linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-03-10 13:52:07 to 2021-03-11 06:36:45 UTC [more...]

[PATCH v18 0/9] Free some vmemmap pages of HugeTLB page
 2021-03-11  6:36 UTC  (28+ messages)
` [PATCH v18 1/9] mm: memory_hotplug: factor out bootmem core functions to bootmem_info.c
    ` [External] "
` [PATCH v18 3/9] mm: hugetlb: free the vmemmap pages associated with each HugeTLB page
    ` [External] "
` [PATCH v18 4/9] mm: hugetlb: alloc "
    ` [External] "
` [PATCH v18 5/9] mm: hugetlb: set the PageHWPoison to the raw error page
    ` [External] "
` [PATCH v18 6/9] mm: hugetlb: add a kernel parameter hugetlb_free_vmemmap
    ` [External] "
` [PATCH v18 8/9] mm: hugetlb: gather discrete indexes of tail page
` [PATCH v18 9/9] mm: hugetlb: optimize the code with the help of the compiler

[PATCH 0/3] Add support for free vmemmap pages of HugeTLB for arm64
 2021-03-11  6:01 UTC  (4+ messages)

[PATCH] mm/rmap: convert anon_vma.refcount from atomic_t to refcount_t
 2021-03-11  5:56 UTC 

[PATCH v4] kasan: remove redundant config option
 2021-03-11  5:45 UTC  (4+ messages)

[PATCH] hugetlb: select PREEMPT_COUNT if HUGETLB_PAGE for in_atomic use
 2021-03-11  5:43 UTC  (2+ messages)

[RFC] mm: Enable generic pfn_valid() to handle early sections with memmap holes
 2021-03-11  4:29 UTC  (3+ messages)

[PATCH v22 0/8] Control-flow Enforcement: Indirect Branch Tracking
 2021-03-11  3:36 UTC  (15+ messages)
` [PATCH v22 1/8] x86/cet/ibt: Update Kconfig for user-mode "
` [PATCH v22 2/8] x86/cet/ibt: User-mode Indirect Branch Tracking support
` [PATCH v22 3/8] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v22 4/8] x86/cet/ibt: Update ELF header parsing "
` [PATCH v22 5/8] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v22 6/8] x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
` [PATCH v22 7/8] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v22 8/8] x86/vdso: Add ENDBR64 to __vdso_sgx_enter_enclave

[PATCH v3] x86/fault: Send a SIGBUS to user process always for hwpoison page access
 2021-03-11  2:01 UTC  (5+ messages)

[printk] 996e966640: stress-ng.klog.ops_per_sec 1097.4% improvement
 2021-03-11  2:14 UTC 

[PATCH] mm/oom_kill: Ensure MMU notifier range_end() is paired with range_start()
 2021-03-11  1:50 UTC  (6+ messages)

[drm/i915] 7962893ecb: WARNING:at_drivers/gpu/drm/i915/intel_runtime_pm.c:#intel_runtime_pm_driver_release[i915]
 2021-03-11  1:32 UTC  (3+ messages)
  ` [LKP] "

[PATCH v2] mm: huge_memory: a new debugfs interface for splitting THP tests
 2021-03-11  1:12 UTC  (2+ messages)

[PATCH v17 1/9] mm: Adjust shuffle code to allow for future coalescing
 2021-03-11  1:05 UTC  (2+ messages)

[PATCH] vmscan: retry without cache trim mode if nothing scanned
 2021-03-11  0:57 UTC  (2+ messages)

[PATCH 3/3] arm64: mm: hugetlb: add support for free vmemmap pages of HugeTLB
 2021-03-11  0:47 UTC  (2+ messages)

[PATCH v2] fb_defio: Remove custom address_space_operations
 2021-03-11  0:46 UTC  (2+ messages)

[linux-next:master 2744/3213] drivers/scsi/lpfc/lpfc_els.c:5840:36: sparse: sparse: incorrect type in assignment (different base types)
 2021-03-11  0:19 UTC 

[PATCH 2/3] mm: hugetlb: introduce arch_free_vmemmap_page
 2021-03-11  0:15 UTC  (2+ messages)

[PATCH v3] mm: page_alloc: dump migrate-failed pages
 2021-03-11  0:10 UTC  (3+ messages)

[PATCH v5 0/7] Optionally randomize kernel stack offset each syscall
 2021-03-10 23:56 UTC  (6+ messages)
` [PATCH v5 1/7] mm: Restore init_on_* static branch defaults
` [PATCH v5 3/7] init_on_alloc: Unpessimize default-on builds

[PATCH v2 0/2] set memcg when split page
 2021-03-10 23:50 UTC  (7+ messages)
` [PATCH v2 1/2] mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg

