Show patches with: State = Action Required       |   109788 patches
« 1 2 3 41097 1098 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
KVM/x86: Do not clear SIPI while in SMM KVM/x86: Do not clear SIPI while in SMM - - - --- 2024-04-16 Boris Ostrovsky New
[v2,10/10] KVM: x86/mmu: check for invalid async page faults involving private memory KVM: MMU changes for confidential computing - - - --- 2024-04-16 Paolo Bonzini New
[v2,09/10] KVM: x86/mmu: Use PFERR_GUEST_ENC_MASK to indicate fault is private KVM: MMU changes for confidential computing - - - --- 2024-04-16 Paolo Bonzini New
[v2,08/10] KVM: x86/mmu: Pass around full 64-bit error code for KVM page faults KVM: MMU changes for confidential computing - - - --- 2024-04-16 Paolo Bonzini New
[v2,07/10] KVM: VMX: Introduce test mode related to EPT violation VE KVM: MMU changes for confidential computing - - - --- 2024-04-16 Paolo Bonzini New
[v2,06/10] KVM, x86: add architectural support code for #VE KVM: MMU changes for confidential computing - - - --- 2024-04-16 Paolo Bonzini New
[v2,05/10] KVM: x86/mmu: Track shadow MMIO value on a per-VM basis KVM: MMU changes for confidential computing - 2 - --- 2024-04-16 Paolo Bonzini New
[v2,04/10] KVM: x86/mmu: Add Suppress VE bit to EPT shadow_mmio_mask/shadow_present_mask KVM: MMU changes for confidential computing - 1 - --- 2024-04-16 Paolo Bonzini New
[v2,03/10] KVM: x86/mmu: Allow non-zero value for non-present SPTE and removed SPTE KVM: MMU changes for confidential computing - 2 - --- 2024-04-16 Paolo Bonzini New
[v2,02/10] KVM: x86/mmu: Replace hardcoded value 0 for the initial value for SPTE KVM: MMU changes for confidential computing - 2 - --- 2024-04-16 Paolo Bonzini New
[v2,01/10] KVM: Allow page-sized MMU caches to be initialized with custom 64-bit values KVM: MMU changes for confidential computing - 2 - --- 2024-04-16 Paolo Bonzini New
[v4,22/22] hw/i386/pc: Replace PCMachineClass::acpi_data_size by PC_ACPI_DATA_SIZE hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,21/22] target/i386: Remove X86CPU::kvm_no_smi_migration field hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,20/22] hw/i386/pc: Remove deprecated pc-i440fx-2.3 machine hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - - - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,19/22] hw/i386/acpi: Remove AcpiBuildState::rsdp field hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,18/22] hw/i386/pc: Remove PCMachineClass::rsdp_in_ram hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,17/22] hw/i386/pc: Remove PCMachineClass::resizable_acpi_blob hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,16/22] hw/i386/pc: Remove deprecated pc-i440fx-2.2 machine hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,15/22] hw/mem/memory-device: Remove legacy_align from memory_device_pre_plug() hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 3 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,14/22] hw/mem/pc-dimm: Remove legacy_align argument from pc_dimm_pre_plug() hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 3 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,13/22] hw/i386/pc: Remove PCMachineClass::enforce_aligned_dimm hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,12/22] hw/smbios: Remove 'smbios_uuid_encoded', simplify smbios_encode_uuid() hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,11/22] hw/smbios: Remove 'uuid_encoded' argument from smbios_set_defaults() hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,10/22] hw/i386/pc: Remove PCMachineClass::smbios_uuid_encoded hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,09/22] target/i386/kvm: Remove x86_cpu_change_kvm_default() and 