linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-19 16:06:32 to 2018-11-20 14:34:24 UTC [more...]

[RFC PATCH 0/3] few memory offlining enhancements
 2018-11-20 14:34 UTC  (15+ messages)
` [RFC PATCH 1/3] mm, memory_hotplug: try to migrate full section worth of pages
` [RFC PATCH 2/3] mm, memory_hotplug: deobfuscate migration part of offlining
` [RFC PATCH 3/3] mm, fault_around: do not take a reference to a locked page

Memory hotplug softlock issue
 2018-11-20 14:12 UTC  (25+ messages)

[PATCH 1/7] node: Link memory nodes to their compute nodes
 2018-11-20 13:53 UTC  (11+ messages)
` [PATCH 3/7] doc/vm: New documentation for memory performance
` [PATCH 4/7] node: Add memory caching attributes
` [PATCH 5/7] doc/vm: New documentation for memory cache
` [PATCH 6/7] acpi: Create subtable parsing infrastructure

[LKP] dd2283f260 [ 97.263072] WARNING:at_kernel/locking/lockdep.c:#lock_downgrade
 2018-11-20 13:42 UTC  (5+ messages)

[PATCH] mm: fix swap offset when replacing shmem page
 2018-11-20 13:12 UTC  (6+ messages)
` [PATCH v2] "

[RFC PATCH 0/3] THP eligibility reporting via proc
 2018-11-20 11:42 UTC  (8+ messages)
` [RFC PATCH 1/3] mm, proc: be more verbose about unstable VMA flags in /proc/<pid>/smaps
` [RFC PATCH 2/3] mm, thp, proc: report THP eligibility for each vma
` [RFC PATCH 3/3] mm, proc: report PR_SET_THP_DISABLE in proc

[RFC] a question about reuse hwpoison page in soft_offline_page()
 2018-11-20 11:36 UTC  (5+ messages)
    ` 答复: "

[RFC PATCH v6 00/26] Control-flow Enforcement: Shadow Stack
 2018-11-20  9:52 UTC  (28+ messages)
` [RFC PATCH v6 01/26] Documentation/x86: Add CET description
` [RFC PATCH v6 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [RFC PATCH v6 03/26] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [RFC PATCH v6 04/26] x86/fpu/xstate: Introduce XSAVES system states
` [RFC PATCH v6 05/26] x86/fpu/xstate: Add XSAVES system states for shadow stack
` [RFC PATCH v6 06/26] x86/cet: Add control protection exception handler
` [RFC PATCH v6 07/26] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [RFC PATCH v6 08/26] mm: Introduce VM_SHSTK for shadow stack memory
` [RFC PATCH v6 09/26] mm/mmap: Prevent Shadow Stack VMA merges
` [RFC PATCH v6 10/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [RFC PATCH v6 11/26] x86/mm: Introduce _PAGE_DIRTY_SW
` [RFC PATCH v6 12/26] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [RFC PATCH v6 13/26] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [RFC PATCH v6 14/26] x86/mm: Shadow stack page fault error checking
` [RFC PATCH v6 15/26] mm: Handle shadow stack page fault
` [RFC PATCH v6 16/26] mm: Handle THP/HugeTLB "
` [RFC PATCH v6 17/26] mm: Update can_follow_write_pte/pmd for shadow stack
` [RFC PATCH v6 18/26] mm: Introduce do_mmap_locked()
` [RFC PATCH v6 19/26] x86/cet/shstk: User-mode shadow stack support
` [RFC PATCH v6 20/26] x86/cet/shstk: Introduce WRUSS instruction
` [RFC PATCH v6 21/26] x86/cet/shstk: Signal handling for shadow stack
` [RFC PATCH v6 22/26] x86/cet/shstk: ELF header parsing of Shadow Stack
` [RFC PATCH v6 23/26] x86/cet/shstk: Handle thread shadow stack
` [RFC PATCH v6 24/26] mm/mmap: Add Shadow stack pages to memory accounting
` [RFC PATCH v6 25/26] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [RFC PATCH v6 26/26] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH RESEND 0/2] free order-0 pages through PCP in page_frag_free() and cleanup
 2018-11-20  9:42 UTC  (6+ messages)
` [PATCH v2 RESEND 1/2] mm/page_alloc: free order-0 pages through PCP in page_frag_free()
  ` [PATCH v2 RESEND update "

[PATCH v1 0/8] mm/kdump: allow to exclude pages that are logically offline
 2018-11-20  9:37 UTC  (7+ messages)
` [PATCH v1 2/8] mm: convert PG_balloon to PG_offline
` [PATCH v1 5/8] hv_balloon: mark inflated pages PG_offline

[RFC PATCH] mm: thp: implement THP reservations for anonymous memory
 2018-11-20  9:11 UTC  (6+ messages)

