linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-04-26 19:23:58 to 2021-04-28 05:59:53 UTC [more...]

[PATCH v2 0/4] arm64: drop pfn_valid_within() and simplify pfn_valid()
 2021-04-28  5:59 UTC  (12+ messages)
        ` arm32: panic in move_freepages (Was [PATCH v2 0/4] arm64: drop pfn_valid_within() and simplify pfn_valid())

[RFC] mm: support multi_freearea to the reduction of external fragmentation
 2021-04-28  4:03 UTC  (8+ messages)
    `  "

[PATCH v4] mm/compaction: let proactive compaction order configurable
 2021-04-28  2:28 UTC 

[PATCH v8] RISC-V: enable XIP
 2021-04-28  3:35 UTC  (3+ messages)

[PATCH 0/5] Cleanup and fixup for huge_memory
 2021-04-28  3:10 UTC  (14+ messages)
` [PATCH 1/5] mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
` [PATCH 2/5] mm/huge_memory.c: use page->deferred_list
` [PATCH 3/5] mm/huge_memory.c: add missing read-only THP checking in transparent_hugepage_enabled()
` [PATCH 4/5] mm/huge_memory.c: remove unnecessary tlb_remove_page_size() for huge zero pmd
` [PATCH 5/5] mm/huge_memory.c: don't discard hugepage if other processes are mapping it

[PATCH] mm: append __GFP_COMP flag for trace_malloc
 2021-04-28  3:05 UTC  (8+ messages)

[PATCH v3] mm/compaction:let proactive compaction order configurable
 2021-04-28  1:38 UTC  (7+ messages)
  ` 答复: "
      ` 答复: "

[PATCH v5 00/10] userfaultfd: add minor fault handling for shmem
 2021-04-28  0:58 UTC  (15+ messages)
` [PATCH v5 01/10] userfaultfd/hugetlbfs: avoid including userfaultfd_k.h in hugetlb.h
` [PATCH v5 02/10] userfaultfd/shmem: combine shmem_{mcopy_atomic,mfill_zeropage}_pte
` [PATCH v5 03/10] userfaultfd/shmem: support minor fault registration for shmem
` [PATCH v5 04/10] userfaultfd/shmem: support UFFDIO_CONTINUE "
` [PATCH v5 05/10] userfaultfd/shmem: advertise shmem minor fault support
` [PATCH v5 06/10] userfaultfd/shmem: modify shmem_mcopy_atomic_pte to use install_pte()
` [PATCH v5 07/10] userfaultfd/selftests: use memfd_create for shmem test type
` [PATCH v5 08/10] userfaultfd/selftests: create alias mappings in the shmem test
` [PATCH v5 09/10] userfaultfd/selftests: reinitialize test context in each test
` [PATCH v5 10/10] userfaultfd/selftests: exercise minor fault handling shmem support

[PATCH v2 00/24] userfaultfd-wp: Support shmem and hugetlbfs
 2021-04-28  0:07 UTC  (27+ messages)
` [PATCH v2 01/24] shmem/userfaultfd: Take care of UFFDIO_COPY_MODE_WP
` [PATCH v2 02/24] mm: Clear vmf->pte after pte_unmap_same() returns
` [PATCH v2 03/24] mm/userfaultfd: Introduce special pte for unmapped file-backed mem
` [PATCH v2 04/24] mm/swap: Introduce the idea of special swap ptes
` [PATCH v2 05/24] shmem/userfaultfd: Handle uffd-wp special pte in page fault handler
` [PATCH v2 06/24] mm: Drop first_index/last_index in zap_details
` [PATCH v2 07/24] mm: Introduce zap_details.zap_flags
` [PATCH v2 08/24] mm: Introduce ZAP_FLAG_SKIP_SWAP
` [PATCH v2 09/24] mm: Pass zap_flags into unmap_mapping_pages()
` [PATCH v2 10/24] shmem/userfaultfd: Persist uffd-wp bit across zapping for file-backed
` [PATCH v2 11/24] shmem/userfaultfd: Allow wr-protect none pte for file-backed mem
` [PATCH v2 12/24] shmem/userfaultfd: Allows file-back mem to be uffd wr-protected on thps
` [PATCH v2 13/24] shmem/userfaultfd: Handle the left-overed special swap ptes
` [PATCH v2 14/24] shmem/userfaultfd: Pass over uffd-wp special swap pte when fork()
` [PATCH v2 15/24] mm/hugetlb: Drop __unmap_hugepage_range definition from hugetlb.h
` [PATCH v2 16/24] hugetlb/userfaultfd: Hook page faults for uffd write protection
` [PATCH v2 17/24] hugetlb/userfaultfd: Take care of UFFDIO_COPY_MODE_WP
` [PATCH v2 18/24] hugetlb/userfaultfd: Handle UFFDIO_WRITEPROTECT
` [PATCH v2 19/24] mm/hugetlb: Introduce huge version of special swap pte helpers
` [PATCH v2 20/24] hugetlb/userfaultfd: Handle uffd-wp special pte in hugetlb pf handler
` [PATCH v2 21/24] hugetlb/userfaultfd: Allow wr-protect none ptes
` [PATCH v2 22/24] hugetlb/userfaultfd: Only drop uffd-wp special pte if required
` [PATCH v2 23/24] mm/userfaultfd: Enable write protection for shmem & hugetlbfs
` [PATCH v2 24/24] userfaultfd/selftests: Enable uffd-wp for shmem/hugetlbfs

