Show patches with: none      |   110706 patches
« 1 2 3 41107 1108 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v1] LoongArch/tlb: fix "error: parameter 'ptep' set but not used" due to __tlb_remove_tlb_entry() [v1] LoongArch/tlb: fix "error: parameter 'ptep' set but not used" due to __tlb_remove_tlb_entry() - - 1 --- 2024-04-16 David Hildenbrand New
[v3,21/22] target/i386: Remove X86CPU::kvm_no_smi_migration field Untitled series #845058 - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v3,09/22] target/i386/kvm: Remove x86_cpu_change_kvm_default() and 'kvm-cpu.h' Untitled series #845058 - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[2/2] KVM: nVMX: remove unnecessary CR4_READ_SHADOW write [1/2] KVM: nVMX: fix CR4_READ_SHADOW when L0 updates CR4 during a signal - - - --- 2024-04-16 Julian Stecklina New
[1/2] KVM: nVMX: fix CR4_READ_SHADOW when L0 updates CR4 during a signal [1/2] KVM: nVMX: fix CR4_READ_SHADOW when L0 updates CR4 during a signal - - - --- 2024-04-16 Julian Stecklina New
[v2] KVM: SEV-ES: Don't intercept MSR_IA32_DEBUGCTLMSR for SEV-ES guests [v2] KVM: SEV-ES: Don't intercept MSR_IA32_DEBUGCTLMSR for SEV-ES guests - 3 - --- 2024-04-16 Ravi Bangoria New
[kvm-unit-tests] x86: msr: Remove the loop for testing reserved bits in MSR_IA32_FLUSH_CMD [kvm-unit-tests] x86: msr: Remove the loop for testing reserved bits in MSR_IA32_FLUSH_CMD - - - --- 2024-04-15 Mingwei Zhang New
[kvmtool] x86: Fix PIT2 init [kvmtool] x86: Fix PIT2 init - - - --- 2024-04-15 Brendan Jackman New
KVM: selftests: Avoid assuming "sudo" exists KVM: selftests: Avoid assuming "sudo" exists - 1 - --- 2024-04-15 Brendan Jackman New
[net-next,v2,07/15] mm: page_frag: add '_va' suffix to page_frag API Untitled series #844633 - - - --- 2024-04-15 Yunsheng Lin New
[kvm-unit-tests] gitlab-ci: Fix the cirrus pipelines [kvm-unit-tests] gitlab-ci: Fix the cirrus pipelines - 1 - --- 2024-04-15 Thomas Huth New
[kvmtool,1/1] riscv: Fix the hart bit setting of AIA [kvmtool,1/1] riscv: Fix the hart bit setting of AIA - - - --- 2024-04-15 Yong-Xuan Wang New
[1/1] RISC-V: KVM: No need to use mask when hart-index-bit is 0 [1/1] RISC-V: KVM: No need to use mask when hart-index-bit is 0 - - - --- 2024-04-15 Yong-Xuan Wang New
[v2] KVM: PPC: Book3S HV nestedv2: Cancel pending DEC exception [v2] KVM: PPC: Book3S HV nestedv2: Cancel pending DEC exception - - - --- 2024-04-15 Vaibhav Jain New
[v2,2/2] perf kvm/riscv: Port perf kvm stat to RISC-V perf kvm: Add kvm stat support on riscv - 1 - --- 2024-04-15 Shenlin Liang New
[v2,1/2] RISCV: KVM: add tracepoints for entry and exit events perf kvm: Add kvm stat support on riscv - 1 - --- 2024-04-15 Shenlin Liang New
vfio/pci: fix potential memory leak in vfio_intx_enable() vfio/pci: fix potential memory leak in vfio_intx_enable() - - - --- 2024-04-15 Ye Bin New
[v2] vhost-vdpa: Remove usage of the deprecated ida_simple_xx() API [v2] vhost-vdpa: Remove usage of the deprecated ida_simple_xx() API 1 1 - --- 2024-04-14 Christophe JAILLET New
[GIT,PULL] virtio: bugfixes [GIT,PULL] virtio: bugfixes - - - --- 2024-04-14 Michael S. Tsirkin New
[10/10] KVM: x86/mmu: check for invalid async page faults involving private memory KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[09/10] KVM: x86/mmu: Use PFERR_GUEST_ENC_MASK to indicate fault is private KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[08/10] KVM: x86/mmu: Pass around full 64-bit error code for KVM page faults KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[07/10] KVM: VMX: Introduce test mode related to EPT violation VE KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[06/10] KVM, x86: add architectural support code for #VE KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[05/10] KVM: x86/mmu: Track shadow MMIO value on a per-VM basis KVM: MMU changes for confidential computing - 2 - --- 2024-04-12 Paolo Bonzini New
[04/10] KVM: x86/mmu: Add Suppress VE bit to EPT shadow_mmio_mask/shadow_present_mask KVM: MMU changes for confidential computing - 1 - --- 2024-04-12 Paolo Bonzini New
[03/10] KVM: x86/mmu: Allow non-zero value for non-present SPTE and removed SPTE KVM: MMU changes for confidential computing - 2 - --- 2024-04-12 Paolo Bonzini New
[02/10] KVM: x86/mmu: Replace hardcoded value 0 for the initial value for SPTE KVM: MMU changes for confidential computing - 2 - --- 2024-04-12 Paolo Bonzini New
[01/10] KVM: Allow page-sized MMU caches to be initialized with custom 64-bit values KVM: MMU changes for confidential computing - 2 - --- 2024-04-12 Paolo Bonzini New
[v2,10/10] s390/hugetlb: convert PG_arch_1 code to work on folio->flags s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,09/10] s390/uv: implement HAVE_ARCH_MAKE_FOLIO_ACCESSIBLE s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,08/10] s390/uv: convert uv_convert_owned_from_secure() to uv_convert_from_secure_(folio|pte)() s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,07/10] s390/uv: convert uv_destroy_owned_page() to uv_destroy_(folio|pte)() s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,06/10] s390/uv: make uv_convert_from_secure() a static function s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,05/10] s390/uv: update PG_arch_1 comment s390: PG_arch_1+folio cleanups for uv+hugetlb - 1 - --- 2024-04-12 David Hildenbrand New
[v2,04/10] s390/uv: convert PG_arch_1 users to only work on small folios s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,03/10] s390/uv: split large folios in gmap_make_secure() s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,02/10] s390/uv: gmap_make_secure() cleanups for further changes s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,01/10] s390/uv: don't call folio_wait_writeback() without a folio reference s390: PG_arch_1+folio cleanups for uv+hugetlb - 1 - --- 2024-04-12 David Hildenbrand New
