linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-07 15:19:04 to 2018-11-09 06:47:44 UTC [more...]

[PATCH RFC v1 00/11] hwpoison improvement part 1
 2018-11-09  6:47 UTC  (7+ messages)
` [RFC][PATCH v1 01/11] mm: hwpoison: cleanup unused PageHuge() check
` [RFC][PATCH v1 02/11] mm: soft-offline: add missing error check of set_hwpoison_free_buddy_page()
` [RFC][PATCH v1 03/11] mm: move definition of num_poisoned_pages_inc/dec to include/linux/mm.h
` [RFC][PATCH v1 04/11] mm: madvise: call soft_offline_page() without MF_COUNT_INCREASED
` [RFC][PATCH v1 05/11] mm: hwpoison-inject: don't pin for hwpoison_filter()
` [RFC][PATCH v1 06/11] mm: hwpoison: remove MF_COUNT_INCREASED

[PATCH v6 1/3] printk: Add line-buffered printk() API
 2018-11-09  6:12 UTC  (17+ messages)
` [PATCH 3/3] lockdep: Use line-buffered printk() for lockdep messages

UBSAN: Undefined behaviour in mm/page_alloc.c
 2018-11-09  4:09 UTC 

[PATCH] tmpfs: let lseek return ENXIO with a negative offset
 2018-11-09  3:52 UTC  (5+ messages)

[RFC PATCH] mm, memory_hotplug: do not clear numa_node association after hot_remove
 2018-11-09  3:42 UTC  (3+ messages)

[PATCH] Suppress the sparse warning ./include/linux/slab.h:332:43: warning: dubious: x & !y
 2018-11-09  2:28 UTC 

[Question] There is a thp count left when the process exits
 2018-11-09  2:24 UTC  (2+ messages)

[PATCH -V6 00/21] swap: Swapout/swapin THP in one piece
 2018-11-09  1:12 UTC  (2+ messages)

[PATCH v5 00/27] Control Flow Enforcement: Shadow Stack
 2018-11-09  0:45 UTC  (16+ messages)
` [PATCH v5 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack

[PATCH] mm:vmalloc add vm_struct for vm_map_ram
 2018-11-08 22:52 UTC  (2+ messages)

[PATCH] z3fold: fix wrong handling of headless pages
 2018-11-08 22:33 UTC  (8+ messages)

[PATCH] efi: permit calling efi_mem_reserve_persistent from atomic context
 2018-11-08 20:48 UTC  (2+ messages)

[RFC PATCH 00/12] locking/lockdep: Add a new class of terminal locks
 2018-11-08 20:34 UTC  (13+ messages)
` [RFC PATCH 01/12] locking/lockdep: Rework lockdep_set_novalidate_class()
` [RFC PATCH 02/12] locking/lockdep: Add a new terminal lock type
` [RFC PATCH 03/12] locking/lockdep: Add DEFINE_TERMINAL_SPINLOCK() and related macros
` [RFC PATCH 04/12] printk: Make logbuf_lock a terminal lock
` [RFC PATCH 05/12] debugobjects: Mark pool_lock as "
` [RFC PATCH 06/12] debugobjects: Move printk out of db lock critical sections
` [RFC PATCH 07/12] locking/lockdep: Add support for nested terminal locks
` [RFC PATCH 08/12] debugobjects: Make object hash locks "
` [RFC PATCH 09/12] lib/stackdepot: Make depot_lock a terminal spinlock
` [RFC PATCH 10/12] locking/rwsem: Mark rwsem.wait_lock as a terminal lock
` [RFC PATCH 11/12] cgroup: Mark the rstat percpu lock as terminal
` [RFC PATCH 12/12] mm/kasan: Make quarantine_lock a terminal lock

pkeys: Reserve PKEY_DISABLE_READ
 2018-11-08 20:23 UTC  (11+ messages)

[RFC PATCH v4 00/13] ktask: multithread CPU-intensive kernel work
 2018-11-08 19:24 UTC  (16+ messages)
` [RFC PATCH v4 01/13] ktask: add documentation

[PATCH v2 0/2] Introduce common code for risc-v sparsemem support
 2018-11-08 19:13 UTC  (5+ messages)
` [PATCH v2 1/2] mm: Introduce common STRUCT_PAGE_MAX_SHIFT define
` [PATCH v2 2/2] mm/sparse: add common helper to mark all memblocks present

