Linux-mm Archive mirror
 help / color / mirror / Atom feed
 messages from 2021-04-01 19:47:27 to 2021-04-04 15:33:32 UTC [more...]

[PATCH 0/2] mm: khugepaged: cleanup and a minor tuning in THP
 2021-04-04 15:33 UTC  (3+ messages)
` [PATCH 1/2] mm: khugepaged: use macro to align addresses
` [PATCH 2/2] mm: khugepaged: check MMF_DISABLE_THP ahead of iterating over vmas

[syzbot] WARNING: suspicious RCU usage in list_lru_destroy
 2021-04-04 15:15 UTC 

[PATCH] mm: page_poison: print page owner info when corruption is caught
 2021-04-04 14:17 UTC 

[PATCH] kfence: unpoison pool region before use
 2021-04-04 12:09 UTC  (8+ messages)

[RFC PATCH] mm/swap: fix system stuck due to infinite loop
 2021-04-04  9:26 UTC  (3+ messages)

[syzbot] WARNING: suspicious RCU usage in clear_huge_page
 2021-04-04  2:35 UTC 

[linux-next:master 9082/9190] WARNING: modpost: vmlinux.o(.text.unlikely+0x3274): Section mismatch in reference from the function jent_panic() to the variable .init.data:initcall_level_names
 2021-04-04  1:27 UTC 

[PATCH v3 0/8] make hugetlb put_page safe for all calling contexts
 2021-04-04  0:00 UTC  (6+ messages)
` [PATCH v3 7/8] hugetlb: make free_huge_page irq safe
  ` [External] "

[RFC PATCH 00/15] Use obj_cgroup APIs to charge the LRU pages
 2021-04-03 12:37 UTC  (22+ messages)
` [RFC PATCH 01/15] mm: memcontrol: fix page charging in page replacement
` [RFC PATCH 02/15] mm: memcontrol: bail out early when !mm in get_mem_cgroup_from_mm
` [RFC PATCH 03/15] mm: memcontrol: remove the pgdata parameter of mem_cgroup_page_lruvec
` [RFC PATCH 04/15] mm: memcontrol: use lruvec_memcg in lruvec_holds_page_lru_lock
    ` [External] "
          ` [External] Re: [RFC PATCH 00/15] Use obj_cgroup APIs to charge the LRU pages

[PATCH-next 1/5] lib/test_vmalloc.c: remove two kvfree_rcu() tests
 2021-04-03 12:31 UTC  (9+ messages)
` [PATCH-next 2/5] lib/test_vmalloc.c: add a new 'nr_threads' parameter
` [PATCH-next 3/5] vm/test_vmalloc.sh: adapt for updated driver interface
` [PATCH-next 4/5] mm/vmalloc: refactor the preloading loagic
` [PATCH-next 5/5] mm/vmalloc: remove an empty line

[syzbot] WARNING: suspicious RCU usage in remove_vma (2)
 2021-04-03 11:23 UTC 

arch/powerpc/kvm/book3s_hv_nested.c:264:6: error: stack frame size of 2304 bytes in function 'kvmhv_enter_nested_guest'
 2021-04-03 10:47 UTC 

[PATCH V12 0/3] Charge loop device i/o to issuing cgroup
 2021-04-03  5:47 UTC  (6+ messages)
` [PATCH 1/3] loop: Use worker per cgroup instead of kworker
` [PATCH 2/3] mm: Charge active memcg when no mm is set
  ` [External] "
` [PATCH 3/3] loop: Charge i/o to mem and blk cg

[PATCH] mm: memcontrol: fix forget to obtain the ref to objcg in split_page_memcg
 2021-04-03  1:12 UTC  (6+ messages)

[PATCH v6 00/27] Memory Folios
 2021-04-03  0:31 UTC  (6+ messages)

BUG_ON(!mapping_empty(&inode->i_data))
 2021-04-02 21:16 UTC  (9+ messages)

