linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-03-16 09:26:50 to 2018-03-19 00:57:01 UTC [more...]

[PATCH] mm/memblock: cast constant ULLONG_MAX to phys_addr_t
 2018-03-19  0:56 UTC 

[PATCH 0/3] x86, pkeys: make pkey 0 more normal
 2018-03-18 23:46 UTC  (11+ messages)
` [PATCH 1/3] x86, pkeys: do not special case protection key 0
` [PATCH 2/3] x86, pkeys, selftests: save off 'prot' for allocations
` [PATCH 3/3] x86, pkeys, selftests: add a test for pkey 0

[PATCH v4 0/2] Directed kmem charging
 2018-03-18 20:24 UTC  (3+ messages)
` [PATCH v4 1/2] mm: memcg: remote memcg charging for kmem allocations
  ` [patch -mm] mm: memcg: remote memcg charging for kmem allocations fix

[patch -mm v3 0/3] mm, memcg: introduce oom policies
 2018-03-18 20:14 UTC  (12+ messages)
  ` [patch -mm 0/6] rewrite cgroup aware oom killer for general use
    ` [patch -mm 1/6] mm, memcg: introduce per-memcg oom policy tunable
    ` [patch -mm 2/6] mm, memcg: replace cgroup aware oom killer mount option with tunable
    ` [patch -mm 3/6] mm, memcg: add hierarchical usage oom policy
    ` [patch -mm 4/6] mm, memcg: evaluate root and leaf memcgs fairly on oom
        ` [patch -mm 4/6 updated] "
    ` [patch -mm 5/6] mm, memcg: separate oom_group from selection criteria
    ` [patch -mm 6/6] mm, memcg: disregard mempolicies for cgroup-aware oom killer

[PATCH v2 0/7] KASan for arm
 2018-03-18 19:13 UTC  (10+ messages)
` [PATCH 1/7] 2 1-byte checks more safer for memory_is_poisoned_16
` [PATCH 2/7] Add TTBR operator for kasan_init
` [PATCH 3/7] Disable instrumentation for some code
` [PATCH 4/7] Replace memory function for kasan
` [PATCH 5/7] Define the virtual space of KASan's shadow region
` [PATCH 6/7] Initialize the mapping of KASan shadow memory
` [PATCH 7/7] Enable KASan for arm

[PATCH v12 00/11] Application Data Integrity feature introduced by SPARC M7
 2018-03-18 15:08 UTC  (2+ messages)

[PATCH v16 06/13] task_isolation: userspace hard isolation from kernel
 2018-03-18 14:22 UTC  (2+ messages)

[PATCH] mm: Warn on lock_page() from reclaim context
 2018-03-18  8:55 UTC  (4+ messages)
  ` [PATCH v2] "

[linux-next:master 8049/8666] mm/page_alloc.c:1616:2: error: implicit declaration of function 'pgdat_resize_lock_irq'; did you mean 'pgdat_resize_lock'?
 2018-03-18  7:46 UTC 

clang fails on linux-next since commit 8bf705d13039
 2018-03-17 11:13 UTC 

[PATCH v9 07/24] mm: VMA sequence count
 2018-03-17  7:51 UTC  (2+ messages)
` [mm] b1f0502d04: INFO:trying_to_register_non-static_key

[PATCH 0/4] hmm: fixes and documentations v2
 2018-03-17  4:39 UTC  (26+ messages)
` [PATCH 01/14] mm/hmm: documentation editorial update to HMM documentation
` [PATCH 02/14] mm/hmm: fix header file if/else/endif maze
  ` [PATCH 02/14] mm/hmm: fix header file if/else/endif maze v2
` [PATCH 03/14] mm/hmm: HMM should have a callback before MM is destroyed v2
` [PATCH 04/14] mm/hmm: hmm_pfns_bad() was accessing wrong struct
` [PATCH 05/14] mm/hmm: use struct for hmm_vma_fault(), hmm_vma_get_pfns() parameters
` [PATCH 06/14] mm/hmm: remove HMM_PFN_READ flag and ignore peculiar architecture
` [PATCH 07/14] mm/hmm: use uint64_t for HMM pfn instead of defining hmm_pfn_t to ulong
` [PATCH 08/14] mm/hmm: cleanup special vma handling (VM_SPECIAL)
` [PATCH 09/14] mm/hmm: do not differentiate between empty entry or missing directory

KVM hang after OOM
 2018-03-17  3:13 UTC  (5+ messages)

[PATCH] mm: fix low-high watermark distance on small systems
 2018-03-17  1:40 UTC  (5+ messages)