[kvm-unit-tests,33/33] NOT-FOR-MERGING: add run-realm-tests Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,32/33] arm: Add memtest support Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,31/33] arm: realm: Add a test for shared memory Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,30/33] arm: realm: Add Realm attestation tests Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,29/33] arm: realm: Add Realm attestation tests Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,28/33] arm: realm: Add helpers to decode RSI return codes Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,27/33] arm: realm: add RSI interface for attestation measurements Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,26/33] arm: Add a library to verify tokens using the QCBOR library Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,25/33] arm: Add build steps for QCBOR library Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,24/33] qcbor: Add QCBOR as a submodule Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,23/33] arm: realm: Enable memory encryption Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,22/33] arm: gic-v3-its: Use shared pages wherever needed Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,21/33] lib/alloc_page: Add shared page allocation support Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,20/33] arm: realm: Add tests for in realm SEA Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,19/33] arm64: selftest: add realm SVE VL test Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,18/33] arm: realm: Add test for FPU/SIMD context save/restore Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,17/33] arm64: enable SVE at startup Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,16/33] arm64: add ESR_ELx EC.SVE Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,15/33] arm: realm: add hvc and RSI_HOST_CALL tests Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,14/33] arm: selftest: realm: skip pabt test when running in a realm Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,13/33] arm: realm: Add RSI version test Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,12/33] arm: realm: Early memory setup Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,11/33] arm: realm: Set RIPAS state for RAM Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,10/33] arm: realm: Add support for changing the state of memory Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,09/33] arm: realm: Realm initialisation Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,08/33] arm: realm: Make uart available before MMU is enabled Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,07/33] arm: realm: Add RSI interface header Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,06/33] arm: Move io_init after vm initialization Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,05/33] arm64: Introduce NS_SHARED PTE attribute Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,04/33] arm: Make physical address mask dynamic Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,03/33] arm64: Expand SMCCC arguments and return values Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,02/33] arm: Detect FDT overlap with uninitialised data Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,01/33] arm: Add necessary header files in asm/pgtable.h Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
KVM: loongarch: Add vcpu id check before create vcpu KVM: loongarch: Add vcpu id check before create vcpu - 1 - --- 2024-04-12 Wujie Duan New
[v1] KVM: s390x: selftests: Add shared zeropage test [v1] KVM: s390x: selftests: Add shared zeropage test 2 - 1 --- 2024-04-12 David Hildenbrand New
[v2,43/43] KVM: arm64: Allow activating realms arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,42/43] arm64: kvm: Expose support for private memory arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,41/43] arm64: RME: Provide accurate register list arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,40/43] arm64: RME: Provide register list for unfinalized RME RECs arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,39/43] arm64: RME: Configure max SVE vector length for a Realm arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,38/43] arm64: RME: Propagate max SVE vector length from RMM arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,37/43] arm64: RME: Initialize PMCR.N with number counter supported by RMM arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,36/43] arm64: RME: Set breakpoint parameters through SET_ONE_REG arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,35/43] arm64: RME: Propagate number of breakpoints and watchpoints to userspace arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,34/43] kvm: rme: Hide KVM_CAP_READONLY_MEM for realm guests arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,33/43] arm64: rme: Enable PMU support with a realm guest arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,32/43] arm_pmu: Provide a mechanism for disabling the physical IRQ arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,31/43] arm64: rme: Prevent Device mappings for Realms arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,30/43] arm64: RME: Always use 4k pages for realms arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,29/43] arm64: rme: Allow checking SVE on VM instance arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,28/43] arm64: rme: support RSI_HOST_CALL arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,27/43] arm64: rme: allow userspace to inject aborts arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,26/43] arm64: Don't expose stolen time for realm guests arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,25/43] KVM: arm64: WARN on injected undef exceptions arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,24/43] KVM: arm64: Handle Realm PSCI requests arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,23/43] KVM: arm64: Validate register access for a Realm VM arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,22/43] KVM: arm64: Handle realm VCPU load arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,21/43] arm64: RME: Runtime faulting of memory arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,20/43] arm64: RME: Allow populating initial contents arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,19/43] KVM: arm64: Handle realm MMIO emulation arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
[v2,18/43] arm64: RME: Handle realm enter/exit arm64: Support for Arm CCA in KVM - - - --- 2024-04-12 Steven Price New
« 1 2 3 41107 1108 »