linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-02-03 15:51:32 to 2021-02-04 13:02:35 UTC [more...]

[PATCH v16 07/11] secretmem: use PMD-size pages to amortize direct map fragmentation
 2021-02-04 13:02 UTC  (12+ messages)

[PATCH v2 0/4] arm64: kasan: support CONFIG_KASAN_VMALLOC
 2021-02-04 12:49 UTC  (9+ messages)
` [PATCH v2 1/4] arm64: kasan: don't populate vmalloc area for CONFIG_KASAN_VMALLOC
` [PATCH v2 2/4] arm64: kasan: abstract _text and _end to KERNEL_START/END

[PATCH] mm/rmap: Correct obsolete comment of page_get_anon_vma()
 2021-02-04 12:38 UTC  (2+ messages)

[PATCH] mm/pgtable-generic.c: optimize the VM_BUG_ON condition in pmdp_huge_clear_flush()
 2021-02-04 12:36 UTC  (2+ messages)

[PATCH 00/12] kasan: optimizations and fixes for HW_TAGS
 2021-02-04 12:39 UTC  (5+ messages)
` [PATCH 10/12] arm64: kasan: simplify and inline MTE functions

[PATCH 0/4] mm/gup: page unpining improvements
 2021-02-04 12:29 UTC  (15+ messages)
` [PATCH 1/4] mm/gup: add compound page list iterator
` [PATCH 2/4] mm/gup: decrement head page once for group of subpages
` [PATCH 3/4] mm/gup: add a range variant of unpin_user_pages_dirty_lock()
` [PATCH 4/4] RDMA/umem: batch page unpin in __ib_mem_release()

[PATCH v14 0/8] Free some vmemmap pages of HugeTLB page
 2021-02-04 11:44 UTC  (11+ messages)
` [PATCH v14 1/8] mm: memory_hotplug: factor out bootmem core functions to bootmem_info.c
` [PATCH v14 2/8] mm: hugetlb: introduce a new config HUGETLB_PAGE_FREE_VMEMMAP
` [PATCH v14 3/8] mm: hugetlb: free the vmemmap pages associated with each HugeTLB page
` [PATCH v14 4/8] mm: hugetlb: alloc "
` [PATCH v14 5/8] mm: hugetlb: add a kernel parameter hugetlb_free_vmemmap
` [PATCH v14 6/8] mm: hugetlb: introduce nr_free_vmemmap_pages in the struct hstate
` [PATCH v14 7/8] mm: hugetlb: gather discrete indexes of tail page
` [PATCH v14 8/8] mm: hugetlb: optimize the code with the help of the compiler

[PATCH v16 00/11] mm: introduce memfd_secret system call to create "secret" memory areas
 2021-02-04 11:34 UTC  (4+ messages)
` [PATCH v16 06/11] "

[PATCH v16 07/11] secretmem: use PMD-size pages to amortize direct map fragmentation
 2021-02-04 11:31 UTC  (11+ messages)

[PATCH] mm/hugetlb: use helper function range_in_vma() in page_table_shareable()
 2021-02-04 11:29 UTC 

[PATCH] MIPS: make userspace mapping young by default
 2021-02-04 11:27 UTC  (5+ messages)

[PATCH] mm/hugetlb: Remove obsolete comment in vma_has_reserves()
 2021-02-04 11:15 UTC 

[PATCH] mm/mlock: stop counting mlocked pages when none vma is found
 2021-02-04 11:07 UTC 

[PATCH net-next v3 0/4] net: Avoid the memory waste in some Ethernet drivers
 2021-02-04 10:56 UTC  (2+ messages)
` [PATCH net-next v3 1/4] mm: page_frag: Introduce page_frag_alloc_align()

[PATCH] mm: memcontrol: replace the loop with a list_for_each_entry()
 2021-02-04 10:53 UTC 

[linux-next:master 6041/6048] arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_memfd_secret'
 2021-02-04 10:38 UTC 

[v6 PATCH 0/11] Make shrinker's nr_deferred memcg aware
 2021-02-04 10:23 UTC  (24+ messages)
` [v6 PATCH 01/11] mm: vmscan: use nid from shrink_control for tracepoint
` [v6 PATCH 02/11] mm: vmscan: consolidate shrinker_maps handling code
` [v6 PATCH 03/11] mm: vmscan: use shrinker_rwsem to protect shrinker_maps allocation
` [v6 PATCH 04/11] mm: vmscan: remove memcg_shrinker_map_size
` [v6 PATCH 05/11] mm: memcontrol: rename shrinker_map to shrinker_info
` [v6 PATCH 06/11] mm: vmscan: use a new flag to indicate shrinker is registered
` [v6 PATCH 07/11] mm: vmscan: add per memcg shrinker nr_deferred
` [v6 PATCH 08/11] mm: vmscan: use per memcg nr_deferred of shrinker
` [v6 PATCH 09/11] mm: vmscan: don't need allocate shrinker->nr_deferred for memcg aware shrinkers
` [v6 PATCH 10/11] mm: memcontrol: reparent nr_deferred when memcg offline
` [v6 PATCH 11/11] mm: vmscan: shrink deferred objects proportional to priority