[PATCH 0/5] Introduce a bulk order-0 page allocator with two in-tree users
 2021-03-10 23:47 UTC  (4+ messages)
` [PATCH 2/5] mm/page_alloc: Add a bulk page allocator

[linux-next:master 2914/3213] lib/test_printf.c:595:17: error: 'sec' undeclared; did you mean
 2021-03-10 23:38 UTC 

[v9 PATCH 00/13] Make shrinker's nr_deferred memcg aware
 2021-03-10 23:01 UTC  (20+ messages)
` [v9 PATCH 01/13] mm: vmscan: use nid from shrink_control for tracepoint
` [v9 PATCH 02/13] mm: vmscan: consolidate shrinker_maps handling code
` [v9 PATCH 03/13] mm: vmscan: use shrinker_rwsem to protect shrinker_maps allocation
` [v9 PATCH 04/13] mm: vmscan: remove memcg_shrinker_map_size
` [v9 PATCH 05/13] mm: vmscan: use kvfree_rcu instead of call_rcu
` [v9 PATCH 06/13] mm: memcontrol: rename shrinker_map to shrinker_info
` [v9 PATCH 07/13] mm: vmscan: add shrinker_info_protected() helper
` [v9 PATCH 08/13] mm: vmscan: use a new flag to indicate shrinker is registered
` [v9 PATCH 09/13] mm: vmscan: add per memcg shrinker nr_deferred
` [v9 PATCH 10/13] mm: vmscan: use per memcg nr_deferred of shrinker
` [v9 PATCH 11/13] mm: vmscan: don't need allocate shrinker->nr_deferred for memcg aware shrinkers
` [v9 PATCH 12/13] mm: memcontrol: reparent nr_deferred when memcg offline
` [v9 PATCH 13/13] mm: vmscan: shrink deferred objects proportional to priority

[PATCH v3 0/4] man2: udpate mm/userfaultfd manpages to latest
 2021-03-10 22:23 UTC  (5+ messages)
` [PATCH v3 1/4] userfaultfd.2: Add UFFD_FEATURE_THREAD_ID docs
` [PATCH v3 2/4] userfaultfd.2: Add write-protect mode
` [PATCH v3 3/4] ioctl_userfaultfd.2: Add UFFD_FEATURE_THREAD_ID docs
` [PATCH v3 4/4] ioctl_userfaultfd.2: Add write-protect mode docs

[PATCH v3 0/4] Use obj_cgroup APIs to charge kmem pages
 2021-03-10 22:05 UTC  (8+ messages)
` [PATCH v3 2/4] mm: memcontrol: make page_memcg{_rcu} only applicable for non-kmem page
` [PATCH v3 3/4] mm: memcontrol: use obj_cgroup APIs to charge kmem pages
` [PATCH v3 4/4] mm: memcontrol: move PageMemcgKmem to the scope of CONFIG_MEMCG_KMEM

[PATCH v22 00/28] Control-flow Enforcement: Shadow Stack
 2021-03-10 22:00 UTC  (29+ messages)
` [PATCH v22 01/28] Documentation/x86: Add CET description
` [PATCH v22 02/28] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
` [PATCH v22 03/28] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v22 04/28] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v22 05/28] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v22 06/28] x86/cet: Add control-protection fault handler
` [PATCH v22 07/28] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v22 08/28] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v22 09/28] x86/mm: Introduce _PAGE_COW
` [PATCH v22 10/28] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v22 11/28] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v22 12/28] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v22 13/28] mm: Introduce VM_SHSTK for shadow stack memory
` [PATCH v22 14/28] x86/mm: Shadow Stack page fault error checking
` [PATCH v22 15/28] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v22 16/28] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v22 17/28] mm: Add guard pages around a shadow stack
` [PATCH v22 18/28] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v22 19/28] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v22 20/28] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v22 21/28] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v22 22/28] x86/cet/shstk: User-mode shadow stack support
` [PATCH v22 23/28] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v22 24/28] ELF: Introduce arch_setup_elf_property()
` [PATCH v22 25/28] x86/cet/shstk: Handle thread shadow stack
` [PATCH v22 26/28] x86/cet/shstk: Add arch_prctl functions for "
` [PATCH v22 27/28] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v22 28/28] mm: Introduce PROT_SHSTK for shadow stack

[PATCH v5 0/4] Cleanup and fixups for vmemmap handling
 2021-03-10 21:58 UTC  (6+ messages)
` [PATCH v5 3/4] x86/vmemmap: Handle unpopulated sub-pmd ranges

[PATCH v2 0/4] man2: udpate mm/userfaultfd manpages to latest
 2021-03-10 21:46 UTC  (4+ messages)
` [PATCH v2 2/4] userfaultfd.2: Add write-protect mode

[PATCH 0/5] userfaultfd/selftests: A few cleanups
 2021-03-10 21:26 UTC  (2+ messages)

