linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-08-30 14:43:45 to 2018-09-03 07:22:50 UTC [more...]

[PATCH -V5 00/21] swap: Swapout/swapin THP in one piece
 2018-09-03  7:22 UTC  (13+ messages)
` [PATCH -V5 01/21] swap: Enable PMD swap operations for CONFIG_THP_SWAP
` [PATCH -V5 02/21] swap: Add __swap_duplicate_locked()
` [PATCH -V5 03/21] swap: Support PMD swap mapping in swap_duplicate()
` [PATCH -V5 04/21] swap: Support PMD swap mapping in put_swap_page()
` [PATCH -V5 05/21] swap: Support PMD swap mapping in free_swap_and_cache()/swap_free()
` [PATCH -V5 06/21] swap: Support PMD swap mapping when splitting huge PMD
` [PATCH -V5 07/21] swap: Support PMD swap mapping in split_swap_cluster()
` [PATCH -V5 08/21] swap: Support to read a huge swap cluster for swapin a THP
` [PATCH -V5 09/21] swap: Swapin a THP in one piece
` [PATCH -V5 10/21] swap: Support to count THP swapin and its fallback
` [PATCH -V5 11/21] swap: Add sysfs interface to configure THP swapin
` [PATCH -V5 12/21] swap: Support PMD swap mapping in swapoff

[PATCH v6 1/2] mm: migration: fix migration of huge PMD shared pages
 2018-09-03  5:56 UTC  (15+ messages)

[RESEND PATCH v2] alpha: switch to NO_BOOTMEM
 2018-09-03  5:34 UTC 

[PATCH v3 0/3] docs/core-api: add memory allocation guide
 2018-09-03  5:12 UTC  (2+ messages)

[RFC PATCH v3 00/24] Control Flow Enforcement: Shadow Stack
 2018-09-03  2:56 UTC  (64+ messages)
` [RFC PATCH v3 02/24] x86/fpu/xstate: Change some names to separate XSAVES system and user states
` [RFC PATCH v3 04/24] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v3 05/24] Documentation/x86: Add CET description
` [RFC PATCH v3 06/24] x86/cet: Control protection exception handler
` [RFC PATCH v3 07/24] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v3 08/24] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v3 09/24] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v3 10/24] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v3 11/24] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v3 12/24] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v3 13/24] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v3 14/24] mm: Handle shadow stack page fault
` [RFC PATCH v3 15/24] mm: Handle THP/HugeTLB "
` [RFC PATCH v3 16/24] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v3 17/24] mm: Introduce do_mmap_locked()
` [RFC PATCH v3 18/24] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v3 19/24] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v3 20/24] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v3 21/24] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v3 22/24] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v3 23/24] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v3 24/24] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH RFCv2 0/6] mm: online/offline_pages called w.o. mem_hotplug_lock
 2018-09-03  0:36 UTC  (19+ messages)
` [PATCH RFCv2 1/6] mm/memory_hotplug: make remove_memory() take the device_hotplug_lock
` [PATCH RFCv2 2/6] mm/memory_hotplug: make add_memory() "
` [PATCH RFCv2 3/6] mm/memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock
` [PATCH RFCv2 4/6] powerpc/powernv: hold device_hotplug_lock when calling device_online()
` [PATCH RFCv2 5/6] powerpc/powernv: hold device_hotplug_lock in memtrace_offline_pages()
` [PATCH RFCv2 6/6] memory-hotplug.txt: Add some details about locking internals

[PATCH AUTOSEL 4.4 22/47] x86/mm: Remove in_nmi() warning from vmalloc_fault()
 2018-09-02 13:16 UTC  (2+ messages)
` [PATCH AUTOSEL 4.4 23/47] x86/kexec: Allocate 8k PGDs for PTI

[PATCH AUTOSEL 4.9 27/62] x86/mm: Remove in_nmi() warning from vmalloc_fault()
 2018-09-02 13:14 UTC  (2+ messages)
` [PATCH AUTOSEL 4.9 28/62] x86/kexec: Allocate 8k PGDs for PTI