[PATCH -V7 00/21] swap: Swapout/swapin THP in one piece
 2018-11-20  8:54 UTC  (22+ messages)
` [PATCH -V7 RESEND 01/21] swap: Enable PMD swap operations for CONFIG_THP_SWAP
` [PATCH -V7 RESEND 02/21] swap: Add __swap_duplicate_locked()
` [PATCH -V7 RESEND 03/21] swap: Support PMD swap mapping in swap_duplicate()
` [PATCH -V7 RESEND 04/21] swap: Support PMD swap mapping in put_swap_page()
` [PATCH -V7 RESEND 05/21] swap: Support PMD swap mapping in free_swap_and_cache()/swap_free()
` [PATCH -V7 RESEND 06/21] swap: Support PMD swap mapping when splitting huge PMD
` [PATCH -V7 RESEND 07/21] swap: Support PMD swap mapping in split_swap_cluster()
` [PATCH -V7 RESEND 08/21] swap: Support to read a huge swap cluster for swapin a THP
` [PATCH -V7 RESEND 09/21] swap: Swapin a THP in one piece
` [PATCH -V7 RESEND 10/21] swap: Support to count THP swapin and its fallback
` [PATCH -V7 RESEND 11/21] swap: Add sysfs interface to configure THP swapin
` [PATCH -V7 RESEND 12/21] swap: Support PMD swap mapping in swapoff
` [PATCH -V7 RESEND 13/21] swap: Support PMD swap mapping in madvise_free()
` [PATCH -V7 RESEND 14/21] swap: Support to move swap account for PMD swap mapping
` [PATCH -V7 RESEND 15/21] swap: Support to copy PMD swap mapping when fork()
` [PATCH -V7 RESEND 16/21] swap: Free PMD swap mapping when zap_huge_pmd()
` [PATCH -V7 RESEND 17/21] swap: Support PMD swap mapping for MADV_WILLNEED
` [PATCH -V7 RESEND 18/21] swap: Support PMD swap mapping in mincore()
` [PATCH -V7 RESEND 19/21] swap: Support PMD swap mapping in common path
` [PATCH -V7 RESEND 20/21] swap: create PMD swap mapping when unmap the THP
` [PATCH -V7 RESEND 21/21] swap: Update help of CONFIG_THP_SWAP

[PATCH] mm, hotplug: protect nr_zones with pgdat_resize_lock()
 2018-11-20  8:48 UTC  (4+ messages)

[RFC PATCH] mm, proc: report PR_SET_THP_DISABLE in proc
 2018-11-20  7:48 UTC  (13+ messages)

request for 4.14-stable: fd5f7cde1b85 ("printk: Never set console_may_schedule in console_trylock()")
 2018-11-20  7:42 UTC  (5+ messages)

[PATCH -manpage 1/2] fcntl.2: Update manpage with new memfd F_SEAL_FUTURE_WRITE seal
 2018-11-20  5:25 UTC  (2+ messages)
` [PATCH -manpage 2/2] memfd_create.2: "

[PATCH -next 1/2] mm/memfd: make F_SEAL_FUTURE_WRITE seal more robust
 2018-11-20  5:21 UTC  (2+ messages)
` [PATCH -next 2/2] selftests/memfd: modify tests for F_SEAL_FUTURE_WRITE seal

[PATCH] mm/slub: skip node in case there is no slab to acquire
 2018-11-20  3:31 UTC  (2+ messages)
` [PATCH v2] mm/slub: improve performance by skipping checked node in get_any_partial()

[PATCH] mm, page_alloc: fix calculation of pgdat->nr_zones
 2018-11-20  3:22 UTC  (8+ messages)

[PATCH V10 00/19] block: support multi-page bvec
 2018-11-20  2:45 UTC  (8+ messages)
` [PATCH V10 09/19] block: introduce bio_bvecs()
` [PATCH V10 15/19] block: always define BIO_MAX_PAGES as 256

[PATCH] mm: use this_cpu_cmpxchg_double in put_cpu_partial
 2018-11-20  2:25 UTC  (3+ messages)

UBSAN: Undefined behaviour in mm/page_alloc.c
 2018-11-19 23:57 UTC  (8+ messages)

[RFC PATCH v6 00/11] Control-flow Enforcement: Branch Tracking, PTRACE
 2018-11-19 22:43 UTC  (17+ messages)
` [RFC PATCH v6 01/11] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [RFC PATCH v6 02/11] x86/cet/ibt: User-mode indirect branch tracking support
` [RFC PATCH v6 03/11] x86/cet/ibt: Add IBT legacy code bitmap setup function
` [RFC PATCH v6 04/11] mm/mmap: Add IBT bitmap size to address space limit check
` [RFC PATCH v6 05/11] x86/cet/ibt: ELF header parsing for IBT
` [RFC PATCH v6 06/11] x86/cet/ibt: Add arch_prctl functions "
` [RFC PATCH v6 07/11] x86/cet/ibt: Add ENDBR to op-code-map
` [RFC PATCH v6 08/11] x86: Insert endbr32/endbr64 to vDSO
` [RFC PATCH v6 09/11] x86/vsyscall/32: Add ENDBR32 to vsyscall entry point
` [RFC PATCH v6 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [RFC PATCH v6 11/11] x86/cet: Add PTRACE interface for CET

[PATCH v5 1/2] memory_hotplug: Free pages as higher order
 2018-11-19 22:15 UTC  (5+ messages)

