All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 00/29] Speculative page faults (anon vmas only)
@ 2021-04-30 19:52 Michel Lespinasse
  2021-04-30 19:52 ` [PATCH 01/29] mm: export dump_mm Michel Lespinasse
                   ` (33 more replies)
  0 siblings, 34 replies; 57+ messages in thread
From: Michel Lespinasse @ 2021-04-30 19:52 UTC (permalink / raw)
  To: Linux-MM, Linux-Kernel
  Cc: Laurent Dufour, Peter Zijlstra, Michal Hocko, Matthew Wilcox,
	Rik van Riel, Paul McKenney, Andrew Morton, Suren Baghdasaryan,
	Joel Fernandes, Andy Lutomirski, Michel Lespinasse

This patchset is my take on speculative page faults (spf).
It builds on ideas that have been previously proposed by Laurent Dufour,
Peter Zijlstra and others before. While Laurent's previous proposal
was rejected around the time of LSF/MM 2019, I am hoping we can revisit
this now based on what I think is a simpler and more bisectable approach,
much improved scaling numbers in the anonymous vma case, and the Android
use case that has since emerged. I will expand on these points towards
the end of this message.

The patch series applies on top of linux v5.12;
a git tree is also available:
git fetch https://github.com/lespinasse/linux.git v5.12-spf-anon

I believe these patches should be considered for merging.
My github also has a v5.12-spf branch which extends this mechanism
for handling file mapped vmas too; however I believe these are less
mature and I am not submitting them for inclusion at this point.


Compared to the previous (RFC) proposal, I have split out / left out
the file VMA handling parts, fixed some config specific build issues,
added a few more comments and modified the speculative fault handling
to use rcu_read_lock() rather than local_irq_disable() in the
MMU_GATHER_RCU_TABLE_FREE case.


Classical page fault processing takes the mmap read lock in order to
prevent races with mmap writers. In contrast, speculative fault
processing does not take the mmap read lock, and instead verifies,
when the results of the page fault are about to get committed and
become visible to other threads, that no mmap writers have been
running concurrently with the page fault. If the check fails,
speculative updates do not get committed and the fault is retried
in the usual, non-speculative way (with the mmap read lock held).

The concurrency check is implemented using a per-mm mmap sequence count.
The counter is incremented at the beginning and end of each mmap write
operation. If the counter is initially observed to have an even value,
and has the same value later on, the observer can deduce that no mmap
writers have been running concurrently with it between those two times.
This is similar to a seqlock, except that readers never spin on the
counter value (they would instead revert to taking the mmap read lock),
and writers are allowed to sleep. One benefit of this approach is that
it requires no writer side changes, just some hooks in the mmap write
lock APIs that writers already use.

The first step of a speculative page fault is to look up the vma and
read its contents (currently by making a copy of the vma, though in
principle it would be sufficient to only read the vma attributes that
are used in page faults). The mmap sequence count is used to verify
that there were no mmap writers concurrent to the lookup and copy steps.
Note that walking rbtrees while there may potentially be concurrent
writers is not an entirely new idea in linux, as latched rbtrees
are already doing this. This is safe as long as the lookup is
followed by a sequence check to verify that concurrency did not
actually occur (and abort the speculative fault if it did).

The next step is to walk down the existing page table tree to find the
current pte entry. This is done with interrupts disabled to avoid
races with munmap(). Again, not an entirely new idea, as this repeats
a pattern already present in fast GUP. Similar precautions are also
taken when taking the page table lock.


Commits 1 to 5 are preparatory cleanups
(which I would like to push regardless of what happens to the rest)

Commits 6 and 7 introduce CONFIG_SPECULATIVE_PAGE_FAULT and lets us
enable it on x86 so we can test the new code as it gets introduced.

Commits 8 and 9 extend handle_mm_fault() so it can be used for
speculative faults; initially these always abort with VM_FAULT_RETRY.

Commits 10 to 16 introduce all the basic building blocks for speculative
page faults:
- Commit 10 adds the mmap sequence count that will be used for detecting
  when writers have been running concurrently with an spf attempt
  (in which case the attempt will be aborted);
- Commit 11 adds RCU safe vma freeing;
- Commit 12 does a lockless VMA lookup and starts the spf handling attempt;
- Commit 13 introduces an API for preventing page table reclamation
  (using RCU or disabling interrupts depending on build config options);
- (Commit 14 is a small refactor preparing for the next commit);
- Commit 15 walks down the existing page tables, carefully avoiding
  races with potential writers (munmap in particular)
- Commit 16 introduces pte_map_lock() and pte_spinlock(), which attempt
  to (optionally map and) lock an existing page table when it's time to
  commit page fault results to it.

