Show patches with: State = Action Required       |   78392 patches
« 1 2 ... 742 743 744783 784 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v2,6/6] mm: track gup pages with page->dma_pinned_* fields RFC: gup+dma: tracking dma-pinned pages - - - --- 2018-11-10 john.hubbard@gmail.com New
[v2,5/6] mm: introduce zone_gup_lock, for dma-pinned pages RFC: gup+dma: tracking dma-pinned pages - - - --- 2018-11-10 john.hubbard@gmail.com New
[v2,4/6] mm: introduce page->dma_pinned_flags, _count RFC: gup+dma: tracking dma-pinned pages - - - --- 2018-11-10 john.hubbard@gmail.com New
[v2,3/6] infiniband/mm: convert put_page() to put_user_page*() RFC: gup+dma: tracking dma-pinned pages 1 2 - --- 2018-11-10 john.hubbard@gmail.com New
[v2,2/6] mm: introduce put_user_page*(), placeholder versions RFC: gup+dma: tracking dma-pinned pages - 1 - --- 2018-11-10 john.hubbard@gmail.com New
[v2,1/6] mm/gup: finish consolidating error handling RFC: gup+dma: tracking dma-pinned pages - 1 - --- 2018-11-10 john.hubbard@gmail.com New
[v9,4/4] Kselftest for module text allocation benchmarking KASLR feature to randomize each loadable module - - - --- 2018-11-10 Edgecombe, Rick P New
[v9,3/4] vmalloc: Add debugfs modfraginfo KASLR feature to randomize each loadable module - 1 - --- 2018-11-10 Edgecombe, Rick P New
[v9,2/4] x86/modules: Increase randomization for modules KASLR feature to randomize each loadable module - - - --- 2018-11-10 Edgecombe, Rick P New
[v9,1/4] vmalloc: Add __vmalloc_node_try_addr function KASLR feature to randomize each loadable module - - - --- 2018-11-10 Edgecombe, Rick P New
acpi/nfit, device-dax: Identify differentiated memory with a unique numa-node acpi/nfit, device-dax: Identify differentiated memory with a unique numa-node - - - --- 2018-11-09 Dan Williams New
[1/2] mm: make dev_pagemap_mapping_shift() externally visible [1/2] mm: make dev_pagemap_mapping_shift() externally visible - 1 - --- 2018-11-09 Barret Rhoden New
Potentially Incorrect Wraparound Check in mm/usercopy.c Potentially Incorrect Wraparound Check in mm/usercopy.c - - - --- 2018-11-09 Isaac J. Manjarres New
[RFC,3/3] iommu/io-pgtable-arm-v7s: Request DMA32 memory, and improve debugging iommu/io-pgtable-arm-v7s: Use DMA32 zone for page tables - - - --- 2018-11-09 Nicolas Boichat New
[RFC,2/3] include/linux/gfp.h: Add __get_dma32_pages macro iommu/io-pgtable-arm-v7s: Use DMA32 zone for page tables - - - --- 2018-11-09 Nicolas Boichat New
[RFC,1/3] mm: When CONFIG_ZONE_DMA32 is set, use DMA32 for SLAB_CACHE_DMA iommu/io-pgtable-arm-v7s: Use DMA32 zone for page tables - - - --- 2018-11-09 Nicolas Boichat New
[RFC] mm: thp: implement THP reservations for anonymous memory [RFC] mm: thp: implement THP reservations for anonymous memory - - - --- 2018-11-09 Anthony Yznaga New
[RFC,v1,11/11] mm: hwpoison: introduce clear_hwpoison_free_buddy_page() hwpoison improvement part 1 - - - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,10/11] mm: clear PageHWPoison in memory hotremove hwpoison improvement part 1 - - - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,09/11] mm: hwpoison: apply buddy page handling code to hard-offline hwpoison improvement part 1 - - - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,08/11] mm: soft-offline: isolate error pages from buddy freelist hwpoison improvement part 1 - - - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,07/11] mm: remove flag argument from soft offline functions hwpoison improvement part 1 - - - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,06/11] mm: hwpoison: remove MF_COUNT_INCREASED hwpoison improvement part 1 - - - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,05/11] mm: hwpoison-inject: don't pin for hwpoison_filter() hwpoison improvement part 1 - - - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,04/11] mm: madvise: call soft_offline_page() without MF_COUNT_INCREASED hwpoison improvement part 1 - - - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,03/11] mm: move definition of num_poisoned_pages_inc/dec to include/linux/mm.h hwpoison improvement part 1 - 1 - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,02/11] mm: soft-offline: add missing error check of set_hwpoison_free_buddy_page() hwpoison improvement part 1 - - - --- 2018-11-09 Naoya Horiguchi New
