linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-08 11:44:56 to 2018-11-10 03:48:22 UTC [more...]

[RFC PATCH v4 00/13] ktask: multithread CPU-intensive kernel work
 2018-11-10  3:48 UTC  (7+ messages)
` [RFC PATCH v4 01/13] ktask: add documentation
` [RFC PATCH v4 11/13] mm: parallelize deferred struct page initialization within each node

[PATCH v3 resend 1/2] mm: Add an F_SEAL_FUTURE_WRITE seal to memfd
 2018-11-10  3:20 UTC  (15+ messages)

[PATCH] efi: permit calling efi_mem_reserve_persistent from atomic context
 2018-11-10  2:45 UTC  (3+ messages)

[PATCH v6 1/3] printk: Add line-buffered printk() API
 2018-11-10  2:42 UTC  (22+ messages)
` [PATCH 3/3] lockdep: Use line-buffered printk() for lockdep messages

[mm PATCH v5 0/7] Deferred page init improvements
 2018-11-10  2:11 UTC  (16+ messages)
` [mm PATCH v5 3/7] mm: Implement new zone specific memblock iterator
` [mm PATCH v5 4/7] mm: Initialize MAX_ORDER_NR_PAGES at a time instead of doing larger sections
` [mm PATCH v5 5/7] mm: Move hot-plug specific memory init into separate functions and optimize
` [mm PATCH v5 6/7] mm: Add reserved flag setting to set_page_links

[PATCH v9 0/4] KASLR feature to randomize each loadable module
 2018-11-10  1:38 UTC  (5+ messages)
` [PATCH v9 1/4] vmalloc: Add __vmalloc_node_try_addr function
` [PATCH v9 2/4] x86/modules: Increase randomization for modules
` [PATCH v9 3/4] vmalloc: Add debugfs modfraginfo
` [PATCH v9 4/4] Kselftest for module text allocation benchmarking

[RFC PATCH] mm: thp: implement THP reservations for anonymous memory
 2018-11-10  0:55 UTC  (10+ messages)

[PATCH] mm/slub: skip node in case there is no slab to acquire
 2018-11-09 23:47 UTC  (3+ messages)

[PATCH] mm: don't break integrity writeback on ->writepage() error
 2018-11-09 23:42 UTC  (2+ messages)

[PATCH] acpi/nfit, device-dax: Identify differentiated memory with a unique numa-node
 2018-11-09 23:12 UTC 

[PATCH 0/2] mm/swap: Add locking for pagevec
 2018-11-09 23:06 UTC  (3+ messages)
` [PATCH 2/2] mm/swap: Access struct pagevec remotely

[PATCH v3] ksm: Assist buddy allocator to assemble 1-order pages
 2018-11-09 21:08 UTC  (2+ messages)

[PATCH 1/2] mm: make dev_pagemap_mapping_shift() externally visible
 2018-11-09 20:39 UTC 

pkeys: Reserve PKEY_DISABLE_READ
 2018-11-09 18:09 UTC  (12+ messages)

Potentially Incorrect Wraparound Check in mm/usercopy.c
 2018-11-09 17:59 UTC 

[bug report] mm, slab/slub: introduce kmalloc-reclaimable caches
 2018-11-09 17:28 UTC  (2+ messages)

[PATCH v5 00/27] Control Flow Enforcement: Shadow Stack
 2018-11-09 17:28 UTC  (20+ messages)
` [PATCH v5 04/27] x86/fpu/xstate: Add XSAVES system states for shadow stack

[RFC PATCH 00/12] locking/lockdep: Add a new class of terminal locks
 2018-11-09 15:48 UTC  (15+ messages)
` [RFC PATCH 01/12] locking/lockdep: Rework lockdep_set_novalidate_class()
` [RFC PATCH 02/12] locking/lockdep: Add a new terminal lock type
` [RFC PATCH 03/12] locking/lockdep: Add DEFINE_TERMINAL_SPINLOCK() and related macros
` [RFC PATCH 04/12] printk: Make logbuf_lock a terminal lock
` [RFC PATCH 05/12] debugobjects: Mark pool_lock as "
` [RFC PATCH 06/12] debugobjects: Move printk out of db lock critical sections
` [RFC PATCH 07/12] locking/lockdep: Add support for nested terminal locks
` [RFC PATCH 08/12] debugobjects: Make object hash locks "
` [RFC PATCH 09/12] lib/stackdepot: Make depot_lock a terminal spinlock
` [RFC PATCH 10/12] locking/rwsem: Mark rwsem.wait_lock as a terminal lock
` [RFC PATCH 11/12] cgroup: Mark the rstat percpu lock as terminal
` [RFC PATCH 12/12] mm/kasan: Make quarantine_lock a terminal lock

[PATCH v3 0/4] mm: convert totalram_pages, totalhigh_pages and managed pages to atomic
 2018-11-09 15:42 UTC  (9+ messages)
` [PATCH v3 1/4] mm: reference totalram_pages and managed_pages once per function
` [PATCH v3 4/4] mm: Remove managed_page_count spinlock

[PATCH 01/16] xfs: drop ->writepage completely
 2018-11-09 15:12 UTC 

[PATCH RFC 0/3] iommu/io-pgtable-arm-v7s: Use DMA32 zone for page tables
 2018-11-09 12:14 UTC  (7+ messages)
` [PATCH RFC 1/3] mm: When CONFIG_ZONE_DMA32 is set, use DMA32 for SLAB_CACHE_DMA
` [PATCH RFC 2/3] include/linux/gfp.h: Add __get_dma32_pages macro
` [PATCH RFC 3/3] iommu/io-pgtable-arm-v7s: Request DMA32 memory, and improve debugging

