linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-08-13 09:34:08 to 2019-08-14 11:33:13 UTC [more...]

[PATCH] mm: memcontrol: flush percpu vmevents before releasing memcg
 2019-08-14 11:33 UTC  (4+ messages)

[PATCH 0/2] flush percpu vmstats
 2019-08-14 11:32 UTC  (7+ messages)
` [PATCH 1/2] mm: memcontrol: flush percpu vmstats before releasing memcg
` [PATCH 2/2] mm: memcontrol: flush percpu slab vmstats on kmem offlining

add a not device managed memremap_pages
 2019-08-14 11:25 UTC  (8+ messages)
` [PATCH 5/5] memremap: provide "

[RFC PATCH v2 00/19] RDMA/FS DAX truncate proposal V1,000,002 ;-)
 2019-08-14 11:21 UTC  (26+ messages)
` [RFC PATCH v2 01/19] fs/locks: Export F_LAYOUT lease to user space
` [RFC PATCH v2 07/19] fs/xfs: Teach xfs to use new dax_layout_busy_page()
` [RFC PATCH v2 15/19] mm/gup: Introduce vaddr_pin_pages()
` [RFC PATCH v2 16/19] RDMA/uverbs: Add back pointer to system file object

[RESEND PATCH 1/2 -mm] mm: account lazy free pages separately
 2019-08-14 11:08 UTC  (9+ messages)

[PATCH v2] Add flags option to get xattr method paired to __vfs_getxattr
 2019-08-14 11:00 UTC  (3+ messages)

[RFC PATCH v6 00/92] VM introspection
 2019-08-14 10:37 UTC  (43+ messages)
` [RFC PATCH v6 01/92] kvm: introduce KVMI (VM introspection subsystem)
` [RFC PATCH v6 02/92] kvm: introspection: add basic ioctls (hook/unhook)
` [RFC PATCH v6 06/92] kvm: introspection: add KVMI_CONTROL_CMD_RESPONSE
` [RFC PATCH v6 13/92] kvm: introspection: make the vCPU wait even when its jobs list is empty
` [RFC PATCH v6 14/92] kvm: introspection: handle introspection commands before returning to guest
` [RFC PATCH v6 16/92] kvm: introspection: handle events and event replies
` [RFC PATCH v6 64/92] kvm: introspection: add single-stepping
` [RFC PATCH v6 70/92] kvm: x86: filter out access rights only when tracked by the introspection tool
` [RFC PATCH v6 71/92] mm: add support for remote mapping
  ` DANGER WILL ROBINSON, DANGER
` [RFC PATCH v6 75/92] kvm: x86: disable gpa_available optimization in emulator_read_write_onepage()

[RFC][PATCH v12 0/2] mm: Support for page reporting
 2019-08-14 10:29 UTC  (12+ messages)
` [RFC][Patch v12 1/2] mm: page_reporting: core infrastructure
` [RFC][Patch v12 2/2] virtio-balloon: interface to support free page reporting

[PATCH 1/3] mm/mmap.c: prev could be retrieved from vma->vm_prev
 2019-08-14  9:19 UTC  (6+ messages)
` [PATCH 2/3] mm/mmap.c: __vma_unlink_prev is not necessary now
` [PATCH 3/3] mm/mmap.c: extract __vma_unlink_list as counter part for __vma_link_list

[RFC PATCH 0/2] Add predictive memory reclamation and compaction
 2019-08-14  8:58 UTC  (4+ messages)

memory leak in bio_clone_fast
 2019-08-14  8:52 UTC 

[PATCH] mm: vmscan: do not share cgroup iteration between reclaimers
 2019-08-14  8:11 UTC  (6+ messages)

