linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-19 00:48:18 to 2018-11-19 23:57:48 UTC [more...]

UBSAN: Undefined behaviour in mm/page_alloc.c
 2018-11-19 23:57 UTC  (8+ messages)

[PATCH 1/7] node: Link memory nodes to their compute nodes
 2018-11-19 23:06 UTC  (20+ messages)
` [PATCH 2/7] node: Add heterogenous memory performance
` [PATCH 4/7] node: Add memory caching attributes
` [PATCH 6/7] acpi: Create subtable parsing infrastructure

[RFC PATCH v6 00/11] Control-flow Enforcement: Branch Tracking, PTRACE
 2018-11-19 22:43 UTC  (17+ messages)
` [RFC PATCH v6 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v6 02/11] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v6 03/11] x86/cet/ibt: Add IBT legacy code bitmap setup function
` [RFC PATCH v6 04/11] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v6 05/11] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v6 06/11] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v6 07/11] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v6 08/11] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v6 09/11] x86/vsyscall/32: Add ENDBR32 to vsyscall entry point
` [RFC PATCH v6 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [RFC PATCH v6 11/11] x86/cet: Add PTRACE interface for CET

[PATCH v5 1/2] memory_hotplug: Free pages as higher order
 2018-11-19 22:15 UTC  (5+ messages)

[PATCH] mm: fix swap offset when replacing shmem page
 2018-11-19 22:11 UTC  (3+ messages)
` [PATCH v2] "

[RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc
 2018-11-19 22:05 UTC  (12+ messages)

[RFC PATCH v6 00/26] Control-flow Enforcement: Shadow Stack
 2018-11-19 21:48 UTC  (27+ messages)
` [RFC PATCH v6 01/26] Documentation/x86: Add CET description
` [RFC PATCH v6 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [RFC PATCH v6 03/26] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [RFC PATCH v6 04/26] x86/fpu/xstate: Introduce XSAVES system states
` [RFC PATCH v6 05/26] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v6 06/26] x86/cet: Add control protection exception handler
` [RFC PATCH v6 07/26] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v6 08/26] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v6 09/26] mm/mmap: Prevent Shadow Stack VMA merges
` [RFC PATCH v6 10/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v6 11/26] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v6 12/26] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v6 13/26] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v6 14/26] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v6 15/26] mm: Handle shadow stack page fault
` [RFC PATCH v6 16/26] mm: Handle THP/HugeTLB "
` [RFC PATCH v6 17/26] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v6 18/26] mm: Introduce do_mmap_locked()
` [RFC PATCH v6 19/26] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v6 20/26] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v6 21/26] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v6 22/26] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v6 23/26] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v6 24/26] mm/mmap: Add Shadow stack pages to memory accounting
` [RFC PATCH v6 25/26] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v6 26/26] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH] mm, page_alloc: fix calculation of pgdat->nr_zones
 2018-11-19 21:47 UTC  (10+ messages)

Memory hotplug softlock issue
 2018-11-19 20:59 UTC  (22+ messages)

[PATCH v2 0/6] RFC: gup+dma: tracking dma-pinned pages
 2018-11-19 18:57 UTC  (2+ messages)