Commits 17 to 24 progressively implement spf for most anon vma cases.
This mostly comes down to using the pte_map_lock() and pte_spinlock()
APIs where needed, and making sure to abort speculation in unsupported
cases (mostly anon_vma allocation and userfaultfd). The work is split
in small steps so that changes can be tested soon after they are added.

Commits 25 and 26 disable speculative handling for single threaded
userspace. This is for (minor) performance tuning and is pushed
towards the end of the series to make it easier to exercise the spf
paths as they are introduced.

Commit 27 adds some extra statistics.

Commits 28 and 29 add spf support on the arm64 architecture. It should
be easy to add other architectures too, given access to test machines.


As Laurent's previous proposal before LSF/MM 2019 was rejected for
complexity reasons, I think that some of the changes I made will
help address these concerns:

- First, the patchset is structured to be bisectable (at least on x86).
  Every few commits the new code gets enabled, which makes for easier
  testing and also should make it easier for reviewers to understand how
  the various commits relate to each other.

- This patchset requires no changes to mmap writers other than instrumenting
  the mmap write lock APIs.

- The fault handler operates on a stable copy of the vma, so it does not
  require any special care to avoid the possibility of vma fields being
  modified concurrently with it.


mmtest results (from my previous RFC submission) on HP Z840 workstation
(2 socket Xeon E5-2690 v3 @ 2.60GHz, 24 cores / 48 threads total):
See https://www.lespinasse.org/kernel/v5.12-rc5-spf/mmtests/

Highlights from the above:

- pft results show some pretty damn good scalability. Throughput using
  all 48 threads (24 cores) is 24x that of single-threaded tests, and
  3.7x higher than when using the baseline kernel. This is the result
  of avoiding writing into any shared cache lines, be it for mmap lock
  or vma refcounting, during speculative page faults.
  (Experiments show that adding a single atomic variable per vma,
  which would be incremented and decremented before and after spf
  copies the vma, would decrease the 48-threads throughput by 62%).

- wis-pf page_fault1 (anon THP) shows some moderate improvement.

- wis-mmap likes the change, even though it doesn't do much page faults.
  This seems to be a side effect of rcu safe vma freeing reducing vma
  reuse between threads running on separate CPUs.

- wis-malloc benefits from a mix of the anon vma and rcu effects.

- macro benchmarks are mostly performance neutral, with some small
  benefit in limited cases.


Another motivation for this is the Android use case. Several Android
vendors have picked up the previous SPF proposal and included it on
their devices because it reduces application start-up times,
which is an important performance metric for them.


Michel Lespinasse (29):
  mm: export dump_mm
  mmap locking API: mmap_lock_is_contended returns a bool
  mmap locking API: name the return values
  do_anonymous_page: use update_mmu_tlb()
  do_anonymous_page: reduce code duplication
  mm: introduce CONFIG_SPECULATIVE_PAGE_FAULT
  x86/mm: define ARCH_SUPPORTS_SPECULATIVE_PAGE_FAULT
  mm: add FAULT_FLAG_SPECULATIVE flag
  mm: add do_handle_mm_fault()
  mm: add per-mm mmap sequence counter for speculative page fault handling.
  mm: rcu safe vma freeing
  x86/mm: attempt speculative mm faults first
  mm: add speculative_page_walk_begin() and speculative_page_walk_end()
  mm: refactor __handle_mm_fault() / handle_pte_fault()
  mm: implement speculative handling in __handle_mm_fault().
  mm: add pte_map_lock() and pte_spinlock()
  mm: implement speculative handling in do_anonymous_page()
  mm: enable speculative fault handling through do_anonymous_page()
  mm: implement speculative handling in do_numa_page()
  mm: enable speculative fault handling in do_numa_page()
  mm: implement speculative handling in wp_page_copy()
  mm: implement and enable speculative fault handling in handle_pte_fault()
  mm: implement speculative handling in do_swap_page()
  mm: enable speculative fault handling through do_swap_page()
  mm: disable speculative faults for single threaded user space
  mm: disable rcu safe vma freeing for single threaded user space
  mm: anon spf statistics
  arm64/mm: define ARCH_SUPPORTS_SPECULATIVE_PAGE_FAULT
  arm64/mm: attempt speculative mm faults first