[PATCH RESEND V8 0/2] Currently used jhash are slow enough and replace it allow as to make KSM
 2018-11-08 18:31 UTC  (3+ messages)
` [PATCH RESEND V8 1/2] xxHash: create arch dependent 32/64-bit xxhash()

[PATCH -next-akpm 0/3] Add support for fast mremap
 2018-11-08 18:12 UTC  (4+ messages)
` [PATCH -next-akpm 1/3] mm: treewide: remove unused address argument from pte_alloc functions (v2)
` [PATCH -next-akpm 2/3] mm: speed up mremap by 20x on large regions (v5)
` [PATCH -next-akpm 3/3] mm: select HAVE_MOVE_PMD in x86 for faster mremap

[PATCH] mm: mmap: remove verify_mm_writelocked()
 2018-11-08 17:53 UTC  (2+ messages)

stable request: mm: mlock: avoid increase mm->locked_vm on mlock() when already mlock2(,MLOCK_ONFAULT)
 2018-11-08 17:25 UTC 

BUG: sleeping function called from invalid context at mm/slab.h:421
 2018-11-08 17:25 UTC  (3+ messages)

[PATCH v8 0/8] arm64: untag user pointers passed to the kernel
 2018-11-08 14:48 UTC  (10+ messages)
` [PATCH v8 1/8] arm64: add type casts to untagged_addr macro
` [PATCH v8 2/8] uaccess: add untagged_addr definition for other arches
` [PATCH v8 3/8] arm64: untag user addresses in access_ok and __uaccess_mask_ptr
` [PATCH v8 4/8] mm, arm64: untag user addresses in mm/gup.c
` [PATCH v8 5/8] lib, arm64: untag addrs passed to strncpy_from_user and strnlen_user
` [PATCH v8 6/8] fs, arm64: untag user address in copy_mount_options
` [PATCH v8 7/8] arm64: update Documentation/arm64/tagged-pointers.txt
` [PATCH v8 8/8] selftests, arm64: add a selftest for passing tagged pointers to kernel

[PATCH v10 00/22] kasan: add software tag-based mode for arm64
 2018-11-08 12:22 UTC  (21+ messages)
` [PATCH v10 05/22] kasan: add CONFIG_KASAN_GENERIC and CONFIG_KASAN_SW_TAGS
` [PATCH v10 06/22] kasan, arm64: adjust shadow size for tag-based mode
` [PATCH v10 07/22] kasan: initialize shadow to 0xff "
` [PATCH v10 08/22] kasan, arm64: untag address in __kimg_to_phys and _virt_addr_is_linear
` [PATCH v10 09/22] kasan: add tag related helper functions
` [PATCH v10 12/22] kasan, arm64: fix up fault handling logic

[PATCH v3 0/4] mm: convert totalram_pages, totalhigh_pages and managed pages to atomic
 2018-11-08 11:44 UTC  (11+ messages)
` [PATCH v3 1/4] mm: reference totalram_pages and managed_pages once per function
` [PATCH v3 2/4] mm: convert zone->managed_pages to atomic variable
` [PATCH v3 3/4] mm: convert totalram_pages and totalhigh_pages variables to atomic
` [PATCH v3 4/4] mm: Remove managed_page_count spinlock

WARNING: CPU: 11 PID: 29593 at fs/ext4/inode.c:3927 .ext4_set_page_dirty+0x70/0xb0
 2018-11-08 11:40 UTC 

[PATCH V3 0/5] arm64/mm: Enable HugeTLB migration
 2018-11-08 10:36 UTC  (11+ messages)
` [PATCH V3 1/5] mm/hugetlb: Distinguish between migratability and movability
` [PATCH V3 2/5] mm/hugetlb: Enable PUD level huge page migration
` [PATCH V3 3/5] mm/hugetlb: Enable arch specific huge page size support for migration
` [PATCH V3 4/5] arm64/mm: Enable HugeTLB migration
` [PATCH V3 5/5] arm64/mm: Enable HugeTLB migration for contiguous bit HugeTLB pages

stable request: mm, page_alloc: actually ignore mempolicies for high priority allocations
 2018-11-08 10:01 UTC  (8+ messages)

Creating compressed backing_store as swapfile
 2018-11-08  9:51 UTC  (6+ messages)