[PATCH AUTOSEL 4.14 47/89] x86/mm: Remove in_nmi() warning from vmalloc_fault()
 2018-09-02 13:07 UTC  (2+ messages)
` [PATCH AUTOSEL 4.14 48/89] x86/kexec: Allocate 8k PGDs for PTI

[PATCH AUTOSEL 4.18 072/131] x86/mm: Remove in_nmi() warning from vmalloc_fault()
 2018-09-02 13:04 UTC  (2+ messages)
` [PATCH AUTOSEL 4.18 073/131] x86/kexec: Allocate 8k PGDs for PTI

[RFC][PATCH 0/5] introduce /proc/PID/idle_bitmap
 2018-09-02  8:24 UTC  (7+ messages)
` [RFC][PATCH 1/5] [PATCH 1/5] kvm: register in task_struct
` [RFC][PATCH 2/5] [PATCH 2/5] proc: introduce /proc/PID/idle_bitmap
` [RFC][PATCH 3/5] [PATCH 3/5] kvm-ept-idle: HVA indexed EPT read
` [RFC][PATCH 4/5] [PATCH 4/5] kvm-ept-idle: EPT page table walk for A bits
` [RFC][PATCH 5/5] [PATCH 5/5] kvm-ept-idle: enable module

[PATCH 2/7] mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
 2018-09-02  6:58 UTC  (5+ messages)
` [PATCH 3/7] mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly v2

[PATCH 1/1] userfaultfd: allow get_mempolicy(MPOL_F_NODE|MPOL_F_ADDR) to trigger userfaults
 2018-09-02  6:15 UTC  (2+ messages)

Redoing eXclusive Page Frame Ownership (XPFO) with isolated CPUs in mind (for KVM to isolate its guests per CPU)
 2018-09-01 22:33 UTC  (5+ messages)

[PATCH 1/4] mm, oom: Remove wake_oom_reaper()
 2018-09-01 11:48 UTC  (6+ messages)
` [PATCH 4/4] mm, oom: Fix unnecessary killing of additional processes

[PATCH v2 00/40] Shared Virtual Addressing for the IOMMU
 2018-09-01  2:23 UTC  (5+ messages)
` [PATCH v2 13/40] vfio: Add support for Shared Virtual Addressing

[PATCH] mm: slowly shrink slabs with a relatively small number of objects
 2018-09-01  1:27 UTC  (4+ messages)

[PATCH v1] mm/slub.c: Switch to bitmap_zalloc()
 2018-08-31 21:32 UTC  (3+ messages)

[PATCH RESEND] mips: switch to NO_BOOTMEM
 2018-08-31 21:17 UTC  (3+ messages)

[RFC v2 0/2] Do not touch pages in remove_memory path
 2018-08-31 20:50 UTC  (4+ messages)
` [RFC v2 2/2] mm/memory_hotplug: Shrink spanned pages when offlining memory

[PATCH] mm/page_alloc: Clean up check_for_memory
 2018-08-31 20:45 UTC  (5+ messages)

[PATCH] mm: percpu: remove unnecessary unlikely()
 2018-08-31 19:44 UTC 

[PATCH 0/7] HMM updates, improvements and fixes
 2018-08-31 16:12 UTC  (4+ messages)
` [PATCH 5/7] mm/hmm: use a structure for update callback parameters

[PATCH] arm64: Kconfig: Remove ARCH_HAS_HOLES_MEMORYMODEL
 2018-08-31 15:19 UTC 

[PATCH] mm: Disable deferred struct page for 32-bit arches
 2018-08-31 15:05 UTC 

[PATCH 0/2] fs/dcache: Track # of negative dentries
 2018-08-31 15:03 UTC  (17+ messages)
` [PATCH 1/2] fs/dcache: Track & report number "
` [PATCH 2/2] fs/dcache: Make negative dentries easier to be reclaimed

[PATCHv2] kmemleak: Add option to print warnings to dmesg
 2018-08-31 14:56 UTC  (6+ messages)

