: add ctime accessors infrastructure fs: new accessors for inode->i_ctime - 3 - --- 2023-07-05 Jeff Layton New
[RFC,14/14] x86/mm, mm/vmalloc: Defer flush_tlb_kernel_range() targeting NOHZ_FULL CPUs context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,13/14] context_tracking,x86: Add infrastructure to defer kernel TLBI context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,12/14] context_tracking,x86: Defer kernel text patching IPIs context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,11/14] context-tracking: Introduce work deferral infrastructure context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,10/14] x86/sev-es: Make sev_es_enable_key __ro_after_init context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,09/14] x86/kvm: Make kvm_async_pf_enabled __ro_after_init context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,08/14] BROKEN: context_tracking: Make context_tracking_key __ro_after_init context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,07/14] objtool: Warn about non __ro_after_init static key usage in .noinstr context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,06/14] objtool: Flesh out warning related to pv_ops[] calls context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,05/14] tracing/filters: Document cpumask filtering context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,04/14] tracing/filters: Enable filtering the CPU common field by a cpumask context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,03/14] tracing/filters: Enable filtering a scalar field by a cpumask context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,02/14] tracing/filters: Enable filtering a cpumask field by another cpumask context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[RFC,01/14] tracing/filters: Dynamically allocate filter_pred.regex context_tracking,x86: Defer some IPIs until a user->kernel transition - - - --- 2023-07-05 Valentin Schneider New
[v3,2/2] mm: disable CONFIG_PER_VMA_LOCK until its fixed Avoid memory corruption caused by per-VMA locks - - - --- 2023-07-05 Suren Baghdasaryan New
[v3,1/2] fork: lock VMAs of the parent process when forking Avoid memory corruption caused by per-VMA locks 1 - - --- 2023-07-05 Suren Baghdasaryan New
kasan, slub: fix HW_TAGS zeroing with slub_debug kasan, slub: fix HW_TAGS zeroing with slub_debug 2 - 1 --- 2023-07-05 andrey.konovalov@linux.dev New
[v2,2/2] mm: disable CONFIG_PER_VMA_LOCK until its fixed Avoid memory corruption caused by per-VMA locks - - - --- 2023-07-05 Suren Baghdasaryan New
[v2,1/2] fork: lock VMAs of the parent process when forking Avoid memory corruption caused by per-VMA locks - - - --- 2023-07-05 Suren Baghdasaryan New
[v2,2/2] selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED mm/memfd: fix sysctl MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED - - - --- 2023-07-05 Jeff Xu New
[v2,1/2] mm/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED mm/memfd: fix sysctl MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED - - - --- 2023-07-05 Jeff Xu New
[1/1] fork: lock VMAs of the parent process when forking [1/1] fork: lock VMAs of the parent process when forking - - - --- 2023-07-04 Suren Baghdasaryan New
mm/mmap: Clean up validate_mm() calls mm/mmap: Clean up validate_mm() calls - - - --- 2023-07-04 Liam R. Howlett New
[v3,5/5] kselftest: vm: Add tests for no-inherit memory-deny-write-execute MDWE without inheritance 1 - - --- 2023-07-04 Florent Revest New
[v3,4/5] mm: Add a NO_INHERIT flag to the PR_SET_MDWE prctl MDWE without inheritance - 2 - --- 2023-07-04 Florent Revest New
[v3,3/5] mm: Make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long MDWE without inheritance 1 2 - --- 2023-07-04 Florent Revest New
[v3,2/5] kselftest: vm: Fix mdwe's mmap_FIXED test case MDWE without inheritance - 4 2 --- 2023-07-04 Florent Revest New
[v3,1/5] kselftest: vm: Fix tabs/spaces inconsistency in the mdwe test MDWE without inheritance 1 2 - --- 2023-07-04 Florent Revest New
[v2] mm/slub: refactor freelist to use custom type [v2] mm/slub: refactor freelist to use custom type 1 - - --- 2023-07-04 Matteo Rizzo New
[32/32] block: Rename blkdev_get_handle_by_*() and blkdev_handle_put() block: Make blkdev_get_by_*() return handle - - - --- 2023-07-04 Jan Kara New
[19/32] mm/swap: Convert to use blkdev_get_handle_by_dev() block: Make blkdev_get_by_*() return handle - - - --- 2023-07-04 Jan Kara New
[01/32] block: Provide blkdev_get_handle_* functions block: Make blkdev_get_by_*() return handle - - - --- 2023-07-04 Jan Kara New
