linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-07-17 04:22:45 to 2018-07-18 09:41:42 UTC [more...]

[PATCH 00/39 v8] PTI support for x86-32
 2018-07-18  9:41 UTC  (36+ messages)
` [PATCH 01/39] x86/asm-offsets: Move TSS_sp0 and TSS_sp1 to asm-offsets.c
` [PATCH 02/39] x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry2task_stack
` [PATCH 03/39] x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler
` [PATCH 04/39] x86/entry/32: Put ESPFIX code into a macro
` [PATCH 05/39] x86/entry/32: Unshare NMI return path
` [PATCH 06/39] x86/entry/32: Split off return-to-kernel path
` [PATCH 07/39] x86/entry/32: Enter the kernel via trampoline stack
` [PATCH 08/39] x86/entry/32: Leave "
` [PATCH 09/39] x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI
` [PATCH 10/39] x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack
` [PATCH 11/39] x86/entry/32: Simplify debug entry point
` [PATCH 12/39] x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points
` [PATCH 13/39] x86/entry/32: Add PTI cr3 switches to NMI handler code
` [PATCH 14/39] x86/entry: Rename update_sp0 to update_task_stack
` [PATCH 16/39] x86/pgtable/pae: Unshare kernel PMDs when PTI is enabled
` [PATCH 17/39] x86/pgtable/32: Allocate 8k page-tables "
` [PATCH 18/39] x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h
` [PATCH 19/39] x86/pgtable: Move pti_set_user_pgtbl() "
` [PATCH 20/39] x86/pgtable: Move two more functions from pgtable_64.h "
` [PATCH 21/39] x86/mm/pae: Populate valid user PGD entries
` [PATCH 22/39] x86/mm/pae: Populate the user page-table with user pgd's
` [PATCH 23/39] x86/mm/legacy: "
` [PATCH 24/39] x86/mm/pti: Add an overflow check to pti_clone_pmds()
` [PATCH 25/39] x86/mm/pti: Define X86_CR3_PTI_PCID_USER_BIT on x86_32
` [PATCH 26/39] x86/mm/pti: Clone CPU_ENTRY_AREA on PMD level "
` [PATCH 27/39] x86/mm/pti: Make pti_clone_kernel_text() compile on 32 bit
` [PATCH 28/39] x86/mm/pti: Keep permissions when cloning kernel text in pti_clone_kernel_text()
` [PATCH 29/39] x86/mm/pti: Introduce pti_finalize()
` [PATCH 30/39] x86/mm/pti: Clone entry-text again in pti_finalize()
` [PATCH 31/39] x86/mm/dump_pagetables: Define INIT_PGD
` [PATCH 32/39] x86/pgtable/pae: Use separate kernel PMDs for user page-table
` [PATCH 33/39] x86/ldt: Reserve address-space range on 32 bit for the LDT
` [PATCH 34/39] x86/ldt: Define LDT_END_ADDR
` [PATCH 35/39] x86/ldt: Split out sanity check in map_ldt_struct()
` [PATCH 37/39] x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32

INFO: task hung in generic_file_write_iter
 2018-07-18  8:58 UTC 

[PATCH v2 0/2] mm: soft-offline: fix race against page allocation
 2018-07-18  8:50 UTC  (10+ messages)
` [PATCH v2 1/2] mm: fix race on soft-offlining free huge pages
` [PATCH v2 2/2] mm: soft-offline: close the race against page allocation

post linux 4.4 vm oom kill, lockup and thrashing woes
 2018-07-18  8:38 UTC  (4+ messages)

cgroup-aware OOM killer, how to move forward
 2018-07-18  8:19 UTC  (16+ messages)

kernel BUG at fs/userfaultfd.c:LINE! (2)
 2018-07-18  7:12 UTC  (2+ messages)

Showing /sys/fs/cgroup/memory/memory.stat very slow on some machines
 2018-07-18  4:23 UTC 

[PATCH v2 0/7] swap: THP optimizing refactoring
 2018-07-18  3:25 UTC  (12+ messages)
` [PATCH v2 1/7] swap: Add comments to lock_cluster_or_swap_info()
` [PATCH v2 2/7] mm/swapfile.c: Replace some #ifdef with IS_ENABLED()
` [PATCH v2 7/7] swap, put_swap_page: Share more between huge/normal code path

[RFC PATCH 0/3] Cleanup for free_area_init_node / free_area_init_core
 2018-07-18  2:01 UTC  (5+ messages)
` [RFC PATCH 1/3] mm: Make free_area_init_core more readable by moving the ifdefs
` [RFC PATCH 2/3] mm: Refactor free_area_init_core
` [RFC PATCH 3/3] mm: Make free_area_init_node call certain functions only when booting

[next-20180711][Oops] linux-next kernel boot is broken on powerpc
 2018-07-18  2:00 UTC  (6+ messages)

mmap with huge page
 2018-07-18  0:01 UTC  (3+ messages)

