Show patches with: State = Action Required       |   72510 patches
« 1 2 ... 347 348 349725 726 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v5,23/35] mm, slub: discard slabs in unfreeze_partials() without irqs disabled SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,22/35] mm, slub: move irq control into unfreeze_partials() SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,21/35] mm, slub: call deactivate_slab() without disabling irqs SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,20/35] mm, slub: make locking in deactivate_slab() irq-safe SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,19/35] mm, slub: move reset of c->page and freelist out of deactivate_slab() SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,18/35] mm, slub: stop disabling irqs around get_partial() SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,17/35] mm, slub: check new pages with restored irqs SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,16/35] mm, slub: validate slab from partial list or page allocator before making it cpu slab SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,15/35] mm, slub: restore irqs around calling new_slab() SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,14/35] mm, slub: move disabling irqs closer to get_partial() in ___slab_alloc() SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,13/35] mm, slub: do initial checks in ___slab_alloc() with irqs enabled SLUB: reduce irq disabled scope and make it RT compatible 1 - - --- 2021-08-23 Vlastimil Babka New
[v5,12/35] mm, slub: move disabling/enabling irqs to ___slab_alloc() SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,11/35] mm, slub: simplify kmem_cache_cpu and tid setup SLUB: reduce irq disabled scope and make it RT compatible 1 - - --- 2021-08-23 Vlastimil Babka New
[v5,10/35] mm, slub: restructure new page checks in ___slab_alloc() SLUB: reduce irq disabled scope and make it RT compatible 1 - - --- 2021-08-23 Vlastimil Babka New
[v5,09/35] mm, slub: return slab page from get_partial() and set c->page afterwards SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,08/35] mm, slub: dissolve new_slab_objects() into ___slab_alloc() SLUB: reduce irq disabled scope and make it RT compatible 2 - - --- 2021-08-23 Vlastimil Babka New
[v5,07/35] mm, slub: extract get_partial() from new_slab_objects() SLUB: reduce irq disabled scope and make it RT compatible 1 - - --- 2021-08-23 Vlastimil Babka New
[v5,06/35] mm, slub: unify cmpxchg_double_slab() and __cmpxchg_double_slab() SLUB: reduce irq disabled scope and make it RT compatible 1 - - --- 2021-08-23 Vlastimil Babka New
[v5,05/35] mm, slub: remove redundant unfreeze_partials() from put_cpu_partial() SLUB: reduce irq disabled scope and make it RT compatible - - - --- 2021-08-23 Vlastimil Babka New
[v5,04/35] mm, slub: don't disable irq for debug_check_no_locks_freed() SLUB: reduce irq disabled scope and make it RT compatible 1 - - --- 2021-08-23 Vlastimil Babka New
[v5,03/35] mm, slub: allocate private object map for validate_slab_cache() SLUB: reduce irq disabled scope and make it RT compatible 2 - - --- 2021-08-23 Vlastimil Babka New
[v5,02/35] mm, slub: allocate private object map for debugfs listings SLUB: reduce irq disabled scope and make it RT compatible 2 - - --- 2021-08-23 Vlastimil Babka New
[v5,01/35] mm, slub: don't call flush_all() from slab_debug_trace_open() SLUB: reduce irq disabled scope and make it RT compatible 1 - - --- 2021-08-23 Vlastimil Babka New
[RFC,4/4] x86/mm: write protect (most) page tables mm/page_alloc: cache pte-mapped allocations - - - --- 2021-08-23 Mike Rapoport New
[RFC,3/4] mm/page_alloc: introduce __GFP_PTE_MAPPED flag to allocate pte-mapped pages mm/page_alloc: cache pte-mapped allocations - - - --- 2021-08-23 Mike Rapoport New
[RFC,2/4] list: Support list head not in object for list_lru mm/page_alloc: cache pte-mapped allocations - - - --- 2021-08-23 Mike Rapoport New
[RFC,1/4] list: Support getting most recent element in list_lru mm/page_alloc: cache pte-mapped allocations - - - --- 2021-08-23 Mike Rapoport New
[V1] hugetlbfs: Extend the definition of hugepages parameter to support node allocation [V1] hugetlbfs: Extend the definition of hugepages parameter to support node allocation - - - --- 2021-08-23 Zhenguo Yao New
mm: unexport folio_add_lru mm: unexport folio_add_lru - - - --- 2021-08-23 Christoph Hellwig New
[v3] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE [v3] madvise.2: Document MADV_POPULATE_READ and MADV_POPULATE_WRITE 1 - - --- 2021-08-23 David Hildenbrand New
[2/2] lib/percpu_test: Add extra tests in percpu_test [1/2] kernel/workqueue: Make schedule_on_each_cpu as EXPORT_SYMBOL - - - --- 2021-08-23 Ritesh Harjani New