[PATCH 2/4] mm/hmm: fix header file if/else/endif maze
 2018-03-17  0:53 UTC  (2+ messages)

[PATCH V3] ZBOOT: fix stack protector in compressed boot phase
 2018-03-16 23:13 UTC  (3+ messages)

[PATCH] memory-failure: fix section mismatch
 2018-03-16 23:04 UTC  (2+ messages)

[PATCH v12 00/22] selftests, powerpc, x86 : Memory Protection Keys
 2018-03-16 22:34 UTC  (41+ messages)
` [PATCH v12 02/22] selftests/vm: rename all references to pkru to a generic name
` [PATCH v12 04/22] selftests/vm: typecast the pkey register
` [PATCH v12 05/22] selftests/vm: generic function to handle shadow key register
` [PATCH v12 06/22] selftests/vm: fix the wrong assert in pkey_disable_set()
` [PATCH v12 07/22] selftests/vm: fixed bugs in pkey_disable_clear()
` [PATCH v12 08/22] selftests/vm: clear the bits in shadow reg when a pkey is freed
` [PATCH v12 09/22] selftests/vm: fix alloc_random_pkey() to make it really random
` [PATCH v12 10/22] selftests/vm: introduce two arch independent abstraction
` [PATCH v12 11/22] selftests/vm: pkey register should match shadow pkey
` [PATCH v12 12/22] selftests/vm: generic cleanup
` [PATCH v12 13/22] selftests/vm: powerpc implementation for generic abstraction
` [PATCH v12 14/22] selftests/vm: clear the bits in shadow reg when a pkey is freed
` [PATCH v12 15/22] selftests/vm: powerpc implementation to check support for pkey
` [PATCH v12 16/22] selftests/vm: fix an assertion in test_pkey_alloc_exhaust()
` [PATCH v12 17/22] selftests/vm: associate key on a mapped page and detect access violation
` [PATCH v12 18/22] selftests/vm: associate key on a mapped page and detect write violation
` [PATCH v12 19/22] selftests/vm: detect write violation on a mapped access-denied-key page
` [PATCH v12 20/22] selftests/vm: testcases must restore pkey-permissions
` [PATCH v12 21/22] selftests/vm: sub-page allocator
` [PATCH v12 22/22] selftests/vm: Fix deadlock in protection_keys.c

[PATCH] mm: add config for readahead window
 2018-03-16 22:13 UTC  (9+ messages)

SIGSEGV on OSPKE machine
 2018-03-16 21:36 UTC 

[PATCHv2] mm/shmem: Do not wait for lock_page() in shmem_unused_huge_shrink()
 2018-03-16 21:08 UTC 

[PATCH 00/31 v2] PTI support for x86_32
 2018-03-16 20:55 UTC  (10+ messages)
` [PATCH 12/31] x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points

[PATCH 10/14] mm/hmm: rename HMM_PFN_DEVICE_UNADDRESSABLE to HMM_PFN_DEVICE_PRIVATE
 2018-03-16 20:35 UTC  (5+ messages)
` [PATCH 11/14] mm/hmm: move hmm_pfns_clear() closer to where it is use
` [PATCH 12/14] mm/hmm: factor out pte and pmd handling to simplify hmm_vma_walk_pmd()
` [PATCH 13/14] mm/hmm: change hmm_vma_fault() to allow write fault on page basis
` [PATCH 14/14] mm/hmm: use device driver encoding for HMM pfn

[RFC PATCH 00/14] khwasan: kernel hardware assisted address sanitizer
 2018-03-16 20:21 UTC  (11+ messages)
` [RFC PATCH 09/14] khwasan: add hooks implementation

[PATCH v4] mm, pkey: treat pkey-0 special
 2018-03-16 19:31 UTC  (3+ messages)