[PATCH v2 00/17] locking/lockdep: Add a new class of terminal locks
 2018-11-19 18:55 UTC  (18+ messages)
` [PATCH v2 01/17] locking/lockdep: Remove version from lock_class structure
` [PATCH v2 02/17] locking/lockdep: Rework lockdep_set_novalidate_class()
` [PATCH v2 03/17] locking/lockdep: Add a new terminal lock type
` [PATCH v2 04/17] locking/lockdep: Add DEFINE_TERMINAL_SPINLOCK() and related macros
` [PATCH v2 05/17] printk: Mark logbuf_lock & console_owner_lock as terminal locks
` [PATCH v2 06/17] debugobjects: Mark pool_lock as a terminal lock
` [PATCH v2 07/17] debugobjects: Move printk out of db lock critical sections
` [PATCH v2 08/17] locking/lockdep: Add support for nestable terminal locks
` [PATCH v2 09/17] debugobjects: Make object hash locks "
` [PATCH v2 10/17] lib/stackdepot: Make depot_lock a terminal spinlock
` [PATCH v2 11/17] locking/rwsem: Mark rwsem.wait_lock as a terminal lock
` [PATCH v2 12/17] cgroup: Mark the rstat percpu lock as terminal
` [PATCH v2 13/17] mm/kasan: Make quarantine_lock a terminal lock
` [PATCH v2 14/17] dma-debug: Mark free_entries_lock as terminal
` [PATCH v2 15/17] kernfs: Mark kernfs_open_node_lock as terminal lock
` [PATCH v2 16/17] delay_acct: Mark task's delays->lock as terminal spinlock
` [PATCH v2 17/17] locking/lockdep: Check raw/non-raw locking conflicts

[mm PATCH v5 0/7] Deferred page init improvements
 2018-11-19 18:53 UTC  (4+ messages)
` [mm PATCH v5 4/7] mm: Initialize MAX_ORDER_NR_PAGES at a time instead of doing larger sections

[PATCH 1/9] mm: Introduce new vm_insert_range API
 2018-11-19 17:45 UTC  (7+ messages)

[PATCH 0/7] ACPI HMAT memory sysfs representation
 2018-11-19 17:37 UTC  (7+ messages)

[PATCH v11 00/24] kasan: add software tag-based mode for arm64
 2018-11-19 17:32 UTC  (27+ messages)
` [PATCH v11 01/24] kasan, mm: change hooks signatures
` [PATCH v11 02/24] kasan, slub: handle pointer tags in early_kmem_cache_node_alloc
` [PATCH v11 03/24] kasan: move common generic and tag-based code to common.c
` [PATCH v11 04/24] kasan: rename source files to reflect the new naming scheme
` [PATCH v11 05/24] kasan: add CONFIG_KASAN_GENERIC and CONFIG_KASAN_SW_TAGS
` [PATCH v11 06/24] kasan, arm64: adjust shadow size for tag-based mode
` [PATCH v11 07/24] kasan: rename kasan_zero_page to kasan_early_shadow_page
` [PATCH v11 08/24] kasan: initialize shadow to 0xff for tag-based mode
` [PATCH v11 09/24] arm64: move untagged_addr macro from uaccess.h to memory.h
` [PATCH v11 10/24] kasan: add tag related helper functions
` [PATCH v11 11/24] kasan, arm64: untag address in _virt_addr_is_linear
` [PATCH v11 12/24] kasan: preassign tags to objects with ctors or SLAB_TYPESAFE_BY_RCU
` [PATCH v11 13/24] kasan, arm64: fix up fault handling logic
` [PATCH v11 14/24] kasan, arm64: enable top byte ignore for the kernel
` [PATCH v11 15/24] kasan, mm: perform untagged pointers comparison in krealloc
` [PATCH v11 16/24] kasan: split out generic_report.c from report.c
` [PATCH v11 17/24] kasan: add bug reporting routines for tag-based mode
` [PATCH v11 18/24] mm: move obj_to_index to include/linux/slab_def.h
` [PATCH v11 19/24] kasan: add hooks implementation for tag-based mode
` [PATCH v11 20/24] kasan, arm64: add brk handler for inline instrumentation
` [PATCH v11 21/24] kasan, mm, arm64: tag non slab memory allocated via pagealloc
` [PATCH v11 22/24] kasan: add __must_check annotations to kasan hooks
` [PATCH v11 23/24] kasan: update documentation
` [PATCH v11 24/24] kasan: add SPDX-License-Identifier mark to source files

[PATCH 4.14 122/124] printk: Never set console_may_schedule in console_trylock()
 2018-11-19 16:29 UTC 

[RFC PATCH v4 00/13] ktask: multithread CPU-intensive kernel work
 2018-11-19 16:45 UTC  (10+ messages)
` [RFC PATCH v4 05/13] workqueue, ktask: renice helper threads to prevent starvation
` [RFC PATCH v4 11/13] mm: parallelize deferred struct page initialization within each node