[1/2] kernel/workqueue: Make schedule_on_each_cpu as EXPORT_SYMBOL [1/2] kernel/workqueue: Make schedule_on_each_cpu as EXPORT_SYMBOL - - - --- 2021-08-23 Ritesh Harjani New
selftests/vm: Use kselftest skip code for skipped tests selftests/vm: Use kselftest skip code for skipped tests - - - --- 2021-08-23 Po-Hsu Lin New
[RFC] swap: call get/put_swap_device() at high level [RFC] swap: call get/put_swap_device() at high level - - - --- 2021-08-23 Huang, Ying New
[linux-next] mm/folio-compat.c: folio should not be NULL when it is referenced [linux-next] mm/folio-compat.c: folio should not be NULL when it is referenced - - - --- 2021-08-23 Yi Wang New
[for-next,25/25] btrfs: Use memset_startat() to clear end of struct Prepare for better FORTIFY_SOURCE 1 1 - --- 2021-08-22 Kees Cook New
[for-next,24/25] string.h: Introduce memset_startat() for wiping trailing members and padding Prepare for better FORTIFY_SOURCE - - - --- 2021-08-22 Kees Cook New
[for-next,23/25] xfrm: Use memset_after() to clear padding Prepare for better FORTIFY_SOURCE - - - --- 2021-08-22 Kees Cook New
[for-next,22/25] string.h: Introduce memset_after() for wiping trailing members/padding Prepare for better FORTIFY_SOURCE - - - --- 2021-08-22 Kees Cook New
[for-next,21/25] lib: Introduce CONFIG_TEST_MEMCPY Prepare for better FORTIFY_SOURCE - - - --- 2021-08-22 Kees Cook New
[for-next,20/25] fortify: Add compile-time FORTIFY_SOURCE tests Prepare for better FORTIFY_SOURCE - - - --- 2021-08-22 Kees Cook New
[for-next,19/25] fortify: Allow strlen() and strnlen() to pass compile-time known lengths Prepare for better FORTIFY_SOURCE - - - --- 2021-08-22 Kees Cook New
[for-next,18/25] fortify: Prepare to improve strnlen() and strlen() warnings Prepare for better FORTIFY_SOURCE - 1 - --- 2021-08-22 Kees Cook New
[for-next,17/25] fortify: Fix dropped strcpy() compile-time write overflow check Prepare for better FORTIFY_SOURCE - 1 - --- 2021-08-22 Kees Cook New
[for-next,16/25] fortify: Explicitly disable Clang support Prepare for better FORTIFY_SOURCE 1 - - --- 2021-08-22 Kees Cook New
[for-next,15/25] fortify: Move remaining fortify helpers into fortify-string.h Prepare for better FORTIFY_SOURCE 1 1 - --- 2021-08-22 Kees Cook New
[for-next,14/25] lib/string: Move helper functions out of string.c Prepare for better FORTIFY_SOURCE 1 - - --- 2021-08-22 Kees Cook New
[for-next,13/25] compiler_types.h: Remove __compiletime_object_size() Prepare for better FORTIFY_SOURCE - 1 - --- 2021-08-22 Kees Cook New
[for-next,12/25] cm4000_cs: Use struct_group() to zero struct cm4000_dev region Prepare for better FORTIFY_SOURCE 1 - - --- 2021-08-22 Kees Cook New
[for-next,11/25] can: flexcan: Use struct_group() to zero struct flexcan_regs regions Prepare for better FORTIFY_SOURCE 1 - - --- 2021-08-22 Kees Cook New
[for-next,10/25] HID: roccat: Use struct_group() to zero kone_mouse_event Prepare for better FORTIFY_SOURCE 1 - - --- 2021-08-22 Kees Cook New
[for-next,09/25] HID: cp2112: Use struct_group() for memcpy() region Prepare for better FORTIFY_SOURCE 1 - - --- 2021-08-22 Kees Cook New
[for-next,08/25] drm/mga/mga_ioc32: Use struct_group() for memcpy() region Prepare for better FORTIFY_SOURCE 1 - - --- 2021-08-22 Kees Cook New
[for-next,07/25] iommu/amd: Use struct_group() for memcpy() region Prepare for better FORTIFY_SOURCE 1 - - --- 2021-08-22 Kees Cook New
[for-next,06/25] bnxt_en: Use struct_group_attr() for memcpy() region Prepare for better FORTIFY_SOURCE - 2 - --- 2021-08-22 Kees Cook New
[for-next,05/25] cxl/core: Replace unions with struct_group() Prepare for better FORTIFY_SOURCE - 1 - --- 2021-08-22 Kees Cook New
[for-next,04/25] stddef: Introduce struct_group() helper macro Prepare for better FORTIFY_SOURCE 2 - - --- 2021-08-22 Kees Cook New
[for-next,03/25] stddef: Fix kerndoc for sizeof_field() and offsetofend() Prepare for better FORTIFY_SOURCE - - - --- 2021-08-22 Kees Cook New
[for-next,02/25] powerpc: Split memset() to avoid multi-field overflow Prepare for better FORTIFY_SOURCE - 1 - --- 2021-08-22 Kees Cook New
[for-next,01/25] scsi: ibmvscsi: Avoid multi-field memset() overflow by aiming at srp Prepare for better FORTIFY_SOURCE 2 - - --- 2021-08-22 Kees Cook New
[3/3] mm/memory_hotplug: make HWPoisoned dirty swapcache pages unmovable Cleanup and fixups for memory hotplug - - - --- 2021-08-21 Miaohe Lin New
[2/3] mm/memory_hotplug: fix potential permanent lru cache disable Cleanup and fixups for memory hotplug - 3 - --- 2021-08-21 Miaohe Lin New
[1/3] mm/memory_hotplug: use helper zone_is_zone_device() to simplify the code Cleanup and fixups for memory hotplug - 3 - --- 2021-08-21 Miaohe Lin New