[PATCH RFC v1 00/11] hwpoison improvement part 1
 2018-11-09 11:33 UTC  (17+ messages)
` [RFC][PATCH v1 01/11] mm: hwpoison: cleanup unused PageHuge() check
` [RFC][PATCH v1 02/11] mm: soft-offline: add missing error check of set_hwpoison_free_buddy_page()
` [RFC][PATCH v1 03/11] mm: move definition of num_poisoned_pages_inc/dec to include/linux/mm.h
` [RFC][PATCH v1 04/11] mm: madvise: call soft_offline_page() without MF_COUNT_INCREASED
` [RFC][PATCH v1 05/11] mm: hwpoison-inject: don't pin for hwpoison_filter()
` [RFC][PATCH v1 06/11] mm: hwpoison: remove MF_COUNT_INCREASED
` [RFC][PATCH v1 07/11] mm: remove flag argument from soft offline functions
` [RFC][PATCH v1 08/11] mm: soft-offline: isolate error pages from buddy freelist
` [RFC][PATCH v1 09/11] mm: hwpoison: apply buddy page handling code to hard-offline
` [RFC][PATCH v1 10/11] mm: clear PageHWPoison in memory hotremove
` [RFC][PATCH v1 11/11] mm: hwpoison: introduce clear_hwpoison_free_buddy_page()

[PATCH V7 10/24] block: introduce multipage page bvec helpers
 2018-11-09 11:15 UTC  (3+ messages)

[RFC PATCH] mm, memory_hotplug: do not clear numa_node association after hot_remove
 2018-11-09 11:07 UTC  (6+ messages)

UBSAN: Undefined behaviour in mm/page_alloc.c
 2018-11-09 10:52 UTC  (13+ messages)

[PATCH] mm, memory_hotplug: check zone_movable in has_unmovable_pages
 2018-11-09 10:45 UTC  (6+ messages)

4.14 backport request for dbdda842fe96f: "printk: Add console owner and waiter logic to load balance console writes"
 2018-11-09  6:47 UTC  (11+ messages)

[PATCH] tmpfs: let lseek return ENXIO with a negative offset
 2018-11-09  3:52 UTC  (5+ messages)

[PATCH] Suppress the sparse warning ./include/linux/slab.h:332:43: warning: dubious: x & !y
 2018-11-09  2:28 UTC 

[Question] There is a thp count left when the process exits
 2018-11-09  2:24 UTC  (2+ messages)

[PATCH -V6 00/21] swap: Swapout/swapin THP in one piece
 2018-11-09  1:12 UTC  (2+ messages)

[PATCH] mm:vmalloc add vm_struct for vm_map_ram
 2018-11-08 22:52 UTC  (2+ messages)

[PATCH] z3fold: fix wrong handling of headless pages
 2018-11-08 22:33 UTC  (8+ messages)

[PATCH v2 0/2] Introduce common code for risc-v sparsemem support
 2018-11-08 19:13 UTC  (4+ messages)
` [PATCH v2 1/2] mm: Introduce common STRUCT_PAGE_MAX_SHIFT define

[PATCH RESEND V8 0/2] Currently used jhash are slow enough and replace it allow as to make KSM
 2018-11-08 18:31 UTC  (3+ messages)
` [PATCH RESEND V8 1/2] xxHash: create arch dependent 32/64-bit xxhash()

[PATCH -next-akpm 0/3] Add support for fast mremap
 2018-11-08 18:12 UTC  (4+ messages)
` [PATCH -next-akpm 1/3] mm: treewide: remove unused address argument from pte_alloc functions (v2)
` [PATCH -next-akpm 2/3] mm: speed up mremap by 20x on large regions (v5)
` [PATCH -next-akpm 3/3] mm: select HAVE_MOVE_PMD in x86 for faster mremap

[PATCH] mm: mmap: remove verify_mm_writelocked()
 2018-11-08 17:53 UTC  (2+ messages)

stable request: mm: mlock: avoid increase mm->locked_vm on mlock() when already mlock2(,MLOCK_ONFAULT)
 2018-11-08 17:25 UTC 

BUG: sleeping function called from invalid context at mm/slab.h:421
 2018-11-08 17:25 UTC  (3+ messages)

[PATCH v8 0/8] arm64: untag user pointers passed to the kernel
 2018-11-08 14:48 UTC  (10+ messages)
` [PATCH v8 1/8] arm64: add type casts to untagged_addr macro
` [PATCH v8 2/8] uaccess: add untagged_addr definition for other arches
` [PATCH v8 3/8] arm64: untag user addresses in access_ok and __uaccess_mask_ptr
` [PATCH v8 4/8] mm, arm64: untag user addresses in mm/gup.c
` [PATCH v8 5/8] lib, arm64: untag addrs passed to strncpy_from_user and strnlen_user
` [PATCH v8 6/8] fs, arm64: untag user address in copy_mount_options
` [PATCH v8 7/8] arm64: update Documentation/arm64/tagged-pointers.txt
` [PATCH v8 8/8] selftests, arm64: add a selftest for passing tagged pointers to kernel

[PATCH v10 00/22] kasan: add software tag-based mode for arm64
 2018-11-08 12:22 UTC  (3+ messages)
` [PATCH v10 12/22] kasan, arm64: fix up fault handling logic


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).