Andrea Arcangeli ([email protected])

Number of posts: 1416 (0.43 per day)
First post: 2008-11-11 19:55:27
Last post: 2017-10-31 19:15:05

Date List Subject
2019-09-26 00:39:57 linux-kernel Re: [PATCH 15/17] KVM: retpolines: x86: eliminate retpoline from vmx.c exit handlers
2019-09-26 00:39:28 linux-kernel Re: [PATCH 15/17] KVM: retpolines: x86: eliminate retpoline from vmx.c exit handlers
2019-09-26 00:39:06 linux-kernel Re: [PATCH 14/17] KVM: monolithic: x86: inline more exit handlers in vmx.c
2019-09-26 00:38:19 linux-kernel Re: [PATCH 14/17] KVM: monolithic: x86: inline more exit handlers in vmx.c
2019-09-26 00:38:07 linux-kernel Re: [PATCH 13/17] KVM: monolithic: x86: drop the kvm_pmu_ops structure
2019-09-26 00:38:02 linux-kernel Re: [PATCH 03/17] KVM: monolithic: x86: handle the request_immediate_exit variation
2019-09-26 00:37:42 linux-kernel Re: [PATCH 03/17] KVM: monolithic: x86: handle the request_immediate_exit variation
2019-09-25 23:13:36 linux-kernel Re: [PATCH 02/17] KVM: monolithic: x86: convert the kvm_x86_ops methods to external functions
2019-09-25 23:07:47 linux-kernel Re: [PATCH 15/17] KVM: retpolines: x86: eliminate retpoline from vmx.c exit handlers
2019-09-25 23:07:25 linux-kernel Re: [PATCH 15/17] KVM: retpolines: x86: eliminate retpoline from vmx.c exit handlers
2019-09-25 16:59:38 linux-kernel Re: [PATCH 15/17] KVM: retpolines: x86: eliminate retpoline from vmx.c exit handlers
2019-09-25 16:54:28 linux-kernel Re: [PATCH 01/17] x86: spec_ctrl: fix SPEC_CTRL initialization after kexec
2019-09-23 11:29:16 linux-kernel [PATCH 15/17] KVM: retpolines: x86: eliminate retpoline from vmx.c exit handlers
2019-09-23 11:29:13 linux-kernel [PATCH 07/17] KVM: monolithic: x86: adjust the section prefixes
2019-09-23 11:22:02 linux-kernel [PATCH 06/17] KVM: monolithic: x86: enable the kvm_pmu_ops external functions
2019-09-23 11:13:43 linux-kernel [PATCH 16/17] KVM: retpolines: x86: eliminate retpoline from svm.c exit handlers
2019-09-23 11:11:40 linux-kernel [PATCH 01/17] x86: spec_ctrl: fix SPEC_CTRL initialization after kexec
2019-09-23 11:05:42 linux-kernel [PATCH 03/17] KVM: monolithic: x86: handle the request_immediate_exit variation
2019-09-23 09:23:00 linux-kernel [PATCH 10/17] KVM: monolithic: x86: use the external functions instead of kvm_x86_ops
2019-09-22 19:08:52 linux-kernel [PATCH 14/17] KVM: monolithic: x86: inline more exit handlers in vmx.c
2019-09-22 19:08:52 linux-kernel [PATCH 11/17] KVM: monolithic: x86: remove exports
2019-09-22 19:08:50 linux-kernel [PATCH 13/17] KVM: monolithic: x86: drop the kvm_pmu_ops structure
2019-09-22 19:08:42 linux-kernel [PATCH 12/17] KVM: monolithic: remove exports from KVM common code
2019-09-22 19:08:29 linux-kernel [PATCH 09/17] KVM: monolithic: x86: remove kvm.ko
2019-09-22 19:07:02 linux-kernel [PATCH 00/17] KVM monolithic v1
2019-09-22 19:06:51 linux-kernel [PATCH 04/17] KVM: monolithic: x86: convert the kvm_pmu_ops methods to external functions
2019-09-22 19:06:46 linux-kernel [PATCH 17/17] x86: retpolines: eliminate retpoline from msr event handlers
2019-09-22 19:06:32 linux-kernel [PATCH 02/17] KVM: monolithic: x86: convert the kvm_x86_ops methods to external functions
2019-09-22 19:06:30 linux-kernel [PATCH 08/17] KVM: monolithic: adjust the section prefixes in the KVM common code
2019-09-22 19:06:26 linux-kernel [PATCH 05/17] KVM: monolithic: x86: enable the kvm_x86_ops external functions
2019-09-04 20:57:22 linux-kernel Re: [patch for-5.3 0/4] revert immediate fallback to remote hugepages
2019-08-20 16:08:30 linux-kernel Re: [PATCH] userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx
2019-06-22 17:52:30 linux-kernel Re: [PATCH] mm/gup: continue VM_FAULT_RETRY processing event for pre-faults
2019-06-07 16:18:51 linux-kernel [PATCH 1/1] coredump: fix race condition between collapse_huge_page() and core dumping
2019-05-24 20:31:17 linux-kernel Re: [PATCH 2/2] Revert "mm, thp: restore node-local hugepage allocations"
2019-05-03 22:35:35 linux-kernel [PATCH 2/2] Revert "mm, thp: restore node-local hugepage allocations"
2019-05-03 22:34:33 linux-kernel [PATCH 0/2] reapply: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
2019-05-03 22:34:12 linux-kernel [PATCH 1/2] Revert "Revert "mm, thp: consolidate THP gfp handling into alloc_hugepage_direct_gfpmask""
2019-03-21 21:08:07 linux-kernel Re: [PATCH v2 1/1] userfaultfd/sysctl: add vm.unprivileged_userfaultfd
2019-03-20 19:04:36 linux-kernel Re: [PATCH v2 1/1] userfaultfd/sysctl: add vm.unprivileged_userfaultfd
2019-03-20 06:10:07 linux-kernel Re: [PATCH v2 1/1] userfaultfd/sysctl: add vm.unprivileged_userfaultfd
2019-03-16 19:43:16 linux-kernel Re: KASAN: use-after-free Read in get_mem_cgroup_from_mm
2019-03-15 21:40:43 linux-kernel Re: KASAN: use-after-free Read in get_mem_cgroup_from_mm
2019-03-14 19:35:09 linux-kernel Re: [RFC PATCH V2 0/5] vhost: accelerate metadata access through vmap()
2019-03-14 16:17:28 linux-kernel Re: [PATCH 0/3] userfaultfd: allow to forbid unprivileged users
2019-03-13 23:56:40 linux-kernel Re: [PATCH 0/3] userfaultfd: allow to forbid unprivileged users
2019-03-13 23:45:42 linux-kernel Re: [PATCH 0/3] userfaultfd: allow to forbid unprivileged users
2019-03-13 18:53:38 linux-kernel Re: [PATCH 0/3] userfaultfd: allow to forbid unprivileged users
2019-03-12 22:51:23 linux-kernel Re: [RFC PATCH V2 0/5] vhost: accelerate metadata access through vmap()
2019-03-12 21:54:24 linux-kernel Re: [RFC PATCH V2 0/5] vhost: accelerate metadata access through vmap()
2019-03-12 21:12:06 linux-kernel Re: [RFC PATCH V2 0/5] vhost: accelerate metadata access through vmap()