[v3,4/4] mm: migrate: Change to use bool type for 'page_was_mapped' Some cleanup for page migration - 1 - --- 2021-08-21 Baolin Wang New
[v3,3/4] mm: migrate: Fix the incorrect function name in comments Some cleanup for page migration - 2 - --- 2021-08-21 Baolin Wang New
[v3,2/4] mm: migrate: Introduce a local variable to get the number of pages Some cleanup for page migration - 1 - --- 2021-08-21 Baolin Wang New
[v3,1/4] mm: migrate: Simplify the file-backed pages validation when migrating its mapping Some cleanup for page migration - - - --- 2021-08-21 Baolin Wang New
[v29,10/10] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave Control-flow Enforcement: Indirect Branch Tracking 1 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,09/10] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point Control-flow Enforcement: Indirect Branch Tracking - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,08/10] x86/vdso: Introduce ENDBR macro Control-flow Enforcement: Indirect Branch Tracking - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,07/10] x86/vdso: Insert endbr32/endbr64 to vDSO Control-flow Enforcement: Indirect Branch Tracking - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,06/10] x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking Control-flow Enforcement: Indirect Branch Tracking - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,05/10] x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking Control-flow Enforcement: Indirect Branch Tracking - - - --- 2021-08-20 Yu-cheng Yu New
[v29,04/10] x86/cet/ibt: Disable IBT for ia32 Control-flow Enforcement: Indirect Branch Tracking 1 - - --- 2021-08-20 Yu-cheng Yu New
[v29,03/10] x86/cet/ibt: Handle signals for Indirect Branch Tracking Control-flow Enforcement: Indirect Branch Tracking - - - --- 2021-08-20 Yu-cheng Yu New
[v29,02/10] x86/cet/ibt: Add user-mode Indirect Branch Tracking support Control-flow Enforcement: Indirect Branch Tracking - - - --- 2021-08-20 Yu-cheng Yu New
[v29,01/10] x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking Control-flow Enforcement: Indirect Branch Tracking - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,31/32] mm: Update arch_validate_flags() to test vma anonymous Control-flow Enforcement: Shadow Stack 1 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h Control-flow Enforcement: Shadow Stack - 2 - --- 2021-08-20 Yu-cheng Yu New
[v29,29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,28/32] ELF: Introduce arch_setup_elf_property() Control-flow Enforcement: Shadow Stack 1 - - --- 2021-08-20 Yu-cheng Yu New
[v29,27/32] x86/cet/shstk: Handle signals for shadow stack Control-flow Enforcement: Shadow Stack - - - --- 2021-08-20 Yu-cheng Yu New
[v29,26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines Control-flow Enforcement: Shadow Stack - - - --- 2021-08-20 Yu-cheng Yu New
[v29,25/32] x86/cet/shstk: Handle thread shadow stack Control-flow Enforcement: Shadow Stack - - - --- 2021-08-20 Yu-cheng Yu New
[v29,24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size' Control-flow Enforcement: Shadow Stack - - - --- 2021-08-20 Yu-cheng Yu New
[v29,23/32] x86/cet/shstk: Add user-mode shadow stack support Control-flow Enforcement: Shadow Stack - - - --- 2021-08-20 Yu-cheng Yu New
[v29,22/32] mm: Re-introduce vm_flags to do_mmap() Control-flow Enforcement: Shadow Stack - 3 - --- 2021-08-20 Yu-cheng Yu New
[v29,21/32] mm/mprotect: Exclude shadow stack from preserve_write Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,20/32] mm: Update can_follow_write_pte() for shadow stack Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,19/32] mm/mmap: Add shadow stack pages to memory accounting Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,18/32] mm: Add guard pages around a shadow stack. Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,17/32] mm: Fixup places that call pte_mkwrite() directly Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,16/32] x86/mm: Update maybe_mkwrite() for shadow stack Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,15/32] x86/mm: Shadow Stack page fault error checking Control-flow Enforcement: Shadow Stack - 2 - --- 2021-08-20 Yu-cheng Yu New
[v29,14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38 Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_… Control-flow Enforcement: Shadow Stack - 2 - --- 2021-08-20 Yu-cheng Yu New
[v29,11/32] x86/mm: Update pte_modify for _PAGE_COW Control-flow Enforcement: Shadow Stack - 1 - --- 2021-08-20 Yu-cheng Yu New
[v29,10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Control-flow Enforcement: Shadow Stack - 2 - --- 2021-08-20 Yu-cheng Yu New
« 1 2 ... 347 348 349725 726 »