linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-07-10 22:31:19 to 2018-07-11 22:40:23 UTC [more...]

cgroup-aware OOM killer, how to move forward
 2018-07-11 22:40 UTC 

[PATCH v6 5/5] mm/sparse: Remove CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER
 2018-07-11 22:26 UTC  (2+ messages)
` [v6,5/5] "

[RFC PATCH v2 00/27] Control Flow Enforcement (CET)
 2018-07-11 22:21 UTC  (77+ messages)
` [RFC PATCH v2 05/27] Documentation/x86: Add CET description
` [RFC PATCH v2 08/27] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v2 10/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v2 11/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v2 12/27] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v2 13/27] mm: Handle shadow stack page fault
` [RFC PATCH v2 14/27] mm: Handle THP/HugeTLB "
` [RFC PATCH v2 15/27] mm/mprotect: Prevent mprotect from changing shadow stack
` [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for "
` [RFC PATCH v2 17/27] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v2 18/27] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v2 20/27] x86/cet/shstk: ELF header parsing of CET
` [RFC PATCH v2 22/27] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v2 23/27] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v2 24/27] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v2 25/27] x86/cet: Add PTRACE interface for CET
` [RFC PATCH v2 26/27] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v2 27/27] x86/cet: Add arch_prctl functions for CET

[PATCH 2/2] mm: Drop unneeded ->vm_ops checks
 2018-07-11 22:17 UTC  (2+ messages)
` [2/2] "

[PATCH v2] mm: hugetlb: don't zero 1GiB bootmem pages
 2018-07-11 21:56 UTC  (2+ messages)

[PATCH] mm/hugetlb: remove gigantic page support for HIGHMEM
 2018-07-11 21:36 UTC  (3+ messages)

[RFC PATCH] mm, page_alloc: double zone's batchsize
 2018-07-11 21:35 UTC  (2+ messages)

mmotm 2018-07-10-16-50 uploaded
 2018-07-11 21:13 UTC  (7+ messages)
` Boot failures with "mm/sparse: Remove CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER" on powerpc (was Re: mmotm 2018-07-10-16-50 uploaded)

[PATCH 00/39 v7] PTI support for x86-32
 2018-07-11 21:07 UTC  (44+ messages)
` [PATCH 01/39] x86/asm-offsets: Move TSS_sp0 and TSS_sp1 to asm-offsets.c
` [PATCH 02/39] x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry_stack
` [PATCH 03/39] x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler
` [PATCH 04/39] x86/entry/32: Put ESPFIX code into a macro
` [PATCH 05/39] x86/entry/32: Unshare NMI return path
` [PATCH 06/39] x86/entry/32: Split off return-to-kernel path
` [PATCH 07/39] x86/entry/32: Enter the kernel via trampoline stack
` [PATCH 08/39] x86/entry/32: Leave "
` [PATCH 09/39] x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI
` [PATCH 10/39] x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack
` [PATCH 11/39] x86/entry/32: Simplify debug entry point
` [PATCH 12/39] x86/32: Use tss.sp1 as cpu_current_top_of_stack
` [PATCH 13/39] x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points
` [PATCH 14/39] x86/entry/32: Add PTI cr3 switches to NMI handler code
` [PATCH 15/39] x86/pgtable: Rename pti_set_user_pgd to pti_set_user_pgtbl
` [PATCH 16/39] x86/pgtable/pae: Unshare kernel PMDs when PTI is enabled
` [PATCH 17/39] x86/pgtable/32: Allocate 8k page-tables "
` [PATCH 18/39] x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h
` [PATCH 19/39] x86/pgtable: Move pti_set_user_pgtbl() "
` [PATCH 20/39] x86/pgtable: Move two more functions from pgtable_64.h "
` [PATCH 21/39] x86/mm/pae: Populate valid user PGD entries
` [PATCH 22/39] x86/mm/pae: Populate the user page-table with user pgd's
` [PATCH 23/39] x86/mm/legacy: "
` [PATCH 24/39] x86/mm/pti: Add an overflow check to pti_clone_pmds()
` [PATCH 25/39] x86/mm/pti: Define X86_CR3_PTI_PCID_USER_BIT on x86_32
` [PATCH 26/39] x86/mm/pti: Clone CPU_ENTRY_AREA on PMD level "
` [PATCH 27/39] x86/mm/pti: Make pti_clone_kernel_text() compile on 32 bit
` [PATCH 28/39] x86/mm/pti: Keep permissions when cloning kernel text in pti_clone_kernel_text()
` [PATCH 29/39] x86/mm/pti: Introduce pti_finalize()
` [PATCH 30/39] x86/mm/pti: Clone entry-text again in pti_finalize()
` [PATCH 31/39] x86/mm/dump_pagetables: Define INIT_PGD
` [PATCH 32/39] x86/pgtable/pae: Use separate kernel PMDs for user page-table
` [PATCH 33/39] x86/ldt: Reserve address-space range on 32 bit for the LDT
` [PATCH 34/39] x86/ldt: Define LDT_END_ADDR
` [PATCH 35/39] x86/ldt: Split out sanity check in map_ldt_struct()
` [PATCH 36/39] x86/ldt: Enable LDT user-mapping for PAE
` [PATCH 37/39] x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32
` [PATCH 38/39] x86/mm/pti: Add Warning when booting on a PCID capable CPU
` [PATCH 39/39] x86/entry/32: Add debug code to check entry/exit cr3