[RFC PATCH v2 0/3] oom: rework oom_reaper vs. exit_mmap handoff
 2018-11-08  9:32 UTC  (2+ messages)

[PATCH 0/4] Fragmentation avoidance improvements v3
 2018-11-08  9:12 UTC  (5+ messages)
` [PATCH 1/4] mm, page_alloc: Spread allocations across zones before introducing fragmentation
` [PATCH 2/4] mm: Move zone watermark accesses behind an accessor
` [PATCH 3/4] mm: Reclaim small amounts of memory when an external fragmentation event occurs
` [PATCH 4/4] mm: Stall movable allocations until kswapd progresses during serious external fragmentation event

[RFC PATCH 0/5] mm, memory_hotplug: improve memory offlining failures debugging
 2018-11-08  8:19 UTC  (10+ messages)
` [RFC PATCH 4/5] mm, memory_hotplug: print reason for the offlining failure
` [RFC PATCH 5/5] mm, memory_hotplug: be more verbose for memory offline failures

[PATCH v2 0/4] mm: convert totalram_pages, totalhigh_pages and managed pages to atomic
 2018-11-08  7:23 UTC  (6+ messages)
` [PATCH v2 3/4] mm: convert totalram_pages and totalhigh_pages variables "

[PATCH v3 resend 1/2] mm: Add an F_SEAL_FUTURE_WRITE seal to memfd
 2018-11-08  4:15 UTC  (2+ messages)
` [PATCH v3 resend 2/2] selftests/memfd: Add tests for F_SEAL_FUTURE_WRITE seal

[PATCH] mm: Fix a typo in __next_mem_pfn_range() comments
 2018-11-08  3:08 UTC 

[LKP] d50d82faa0 [ 33.671845] WARNING: possible circular locking dependency detected
 2018-11-08  3:05 UTC  (3+ messages)

[PATCH] mm/slub: skip node in case there is no slab to acquire
 2018-11-08  1:12 UTC 

[PATCH 0/8] Introduce a device-dax bus-based device-model
 2018-11-07 23:42 UTC  (3+ messages)
` [PATCH 7/8] device-dax: Add support for a dax override driver

[PATCH] z3fold: encode object length in the handle
 2018-11-07 23:00 UTC  (4+ messages)

[PATCH] mm, slab: remove unnecessary unlikely()
 2018-11-07 22:55 UTC  (2+ messages)

[PATCH v2 4/4] mm: Remove managed_page_count spinlock
 2018-11-07 21:26 UTC  (2+ messages)

[PATCH 0/2] Introduce common code for risc-v sparsemem support
 2018-11-07 20:56 UTC  (10+ messages)
` [PATCH 1/2] mm: Introduce common STRUCT_PAGE_MAX_SHIFT define
` [PATCH 2/2] mm/sparse: add common helper to mark all memblocks present

[PATCH v2 1/4] mm: Fix multiple evaluvations of totalram_pages and managed_pages
 2018-11-07 20:07 UTC  (3+ messages)

[PATCH v8 0/4] KASLR feature to randomize each loadable module
 2018-11-07 20:03 UTC  (12+ messages)
` [PATCH v8 1/4] vmalloc: Add __vmalloc_node_try_addr function
` [PATCH v8 2/4] x86/modules: Increase randomization for modules
` [PATCH v8 4/4] Kselftest for module text allocation benchmarking

[PATCH 1/2] mm: vmscan: skip KSM page in direct reclaim if priority is low
 2018-11-07 19:16 UTC  (2+ messages)
` [PATCH 2/2] mm: ksm: do not block on page lock when searching stable tree

[PATCH 0/5] Fragmentation avoidance improvements v2
 2018-11-07 18:38 UTC  (6+ messages)
` [PATCH 1/5] mm, page_alloc: Spread allocations across zones before introducing fragmentation
` [PATCH 2/5] mm: Move zone watermark accesses behind an accessor
` [PATCH 3/5] mm: Reclaim small amounts of memory when an external fragmentation event occurs
` [PATCH 4/5] mm: Stall movable allocations until kswapd progresses during serious external fragmentation event
` [PATCH 5/5] mm: Target compaction on pageblocks that were recently fragmented

[PATCH v6] mm, drm/i915: mark pinned shmemfs pages as unevictable
 2018-11-07 15:34 UTC  (4+ messages)
` [PATCH v7] "


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).