[PATCH] mm/page_alloc: Deprecate kernelcore=nn and movable_core=
 2018-07-17 23:31 UTC  (6+ messages)

[RFC PATCH v2 00/27] Control Flow Enforcement (CET)
 2018-07-17 23:15 UTC  (10+ messages)
` [RFC PATCH v2 16/27] mm: Modify can_follow_write_pte/pmd for shadow stack

[PATCH v2] mm: disallow mapping that conflict for devm_memremap_pages()
 2018-07-17 21:42 UTC  (4+ messages)

[patch v3] mm, oom: fix unnecessary killing of additional processes
 2018-07-17 21:09 UTC  (2+ messages)

[PATCH 00/39 v7] PTI support for x86-32
 2018-07-17 20:06 UTC  (23+ messages)
` [PATCH 03/39] x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler
` [PATCH 07/39] x86/entry/32: Enter the kernel via trampoline stack
` [PATCH 10/39] x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack

[PATCH v2 5/7] mm: rename and change semantics of nr_indirectly_reclaimable_bytes
 2018-07-17 19:11 UTC  (9+ messages)

KASAN: slab-out-of-bounds Read in find_first_bit
 2018-07-17 19:12 UTC  (3+ messages)

kernel BUG at mm/vmscan.c:LINE!
 2018-07-17 19:11 UTC  (3+ messages)

[PATCH v13 00/24] selftests, powerpc, x86 : Memory Protection Keys
 2018-07-17 19:10 UTC  (28+ messages)
` [PATCH v13 08/24] selftests/vm: fix the wrong assert in pkey_disable_set()
` [PATCH v13 10/24] selftests/vm: clear the bits in shadow reg when a pkey is freed
` [PATCH v13 13/24] selftests/vm: pkey register should match shadow pkey
` [PATCH v13 16/24] selftests/vm: clear the bits in shadow reg when a pkey is freed
` [PATCH v13 17/24] selftests/vm: powerpc implementation to check support for pkey
` [PATCH v13 18/24] selftests/vm: fix an assertion in test_pkey_alloc_exhaust()
` [PATCH v13 19/24] selftests/vm: associate key on a mapped page and detect access violation
` [PATCH v13 22/24] selftests/vm: testcases must restore pkey-permissions

BUG: bad usercopy in __check_heap_object (3)
 2018-07-17 18:44 UTC  (2+ messages)

[PATCH v2 00/14] mm: Asynchronous + multithreaded memmap init for ZONE_DEVICE
 2018-07-17 17:32 UTC  (6+ messages)

[PATCH 0/6] use irqsafe variant of refcount_dec_and_lock() / atomic_dec_and_lock()
 2018-07-17 15:56 UTC  (4+ messages)
` [PATCH 3/6] bdi: Use refcount_t for reference counting instead atomic_t

GP fault in free_pcppages_bulk() while trying to list_del(&page->lru)
 2018-07-17 15:55 UTC 

[PATCH 0/10] psi: pressure stall information for CPU, memory, and IO v2
 2018-07-17 15:40 UTC  (16+ messages)
` [PATCH 08/10] psi: pressure stall information for CPU, memory, and IO
` [PATCH 09/10] psi: cgroup support
` [RFC PATCH 10/10] psi: aggregate ongoing stall events when somebody reads pressure

[PATCH 1/2] mm/cma: remove unsupported gfp_mask parameter from cma_alloc()
 2018-07-17 15:08 UTC  (4+ messages)
  ` [PATCH 2/2] dma: remove unsupported gfp_mask parameter from dma_alloc_from_contiguous()

general protection fault in list_lru_count_one
 2018-07-17 14:16 UTC  (3+ messages)

[PATCH v14 00/22] selftests, powerpc, x86 : Memory Protection Keys
 2018-07-17 13:49 UTC  (23+ messages)
` [PATCH v14 01/22] selftests/x86: Move protecton key selftest to arch neutral directory
` [PATCH v14 02/22] selftests/vm: rename all references to pkru to a generic name
` [PATCH v14 03/22] selftests/vm: move generic definitions to header file
` [PATCH v14 04/22] selftests/vm: move arch-specific definitions to arch-specific header
` [PATCH v14 05/22] selftests/vm: Make gcc check arguments of sigsafe_printf()
` [PATCH v14 06/22] selftests/vm: typecast the pkey register
` [PATCH v14 07/22] selftests/vm: generic function to handle shadow key register
` [PATCH v14 08/22] selftests/vm: fix the wrong assert in pkey_disable_set()
` [PATCH v14 09/22] selftests/vm: fixed bugs in pkey_disable_clear()
` [PATCH v14 10/22] selftests/vm: fix alloc_random_pkey() to make it really random
` [PATCH v14 11/22] selftests/vm: introduce two arch independent abstraction
` [PATCH v14 12/22] selftests/vm: pkey register should match shadow pkey
` [PATCH v14 13/22] selftests/vm: generic cleanup
` [PATCH v14 14/22] selftests/vm: Introduce generic abstractions
` [PATCH v14 15/22] selftests/vm: powerpc implementation to check support for pkey
` [PATCH v14 16/22] selftests/vm: fix an assertion in test_pkey_alloc_exhaust()
` [PATCH v14 17/22] selftests/vm: associate key on a mapped page and detect access violation
` [PATCH v14 18/22] selftests/vm: associate key on a mapped page and detect write violation
` [PATCH v14 19/22] selftests/vm: detect write violation on a mapped access-denied-key page
` [PATCH v14 20/22] selftests/vm: testcases must restore pkey-permissions
` [PATCH v14 21/22] selftests/vm: sub-page allocator
` [PATCH v14 22/22] selftests/vm: test correct behavior of pkey-0