'kvm-cpu.h' hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,08/22] hw/i386/pc: Remove deprecated pc-i440fx-2.1 machine hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,07/22] hw/acpi/ich9: Remove dead code related to 'acpi_memory_hotplug' hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,06/22] hw/acpi/ich9: Remove 'memory-hotplug-support' property hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,05/22] hw/i386/acpi: Remove PCMachineClass::legacy_acpi_table_size hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,04/22] hw/usb/hcd-xhci: Remove XHCI_FLAG_SS_FIRST flag hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,03/22] hw/usb/hcd-xhci: Remove XHCI_FLAG_FORCE_PCIE_ENDCAP flag hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,02/22] hw/i386/pc: Remove deprecated pc-i440fx-2.0 machine hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v4,01/22] hw/i386/pc: Deprecate 2.4 to 2.12 pc-i440fx machines hw/i386: Remove deprecated pc-i440fx-2.0 -> 2.3 machines - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v7,24/24] KVM: riscv: selftests: Add commandline option for SBI PMU test RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - - - --- 2024-04-16 Atish Patra New
[v7,23/24] KVM: riscv: selftests: Add a test for counter overflow RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 2 - --- 2024-04-16 Atish Patra New
[v7,22/24] KVM: riscv: selftests: Add a test for PMU snapshot functionality RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 2 - --- 2024-04-16 Atish Patra New
[v7,21/24] KVM: riscv: selftests: Add SBI PMU selftest RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 2 - --- 2024-04-16 Atish Patra New
[v7,20/24] KVM: riscv: selftests: Add SBI PMU extension definitions RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 2 - --- 2024-04-16 Atish Patra New
[v7,19/24] KVM: riscv: selftests: Add Sscofpmf to get-reg-list test RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 2 - --- 2024-04-16 Atish Patra New
[v7,18/24] KVM: riscv: selftests: Add helper functions for extension checks RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 1 - --- 2024-04-16 Atish Patra New
[v7,17/24] KVM: riscv: selftests: Move sbi definitions to its own header file RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 1 - --- 2024-04-16 Atish Patra New
[v7,16/24] RISC-V: KVM: Improve firmware counter read function RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 1 - --- 2024-04-16 Atish Patra New
[v7,15/24] RISC-V: KVM: Support 64 bit firmware counters on RV32 RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 2 - --- 2024-04-16 Atish Patra New
[v7,14/24] RISC-V: KVM: Add perf sampling support for guests RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 2 - --- 2024-04-16 Atish Patra New
[v7,13/24] RISC-V: KVM: Implement SBI PMU Snapshot feature RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 2 - --- 2024-04-16 Atish Patra New
[v7,12/24] RISC-V: KVM: No need to exit to the user space if perf event failed RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 1 - --- 2024-04-16 Atish Patra New
[v7,11/24] RISC-V: KVM: No need to update the counter value during reset RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 2 - --- 2024-04-16 Atish Patra New
[v7,10/24] RISC-V: KVM: Fix the initial sample period value RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 1 - --- 2024-04-16 Atish Patra New
[v7,09/24] drivers/perf: riscv: Fix counter mask iteration for RV32 RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 1 - --- 2024-04-16 Atish Patra New
[v7,08/24] drivers/perf: riscv: Implement SBI PMU snapshot function RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest 1 3 - --- 2024-04-16 Atish Patra New