[PATCH 0/4] mm/page_reporting: Some knobs and fixes
 2021-04-02 19:55 UTC  (9+ messages)
` [PATCH 1/4] mm/page_reporting: Introduce free page reported counters
` [PATCH 2/4] mm/page_reporting: Introduce free page reporting factor
` [PATCH 4/4] mm/page_reporting: Fix possible user allocation failure

[PATCH v6 0/4] Cleanup and fixups for vmemmap handling
 2021-04-02 17:58 UTC  (6+ messages)
` [PATCH v6 3/4] x86/vmemmap: Handle unpopulated sub-pmd ranges

[linux-next:master 8719/9190] softirq.c:undefined reference to `__hwasan_tls'
 2021-04-02 17:15 UTC 

[linux-next:master 8183/9190] undefined reference to `of_usb_get_dr_mode_by_phy'
 2021-04-02 15:40 UTC 

[RFCv1 0/7] TDX and guest memory unmapping
 2021-04-02 15:26 UTC  (8+ messages)
` [RFCv1 1/7] x86/mm: Move force_dma_unencrypted() to common code
` [RFCv1 2/7] x86/kvm: Introduce KVM memory protection feature
` [RFCv1 3/7] x86/kvm: Make DMA pages shared
` [RFCv1 4/7] x86/kvm: Use bounce buffers for KVM memory protection
` [RFCv1 5/7] x86/kvmclock: Share hvclock memory with the host
` [RFCv1 6/7] x86/realmode: Share trampoline area if KVM memory protection enabled
` [RFCv1 7/7] KVM: unmap guest memory using poisoned pages

[PATCH v4 00/20] Implement GENERIC_CMDLINE
 2021-04-02 15:18 UTC  (21+ messages)
` [PATCH v4 01/20] cmdline: Add generic function to build command line
` [PATCH v4 02/20] drivers: of: use cmdline building function
` [PATCH v4 03/20] x86/efi: Replace CONFIG_CMDLINE_OVERRIDE by CONFIG_CMDLINE_FORCE
` [PATCH v4 04/20] drivers: firmware: efi: use cmdline building function
` [PATCH v4 05/20] cmdline: Gives architectures opportunity to use generically defined boot cmdline manipulation
` [PATCH v4 06/20] powerpc: convert strcpy to strlcpy in prom_init
` [PATCH v4 07/20] powerpc: Convert to GENERIC_CMDLINE
` [PATCH v4 08/20] arm: "
` [PATCH v4 09/20] arm64: "
` [PATCH v4 10/20] hexagon: "
` [PATCH v4 11/20] microblaze: "
` [PATCH v4 12/20] nios2: "
` [PATCH v4 13/20] openrisc: "
` [PATCH v4 14/20] riscv: "
` [PATCH v4 15/20] sh: "
` [PATCH v4 16/20] sparc: "
` [PATCH v4 17/20] xtensa: "
` [PATCH v4 18/20] x86: "
` [PATCH v4 19/20] mips: "
` [PATCH v4 20/20] cmdline: Remove CONFIG_CMDLINE_EXTEND

[PATCH] mm,hwpoison: return -EBUSY when page already poisoned
 2021-04-02 15:11 UTC  (12+ messages)
        ` [PATCH] mm/memory-failure: Use a mutex to avoid memory_failure() races
              ` [PATCH v2] mm,hwpoison: return -EBUSY when page already poisoned
                ` [PATCH v3] mm,hwpoison: return -EHWPOISON "

[PATCH] mm/vmscan.c: drop_slab_node with task's memcg
 2021-04-02 14:50 UTC  (3+ messages)

[QUESTION] WARNNING after 3d8e2128f26a ("sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output")
 2021-04-02 14:41 UTC  (4+ messages)

[RFC] Convert sysv filesystem to use folios exclusively
 2021-04-02 13:50 UTC  (3+ messages)