 arch/arm64/Kconfig            |   1 +
 arch/arm64/mm/fault.c         |  63 ++++
 arch/x86/Kconfig              |   1 +
 arch/x86/mm/fault.c           |  62 ++++
 include/linux/mm.h            |  57 +++-
 include/linux/mm_types.h      |  25 +-
 include/linux/mmap_lock.h     | 109 +++++--
 include/linux/vm_event_item.h |  27 ++
 include/linux/vmstat.h        |   6 +
 kernel/fork.c                 |  15 +
 mm/Kconfig                    |  22 ++
 mm/Kconfig.debug              |   7 +
 mm/debug.c                    |   1 +
 mm/memory.c                   | 520 ++++++++++++++++++++++++----------
 mm/vmstat.c                   |  27 ++
 15 files changed, 770 insertions(+), 173 deletions(-)

-- 
2.20.1


^ permalink raw reply	[flat|nested] 57+ messages in thread
* Re: [PATCH 16/29] mm: add pte_map_lock() and pte_spinlock()
@ 2021-05-01  2:15 kernel test robot
  0 siblings, 0 replies; 57+ messages in thread
From: kernel test robot @ 2021-05-01  2:15 UTC (permalink / raw)
  To: kbuild

[-- Attachment #1: Type: text/plain, Size: 9143 bytes --]

CC: kbuild-all(a)lists.01.org
In-Reply-To: <20210430195232.30491-17-michel@lespinasse.org>
References: <20210430195232.30491-17-michel@lespinasse.org>
TO: Michel Lespinasse <michel@lespinasse.org>
TO: "Linux-MM" <linux-mm@kvack.org>
TO: "Linux-Kernel" <linux-kernel@vger.kernel.org>
CC: Laurent Dufour <ldufour@linux.ibm.com>
CC: Peter Zijlstra <peterz@infradead.org>
CC: Michal Hocko <mhocko@suse.com>
CC: Matthew Wilcox <willy@infradead.org>
CC: Rik van Riel <riel@surriel.com>
CC: Paul McKenney <paulmck@kernel.org>
CC: Andrew Morton <akpm@linux-foundation.org>
CC: Suren Baghdasaryan <surenb@google.com>

Hi Michel,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on tip/x86/mm]
[also build test WARNING on arm64/for-next/core v5.12]
[cannot apply to hnaz-linux-mm/master linus/master next-20210430]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:    https://github.com/0day-ci/linux/commits/Michel-Lespinasse/Speculative-page-faults-anon-vmas-only/20210501-035602
base:   https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git a500fc918f7b8dc3dff2e6c74f3e73e856c18248
:::::: branch date: 6 hours ago
:::::: commit date: 6 hours ago
config: x86_64-randconfig-s022-20210430 (attached as .config)
compiler: gcc-9 (Debian 9.3.0-22) 9.3.0
reproduce:
        # apt-get install sparse
        # sparse version: v0.6.3-341-g8af24329-dirty
        # https://github.com/0day-ci/linux/commit/284898f9c11d755d2b231794fc7529d562f8e918
        git remote add linux-review https://github.com/0day-ci/linux
        git fetch --no-tags linux-review Michel-Lespinasse/Speculative-page-faults-anon-vmas-only/20210501-035602
        git checkout 284898f9c11d755d2b231794fc7529d562f8e918
        # save the attached .config to linux build tree
        make W=1 C=1 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' W=1 ARCH=x86_64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot <lkp@intel.com>


sparse warnings: (new ones prefixed by >>)
   mm/memory.c:5326:22: sparse: sparse: cast removes address space '__user' of expression
   mm/memory.c:955:17: sparse: sparse: context imbalance in 'copy_pte_range' - different lock contexts for basic block
   mm/memory.c:1635:16: sparse: sparse: context imbalance in '__get_locked_pte' - different lock contexts for basic block
   mm/memory.c:1684:9: sparse: sparse: context imbalance in 'insert_page' - different lock contexts for basic block
   mm/memory.c:2186:17: sparse: sparse: context imbalance in 'remap_pte_range' - different lock contexts for basic block
   mm/memory.c:2431:17: sparse: sparse: context imbalance in 'apply_to_pte_range' - unexpected unlock
>> mm/memory.c:2595:6: sparse: sparse: context imbalance in '__pte_map_lock' - wrong count at exit
   mm/memory.c:2776:9: sparse: sparse: context imbalance in 'wp_page_copy' - different lock contexts for basic block
   mm/memory.c:3121:17: sparse: sparse: context imbalance in 'wp_pfn_shared' - unexpected unlock
   mm/memory.c:3184:19: sparse: sparse: context imbalance in 'do_wp_page' - different lock contexts for basic block
   mm/memory.c:4795:5: sparse: sparse: context imbalance in 'follow_invalidate_pte' - different lock contexts for basic block
   mm/memory.c:4916:23: sparse: sparse: context imbalance in 'follow_pfn' - unexpected unlock
   mm/memory.c:4946:9: sparse: sparse: context imbalance in 'follow_phys' - unexpected unlock
   mm/memory.c:4980:9: sparse: sparse: context imbalance in 'generic_access_phys' - unexpected unlock