[PATCH v21 0/9] Free some vmemmap pages of HugeTLB page
 2021-04-27 23:47 UTC  (2+ messages)

[PATCH 00/16] Add new DMA mapping operation for P2PDMA
 2021-04-27 23:01 UTC  (18+ messages)
` [PATCH 09/16] dma-direct: Support PCI P2PDMA pages in dma-direct map_sg
` [PATCH 14/16] nvme-rdma: Ensure dma support when using p2pdma
  ` [PATCH 05/16] dma-mapping: Introduce dma_map_sg_p2pdma()
  ` [PATCH 11/16] iommu/dma: Support PCI P2PDMA pages in dma-iommu map_sg

[RFC] mm/vmscan.c: avoid possible long latency caused by too_many_isolated()
 2021-04-27 21:53 UTC  (7+ messages)

[linux-next:pending-fixes] BUILD SUCCESS e27839dcc50b7755388b11977f6640eeef9ed69c
 2021-04-27 21:27 UTC 

[linux-next:master] BUILD REGRESSION c83540783e906ba43421bfcfd22d678fef4178d5
 2021-04-27 21:19 UTC 

[PATCH v4 00/10] userfaultfd: add minor fault handling for shmem
 2021-04-27 20:59 UTC  (20+ messages)
` [PATCH v4 01/10] userfaultfd/hugetlbfs: avoid including userfaultfd_k.h in hugetlb.h
` [PATCH v4 03/10] userfaultfd/shmem: support UFFDIO_CONTINUE for shmem
` [PATCH v4 04/10] userfaultfd/shmem: support minor fault registration "
` [PATCH v4 09/10] userfaultfd/shmem: modify shmem_mcopy_atomic_pte to use install_pte()
` [PATCH v4 10/10] userfaultfd: update documentation to mention shmem minor faults

[PATCH v26 0/9] Control-flow Enforcement: Indirect Branch Tracking
 2021-04-27 20:47 UTC  (10+ messages)
` [PATCH v26 1/9] x86/cet/ibt: Add Kconfig option for "
` [PATCH v26 2/9] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
` [PATCH v26 3/9] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v26 4/9] x86/cet/ibt: Update ELF header parsing "
` [PATCH v26 5/9] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v26 6/9] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v26 7/9] x86/vdso: Introduce ENDBR macro
` [PATCH v26 8/9] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
` [PATCH v26 9/9] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave

[PATCH v26 00/30] Control-flow Enforcement: Shadow Stack
 2021-04-27 20:43 UTC  (31+ messages)
` [PATCH v26 01/30] Documentation/x86: Add CET description
` [PATCH v26 02/30] x86/cet/shstk: Add Kconfig option for Shadow Stack
` [PATCH v26 03/30] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v26 04/30] x86/cpufeatures: Introduce CPU setup and option parsing for CET
` [PATCH v26 05/30] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v26 06/30] x86/cet: Add control-protection fault handler
` [PATCH v26 07/30] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v26 08/30] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v26 09/30] x86/mm: Introduce _PAGE_COW
` [PATCH v26 10/30] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v26 11/30] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v26 12/30] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v26 13/30] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH v26 14/30] x86/mm: Shadow Stack page fault error checking
` [PATCH v26 15/30] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v26 16/30] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v26 17/30] mm: Add guard pages around a shadow stack
` [PATCH v26 18/30] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v26 19/30] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v26 20/30] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v26 21/30] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v26 22/30] x86/cet/shstk: Add user-mode shadow stack support
` [PATCH v26 23/30] x86/cet/shstk: Handle thread shadow stack
` [PATCH v26 24/30] x86/cet/shstk: Introduce shadow stack token setup/verify routines
` [PATCH v26 25/30] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v26 26/30] ELF: Introduce arch_setup_elf_property()
` [PATCH v26 27/30] x86/cet/shstk: Add arch_prctl functions for shadow stack
` [PATCH v26 28/30] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v26 29/30] mm: Update arch_validate_flags() to test vma anonymous
` [PATCH v26 30/30] mm: Introduce PROT_SHADOW_STACK for shadow stack