[PATCH v8 0/8] Count rlimits in each user namespace
 2021-03-10 21:14 UTC  (3+ messages)
` [PATCH v8 3/8] Use atomic_t for ucounts reference counting

[f2fs] 02eb84b96b: ltp.swapon03.fail
 2021-03-10 20:49 UTC  (6+ messages)
` [LTP] "

[RFC PATCH 0/3] hugetlb: add demote/split page functionality
 2021-03-10 19:56 UTC  (8+ messages)

[PATCH] mm/hugetlb: Fix build with !ARCH_WANT_HUGE_PMD_SHARE
 2021-03-10 19:40 UTC  (3+ messages)

[PATCH] arm64: mte: Map hotplugged memory as Normal Tagged
 2021-03-10 19:24 UTC  (2+ messages)

[PATCH 0/3] Move kernel mapping outside the linear mapping
 2021-03-10 19:12 UTC  (6+ messages)
` [PATCH 2/3] Documentation: riscv: Add documentation that describes the VM layout

[PATCH 1/9] memcg: accounting for allocations called with disabled BH
 2021-03-10 19:09 UTC  (5+ messages)

[PATCH] fb_defio: Remove custom address_space_operations
 2021-03-10 18:49 UTC  (4+ messages)

[PATCH v2] include: Remove pagemap.h from blkdev.h
 2021-03-10 18:28 UTC  (3+ messages)

[PATCH v2] mm: page_alloc: dump migrate-failed pages
 2021-03-10 18:07 UTC  (17+ messages)

[PATCH RFC 0/9] mm, sparse-vmemmap: Introduce compound pagemaps
 2021-03-10 18:12 UTC  (7+ messages)
` [PATCH RFC 1/9] memremap: add ZONE_DEVICE support for compound pages

[PATCH v4 0/4] hugetlb: Disable huge pmd unshare for uffd-wp
 2021-03-10 18:09 UTC  (5+ messages)
` [PATCH v4 2/4] hugetlb/userfaultfd: Forbid huge pmd sharing when uffd enabled

[PATCH v3 0/2] x86/setup: consolidate early memory reservations
 2021-03-10 17:59 UTC  (3+ messages)

[PATCH v4 00/28] Network fs helper library & fscache kiocb API
 2021-03-10 16:57 UTC  (13+ messages)
` [PATCH v4 01/28] iov_iter: Add ITER_XARRAY
` [PATCH v4 02/28] mm: Add an unlock function for PG_private_2/PG_fscache
` [PATCH v4 03/28] mm: Implement readahead_control pageset expansion
` [PATCH v4 04/28] netfs: Make a netfs helper module
` [PATCH v4 06/28] netfs, mm: Move PG_fscache helper funcs to linux/netfs.h
` [PATCH v4 07/28] netfs, mm: Add unlock_page_fscache() and wait_on_page_fscache()
` [PATCH v4 08/28] netfs: Provide readahead and readpage netfs helpers
` [PATCH v4 09/28] netfs: Add tracepoints
` [PATCH v4 10/28] netfs: Gather stats
` [PATCH v4 11/28] netfs: Add write_begin helper
` [PATCH v4 12/28] netfs: Define an interface to talk to a cache
` [PATCH v4 13/28] netfs: Hold a ref on a page when PG_private_2 is set

make alloc_anon_inode more useful
 2021-03-10 16:32 UTC  (5+ messages)
` [PATCH 3/9] powerpc/pseries: remove the ppc-cmm file system
` [PATCH 4/9] drm: remove the drm "

[linux-next:master] BUILD REGRESSION b01d57bfdc41c8f635b08b8a5af8a31217d46936
 2021-03-10 16:33 UTC 

[PATCH v3 1/3] mm: replace migrate_prep with lru_add_drain_all
 2021-03-10 16:14 UTC  (3+ messages)
` [PATCH v3 2/3] mm: disable LRU pagevec during the migration temporarily
` [PATCH v3 3/3] mm: fs: Invalidate BH LRU during page migration

[PATCH RFCv2] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault/prealloc memory
 2021-03-10 16:07 UTC  (2+ messages)

[PATCH v4 0/4] Make alloc_contig_range handle Hugetlb pages
 2021-03-10 15:08 UTC  (4+ messages)
` [PATCH v4 1/4] mm,page_alloc: Bail out earlier on -ENOMEM in alloc_contig_migrate_range
` [PATCH v4 2/4] mm,compaction: Let isolate_migratepages_{range,block} return error codes
` [PATCH v4 3/4] mm: Make alloc_contig_range handle free hugetlb pages

arm: lockdep complaining about locks allocations in static memory
 2021-03-10 14:59 UTC  (2+ messages)

[PATCH v2] arm: print alloc free paths for address in registers
 2021-03-10 14:02 UTC  (2+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).