[v7,07/24] RISC-V: Use the minor version mask while computing sbi version RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 1 - --- 2024-04-16 Atish Patra New
[v7,06/24] RISC-V: KVM: Rename the SBI_STA_SHMEM_DISABLE to a generic name RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 1 - --- 2024-04-16 Atish Patra New
[v7,05/24] RISC-V: Add SBI PMU snapshot definitions RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest 1 2 - --- 2024-04-16 Atish Patra New
[v7,04/24] drivers/perf: riscv: Use BIT macro for shifting operations RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 1 - --- 2024-04-16 Atish Patra New
[v7,03/24] drivers/perf: riscv: Read upper bits of a firmware counter RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest 1 3 - --- 2024-04-16 Atish Patra New
[v7,02/24] RISC-V: Add FIRMWARE_READ_HI definition RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest 1 3 - --- 2024-04-16 Atish Patra New
[v7,01/24] RISC-V: Fix the typo in Scountovf CSR name RISC-V SBI v2.0 PMU improvements and Perf sampling in KVM guest - 4 - --- 2024-04-16 Atish Patra New
[v1] LoongArch/tlb: fix "error: parameter 'ptep' set but not used" due to __tlb_remove_tlb_entry() [v1] LoongArch/tlb: fix "error: parameter 'ptep' set but not used" due to __tlb_remove_tlb_entry() - 1 2 --- 2024-04-16 David Hildenbrand New
[v3,21/22] target/i386: Remove X86CPU::kvm_no_smi_migration field Untitled series #845058 - 1 - --- 2024-04-16 Philippe Mathieu-Daudé New
[v3,09/22] target/i386/kvm: Remove x86_cpu_change_kvm_default() and 'kvm-cpu.h' Untitled series #845058 - 2 - --- 2024-04-16 Philippe Mathieu-Daudé New
[2/2] KVM: nVMX: remove unnecessary CR4_READ_SHADOW write [1/2] KVM: nVMX: fix CR4_READ_SHADOW when L0 updates CR4 during a signal - - - --- 2024-04-16 Julian Stecklina New
[1/2] KVM: nVMX: fix CR4_READ_SHADOW when L0 updates CR4 during a signal [1/2] KVM: nVMX: fix CR4_READ_SHADOW when L0 updates CR4 during a signal - - - --- 2024-04-16 Julian Stecklina New
[v2] KVM: SEV-ES: Don't intercept MSR_IA32_DEBUGCTLMSR for SEV-ES guests [v2] KVM: SEV-ES: Don't intercept MSR_IA32_DEBUGCTLMSR for SEV-ES guests - 3 - --- 2024-04-16 Ravi Bangoria New
[kvm-unit-tests] x86: msr: Remove the loop for testing reserved bits in MSR_IA32_FLUSH_CMD [kvm-unit-tests] x86: msr: Remove the loop for testing reserved bits in MSR_IA32_FLUSH_CMD - - - --- 2024-04-15 Mingwei Zhang New
[kvmtool] x86: Fix PIT2 init [kvmtool] x86: Fix PIT2 init - - - --- 2024-04-15 Brendan Jackman New
KVM: selftests: Avoid assuming "sudo" exists KVM: selftests: Avoid assuming "sudo" exists - 1 - --- 2024-04-15 Brendan Jackman New
[net-next,v2,07/15] mm: page_frag: add '_va' suffix to page_frag API Untitled series #844633 - - - --- 2024-04-15 Yunsheng Lin New
[kvm-unit-tests] gitlab-ci: Fix the cirrus pipelines [kvm-unit-tests] gitlab-ci: Fix the cirrus pipelines - 1 - --- 2024-04-15 Thomas Huth New
[kvmtool,1/1] riscv: Fix the hart bit setting of AIA [kvmtool,1/1] riscv: Fix the hart bit setting of AIA - - - --- 2024-04-15 Yong-Xuan Wang New
[1/1] RISC-V: KVM: No need to use mask when hart-index-bit is 0 [1/1] RISC-V: KVM: No need to use mask when hart-index-bit is 0 - - - --- 2024-04-15 Yong-Xuan Wang New
[v2] KVM: PPC: Book3S HV nestedv2: Cancel pending DEC exception [v2] KVM: PPC: Book3S HV nestedv2: Cancel pending DEC exception - - - --- 2024-04-15 Vaibhav Jain New
[v2,2/2] perf kvm/riscv: Port perf kvm stat to RISC-V perf kvm: Add kvm stat support on riscv - 1 - --- 2024-04-15 Shenlin Liang New
[v2,1/2] RISCV: KVM: add tracepoints for entry and exit events perf kvm: Add kvm stat support on riscv - 1 - --- 2024-04-15 Shenlin Liang New