vim +/__pte_map_lock +2595 mm/memory.c

3ac00c32199b7c Michel Lespinasse 2021-04-30  2594  
284898f9c11d75 Michel Lespinasse 2021-04-30 @2595  bool __pte_map_lock(struct vm_fault *vmf)
284898f9c11d75 Michel Lespinasse 2021-04-30  2596  {
284898f9c11d75 Michel Lespinasse 2021-04-30  2597  #ifdef CONFIG_TRANSPARENT_HUGEPAGE
284898f9c11d75 Michel Lespinasse 2021-04-30  2598  	pmd_t pmdval;
284898f9c11d75 Michel Lespinasse 2021-04-30  2599  #endif
284898f9c11d75 Michel Lespinasse 2021-04-30  2600  	pte_t *pte = vmf->pte;
284898f9c11d75 Michel Lespinasse 2021-04-30  2601  	spinlock_t *ptl;
284898f9c11d75 Michel Lespinasse 2021-04-30  2602  
284898f9c11d75 Michel Lespinasse 2021-04-30  2603  	if (!(vmf->flags & FAULT_FLAG_SPECULATIVE)) {
284898f9c11d75 Michel Lespinasse 2021-04-30  2604  		vmf->ptl = pte_lockptr(vmf->vma->vm_mm, vmf->pmd);
284898f9c11d75 Michel Lespinasse 2021-04-30  2605  		if (!pte)
284898f9c11d75 Michel Lespinasse 2021-04-30  2606  			vmf->pte = pte_offset_map(vmf->pmd, vmf->address);
284898f9c11d75 Michel Lespinasse 2021-04-30  2607  		spin_lock(vmf->ptl);
284898f9c11d75 Michel Lespinasse 2021-04-30  2608  		return true;
284898f9c11d75 Michel Lespinasse 2021-04-30  2609  	}
284898f9c11d75 Michel Lespinasse 2021-04-30  2610  
284898f9c11d75 Michel Lespinasse 2021-04-30  2611  	speculative_page_walk_begin();
284898f9c11d75 Michel Lespinasse 2021-04-30  2612  	if (!mmap_seq_read_check(vmf->vma->vm_mm, vmf->seq))
284898f9c11d75 Michel Lespinasse 2021-04-30  2613  		goto fail;
284898f9c11d75 Michel Lespinasse 2021-04-30  2614  	/*
284898f9c11d75 Michel Lespinasse 2021-04-30  2615  	 * The mmap sequence count check guarantees that the page
284898f9c11d75 Michel Lespinasse 2021-04-30  2616  	 * tables are still valid at that point, and
284898f9c11d75 Michel Lespinasse 2021-04-30  2617  	 * speculative_page_walk_begin() ensures that they stay around.
284898f9c11d75 Michel Lespinasse 2021-04-30  2618  	 */
284898f9c11d75 Michel Lespinasse 2021-04-30  2619  #ifdef CONFIG_TRANSPARENT_HUGEPAGE
284898f9c11d75 Michel Lespinasse 2021-04-30  2620  	/*
284898f9c11d75 Michel Lespinasse 2021-04-30  2621  	 * We check if the pmd value is still the same to ensure that there
284898f9c11d75 Michel Lespinasse 2021-04-30  2622  	 * is not a huge collapse operation in progress in our back.
284898f9c11d75 Michel Lespinasse 2021-04-30  2623  	 */
284898f9c11d75 Michel Lespinasse 2021-04-30  2624  	pmdval = READ_ONCE(*vmf->pmd);
284898f9c11d75 Michel Lespinasse 2021-04-30  2625  	if (!pmd_same(pmdval, vmf->orig_pmd))
284898f9c11d75 Michel Lespinasse 2021-04-30  2626  		goto fail;
284898f9c11d75 Michel Lespinasse 2021-04-30  2627  #endif