[PATCH v6 00/11] arm64: untag user pointers passed to the kernel
 2018-08-31 13:42 UTC  (4+ messages)
` [PATCH v6 11/11] arm64: annotate user pointers casts detected by sparse

[PATCH v1] mm: relax deferred struct page requirements
 2018-08-31 12:28 UTC  (13+ messages)

[PATCH] mm: fix BUG_ON() in vmf_insert_pfn_pud() from VM_MIXEDMAP removal
 2018-08-31 10:22 UTC  (4+ messages)

Redoing eXclusive Page Frame Ownership (XPFO) with isolated CPUs in mind (for KVM to isolate its guests per CPU)
 2018-08-31  8:43 UTC  (4+ messages)

[PATCH V4 0/4] Fix kvm misconceives NVDIMM pages as reserved mmio
 2018-08-31 16:39 UTC  (4+ messages)
` [PATCH V4 4/4] kvm: add a check if pfn is from NVDIMM pmem

[PATCH v1 0/5] mm/memory_hotplug: online/offline_pages refactorings
 2018-08-31  7:51 UTC  (16+ messages)
` [PATCH v1 1/5] mm/memory_hotplug: drop intermediate __offline_pages
` [PATCH v1 2/5] mm/memory_hotplug: enforce section alignment when onlining/offlining
` [PATCH v1 3/5] mm/memory_hotplug: check if sections are already online/offline
` [PATCH v1 4/5] mm/memory_hotplug: onlining pages can only fail due to notifiers
` [PATCH v1 5/5] mm/memory_hotplug: print only with DEBUG_VM in online/offline_pages()

32-bit PTI with THP = userspace corruption
 2018-08-31  7:10 UTC  (5+ messages)

[PATCH 1/2] Revert "x86/e820: put !E820_TYPE_RAM regions into memblock.reserved"
 2018-08-31  2:55 UTC  (5+ messages)
` [PATCH 2/2] mm: zero remaining unavailable struct pages

[PATCH 1/2] kmemleak: dump all objects for slab usage analysis
 2018-08-31  0:21 UTC  (5+ messages)
` [PATCH 2/2] scripts: add kmemleak2pprof.py "

[PATCH v2 0/4] fs/dcache: Track # of negative dentries
 2018-08-30 21:55 UTC  (5+ messages)
` [PATCH v2 1/4] fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb()
` [PATCH v2 2/4] fs: Don't need to put list_lru into its own cacheline
` [PATCH v2 3/4] fs/dcache: Track & report number of negative dentries
` [PATCH v2 4/4] fs/dcache: Eliminate branches in nr_dentry_negative accounting

[PATCH v2 0/4] devres: provide and use devm_kstrdup_const()
 2018-08-30 21:53 UTC  (3+ messages)
` [PATCH v2 4/4] clk: pmc-atom: "

Maintainer / Kernel Summit 2018 planning kick-off
 2018-08-30 21:35 UTC 

[PATCH] mm: fix BUG_ON() in vmf_insert_pfn_pud() from VM_MIXEDMAP removal
 2018-08-30 20:15 UTC  (2+ messages)

[RFC PATCH v3 0/8] Control Flow Enforcement: Branch Tracking, PTRACE
 2018-08-30 19:38 UTC  (10+ messages)
` [RFC PATCH v3 1/8] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v3 2/8] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v3 3/8] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v3 4/8] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v3 5/8] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v3 6/8] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v3 7/8] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v3 8/8] x86/cet: Add PTRACE interface for CET

[PATCH v4 0/3] KASLR feature to randomize each loadable module
 2018-08-30 18:24 UTC  (3+ messages)

[PATCH] arm64: mm: always enable CONFIG_HOLES_IN_ZONE
 2018-08-30 18:23 UTC  (3+ messages)

[PATCH 2/2] mm: thp: fix transparent_hugepage/defrag = madvise || always
 2018-08-30 16:40 UTC  (14+ messages)
          ` [PATCH] mm, thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings

A crash on ARM64 in move_freepages_block due to uninitialized pages in reserved memory
 2018-08-30 16:25 UTC  (10+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).