[PATCH 00/35 v4] PTI support for x32
 2018-03-16 19:29 UTC  (36+ messages)
` [PATCH 01/35] x86/asm-offsets: Move TSS_sp0 and TSS_sp1 to asm-offsets.c
` [PATCH 02/35] x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry_stack
` [PATCH 03/35] x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler
` [PATCH 04/35] x86/entry/32: Put ESPFIX code into a macro
` [PATCH 05/35] x86/entry/32: Unshare NMI return path
` [PATCH 06/35] x86/entry/32: Split off return-to-kernel path
` [PATCH 07/35] x86/entry/32: Enter the kernel via trampoline stack
` [PATCH 08/35] x86/entry/32: Leave "
` [PATCH 09/35] x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI
` [PATCH 10/35] x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack
` [PATCH 11/35] x86/entry/32: Simplify debug entry point
` [PATCH 12/35] x86/32: Use tss.sp1 as cpu_current_top_of_stack
` [PATCH 13/35] x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points
` [PATCH 14/35] x86/entry/32: Add PTI cr3 switches to NMI handler code
` [PATCH 15/35] x86/pgtable: Rename pti_set_user_pgd to pti_set_user_pgtbl
` [PATCH 16/35] x86/pgtable/pae: Unshare kernel PMDs when PTI is enabled
` [PATCH 17/35] x86/pgtable/32: Allocate 8k page-tables "
` [PATCH 18/35] x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h
` [PATCH 19/35] x86/pgtable: Move pti_set_user_pgtbl() "
` [PATCH 20/35] x86/pgtable: Move two more functions from pgtable_64.h "
` [PATCH 21/35] x86/mm/pae: Populate valid user PGD entries
` [PATCH 22/35] x86/mm/pae: Populate the user page-table with user pgd's
` [PATCH 23/35] x86/mm/legacy: "
` [PATCH 24/35] x86/mm/pti: Add an overflow check to pti_clone_pmds()
` [PATCH 25/35] x86/mm/pti: Define X86_CR3_PTI_PCID_USER_BIT on x86_32
` [PATCH 26/35] x86/mm/pti: Clone CPU_ENTRY_AREA on PMD level "
` [PATCH 27/35] x86/mm/dump_pagetables: Define INIT_PGD
` [PATCH 28/35] x86/pgtable/pae: Use separate kernel PMDs for user page-table
` [PATCH 29/35] x86/ldt: Reserve address-space range on 32 bit for the LDT
` [PATCH 30/35] x86/ldt: Define LDT_END_ADDR
` [PATCH 31/35] x86/ldt: Split out sanity check in map_ldt_struct()
` [PATCH 32/35] x86/ldt: Enable LDT user-mapping for PAE
` [PATCH 33/35] x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32
` [PATCH 34/35] x86/mm/pti: Add Warning when booting on a PCID capable CPU
` [PATCH 35/35] x86/entry/32: Add debug code to check entry/exit cr3

[PATCH 0/4] hmm: fixes and documentations
 2018-03-16 19:19 UTC  (4+ messages)
` [PATCH 4/4] mm/hmm: change CPU page table snapshot functions to simplify drivers

[PATCH v9 00/61] XArray v9
 2018-03-16 19:12 UTC  (14+ messages)
` [PATCH v9 08/61] page cache: Use xa_lock
` [PATCH v9 09/61] xarray: Replace exceptional entries
` [PATCH v9 10/61] xarray: Change definition of sibling entries
` [PATCH v9 11/61] xarray: Add definition of struct xarray
` [PATCH v9 12/61] xarray: Define struct xa_node
` [PATCH v9 13/61] xarray: Add documentation

[PATCH 0/8] trace_uprobe: Support SDT markers having reference count (semaphore)
 2018-03-16 17:50 UTC  (22+ messages)
` [PATCH 5/8] "
` [PATCH 6/8] trace_uprobe/sdt: Fix multiple update of same reference counter
` [PATCH 8/8] trace_uprobe/sdt: Document about "

[Bug 199037] New: Kernel bug at mm/hugetlb.c:741
 2018-03-16 16:53 UTC  (5+ messages)
` [PATCH v3] hugetlbfs: check for pgoff value overflow

[PATCH v9 17/24] mm: Protect mm_rb tree with a rwlock
 2018-03-16 16:38 UTC  (3+ messages)
` [mm] b33ddf50eb: INFO:trying_to_register_non-static_key

[PATCH] Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
 2018-03-16 15:14 UTC  (3+ messages)

[PATCH] mm/shmem: Do not wait for lock_page() in shmem_unused_huge_shrink()
 2018-03-16 14:42 UTC  (9+ messages)

[PATCH] percpu: Allow to kill tasks doing pcpu_alloc() and waiting for pcpu_balance_workfn()
 2018-03-16 13:57 UTC  (4+ messages)
  ` [PATCH] Improve mutex documentation

[PATCH v2 1/1] mm/ksm: fix interaction with THP
 2018-03-16 13:51 UTC  (2+ messages)

[PATCH -mm] mm: Fix race between swapoff and mincore
 2018-03-16 12:37 UTC  (2+ messages)

[PATCH] Revert "mm/memblock.c: hardcode the end_pfn being -1"
 2018-03-16 10:27 UTC  (4+ messages)

[PATCH] mm/khugepaged: Convert VM_BUG_ON() to collapse fail
 2018-03-16 10:05 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).