general protection fault in _vm_normal_page
 2018-07-11 21:04 UTC  (2+ messages)

[PATCH v35 0/5] Virtio-balloon: support free page reporting
 2018-07-11 19:36 UTC  (14+ messages)
` [PATCH v35 1/5] mm: support to get hints of free page blocks

[PATCH v6 0/7] fs/dcache: Track & limit # of negative dentries
 2018-07-11 19:21 UTC  (10+ messages)

Bug report about KASLR and ZONE_MOVABLE
 2018-07-11 19:02 UTC  (6+ messages)
      ` [PATCH v3] mm, page_alloc: find movable zone after kernel text

[RFC v4 0/3] mm: zap pages with read mmap_sem in munmap for large mapping
 2018-07-11 17:08 UTC  (12+ messages)
` [RFC v4 PATCH 1/3] mm: introduce VM_DEAD flag and extend check_stable_address_space to check it
` [RFC v4 PATCH 2/3] mm: refactor do_munmap() to extract the common part
` [RFC v4 PATCH 3/3] mm: mmap: zap pages with read mmap_sem for large mapping

[PATCH v11 00/26] Speculative page faults
 2018-07-11 17:05 UTC  (10+ messages)

[PATCH v7] mm: Distinguish VMalloc pages
 2018-07-11 16:52 UTC  (2+ messages)

[PATCH] mm: hugetlb: don't zero 1GiB bootmem pages
 2018-07-11 16:47 UTC  (6+ messages)

[PATCH] fs: Fix double prealloc_shrinker() in sget_fc()
 2018-07-11 14:57 UTC  (2+ messages)

Caching/buffers become useless after some time
 2018-07-11 13:18 UTC 

[PATCH 0/2] Fix crash due to vma_is_anonymous() false-positives
 2018-07-11 12:15 UTC  (4+ messages)
` [PATCH 1/2] mm: Fix "

[RFC PATCH] mm, oom: distinguish blockable mode for mmu notifiers
 2018-07-11 12:08 UTC  (10+ messages)

[PATCH] mm, oom: document oom_lock
 2018-07-11 12:01 UTC 

[PATCH v13 1/2] Reorganize the oom report in dump_header
 2018-07-11 11:10 UTC  (7+ messages)
` [PATCH v13 2/2] Add oom victim's memcg to the oom context information

[PATCH] mm, oom: remove sleep from under oom_lock
 2018-07-11  8:59 UTC  (6+ messages)

[PATCH 1/2] mm/cma: remove unsupported gfp_mask parameter from cma_alloc()
 2018-07-11  8:54 UTC  (5+ messages)

[PATCH v4 0/8] mm: Rework hmm to use devm_memremap_pages and other fixes
 2018-07-11  5:15 UTC  (9+ messages)
` [PATCH v4 1/8] mm, devm_memremap_pages: Mark devm_memremap_pages() EXPORT_SYMBOL_GPL
` [PATCH v4 2/8] mm, devm_memremap_pages: Kill mapping "System RAM" support
` [PATCH v4 3/8] mm, devm_memremap_pages: Fix shutdown handling
` [PATCH v4 4/8] mm, devm_memremap_pages: Add MEMORY_DEVICE_PRIVATE support
` [PATCH v4 5/8] mm, hmm: Use devm semantics for hmm_devmem_{add, remove}
` [PATCH v4 6/8] mm, hmm: Replace hmm_devmem_pages_create() with devm_memremap_pages()
` [PATCH v4 7/8] mm, hmm: Mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL
` [PATCH v4 8/8] mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL

[PATCH -mm -v4 00/21] mm, THP, swap: Swapout/swapin THP in one piece
 2018-07-11  1:28 UTC  (20+ messages)
` [PATCH -mm -v4 03/21] mm, THP, swap: Support PMD swap mapping in swap_duplicate()
` [PATCH -mm -v4 04/21] mm, THP, swap: Support PMD swap mapping in swapcache_free_cluster()
` [PATCH -mm -v4 05/21] mm, THP, swap: Support PMD swap mapping in free_swap_and_cache()/swap_free()
` [PATCH -mm -v4 14/21] mm, cgroup, THP, swap: Support to move swap account for PMD swap mapping


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).