[PATCH v7 00/17] follow_pfn and other iomap races
 2021-02-04 10:23 UTC  (9+ messages)
` [PATCH v7 12/17] PCI: Revoke mappings like devmem

[RFC -V5 0/6] autonuma: Optimize memory placement for memory tiering system
 2021-02-04 10:10 UTC  (7+ messages)
` [RFC -V5 1/6] NUMA balancing: optimize page "
` [RFC -V5 2/6] memory tiering: skip to scan fast memory
` [RFC -V5 3/6] memory tiering: hot page selection with hint page fault latency
` [RFC -V5 4/6] memory tiering: rate limit NUMA migration throughput
` [RFC -V5 5/6] memory tiering: adjust hot threshold automatically
` [RFC -V5 6/6] memory tiering: add page promotion counter

[PATCH][RESEND] lib/vsprintf: make-printk-non-secret printks all addresses as unhashed
 2021-02-04  9:36 UTC  (12+ messages)

[RFC PATCH v0] mm/slub: Let number of online CPUs determine the slub page order
 2021-02-04  9:33 UTC  (14+ messages)

BUG: KASAN: stack-out-of-bounds in unwind_next_frame+0x1df5/0x2650
 2021-02-04  9:22 UTC  (14+ messages)

[PATCH] mm: cma: support sysfs
 2021-02-04  8:50 UTC  (2+ messages)

[drm/i915/dp] 4a8d79901d: WARNING:at_drivers/gpu/drm/i915/display/intel_display_power.c:#assert_can_disable_lcpll[i915]
 2021-02-04  9:02 UTC 

[PATCH v2 0/5] shoot lazy tlbs
 2021-02-04  8:21 UTC  (2+ messages)

[PATCH 1/2] mm: replace BUG_ON in vm_insert_page with a return of an error
 2021-02-04  7:53 UTC  (13+ messages)
` [PATCH v2 2/2] dma-buf: heaps: Map system heap pages as managed by linux vm
  ` [Linaro-mm-sig] [PATCH 1/2] mm: replace BUG_ON in vm_insert_page with a return of an error

[PATCH v6] mm,hwpoison: Send SIGBUS to PF_MCE_EARLY processes on action required events
 2021-02-04  7:28 UTC  (2+ messages)

[PATCH v2] x86/fault: Send a SIGBUS to user process always for hwpoison page access
 2021-02-04  7:25 UTC  (2+ messages)

[RFC 0/3] mm/page_alloc: Fix pageblock_order with HUGETLB_PAGE_SIZE_VARIABLE
 2021-02-04  7:01 UTC  (4+ messages)
` [RFC 1/3] mm/page_alloc: Fix pageblock_order when HUGETLB_PAGE_ORDER >= MAX_ORDER
` [RFC 2/3] arm64/hugetlb: Enable HUGETLB_PAGE_SIZE_VARIABLE
` [RFC 3/3] dma-contiguous: Type cast MAX_ORDER as unsigned int

[PATCH v5 6/7] Reimplement RLIMIT_MEMLOCK on top of ucounts
 2021-02-04  7:11 UTC  (2+ messages)
` 0ac0c30c8f: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts

[PATCH net-next v2 0/4] net: Avoid the memory waste in some Ethernet drivers
 2021-02-04  6:40 UTC  (4+ messages)
` [PATCH net-next v2 1/4] mm: page_frag: Introduce page_frag_alloc_align()

[RFC 15/20] mm: detect deferred TLB flushes in vma granularity
 2021-02-04  4:35 UTC  (2+ messages)

[PATCH] mm/memory.c: Remove pte_sw_mkyoung()
 2021-02-04  3:23 UTC  (3+ messages)

[RFC 00/20] TLB batching consolidation and enhancements
 2021-02-04  3:20 UTC  (8+ messages)
` [RFC 01/20] mm/tlb: fix fullmm semantics