vfio/pci: fix potential memory leak in vfio_intx_enable() vfio/pci: fix potential memory leak in vfio_intx_enable() - - - --- 2024-04-15 Ye Bin New
[v2] vhost-vdpa: Remove usage of the deprecated ida_simple_xx() API [v2] vhost-vdpa: Remove usage of the deprecated ida_simple_xx() API 1 1 - --- 2024-04-14 Christophe JAILLET New
[GIT,PULL] virtio: bugfixes [GIT,PULL] virtio: bugfixes - - - --- 2024-04-14 Michael S. Tsirkin New
[10/10] KVM: x86/mmu: check for invalid async page faults involving private memory KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[09/10] KVM: x86/mmu: Use PFERR_GUEST_ENC_MASK to indicate fault is private KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[08/10] KVM: x86/mmu: Pass around full 64-bit error code for KVM page faults KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[07/10] KVM: VMX: Introduce test mode related to EPT violation VE KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[06/10] KVM, x86: add architectural support code for #VE KVM: MMU changes for confidential computing - - - --- 2024-04-12 Paolo Bonzini New
[05/10] KVM: x86/mmu: Track shadow MMIO value on a per-VM basis KVM: MMU changes for confidential computing - 2 - --- 2024-04-12 Paolo Bonzini New
[04/10] KVM: x86/mmu: Add Suppress VE bit to EPT shadow_mmio_mask/shadow_present_mask KVM: MMU changes for confidential computing - 1 - --- 2024-04-12 Paolo Bonzini New
[03/10] KVM: x86/mmu: Allow non-zero value for non-present SPTE and removed SPTE KVM: MMU changes for confidential computing - 2 - --- 2024-04-12 Paolo Bonzini New
[02/10] KVM: x86/mmu: Replace hardcoded value 0 for the initial value for SPTE KVM: MMU changes for confidential computing - 2 - --- 2024-04-12 Paolo Bonzini New
[01/10] KVM: Allow page-sized MMU caches to be initialized with custom 64-bit values KVM: MMU changes for confidential computing - 2 - --- 2024-04-12 Paolo Bonzini New
[v2,10/10] s390/hugetlb: convert PG_arch_1 code to work on folio->flags s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,09/10] s390/uv: implement HAVE_ARCH_MAKE_FOLIO_ACCESSIBLE s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,08/10] s390/uv: convert uv_convert_owned_from_secure() to uv_convert_from_secure_(folio|pte)() s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,07/10] s390/uv: convert uv_destroy_owned_page() to uv_destroy_(folio|pte)() s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,06/10] s390/uv: make uv_convert_from_secure() a static function s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,05/10] s390/uv: update PG_arch_1 comment s390: PG_arch_1+folio cleanups for uv+hugetlb - 1 - --- 2024-04-12 David Hildenbrand New
[v2,04/10] s390/uv: convert PG_arch_1 users to only work on small folios s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,03/10] s390/uv: split large folios in gmap_make_secure() s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,02/10] s390/uv: gmap_make_secure() cleanups for further changes s390: PG_arch_1+folio cleanups for uv+hugetlb - - - --- 2024-04-12 David Hildenbrand New
[v2,01/10] s390/uv: don't call folio_wait_writeback() without a folio reference s390: PG_arch_1+folio cleanups for uv+hugetlb - 1 - --- 2024-04-12 David Hildenbrand New
[kvm-unit-tests,33/33] NOT-FOR-MERGING: add run-realm-tests Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,32/33] arm: Add memtest support Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,31/33] arm: realm: Add a test for shared memory Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
[kvm-unit-tests,30/33] arm: realm: Add Realm attestation tests Support for Arm Confidential Compute Architecture - - - --- 2024-04-12 Suzuki K Poulose New
« 1 2 3 41097 1098 »