linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-07-10 00:34:20 to 2018-07-11 11:30:23 UTC [more...]

[PATCH 00/39 v7] PTI support for x86-32
 2018-07-11 11:29 UTC  (36+ messages)
` [PATCH 01/39] x86/asm-offsets: Move TSS_sp0 and TSS_sp1 to asm-offsets.c
` [PATCH 02/39] x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry_stack
` [PATCH 03/39] x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler
` [PATCH 04/39] x86/entry/32: Put ESPFIX code into a macro
` [PATCH 05/39] x86/entry/32: Unshare NMI return path
` [PATCH 06/39] x86/entry/32: Split off return-to-kernel path
` [PATCH 07/39] x86/entry/32: Enter the kernel via trampoline stack
` [PATCH 08/39] x86/entry/32: Leave "
` [PATCH 09/39] x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI
` [PATCH 10/39] x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack
` [PATCH 11/39] x86/entry/32: Simplify debug entry point
` [PATCH 12/39] x86/32: Use tss.sp1 as cpu_current_top_of_stack
` [PATCH 13/39] x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points
` [PATCH 14/39] x86/entry/32: Add PTI cr3 switches to NMI handler code
` [PATCH 15/39] x86/pgtable: Rename pti_set_user_pgd to pti_set_user_pgtbl
` [PATCH 17/39] x86/pgtable/32: Allocate 8k page-tables when PTI is enabled
` [PATCH 18/39] x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h
` [PATCH 19/39] x86/pgtable: Move pti_set_user_pgtbl() "
` [PATCH 20/39] x86/pgtable: Move two more functions from pgtable_64.h "
` [PATCH 21/39] x86/mm/pae: Populate valid user PGD entries
` [PATCH 22/39] x86/mm/pae: Populate the user page-table with user pgd's
` [PATCH 23/39] x86/mm/legacy: "
` [PATCH 24/39] x86/mm/pti: Add an overflow check to pti_clone_pmds()
` [PATCH 25/39] x86/mm/pti: Define X86_CR3_PTI_PCID_USER_BIT on x86_32
` [PATCH 26/39] x86/mm/pti: Clone CPU_ENTRY_AREA on PMD level "
` [PATCH 27/39] x86/mm/pti: Make pti_clone_kernel_text() compile on 32 bit
` [PATCH 28/39] x86/mm/pti: Keep permissions when cloning kernel text in pti_clone_kernel_text()
` [PATCH 29/39] x86/mm/pti: Introduce pti_finalize()
` [PATCH 30/39] x86/mm/pti: Clone entry-text again in pti_finalize()
` [PATCH 31/39] x86/mm/dump_pagetables: Define INIT_PGD
` [PATCH 32/39] x86/pgtable/pae: Use separate kernel PMDs for user page-table
` [PATCH 33/39] x86/ldt: Reserve address-space range on 32 bit for the LDT
` [PATCH 34/39] x86/ldt: Define LDT_END_ADDR
` [PATCH 35/39] x86/ldt: Split out sanity check in map_ldt_struct()
` [PATCH 37/39] x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32

[RFC PATCH] mm, oom: distinguish blockable mode for mmu notifiers
 2018-07-11 11:13 UTC  (9+ messages)

[RFC v4 0/3] mm: zap pages with read mmap_sem in munmap for large mapping
 2018-07-11 11:13 UTC  (7+ messages)
` [RFC v4 PATCH 1/3] mm: introduce VM_DEAD flag and extend check_stable_address_space to check it
` [RFC v4 PATCH 2/3] mm: refactor do_munmap() to extract the common part
` [RFC v4 PATCH 3/3] mm: mmap: zap pages with read mmap_sem for large mapping

[RFC PATCH v2 00/27] Control Flow Enforcement (CET)
 2018-07-11 11:12 UTC  (57+ messages)
` [RFC PATCH v2 01/27] x86/cpufeatures: Add CPUIDs for Control-flow Enforcement Technology (CET)
` [RFC PATCH v2 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states
` [RFC PATCH v2 03/27] x86/fpu/xstate: Enable XSAVES system states
` [RFC PATCH v2 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v2 05/27] Documentation/x86: Add CET description
` [RFC PATCH v2 06/27] x86/cet: Control protection exception handler
` [RFC PATCH v2 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v2 08/27] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v2 09/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v2 10/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v2 12/27] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v2 13/27] mm: Handle shadow stack page fault
` [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB "
` [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack
` [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for "
` [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v2 19/27] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v2 20/27] x86/cet/shstk: ELF header parsing of CET
` [RFC PATCH v2 21/27] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v2 23/27] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v2 24/27] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
` [RFC PATCH v2 26/27] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v2 27/27] x86/cet: Add arch_prctl functions for CET

[PATCH v13 1/2] Reorganize the oom report in dump_header
 2018-07-11 11:10 UTC  (8+ messages)
` [PATCH v13 2/2] Add oom victim's memcg to the oom context information

[PATCH v35 0/5] Virtio-balloon: support free page reporting
 2018-07-11 11:09 UTC  (15+ messages)
` [PATCH v35 1/5] mm: support to get hints of free page blocks
` [PATCH v35 2/5] virtio-balloon: remove BUG() in init_vqs
` [PATCH v35 3/5] virtio-balloon: VIRTIO_BALLOON_F_FREE_PAGE_HINT
` [PATCH v35 4/5] mm/page_poison: expose page_poisoning_enabled to kernel modules
` [PATCH v35 5/5] virtio-balloon: VIRTIO_BALLOON_F_PAGE_POISON