[PATCH v8 00/27] Control-flow Enforcement: Shadow Stack
 2019-08-14  8:07 UTC  (33+ messages)
` [PATCH v8 01/27] Documentation/x86: Add CET description
` [PATCH v8 02/27] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v8 03/27] x86/fpu/xstate: Change names to separate XSAVES system and user states
` [PATCH v8 04/27] x86/fpu/xstate: Introduce XSAVES system states
` [PATCH v8 05/27] x86/fpu/xstate: Introduce CET MSR "
` [PATCH v8 06/27] x86/cet: Add control protection exception handler
` [PATCH v8 07/27] x86/cet/shstk: Add Kconfig option for user-mode shadow stack
` [PATCH v8 08/27] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v8 09/27] mm/mmap: Prevent Shadow Stack VMA merges
` [PATCH v8 10/27] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
` [PATCH v8 11/27] x86/mm: Introduce _PAGE_DIRTY_SW
` [PATCH v8 12/27] drm/i915/gvt: Update _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v8 13/27] x86/mm: Modify ptep_set_wrprotect and pmdp_set_wrprotect for _PAGE_DIRTY_SW
` [PATCH v8 14/27] x86/mm: Shadow stack page fault error checking
` [PATCH v8 15/27] mm: Handle shadow stack page fault
` [PATCH v8 16/27] mm: Handle THP/HugeTLB "
` [PATCH v8 17/27] mm: Update can_follow_write_pte/pmd for shadow stack
` [PATCH v8 18/27] mm: Introduce do_mmap_locked()
` [PATCH v8 19/27] x86/cet/shstk: User-mode shadow stack support
` [PATCH v8 20/27] x86/cet/shstk: Introduce WRUSS instruction
` [PATCH v8 21/27] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v8 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file
` [PATCH v8 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack
` [PATCH v8 24/27] x86/cet/shstk: Handle thread shadow stack
` [PATCH v8 25/27] mm/mmap: Add Shadow stack pages to memory accounting
` [PATCH v8 26/27] x86/cet/shstk: Add arch_prctl functions for Shadow Stack
` [PATCH v8 27/27] x86/cet/shstk: Add Shadow Stack instructions to opcode map

[PATCH v5 1/6] mm/page_idle: Add per-pid idle page tracking using virtual index
 2019-08-14  8:05 UTC  (25+ messages)
` [PATCH v5 2/6] mm/page_idle: Add support for handling swapped PG_Idle pages

turn hmm migrate_vma upside down v3
 2019-08-14  7:59 UTC  (11+ messages)
` [PATCH 01/10] mm: turn migrate_vma upside down
` [PATCH 02/10] nouveau: reset dma_nr in nouveau_dmem_migrate_alloc_and_copy
` [PATCH 03/10] nouveau: factor out device memory address calculation
` [PATCH 04/10] nouveau: factor out dmem fence completion
` [PATCH 05/10] nouveau: remove a few function stubs
` [PATCH 06/10] nouveau: simplify nouveau_dmem_migrate_to_ram
` [PATCH 07/10] nouveau: simplify nouveau_dmem_migrate_vma
` [PATCH 08/10] mm: remove the unused MIGRATE_PFN_ERROR flag
` [PATCH 09/10] mm: remove the unused MIGRATE_PFN_DEVICE flag
` [PATCH 10/10] mm: remove CONFIG_MIGRATE_VMA_HELPER

[patch] mm, page_alloc: move_freepages should not examine struct page of reserved memory
 2019-08-14  7:42 UTC  (6+ messages)

hmm cleanups, v2
 2019-08-14  7:38 UTC  (7+ messages)
` [PATCH 04/15] mm: remove the pgmap field from struct hmm_vma_walk

[PATCH v5 0/4] Mark the namespace disabled on pfn superblock mismatch
 2019-08-14  4:22 UTC  (3+ messages)
` [PATCH v5 1/4] nvdimm: Consider probe return -EOPNOTSUPP as success

[PATCH RESEND] block: annotate refault stalls from IO submission
 2019-08-14  2:51 UTC  (4+ messages)

[PATCH] mm/mmap.c: rb_parent is not necessary in __vma_link_list
 2019-08-14  2:19 UTC  (3+ messages)

[RFC PATCH 0/2] mm/gup: introduce vaddr_pin_pages_remote(), FOLL_PIN
 2019-08-14  0:56 UTC  (7+ messages)
` [RFC PATCH 2/2] mm/gup: introduce vaddr_pin_pages_remote()

[rgushchin:fix_vmstats 21/221] include/asm-generic/5level-fixup.h:14:18: error: unknown type name 'pgd_t'; did you mean 'pid_t'?
 2019-08-14  0:45 UTC  (3+ messages)

[RFC PATCH v2 0/5] hugetlb_cgroup: Add hugetlb_cgroup reservation limits
 2019-08-13 23:54 UTC  (8+ messages)
` [RFC PATCH v2 4/5] hugetlb_cgroup: Add accounting for shared mappings

mmotm 2019-08-13-15-40 uploaded
 2019-08-13 22:41 UTC 

[PATCH] nouveau/hmm: map pages after migration
 2019-08-13 21:58 UTC  (2+ messages)

memory leak in bio_clone_fast
 2019-08-13 21:33 UTC  (2+ messages)