[PATCH v1 0/8] mm/kdump: allow to exclude pages that are logically offline
 2018-11-19 16:06 UTC  (16+ messages)
` [PATCH v1 1/8] mm: balloon: update comment about isolation/migration/compaction
` [PATCH v1 2/8] mm: convert PG_balloon to PG_offline
` [PATCH v1 3/8] kexec: export PG_offline to VMCOREINFO
` [PATCH v1 4/8] xen/balloon: mark inflated pages PG_offline
` [PATCH v1 5/8] hv_balloon: "
` [PATCH v1 6/8] vmw_balloon: "
` [PATCH v1 7/8] PM / Hibernate: use pfn_to_online_page()
` [PATCH v1 8/8] PM / Hibernate: exclude all PageOffline() pages
` [PATCH v1] makedumpfile: exclude pages that are logically offline

Patch "printk: Never set console_may_schedule in console_trylock()" has been added to the 4.14-stable tree
 2018-11-19 15:21 UTC 

request for 4.14-stable: fd5f7cde1b85 ("printk: Never set console_may_schedule in console_trylock()")
 2018-11-19 15:18 UTC  (2+ messages)

[PATCH RESEND 0/2] free order-0 pages through PCP in page_frag_free() and cleanup
 2018-11-19 15:00 UTC  (4+ messages)
` [PATCH v2 RESEND 1/2] mm/page_alloc: free order-0 pages through PCP in page_frag_free()
` [PATCH v3 RESEND 2/2] mm/page_alloc: use a single function to free page

[PATCH] l1tf: drop the swap storage limit restriction when l1tf=off
 2018-11-19 13:51 UTC  (5+ messages)

[PATCH 5/9] drm/xen/xen_drm_front_gem.c: Convert to use vm_insert_range
 2018-11-19 12:29 UTC  (5+ messages)
` [Xen-devel] "

[Bug 201699] New: kmemleak in memcg_create_kmem_cache
 2018-11-19 11:56 UTC  (6+ messages)
    `  "
      `  "
        `  "

[PATCH V10 00/19] block: support multi-page bvec
 2018-11-19  9:20 UTC  (66+ messages)
` [PATCH V10 01/19] block: introduce multi-page page bvec helpers
` [PATCH V10 02/19] block: introduce bio_for_each_bvec()
` [PATCH V10 03/19] block: use bio_for_each_bvec() to compute multi-page bvec count
` [PATCH V10 04/19] block: use bio_for_each_bvec() to map sg
` [PATCH V10 05/19] block: introduce bvec_last_segment()
` [PATCH V10 07/19] btrfs: use bvec_last_segment to get bio's last page
` [PATCH V10 08/19] btrfs: move bio_pages_all() to btrfs
` [PATCH V10 09/19] block: introduce bio_bvecs()
` [PATCH V10 10/19] block: loop: pass multi-page bvec to iov_iter
` [PATCH V10 11/19] bcache: avoid to use bio_for_each_segment_all() in bch_bio_alloc_pages()
` [PATCH V10 12/19] block: allow bio_for_each_segment_all() to iterate over multi-page bvec
` [PATCH V10 13/19] iomap & xfs: only account for new added page
` [PATCH V10 14/19] block: enable multipage bvecs
` [PATCH V10 15/19] block: always define BIO_MAX_PAGES as 256
` [PATCH V10 17/19] block: don't use bio->bi_vcnt to figure out segment number
` [PATCH V10 18/19] block: kill QUEUE_FLAG_NO_SG_MERGE

[PATCH] mm/memcontrol: improve memory.stat reporting
 2018-11-19  6:33 UTC  (3+ messages)

[RFC PATCH] mm, meminit: remove init_reserved_page()
 2018-11-19  3:48 UTC 

[PATCH] mm/filemap.c: minor optimization in write_iter file operation
 2018-11-19  1:03 UTC  (4+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).