vmalloc with GFP_NOFS
 2018-07-17 12:50 UTC  (8+ messages)

[PATCH v6 0/5] sparse_init rewrite
 2018-07-17 11:57 UTC  (7+ messages)
` [PATCH v6 1/5] mm/sparse: abstract sparse buffer allocations
` [PATCH v6 2/5] mm/sparse: use the new sparse buffer functions in non-vmemmap
` [PATCH v6 5/5] mm/sparse: delete old sparse_init and enable new one

[PATCHv5 00/19] MKTME enabling
 2018-07-17 11:20 UTC  (20+ messages)
` [PATCHv5 01/19] mm: Do no merge VMAs with different encryption KeyIDs
` [PATCHv5 02/19] mm: Do not use zero page in encrypted pages
` [PATCHv5 03/19] mm/ksm: Do not merge pages with different KeyIDs
` [PATCHv5 04/19] mm/page_alloc: Unify alloc_hugepage_vma()
` [PATCHv5 05/19] mm/page_alloc: Handle allocation for encrypted memory
` [PATCHv5 06/19] mm/khugepaged: Handle encrypted pages
` [PATCHv5 07/19] x86/mm: Mask out KeyID bits from page table entry pfn
` [PATCHv5 08/19] x86/mm: Introduce variables to store number, shift and mask of KeyIDs
` [PATCHv5 09/19] x86/mm: Preserve KeyID on pte_modify() and pgprot_modify()
` [PATCHv5 10/19] x86/mm: Implement page_keyid() using page_ext
` [PATCHv5 11/19] x86/mm: Implement vma_keyid()
` [PATCHv5 12/19] x86/mm: Implement prep_encrypted_page() and arch_free_page()
` [PATCHv5 13/19] x86/mm: Rename CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING
` [PATCHv5 14/19] x86/mm: Allow to disable MKTME after enumeration
` [PATCHv5 15/19] x86/mm: Detect MKTME early
` [PATCHv5 16/19] x86/mm: Calculate direct mapping size
` [PATCHv5 17/19] x86/mm: Implement sync_direct_mapping()
` [PATCHv5 18/19] x86/mm: Handle encrypted memory in page_to_virt() and __pa()
` [PATCHv5 19/19] x86: Introduce CONFIG_X86_INTEL_MKTME

[PATCH v14 1/2] Reorganize the oom report in dump_header
 2018-07-17 11:16 UTC  (4+ messages)
` [PATCH v14 2/2] Add oom victim's memcg to the oom context information

[PATCH 0/2] Fix crash due to vma_is_anonymous() false-positives
 2018-07-17 10:44 UTC  (12+ messages)
` [PATCH 1/2] mm: Fix "

[PATCH v11 00/26] Speculative page faults
 2018-07-17  9:36 UTC  (12+ messages)

[PATCH v6 0/7] fs/dcache: Track & limit # of negative dentries
 2018-07-17  8:33 UTC  (11+ messages)

Bug report about KASLR and ZONE_MOVABLE
 2018-07-17  8:22 UTC  (11+ messages)

[PATCH] mm, oom: distinguish blockable mode for mmu notifiers
 2018-07-17  8:12 UTC  (3+ messages)

[PATCH v6 00/13] mm: Teach memory_failure() about ZONE_DEVICE pages
 2018-07-17  6:52 UTC  (5+ messages)
` [PATCH v6 05/13] mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for "
` [PATCH v6 07/13] mm, madvise_inject_error: Let memory_failure() optionally take a page reference

[PATCH v5 00/11] mm: Teach memory_failure() about ZONE_DEVICE pages
 2018-07-17  6:36 UTC  (5+ messages)
` [PATCH v5 08/11] mm, memory_failure: Teach memory_failure() about dev_pagemap pages

[patch -mm] mm, oom: remove oom_lock from exit_mmap
 2018-07-17  4:22 UTC  (4+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).