[PATCH 0/4] mm/hugetlb: Early cow on fork, and a few cleanups
 2021-02-04  2:20 UTC  (13+ messages)
` [PATCH 1/4] hugetlb: Dedup the code to add a new file_region
` [PATCH 2/4] hugetlg: Break earlier in add_reservation_in_range() when we can
` [PATCH 3/4] mm: Introduce page_needs_cow_for_dma() for deciding whether cow
` [PATCH 4/4] hugetlb: Do early cow when page pinned on src mm

[PATCH v11 0/6] arm64: MMU enabled kexec relocation
 2021-02-04  1:11 UTC  (4+ messages)

[PATCH v3 0/5] create hugetlb flags to consolidate state
 2021-02-04  1:11 UTC  (11+ messages)
` [PATCH v3 3/5] hugetlb: only set HPageMigratable for migratable hstates

[next] mm/gup.c:96:10: error: implicit declaration of function 'is_zero_pfn' [-Werror,-Wimplicit-function-declaration]
 2021-02-04  0:56 UTC  (3+ messages)

[PATCH v2 0/5] create hugetlb flags to consolidate state
 2021-02-04  0:44 UTC  (4+ messages)
` [PATCH v2 2/5] hugetlb: convert page_huge_active() HPageMigratable flag
  ` [External] "

[RFC] Invalidate BH LRU during page migration
 2021-02-04  0:34 UTC  (4+ messages)
` [PATCH] [RFC] mm: fs: "

[RFC][PATCH 00/13] [v5] Migrate Pages in lieu of discard
 2021-02-04  0:26 UTC  (7+ messages)
` [RFC][PATCH 05/13] mm/numa: automatically generate node migration order

[linux-next:master 4959/6048] arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_watch_mount'
 2021-02-03 23:27 UTC 

[PATCH v19 0/7] Control-flow Enforcement: Indirect Branch Tracking
 2021-02-03 22:59 UTC  (8+ messages)
` [PATCH v19 1/7] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v19 2/7] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v19 3/7] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v19 4/7] x86/cet/ibt: Update ELF header parsing "
` [PATCH v19 5/7] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v19 6/7] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v19 7/7] x86/vdso: Insert endbr32/endbr64 to vDSO

[PATCH v19 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-03 22:55 UTC  (26+ messages)
` [PATCH v19 01/25] Documentation/x86: Add CET description
` [PATCH v19 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v19 03/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v19 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v19 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v19 06/25] x86/cet: Add control-protection fault handler
` [PATCH v19 07/25] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v19 08/25] x86/mm: Introduce _PAGE_COW
` [PATCH v19 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v19 10/25] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v19 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v19 12/25] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v19 13/25] x86/mm: Shadow Stack page fault error checking
` [PATCH v19 14/25] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v19 15/25] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v19 16/25] mm: Add guard pages around a shadow stack
` [PATCH v19 17/25] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v19 18/25] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v19 19/25] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v19 20/25] x86/cet/shstk: User-mode shadow stack support
` [PATCH v19 21/25] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v19 22/25] ELF: Introduce arch_setup_elf_property()
` [PATCH v19 23/25] x86/cet/shstk: Handle thread shadow stack
` [PATCH v19 24/25] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v19 25/25] mm: Introduce PROT_SHSTK "

[PATCH v18 00/25] Control-flow Enforcement: Shadow Stack
 2021-02-03 22:28 UTC  (7+ messages)
` [PATCH v18 24/25] x86/cet/shstk: Add arch_prctl functions for shadow stack

[PATCH] mm/mremap: fix BUILD_BUG_ON() error in get_extent
 2021-02-03 20:03 UTC  (4+ messages)

memory_model.h:64:14: error: implicit declaration of function 'page_to_section'
 2021-02-03 19:55 UTC  (2+ messages)

[PATCH] lib/vsprintf: make-printk-non-secret printks all addresses as unhashed
 2021-02-03 18:53 UTC  (6+ messages)

[PATCH v3 0/9] userfaultfd: add minor fault handling
 2021-02-03 18:20 UTC  (5+ messages)
` [PATCH v3 5/9] userfaultfd: add minor fault registration mode

[PATCH v8 00/14] prohibit pinning pages in ZONE_MOVABLE
 2021-02-03 18:00 UTC  (9+ messages)
` [PATCH v8 02/14] mm/gup: check every subpage of a compound page during isolation

[PATCH v2] mm/page_owner: Record the timestamp of all pages during free
 2021-02-03 17:59 UTC 

arch/arm/mach-sa1100/assabet.c:635:8: error: implicit declaration of function 'pmd_off_k'; did you mean
 2021-02-03 17:08 UTC 

[linux-next:master 6040/6048] arch/arm64/include/asm/kfence.h:17:2: error: implicit declaration of function 'set_memory_valid'
 2021-02-03 16:50 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).