[RFC,v1,01/11] mm: hwpoison: cleanup unused PageHuge() check hwpoison improvement part 1 - 1 - --- 2018-11-09 Naoya Horiguchi New
Suppress the sparse warning ./include/linux/slab.h:332:43: warning: dubious: x & !y Suppress the sparse warning ./include/linux/slab.h:332:43: warning: dubious: x & !y - - - --- 2018-11-09 Darryl T. Agostinelli New
[RFC,12/12] mm/kasan: Make quarantine_lock a terminal lock locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,11/12] cgroup: Mark the rstat percpu lock as terminal locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,10/12] locking/rwsem: Mark rwsem.wait_lock as a terminal lock locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,09/12] lib/stackdepot: Make depot_lock a terminal spinlock locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,08/12] debugobjects: Make object hash locks nested terminal locks locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,07/12] locking/lockdep: Add support for nested terminal locks locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,06/12] debugobjects: Move printk out of db lock critical sections locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,05/12] debugobjects: Mark pool_lock as a terminal lock locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,04/12] printk: Make logbuf_lock a terminal lock locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,03/12] locking/lockdep: Add DEFINE_TERMINAL_SPINLOCK() and related macros locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,02/12] locking/lockdep: Add a new terminal lock type locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[RFC,01/12] locking/lockdep: Rework lockdep_set_novalidate_class() locking/lockdep: Add a new class of terminal locks - - - --- 2018-11-08 Waiman Long New
[-next-akpm,3/3] mm: select HAVE_MOVE_PMD in x86 for faster mremap Add support for fast mremap 1 - - --- 2018-11-08 Joel Fernandes New
[-next-akpm,2/3] mm: speed up mremap by 20x on large regions (v5) Add support for fast mremap 1 1 - --- 2018-11-08 Joel Fernandes New
[-next-akpm,1/3] mm: treewide: remove unused address argument from pte_alloc functions (v2) Add support for fast mremap 1 - - --- 2018-11-08 Joel Fernandes New
efi: permit calling efi_mem_reserve_persistent from atomic context efi: permit calling efi_mem_reserve_persistent from atomic context - - - --- 2018-11-08 Ard Biesheuvel New
mm: mmap: remove verify_mm_writelocked() mm: mmap: remove verify_mm_writelocked() 2 - - --- 2018-11-08 Yangtao Li New
[v8,8/8] selftests, arm64: add a selftest for passing tagged pointers to kernel arm64: untag user pointers passed to the kernel - - - --- 2018-11-08 Andrey Konovalov New
[v8,7/8] arm64: update Documentation/arm64/tagged-pointers.txt arm64: untag user pointers passed to the kernel - - - --- 2018-11-08 Andrey Konovalov New
[v8,6/8] fs, arm64: untag user address in copy_mount_options arm64: untag user pointers passed to the kernel - - - --- 2018-11-08 Andrey Konovalov New
[v8,5/8] lib, arm64: untag addrs passed to strncpy_from_user and strnlen_user arm64: untag user pointers passed to the kernel - - - --- 2018-11-08 Andrey Konovalov New
[v8,4/8] mm, arm64: untag user addresses in mm/gup.c arm64: untag user pointers passed to the kernel - - - --- 2018-11-08 Andrey Konovalov New