[GIT PULL] Network fs helper library & fscache kiocb API
 2021-04-27 20:37 UTC  (5+ messages)
` [GIT PULL] afs: Preparation for fscache overhaul

Sealed memfd & no-fault mmap
 2021-04-27 16:51 UTC  (2+ messages)

[linux-next:master 14988/15288] arch/riscv/kernel/setup.c:284:32: error: implicit declaration of function 'XIP_FIXUP'
 2021-04-27 16:42 UTC 

[PATCH 0/3] cgroup2: introduce cpuset.mems.migration
 2021-04-27 14:43 UTC  (3+ messages)
` [PATCH 2/3] cgroup/cpuset: "

[linux-next:master 14959/15288] arch/riscv/errata/sifive/errata_cip_453.S:25: Error: Improper shift amount (38)
 2021-04-27 14:17 UTC 

[PATCH] Prevent OOM casualties by enforcing memcg limits
 2021-04-27 14:17 UTC  (10+ messages)

[PATCH v2] ARC: Use max_high_pfn as a HIGHMEM zone border
 2021-04-27 12:13 UTC 

[PATCH v2] ARC: Use 40-bit physical page mask for PAE
 2021-04-27 12:12 UTC 

[linux-next:master 13478/15288] keyboard.c:undefined reference to `__put_user_bad'
 2021-04-27 11:15 UTC 

[PATCH v2 00/16] Multigenerational LRU Framework
 2021-04-27 10:35 UTC  (3+ messages)

[PATCH] mm/sparse: Fix flags overlap in section_mem_map
 2021-04-27  9:05 UTC  (2+ messages)

[PATCH] mm: compaction: improve /proc trigger for full node memory compaction
 2021-04-27  8:09 UTC  (2+ messages)

[ext4] 21175ca434: mdadm-selftests.enchmarks/mdadm-selftests/tests/01r1fail.fail
 2021-04-27  8:15 UTC 

[PATCH v8] RISC-V: enable XIP
 2021-04-27  6:44 UTC  (4+ messages)

[PATCH v4 0/2] mm,hwpoison: fix sending SIGBUS for Action Required MCE
 2021-04-27  6:29 UTC  (3+ messages)
` [PATCH v4 1/2] mm/memory-failure: Use a mutex to avoid memory_failure() races
` [PATCH v4 2/2] mm,hwpoison: send SIGBUS when the page has already been poisoned

[linux-next:master 14077/15065] arch/riscv/mm/ptdump.c:383:53: error: use of undeclared identifier 'kernel_virt_addr'
 2021-04-27  4:19 UTC 

[RESEND][PATCH 0/6] Constify struct page arguments
 2021-04-27  3:32 UTC  (13+ messages)
` [PATCH 1/6] mm: Make __dump_page static
` [PATCH 2/6] mm/debug: Factor PagePoisoned out of __dump_page
` [PATCH 3/6] mm/page_owner: Constify dump_page_owner
` [PATCH 4/6] mm: Make compound_head const-preserving
` [PATCH 5/6] mm: Constify get_pfnblock_flags_mask and get_pfnblock_migratetype
` [PATCH 6/6] mm: Constify page_count and page_ref_count

[PATCH 00/23] userfaultfd-wp: Support shmem and hugetlbfs
 2021-04-26 23:09 UTC  (7+ messages)
` [PATCH 21/23] hugetlb/userfaultfd: Only drop uffd-wp special pte if required

kernel BUG at mm/huge_memory.c:2736(linux 5.10.29)
 2021-04-26 22:56 UTC  (4+ messages)

[PATCH v7 01/31] iov_iter: Add ITER_XARRAY
 2021-04-26 22:17 UTC  (12+ messages)
` [PATCH v7 00/31] Network fs helper library & fscache kiocb API
    ` [PATCH] iov_iter: Four fixes for ITER_XARRAY
  ` [PATCH] netfs: Miscellaneous fixes
    ` [PATCH v2] "

[PATCH-next v5 0/4] mm/memcg: Reduce kmemcache memory accounting overhead
 2021-04-26 19:24 UTC  (3+ messages)
` [PATCH-next v5 3/4] mm/memcg: Improve refill_obj_stock() performance


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).