284898f9c11d75 Michel Lespinasse 2021-04-30  2628  	ptl = pte_lockptr(vmf->vma->vm_mm, vmf->pmd);
284898f9c11d75 Michel Lespinasse 2021-04-30  2629  	if (!pte)
284898f9c11d75 Michel Lespinasse 2021-04-30  2630  		pte = pte_offset_map(vmf->pmd, vmf->address);
284898f9c11d75 Michel Lespinasse 2021-04-30  2631  	/*
284898f9c11d75 Michel Lespinasse 2021-04-30  2632  	 * Try locking the page table.
284898f9c11d75 Michel Lespinasse 2021-04-30  2633  	 *
284898f9c11d75 Michel Lespinasse 2021-04-30  2634  	 * Note that we might race against zap_pte_range() which
284898f9c11d75 Michel Lespinasse 2021-04-30  2635  	 * invalidates TLBs while holding the page table lock.
284898f9c11d75 Michel Lespinasse 2021-04-30  2636  	 * We are still under the speculative_page_walk_begin() section,
284898f9c11d75 Michel Lespinasse 2021-04-30  2637  	 * and zap_pte_range() could thus deadlock with us if we tried
284898f9c11d75 Michel Lespinasse 2021-04-30  2638  	 * using spin_lock() here.
284898f9c11d75 Michel Lespinasse 2021-04-30  2639  	 *
284898f9c11d75 Michel Lespinasse 2021-04-30  2640  	 * We also don't want to retry until spin_trylock() succeeds,
284898f9c11d75 Michel Lespinasse 2021-04-30  2641  	 * because of the starvation potential against a stream of lockers.
284898f9c11d75 Michel Lespinasse 2021-04-30  2642  	 */
284898f9c11d75 Michel Lespinasse 2021-04-30  2643  	if (unlikely(!spin_trylock(ptl)))
284898f9c11d75 Michel Lespinasse 2021-04-30  2644  		goto fail;
284898f9c11d75 Michel Lespinasse 2021-04-30  2645  	if (!mmap_seq_read_check(vmf->vma->vm_mm, vmf->seq))
284898f9c11d75 Michel Lespinasse 2021-04-30  2646  		goto unlock_fail;
284898f9c11d75 Michel Lespinasse 2021-04-30  2647  	speculative_page_walk_end();
284898f9c11d75 Michel Lespinasse 2021-04-30  2648  	vmf->pte = pte;
284898f9c11d75 Michel Lespinasse 2021-04-30  2649  	vmf->ptl = ptl;
284898f9c11d75 Michel Lespinasse 2021-04-30  2650  	return true;
284898f9c11d75 Michel Lespinasse 2021-04-30  2651  
284898f9c11d75 Michel Lespinasse 2021-04-30  2652  unlock_fail:
284898f9c11d75 Michel Lespinasse 2021-04-30  2653  	spin_unlock(ptl);
284898f9c11d75 Michel Lespinasse 2021-04-30  2654  fail:
284898f9c11d75 Michel Lespinasse 2021-04-30  2655  	if (pte)
284898f9c11d75 Michel Lespinasse 2021-04-30  2656  		pte_unmap(pte);
284898f9c11d75 Michel Lespinasse 2021-04-30  2657  	speculative_page_walk_end();
284898f9c11d75 Michel Lespinasse 2021-04-30  2658  	return false;
284898f9c11d75 Michel Lespinasse 2021-04-30  2659  }
284898f9c11d75 Michel Lespinasse 2021-04-30  2660  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-all(a)lists.01.org