[v8,3/8] arm64: untag user addresses in access_ok and __uaccess_mask_ptr arm64: untag user pointers passed to the kernel - 1 - --- 2018-11-08 Andrey Konovalov New
[v8,2/8] uaccess: add untagged_addr definition for other arches arm64: untag user pointers passed to the kernel 1 - - --- 2018-11-08 Andrey Konovalov New
[v8,1/8] arm64: add type casts to untagged_addr macro arm64: untag user pointers passed to the kernel 1 - - --- 2018-11-08 Andrey Konovalov New
mm:vmalloc add vm_struct for vm_map_ram mm:vmalloc add vm_struct for vm_map_ram - - - --- 2018-11-08 Zhaoyang Huang New
[RFC] mm, memory_hotplug: do not clear numa_node association after hot_remove [RFC] mm, memory_hotplug: do not clear numa_node association after hot_remove - - - --- 2018-11-08 Michal Hocko New
[4/4] mm: Stall movable allocations until kswapd progresses during serious external fragmentation e… Fragmentation avoidance improvements v3 - - - --- 2018-11-08 Mel Gorman New
[3/4] mm: Reclaim small amounts of memory when an external fragmentation event occurs Fragmentation avoidance improvements v3 - - - --- 2018-11-08 Mel Gorman New
[1/4] mm, page_alloc: Spread allocations across zones before introducing fragmentation Fragmentation avoidance improvements v3 - - - --- 2018-11-08 Mel Gorman New
[v3,4/4] mm: Remove managed_page_count spinlock mm: convert totalram_pages, totalhigh_pages and managed pages to atomic 4 2 - --- 2018-11-08 Arun KS New
[v3,3/4] mm: convert totalram_pages and totalhigh_pages variables to atomic mm: convert totalram_pages, totalhigh_pages and managed pages to atomic 2 1 - --- 2018-11-08 Arun KS New
[v3,2/4] mm: convert zone->managed_pages to atomic variable mm: convert totalram_pages, totalhigh_pages and managed pages to atomic 2 1 - --- 2018-11-08 Arun KS New
[v3,1/4] mm: reference totalram_pages and managed_pages once per function mm: convert totalram_pages, totalhigh_pages and managed pages to atomic 2 1 - --- 2018-11-08 Arun KS New
[v3,resend,2/2] selftests/memfd: Add tests for F_SEAL_FUTURE_WRITE seal [v3,resend,1/2] mm: Add an F_SEAL_FUTURE_WRITE seal to memfd - 1 - --- 2018-11-08 Joel Fernandes New
[v3,resend,1/2] mm: Add an F_SEAL_FUTURE_WRITE seal to memfd [v3,resend,1/2] mm: Add an F_SEAL_FUTURE_WRITE seal to memfd - 1 - --- 2018-11-08 Joel Fernandes New
mm/slub: skip node in case there is no slab to acquire mm/slub: skip node in case there is no slab to acquire - - - --- 2018-11-08 Wei Yang New
[v2,2/2] mm/sparse: add common helper to mark all memblocks present Introduce common code for risc-v sparsemem support 1 - - --- 2018-11-07 Logan Gunthorpe New
[v2,1/2] mm: Introduce common STRUCT_PAGE_MAX_SHIFT define Introduce common code for risc-v sparsemem support 4 - - --- 2018-11-07 Logan Gunthorpe New
[2/2] mm: ksm: do not block on page lock when searching stable tree [1/2] mm: vmscan: skip KSM page in direct reclaim if priority is low - 1 - --- 2018-11-07 Yang Shi New
[1/2] mm: vmscan: skip KSM page in direct reclaim if priority is low [1/2] mm: vmscan: skip KSM page in direct reclaim if priority is low - - - --- 2018-11-07 Yang Shi New
[5/5] mm: Target compaction on pageblocks that were recently fragmented Fragmentation avoidance improvements v2 - - - --- 2018-11-07 Mel Gorman New
[4/5] mm: Stall movable allocations until kswapd progresses during serious external fragmentation e… Fragmentation avoidance improvements v2 - - - --- 2018-11-07 Mel Gorman New
[3/5] mm: Reclaim small amounts of memory when an external fragmentation event occurs Fragmentation avoidance improvements v2 - - - --- 2018-11-07 Mel Gorman New
[1/5] mm, page_alloc: Spread allocations across zones before introducing fragmentation Fragmentation avoidance improvements v2 - - - --- 2018-11-07 Mel Gorman New
[2/2] mm/sparse: add common helper to mark all memblocks present Introduce common code for risc-v sparsemem support 1 - - --- 2018-11-07 Logan Gunthorpe New