[PATCH] mm: page_owner: detect page_owner recursion via task_struct
 2021-04-02 11:53 UTC  (4+ messages)
    ` [PATCH v2] "

[PATCH v3 1/2] kunit: add a KUnit test for SLUB debugging functionality
 2021-04-02  9:38 UTC  (5+ messages)

[PATCH 0/4] Cleanup and fixup for hugetlb
 2021-04-02  9:32 UTC  (5+ messages)
` [PATCH 1/4] mm/hugeltb: remove redundant VM_BUG_ON() in region_add()
` [PATCH 2/4] mm/hugeltb: simplify the return code of __vma_reservation_common()
` [PATCH 3/4] mm/hugeltb: fix potential wrong gbl_reserve value for hugetlb_acct_memory()
` [PATCH 4/4] mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()

unexpected -ENOMEM from percpu_counter_init()
 2021-04-02  1:49 UTC  (2+ messages)

[PATCH 00/10] [v7][RESEND] Migrate Pages in lieu of discard
 2021-04-02  0:55 UTC  (14+ messages)
` [PATCH 04/10] mm/migrate: make migrate_pages() return nr_succeeded
` [PATCH 05/10] mm/migrate: demote pages during reclaim
` [PATCH 08/10] mm/vmscan: Consider anonymous pages without swap
` [PATCH 09/10] mm/vmscan: never demote for memcg reclaim
` [PATCH 10/10] mm/migrate: new zone_reclaim_mode to enable reclaim migration

[PATCH] mm/hugeltb: fix renaming of PF_MEMALLOC_NOCMA to PF_MEMALLOC_PIN
 2021-04-02  0:24 UTC  (4+ messages)

[PATCH -next] mm/vmalloc: Fix non-conforming function headers
 2021-04-02  0:19 UTC  (2+ messages)

[PATCH 0/5] 4.14 backports of fixes for "CoW after fork() issue"
 2021-04-02  0:12 UTC  (8+ messages)
` [PATCH 1/5] mm: reuse only-pte-mapped KSM page in do_wp_page()

[PATCH v10 0/6] Optionally randomize kernel stack offset each syscall
 2021-04-01 23:23 UTC  (7+ messages)
` [PATCH v10 1/6] jump_label: Provide CONFIG-driven build state defaults
` [PATCH v10 2/6] init_on_alloc: Optimize static branches
` [PATCH v10 3/6] stack: Optionally randomize kernel stack offset each syscall
` [PATCH v10 4/6] x86/entry: Enable random_kstack_offset support
` [PATCH v10 5/6] arm64: entry: "
` [PATCH v10 6/6] lkdtm: Add REPORT_STACK for checking stack offsets

[PATCH v8 0/6] Optionally randomize kernel stack offset each syscall
 2021-04-01 22:42 UTC  (8+ messages)
` [PATCH] Where we are for this patch?
  ` [PATCH v8 3/6] stack: Optionally randomize kernel stack offset each syscall

[PATCH v24 0/9] Control-flow Enforcement: Indirect Branch Tracking
 2021-04-01 22:14 UTC  (10+ messages)
` [PATCH v24 1/9] x86/cet/ibt: Add Kconfig option for "
` [PATCH v24 2/9] x86/cet/ibt: Add user-mode Indirect Branch Tracking support
` [PATCH v24 3/9] x86/cet/ibt: Handle signals for Indirect Branch Tracking
` [PATCH v24 4/9] x86/cet/ibt: Update ELF header parsing "
` [PATCH v24 5/9] x86/cet/ibt: Update arch_prctl functions "
` [PATCH v24 6/9] x86/vdso: Insert endbr32/endbr64 to vDSO
` [PATCH v24 7/9] x86/vdso: Introduce ENDBR macro
` [PATCH v24 8/9] x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point
` [PATCH v24 9/9] x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave

[PATCH v24 01/30] Documentation/x86: Add CET description
 2021-04-01 22:11 UTC  (30+ messages)
` [PATCH v24 02/30] x86/cet/shstk: Add Kconfig option for Shadow Stack
` [PATCH v24 03/30] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET)
` [PATCH v24 04/30] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
` [PATCH v24 05/30] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
` [PATCH v24 06/30] x86/cet: Add control-protection fault handler
` [PATCH v24 07/30] x86/mm: Remove _PAGE_DIRTY from kernel RO pages
` [PATCH v24 08/30] x86/mm: Move pmd_write(), pud_write() up in the file
` [PATCH v24 09/30] x86/mm: Introduce _PAGE_COW
` [PATCH v24 10/30] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
` [PATCH v24 11/30] x86/mm: Update pte_modify for _PAGE_COW
` [PATCH v24 12/30] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW
` [PATCH v24 13/30] mm: Introduce VM_SHADOW_STACK for shadow stack memory
` [PATCH v24 14/30] x86/mm: Shadow Stack page fault error checking
` [PATCH v24 15/30] x86/mm: Update maybe_mkwrite() for shadow stack
` [PATCH v24 16/30] mm: Fixup places that call pte_mkwrite() directly
` [PATCH v24 17/30] mm: Add guard pages around a shadow stack
` [PATCH v24 18/30] mm/mmap: Add shadow stack pages to memory accounting
` [PATCH v24 19/30] mm: Update can_follow_write_pte() for shadow stack
` [PATCH v24 20/30] mm/mprotect: Exclude shadow stack from preserve_write
` [PATCH v24 21/30] mm: Re-introduce vm_flags to do_mmap()
` [PATCH v24 22/30] x86/cet/shstk: Add user-mode shadow stack support
` [PATCH v24 23/30] x86/cet/shstk: Handle thread shadow stack
` [PATCH v24 24/30] x86/cet/shstk: Introduce shadow stack token setup/verify routines
` [PATCH v24 25/30] x86/cet/shstk: Handle signals for shadow stack
` [PATCH v24 26/30] ELF: Introduce arch_setup_elf_property()
` [PATCH v24 27/30] x86/cet/shstk: Add arch_prctl functions for shadow stack
` [PATCH v24 28/30] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
` [PATCH v24 29/30] mm: Update arch_validate_flags() to include vma anonymous
` [PATCH v24 30/30] mm: Introduce PROT_SHSTK for shadow stack

[PATCH] mm: page_owner: use kstrtobool() to parse bool option
 2021-04-01 21:43 UTC  (2+ messages)

[PATCH v1 0/5] percpu: partial chunk depopulation
 2021-04-01 21:43 UTC  (6+ messages)
` [PATCH v1 1/5] percpu: split __pcpu_balance_workfn()
` [PATCH v1 2/5] percpu: make pcpu_nr_empty_pop_pages per chunk type
` [PATCH v1 3/5] percpu: generalize pcpu_balance_populated()
` [PATCH v1 4/5] percpu: fix a comment about the chunks ordering
` [PATCH v1 5/5] percpu: implement partial chunk depopulation

[PATCH] mm: page_owner: fetch backtrace only for tracked pages
 2021-04-01 21:24 UTC 

[linux-next:master] BUILD REGRESSION 454c576c3f5e51d60f00a4ac0dde07f4f9d70e9d
 2021-04-01 21:21 UTC 

[PATCH v8 0/6] Optionally randomize kernel stack offset each syscall
 2021-04-01 20:59 UTC  (2+ messages)

[RFC PATCH 0/6] mm: thp: use generic THP migration for NUMA hinting fault
 2021-04-01 20:12 UTC  (7+ messages)

[PATCH 0/3] mm, pmem: Force unmap pmem on surprise remove
 2021-04-01 19:54 UTC  (6+ messages)
` [PATCH 3/3] mm/devmap: Remove pgmap accounting in the get_user_pages_fast() path


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).