[-- Attachment #2: config.gz --]
[-- Type: application/gzip, Size: 35680 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

end of thread, other threads:[~2021-07-09 10:41 UTC | newest]

Thread overview: 57+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-04-30 19:52 [PATCH 00/29] Speculative page faults (anon vmas only) Michel Lespinasse
2021-04-30 19:52 ` [PATCH 01/29] mm: export dump_mm Michel Lespinasse
2021-04-30 19:52 ` [PATCH 02/29] mmap locking API: mmap_lock_is_contended returns a bool Michel Lespinasse
2021-04-30 19:52 ` [PATCH 03/29] mmap locking API: name the return values Michel Lespinasse
2021-04-30 19:52 ` [PATCH 04/29] do_anonymous_page: use update_mmu_tlb() Michel Lespinasse
2021-06-10  0:38   ` Suren Baghdasaryan
2021-06-10  0:38     ` Suren Baghdasaryan
2021-04-30 19:52 ` [PATCH 05/29] do_anonymous_page: reduce code duplication Michel Lespinasse
2021-04-30 19:52 ` [PATCH 06/29] mm: introduce CONFIG_SPECULATIVE_PAGE_FAULT Michel Lespinasse
2021-04-30 19:52 ` [PATCH 07/29] x86/mm: define ARCH_SUPPORTS_SPECULATIVE_PAGE_FAULT Michel Lespinasse
2021-04-30 19:52 ` [PATCH 08/29] mm: add FAULT_FLAG_SPECULATIVE flag Michel Lespinasse
2021-06-10  0:58   ` Suren Baghdasaryan
2021-06-10  0:58     ` Suren Baghdasaryan
2021-04-30 19:52 ` [PATCH 09/29] mm: add do_handle_mm_fault() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 10/29] mm: add per-mm mmap sequence counter for speculative page fault handling Michel Lespinasse
2021-04-30 19:52 ` [PATCH 11/29] mm: rcu safe vma freeing Michel Lespinasse
2021-04-30 19:52 ` [PATCH 12/29] x86/mm: attempt speculative mm faults first Michel Lespinasse
2021-04-30 19:52 ` [PATCH 13/29] mm: add speculative_page_walk_begin() and speculative_page_walk_end() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 14/29] mm: refactor __handle_mm_fault() / handle_pte_fault() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 15/29] mm: implement speculative handling in __handle_mm_fault() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 16/29] mm: add pte_map_lock() and pte_spinlock() Michel Lespinasse
2021-04-30 23:33   ` kernel test robot
2021-04-30 23:33     ` kernel test robot
2021-04-30 23:45   ` kernel test robot
2021-04-30 23:45     ` kernel test robot
2021-04-30 19:52 ` [PATCH 17/29] mm: implement speculative handling in do_anonymous_page() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 18/29] mm: enable speculative fault handling through do_anonymous_page() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 19/29] mm: implement speculative handling in do_numa_page() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 20/29] mm: enable speculative fault " Michel Lespinasse
2021-04-30 19:52 ` [PATCH 21/29] mm: implement speculative handling in wp_page_copy() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 22/29] mm: implement and enable speculative fault handling in handle_pte_fault() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 23/29] mm: implement speculative handling in do_swap_page() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 24/29] mm: enable speculative fault handling through do_swap_page() Michel Lespinasse
2021-04-30 19:52 ` [PATCH 25/29] mm: disable speculative faults for single threaded user space Michel Lespinasse
2021-04-30 19:52 ` [PATCH 26/29] mm: disable rcu safe vma freeing " Michel Lespinasse
2021-04-30 19:52 ` [PATCH 27/29] mm: anon spf statistics Michel Lespinasse
2021-04-30 22:52   ` kernel test robot
2021-04-30 22:52     ` kernel test robot
2021-04-30 19:52 ` [PATCH 28/29] arm64/mm: define ARCH_SUPPORTS_SPECULATIVE_PAGE_FAULT Michel Lespinasse
2021-04-30 19:52 ` [PATCH 29/29] arm64/mm: attempt speculative mm faults first Michel Lespinasse
2021-04-30 19:52 ` [PATCH 30/31] powerpc/mm: define ARCH_SUPPORTS_SPECULATIVE_PAGE_FAULT Michel Lespinasse
2021-04-30 19:52 ` [PATCH 31/31] powerpc/mm: attempt speculative mm faults first Michel Lespinasse
2021-04-30 22:46 ` [PATCH 00/29] Speculative page faults (anon vmas only) Michel Lespinasse
2021-05-03 18:11   ` Michel Lespinasse
2021-05-17 17:57     ` Paul E. McKenney
2021-05-20 22:10       ` Suren Baghdasaryan
2021-05-20 22:10         ` Suren Baghdasaryan
2021-05-20 23:08         ` Paul E. McKenney
2021-06-01  7:41         ` Michel Lespinasse
2021-06-01 20:18           ` Paul E. McKenney
2021-06-01 20:23         ` Paul E. McKenney
2021-06-14  7:04         ` Michel Lespinasse
2021-05-01 19:56 ` Theodore Ts'o
2021-05-01 21:19   ` Michel Lespinasse
2021-06-17 13:46 ` David Hildenbrand
2021-07-09 10:41   ` David Hildenbrand
2021-05-01  2:15 [PATCH 16/29] mm: add pte_map_lock() and pte_spinlock() kernel test robot

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.