[PATCH v8 00/14] Control-flow Enforcement: Branch Tracking, PTRACE
 2019-08-13 20:53 UTC  (15+ messages)
` [PATCH v8 01/14] x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
` [PATCH v8 02/14] x86/cet/ibt: User-mode indirect branch tracking support
` [PATCH v8 03/14] x86/cet/ibt: Handle signals for end branch
` [PATCH v8 04/14] mm/mmap: Add IBT bitmap size to address space limit check
` [PATCH v8 05/14] x86/cet/ibt: ELF header parsing for IBT
` [PATCH v8 06/14] x86/cet/ibt: Add arch_prctl functions "
` [PATCH v8 07/14] x86/cet/ibt: Add ENDBR to op-code-map
` [PATCH v8 08/14] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v8 09/14] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v8 10/14] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points
` [PATCH v8 11/14] x86/vsyscall/64: Fixup shadow stack and branch tracking for vsyscall
` [PATCH v8 12/14] x86/cet: Add PTRACE interface for CET
` [PATCH v8 13/14] x86: Discard .note.gnu.property sections
` [PATCH v8 14/14] Introduce arch_prctl(ARCH_X86_CET_MARK_LEGACY_CODE)

[Question-kvm] Can hva_to_pfn_fast be executed in interrupt context?
 2019-08-13 20:17 UTC  (2+ messages)

[Linux-kernel-mentees][PATCH v5 0/1] get_user_pages changes
 2019-08-13 18:19 UTC  (5+ messages)
` [Linux-kernel-mentees][PATCH v5 1/1] sgi-gru: Remove *pte_lookup functions, Convert to get_user_page*()

[PATCH v5 0/6] mm / virtio: Provide support for unused page reporting
 2019-08-13 17:35 UTC  (4+ messages)
` [PATCH v5 4/6] mm: Introduce Reported pages

[PATCH v4 2/2] RISC-V: Implement sparsemem
 2019-08-13 16:48 UTC 

[PATCH V5 0/9] Fixes for vhost metadata acceleration
 2019-08-13 16:41 UTC  (8+ messages)

[PATCH v12 0/6] THP aware uprobe
 2019-08-13 16:24 UTC  (16+ messages)
` [PATCH v12 5/6] khugepaged: enable collapse pmd for pte-mapped THP

[rgushchin:fix_vmstats 199/221] lib/strncpy_from_user.c:112:42: warning: passing argument 1 of 'untagged_addr' makes integer from pointer without a cast
 2019-08-13 16:01 UTC  (2+ messages)

RISC-V nommu support v2
 2019-08-13 15:40 UTC  (6+ messages)
` [PATCH 16/17] riscv: clear the instruction cache and all registers when booting

[PATCH] Add flags option to get xattr method paired to __vfs_getxattr
 2019-08-13 14:37 UTC  (3+ messages)

[PATCH v3 0/3] mm: kmemleak: Use a memory pool for kmemleak object allocations
 2019-08-13 13:49 UTC  (9+ messages)
` [PATCH v3 2/3] mm: kmemleak: Simple memory allocation pool for kmemleak objects
` [PATCH v3 3/3] mm: kmemleak: Use the memory pool for early allocations

Let's talk about the elephant in the room - the Linux kernel's inability to gracefully handle low memory pressure
 2019-08-13 13:47 UTC  (12+ messages)

[PATCH] mm: use CPU_BITS_NONE to initialize init_mm.cpu_bitmask
 2019-08-13 13:43 UTC 

[PATCH] mm/hotplug: prevent memory leak when reuse pgdat
 2019-08-13 13:13 UTC  (3+ messages)

[PATCHv2 00/59] Intel MKTME enabling
 2019-08-13 13:07 UTC  (9+ messages)
` [PATCHv2 25/59] keys/mktme: Preparse the MKTME key payload
` [PATCHv2 57/59] x86/mktme: Document the MKTME Key Service API

[PATCH] microblaze: switch to generic version of pte allocation
 2019-08-13 12:52 UTC  (3+ messages)

[PATCH] mm: release the spinlock on zap_pte_range
 2019-08-13 10:51 UTC  (11+ messages)
          ` [RFC PATCH] mm: drop mark_page_access from the unmap path

[rgushchin:fix_vmstats 210/221] arch/microblaze/include/asm/pgalloc.h:63:7: error: implicit declaration of function 'pgtable_page_ctor'; did you mean 'pgtable_pmd_page_ctor'?
 2019-08-13 10:06 UTC  (3+ messages)

[PATCH] kbuild: Change fallthrough comments to attributes
 2019-08-13  9:48 UTC  (7+ messages)
` [PATCH v2] "


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).