[PATCH v2 0/6] RFC: gup+dma: tracking dma-pinned pages
 2018-11-19 18:57 UTC  (2+ messages)

[PATCH v2 00/17] locking/lockdep: Add a new class of terminal locks
 2018-11-19 18:55 UTC  (18+ messages)
` [PATCH v2 01/17] locking/lockdep: Remove version from lock_class structure
` [PATCH v2 02/17] locking/lockdep: Rework lockdep_set_novalidate_class()
` [PATCH v2 03/17] locking/lockdep: Add a new terminal lock type
` [PATCH v2 04/17] locking/lockdep: Add DEFINE_TERMINAL_SPINLOCK() and related macros
` [PATCH v2 05/17] printk: Mark logbuf_lock & console_owner_lock as terminal locks
` [PATCH v2 06/17] debugobjects: Mark pool_lock as a terminal lock
` [PATCH v2 07/17] debugobjects: Move printk out of db lock critical sections
` [PATCH v2 08/17] locking/lockdep: Add support for nestable terminal locks
` [PATCH v2 09/17] debugobjects: Make object hash locks "
` [PATCH v2 10/17] lib/stackdepot: Make depot_lock a terminal spinlock
` [PATCH v2 11/17] locking/rwsem: Mark rwsem.wait_lock as a terminal lock
` [PATCH v2 12/17] cgroup: Mark the rstat percpu lock as terminal
` [PATCH v2 13/17] mm/kasan: Make quarantine_lock a terminal lock
` [PATCH v2 14/17] dma-debug: Mark free_entries_lock as terminal
` [PATCH v2 15/17] kernfs: Mark kernfs_open_node_lock as terminal lock
` [PATCH v2 16/17] delay_acct: Mark task's delays->lock as terminal spinlock
` [PATCH v2 17/17] locking/lockdep: Check raw/non-raw locking conflicts

[mm PATCH v5 0/7] Deferred page init improvements
 2018-11-19 18:53 UTC  (4+ messages)
` [mm PATCH v5 4/7] mm: Initialize MAX_ORDER_NR_PAGES at a time instead of doing larger sections

[PATCH 1/9] mm: Introduce new vm_insert_range API
 2018-11-19 17:45 UTC  (7+ messages)

[PATCH 0/7] ACPI HMAT memory sysfs representation
 2018-11-19 17:37 UTC  (5+ messages)

[PATCH v11 00/24] kasan: add software tag-based mode for arm64
 2018-11-19 17:32 UTC  (27+ messages)
` [PATCH v11 01/24] kasan, mm: change hooks signatures
` [PATCH v11 02/24] kasan, slub: handle pointer tags in early_kmem_cache_node_alloc
` [PATCH v11 03/24] kasan: move common generic and tag-based code to common.c
` [PATCH v11 04/24] kasan: rename source files to reflect the new naming scheme
` [PATCH v11 05/24] kasan: add CONFIG_KASAN_GENERIC and CONFIG_KASAN_SW_TAGS
` [PATCH v11 06/24] kasan, arm64: adjust shadow size for tag-based mode
` [PATCH v11 07/24] kasan: rename kasan_zero_page to kasan_early_shadow_page
` [PATCH v11 08/24] kasan: initialize shadow to 0xff for tag-based mode
` [PATCH v11 09/24] arm64: move untagged_addr macro from uaccess.h to memory.h
` [PATCH v11 10/24] kasan: add tag related helper functions
` [PATCH v11 11/24] kasan, arm64: untag address in _virt_addr_is_linear
` [PATCH v11 12/24] kasan: preassign tags to objects with ctors or SLAB_TYPESAFE_BY_RCU
` [PATCH v11 13/24] kasan, arm64: fix up fault handling logic
` [PATCH v11 14/24] kasan, arm64: enable top byte ignore for the kernel
` [PATCH v11 15/24] kasan, mm: perform untagged pointers comparison in krealloc
` [PATCH v11 16/24] kasan: split out generic_report.c from report.c
` [PATCH v11 17/24] kasan: add bug reporting routines for tag-based mode
` [PATCH v11 18/24] mm: move obj_to_index to include/linux/slab_def.h
` [PATCH v11 19/24] kasan: add hooks implementation for tag-based mode
` [PATCH v11 20/24] kasan, arm64: add brk handler for inline instrumentation
` [PATCH v11 21/24] kasan, mm, arm64: tag non slab memory allocated via pagealloc
` [PATCH v11 22/24] kasan: add __must_check annotations to kasan hooks
` [PATCH v11 23/24] kasan: update documentation
` [PATCH v11 24/24] kasan: add SPDX-License-Identifier mark to source files

[PATCH 4.14 122/124] printk: Never set console_may_schedule in console_trylock()
 2018-11-19 16:29 UTC 

[RFC PATCH v4 00/13] ktask: multithread CPU-intensive kernel work
 2018-11-19 16:45 UTC  (8+ messages)
` [RFC PATCH v4 05/13] workqueue, ktask: renice helper threads to prevent starvation
` [RFC PATCH v4 11/13] mm: parallelize deferred struct page initialization within each node


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).