Bug report about KASLR and ZONE_MOVABLE
 2018-07-11 10:49 UTC  (2+ messages)

[PATCH v6 0/7] fs/dcache: Track & limit # of negative dentries
 2018-07-11 10:21 UTC  (6+ messages)

[PATCH] mm, oom: remove sleep from under oom_lock
 2018-07-11  8:59 UTC  (6+ messages)

[PATCH 1/2] mm/cma: remove unsupported gfp_mask parameter from cma_alloc()
 2018-07-11  8:54 UTC  (5+ messages)

[RFC PATCH] mm, page_alloc: double zone's batchsize
 2018-07-11  5:58 UTC 

[PATCH v4 0/8] mm: Rework hmm to use devm_memremap_pages and other fixes
 2018-07-11  5:15 UTC  (9+ messages)
` [PATCH v4 1/8] mm, devm_memremap_pages: Mark devm_memremap_pages() EXPORT_SYMBOL_GPL
` [PATCH v4 2/8] mm, devm_memremap_pages: Kill mapping "System RAM" support
` [PATCH v4 3/8] mm, devm_memremap_pages: Fix shutdown handling
` [PATCH v4 4/8] mm, devm_memremap_pages: Add MEMORY_DEVICE_PRIVATE support
` [PATCH v4 5/8] mm, hmm: Use devm semantics for hmm_devmem_{add, remove}
` [PATCH v4 6/8] mm, hmm: Replace hmm_devmem_pages_create() with devm_memremap_pages()
` [PATCH v4 7/8] mm, hmm: Mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL
` [PATCH v4 8/8] mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL

[PATCH -mm -v4 00/21] mm, THP, swap: Swapout/swapin THP in one piece
 2018-07-11  1:28 UTC  (28+ messages)
` [PATCH -mm -v4 01/21] mm, THP, swap: Enable PMD swap operations for CONFIG_THP_SWAP
` [PATCH -mm -v4 02/21] mm, THP, swap: Make CONFIG_THP_SWAP depends on CONFIG_SWAP
` [PATCH -mm -v4 03/21] mm, THP, swap: Support PMD swap mapping in swap_duplicate()
` [PATCH -mm -v4 04/21] mm, THP, swap: Support PMD swap mapping in swapcache_free_cluster()
` [PATCH -mm -v4 05/21] mm, THP, swap: Support PMD swap mapping in free_swap_and_cache()/swap_free()
` [PATCH -mm -v4 14/21] mm, cgroup, THP, swap: Support to move swap account for PMD swap mapping

mmotm 2018-07-10-16-50 uploaded
 2018-07-10 23:50 UTC 

[PATCH 0/2] Fix crash due to vma_is_anonymous() false-positives
 2018-07-10 20:48 UTC  (4+ messages)
` [PATCH 1/2] mm: Fix "
` [PATCH 2/2] mm: Drop unneeded ->vm_ops checks

[PATCH] mm: hugetlb: don't zero 1GiB bootmem pages
 2018-07-10 20:46 UTC  (2+ messages)

[PATCH v3 0/8] mm: Rework hmm to use devm_memremap_pages and other fixes
 2018-07-10 17:11 UTC  (5+ messages)
` [PATCH v3 7/8] mm, hmm: Mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL

[PATCH V2 0/4] Fix kvm misconceives NVDIMM pages as reserved mmio
 2018-07-10 17:04 UTC  (6+ messages)
` [PATCH V2 1/4] kvm: remove redundant reserved page check
` [PATCH V2 2/4] mm: introduce memory type MEMORY_DEVICE_DEV_DAX
` [PATCH V2 3/4] mm: add a function to differentiate the pages is from DAX device memory
` [PATCH V2 4/4] kvm: add a check if pfn is from NVDIMM pmem

[PATCH v7] mm: Distinguish VMalloc pages
 2018-07-10 16:53 UTC 

post linux 4.4 vm oom kill, lockup and thrashing woes
 2018-07-10 12:32 UTC  (2+ messages)

[PATCHv4 00/18] MKTME enabling
 2018-07-10 11:21 UTC  (8+ messages)
` [PATCHv4 07/18] x86/mm: Introduce variables to store number, shift and mask of KeyIDs
` [PATCHv4 13/18] x86/mm: Allow to disable MKTME after enumeration

[patch v3] mm, oom: fix unnecessary killing of additional processes
 2018-07-10 11:01 UTC  (6+ messages)

kernel BUG at mm/memory.c:LINE!
 2018-07-10 10:02 UTC  (9+ messages)

[PATCH 0/2] mm/fs: put_user_page() proposal
 2018-07-10  8:21 UTC  (9+ messages)

Re:[RFC] a question about reuse hwpoison page in soft_offline_page()
 2018-07-10  8:15 UTC  (4+ messages)
  ` 回复:Re:[RFC] "

[PATCH v4 0/3] sparse_init rewrite
 2018-07-10  5:59 UTC  (3+ messages)

mm,tlb: revert 4647706ebeee?
 2018-07-10  5:04 UTC  (4+ messages)

[PATCH 0/8] OOM killer/reaper changes for avoiding OOM lockup problem
 2018-07-10  3:57 UTC  (3+ messages)

[PATCH] mm: set PF_LESS_THROTTLE when allocating memory for i/o
 2018-07-10  1:46 UTC  (3+ messages)
` [dm-devel] "

[patch] mm, vmacache: hash addresses based on pmd
 2018-07-10  1:37 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).