[RFC] mm: memory-failure: add missing set_mce_nospec() for memory_failure() [RFC] mm: memory-failure: add missing set_mce_nospec() for memory_failure() - - - --- 2023-07-04 Miaohe Lin New
memcg: drop kmem.limit_in_bytes memcg: drop kmem.limit_in_bytes 3 - - --- 2023-07-04 Michal Hocko New
mm: page_alloc: avoid false page outside zone error info mm: page_alloc: avoid false page outside zone error info - - - --- 2023-07-04 Miaohe Lin New
bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page 1 - - --- 2023-07-04 Liu Shixin New
arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() - - - --- 2023-07-04 SeongJae Park New
kasan: fix type cast in memory_is_poisoned_n kasan: fix type cast in memory_is_poisoned_n - - - --- 2023-07-04 andrey.konovalov@linux.dev New
[v3] Documentation: admin-guide: correct "it's" to possessive "its" [v3] Documentation: admin-guide: correct "it's" to possessive "its" - 1 - --- 2023-07-03 Randy Dunlap New
parisc: fix inability to allocate stack pages on exec parisc: fix inability to allocate stack pages on exec - - - --- 2023-07-03 Mikulas Patocka New
mm: riscv: fix an unsafe pte read in huge_pte_alloc() mm: riscv: fix an unsafe pte read in huge_pte_alloc() - 2 - --- 2023-07-03 John Hubbard New
[1/1] mm: disable CONFIG_PER_VMA_LOCK by default until its fixed [1/1] mm: disable CONFIG_PER_VMA_LOCK by default until its fixed 1 - - --- 2023-07-03 Suren Baghdasaryan New
mm/slub: refactor freelist to use custom type mm/slub: refactor freelist to use custom type - - - --- 2023-07-03 Matteo Rizzo New
[V3] mm: madvise: fix uneven accounting of psi [V3] mm: madvise: fix uneven accounting of psi 1 - - --- 2023-07-03 Charan Teja Kalla New
[v2,5/5] arm64: mm: Override arch_wants_pte_order() variable-order, large folios for anonymous memory - - - --- 2023-07-03 Ryan Roberts New
[v2,4/5] mm: FLEXIBLE_THP for improved performance variable-order, large folios for anonymous memory - - - --- 2023-07-03 Ryan Roberts New
[v2,3/5] mm: Default implementation of arch_wants_pte_order() variable-order, large folios for anonymous memory - 1 - --- 2023-07-03 Ryan Roberts New
[v2,2/5] mm: Allow deferred splitting of arbitrary large anon folios variable-order, large folios for anonymous memory - 2 - --- 2023-07-03 Ryan Roberts New
[v2,1/5] mm: Non-pmd-mappable, large folios for folio_add_new_anon_rmap() variable-order, large folios for anonymous memory - 2 - --- 2023-07-03 Ryan Roberts New
[v10,rebased,on,v6.4,25/25] dept: Track the potential waits of PG_{locked,writeback} DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,24/25] dept: Make Dept able to work with an external wgen DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,23/25] dept: Record the latest one out of consecutive waits of the same class DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,22/25] dept: Apply timeout consideration to dma fence wait DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,21/25] dept: Apply timeout consideration to hashed-waitqueue wait DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,20/25] dept: Apply timeout consideration to waitqueue wait DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,19/25] dept: Apply timeout consideration to swait DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,18/25] dept: Apply timeout consideration to wait_for_completion()/complete() DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,17/25] dept: Track timeout waits separately with a new Kconfig DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,16/25] dept: Apply sdt_might_sleep_{start,end}() to dma fence wait DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,15/25] locking/lockdep, cpu/hotplus: Use a weaker annotation in AP thread DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,14/25] dept: Add a mechanism to refill the internal memory pools on running out DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,13/25] dept: Distinguish each work from another DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,12/25] dept: Distinguish each syscall context from another DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,11/25] dept: Apply sdt_might_sleep_{start,end}() to hashed-waitqueue wait DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,10/25] dept: Apply sdt_might_sleep_{start,end}() to waitqueue wait DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,09/25] dept: Apply sdt_might_sleep_{start,end}() to swait DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
[v10,rebased,on,v6.4,08/25] dept: Apply sdt_might_sleep_{start,end}() to PG_{locked,writeback} wait DEPT(Dependency Tracker) - - - --- 2023-07-03 Byungchul Park New
« 1 2 ... 119 120 121737 738 »