[1/2] mm: Introduce common STRUCT_PAGE_MAX_SHIFT define Introduce common code for risc-v sparsemem support 2 - - --- 2018-11-07 Logan Gunthorpe New
mm/gup: fix follow_page_mask kernel-doc comment mm/gup: fix follow_page_mask kernel-doc comment - - - --- 2018-11-07 Mike Rapoport New
mm: fix NUMA statistics updates mm: fix NUMA statistics updates 1 - - --- 2018-11-07 Janne Huttunen New
[RFC,5/5] mm, memory_hotplug: be more verbose for memory offline failures mm, memory_hotplug: improve memory offlining failures debugging - - - --- 2018-11-07 Michal Hocko New
[RFC,4/5] mm, memory_hotplug: print reason for the offlining failure mm, memory_hotplug: improve memory offlining failures debugging - - - --- 2018-11-07 Michal Hocko New
[RFC,3/5] mm, memory_hotplug: drop pointless block alignment checks from __offline_pages mm, memory_hotplug: improve memory offlining failures debugging - - - --- 2018-11-07 Michal Hocko New
[RFC,2/5] mm: lower the printk loglevel for __dump_page messages mm, memory_hotplug: improve memory offlining failures debugging - - - --- 2018-11-07 Michal Hocko New
[RFC,1/5] mm: print more information about mapping in __dump_page mm, memory_hotplug: improve memory offlining failures debugging - - - --- 2018-11-07 Michal Hocko New
[RFC,v2,4/4] mm: gup: allow VM_FAULT_RETRY for multiple times mm: some enhancements to the page fault mechanism - - - --- 2018-11-07 Peter Xu New
[RFC,v2,3/4] mm: allow VM_FAULT_RETRY for multiple times mm: some enhancements to the page fault mechanism - - - --- 2018-11-07 Peter Xu New
[RFC,v2,2/4] mm: userfault: return VM_FAULT_RETRY on signals mm: some enhancements to the page fault mechanism - - - --- 2018-11-07 Peter Xu New
[RFC,v2,1/4] mm: gup: rename "nonblocking" to "locked" where proper mm: some enhancements to the page fault mechanism - - - --- 2018-11-07 Peter Xu New
mm/slub: record final state of slub action in deactivate_slab() mm/slub: record final state of slub action in deactivate_slab() - - - --- 2018-11-07 Wei Yang New
[kvm,v8,2/2] kvm: x86: Dynamically allocate guest_fpu shrink vcpu_vmx down to order 2 - - - --- 2018-11-06 Marc Orr New
[kvm,v8,1/2] kvm: x86: Use task structs fpu field for user shrink vcpu_vmx down to order 2 - - - --- 2018-11-06 Marc Orr New
[kvm,v7,2/2] kvm: x86: Dynamically allocate guest_fpu shrink vcpu_vmx down to order 2 - - - --- 2018-11-06 Marc Orr New
[kvm,v7,1/2] kvm: x86: Use task structs fpu field for user shrink vcpu_vmx down to order 2 - - - --- 2018-11-06 Marc Orr New
[v10,22/22] kasan: add SPDX-License-Identifier mark to source files kasan: add software tag-based mode for arm64 - 2 - --- 2018-11-06 Andrey Konovalov New
[v10,21/22] kasan: update documentation kasan: add software tag-based mode for arm64 - 2 - --- 2018-11-06 Andrey Konovalov New
[v10,20/22] kasan: add __must_check annotations to kasan hooks kasan: add software tag-based mode for arm64 - - - --- 2018-11-06 Andrey Konovalov New
[v10,19/22] kasan, mm, arm64: tag non slab memory allocated via pagealloc kasan: add software tag-based mode for arm64 - 2 - --- 2018-11-06 Andrey Konovalov New
[v10,18/22] kasan, arm64: add brk handler for inline instrumentation kasan: add software tag-based mode for arm64 - 2 - --- 2018-11-06 Andrey Konovalov New
[v10,17/22] kasan: add hooks implementation for tag-based mode kasan: add software tag-based mode for arm64 - 2 - --- 2018-11-06 Andrey Konovalov New
[v10,16/22] kasan: add bug reporting routines for tag-based mode kasan: add software tag-based mode for arm64 - 2 - --- 2018-11-06 Andrey Konovalov New
[v10,15/22] kasan: split out generic_report.c from report.c kasan: add software tag-based mode for arm64 - 2 - --- 2018-11-06 Andrey Konovalov New
« 1 2 ... 742 743 744783 784 »