Show patches with: State = Action Required       |    Archived = No       |   1270 patches
« 1 2 3 412 13 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[1/2] arm: vgic: Add the ability to trigger MSIs from the Hypervisor Add support for MSI injection on Arm - - - --- 2024-01-14 Mykyta Poturai New
[1/2] driver/char: Drop run_in_exception_handler() ifdefary xen: run_in_exception_handler() cleanup 1 1 - --- 2023-12-15 Andrew Cooper New
[1/2] drivers: char: Drop useless suspend/resume stubs in Arm drivers drivers: char: simple cleanup 1 1 - --- 2024-04-04 Michal Orzel New
[1/2] libxl: Fix segfault in device_model_spawn_outcome libxl: devd support for QEMU 9pfs 1 - - --- 2024-01-09 Jason Andryuk New
[1/2] README: bump minimum required clang/llvm version Restrict Clang/LLVM supported versions 1 - - --- 2024-02-29 Roger Pau Monné New
[1/2] swiotlb: Remove alloc_size argument to swiotlb_tbl_map_single() [1/2] swiotlb: Remove alloc_size argument to swiotlb_tbl_map_single() - - - --- 2024-04-08 Michael Kelley New
[1/2] x86: Remove gdbstub Remove gdbstub and debugger infrastructure 1 - - --- 2024-01-26 Andrew Cooper New
[1/2] x86/boot: Fix setup_apic_nmi_watchdog() to fail more cleanly x86/boot: More watchdog fixes - 1 - --- 2024-03-19 Andrew Cooper New
[1/2] x86/CPU: re-work populating of cpu_data[] x86: cpu_data[] populating / consuming - - - --- 2024-02-12 Jan Beulich New
[1/2] x86/EFI: correct compiler probing build: tool option handling adjustments - 1 - --- 2023-12-07 Jan Beulich New
[1/2] x86/entry: Introduce POP_GPRS x86/entry: Post-XSA-453 cleanup, part 1 - - - --- 2024-03-13 Andrew Cooper New
[1/2] x86/MCE: separate BSP-only initialization x86/MCE: arrange for some ENDBR zapping - - - --- 2024-01-17 Jan Beulich New
[1/2] x86/memsharing: use an atomic add instead of a cmpxchg loop xen/x86: cmpxchg cleanup 1 2 - --- 2024-02-22 Roger Pau Monné New
[1/2] x86/video: add boot_video_info offset generation to asm-offsets x86/video: improve early video detection - - - --- 2024-03-28 Roger Pau Monné New
[1/2] xen: make include/xen/unaligned.h usable on all architectures xen: have a more generic unaligned.h header (take 2) 1 - - --- 2023-12-12 Jürgen Groß New
[1/2] xen/*/nospec: Provide common versions of evaluate_nospec/block_speculation xen/nospec: Improvements 1 - - --- 2024-03-04 Andrew Cooper New
[1/2] xen/arm: Add i.MX UART early printk support Add UART support for i.MX 8M Mini EVKB - 1 - --- 2024-04-02 Oleksandr Tyshchenko New
[1/2] xen/arm32: head: Move earlyprintk 'hex' to .rodata.idmap xen/arm: head: early printk on 1:1 mapping 1 - - --- 2024-01-15 Michal Orzel New
[1/3] arm: smmu: allow SMMU to have more IRQs than context banks Add experimental support for Qualcomm SA8155P SoC - - - --- 2024-03-29 Volodymyr Babchuk New
[1/3] Mini-OS: call event handlers always with interrupts off Mini-OS: fix and cleanup of event handling - 1 - --- 2023-12-11 Jürgen Groß New
[1/3] tools/xg: Move xc_cpu_policy_t to xenguest.h Clean the policy manipulation path in domain creation - - - --- 2024-02-07 Alejandro Vallejo New
[1/3] x86: i387.c cleanup X86/eager-fpu: Switch to eager fpu save/restore 1 - - --- 2024-03-04 Fouad Hilly New
[1/3] x86/entry: Adjustments to "reduce assembly code size of entry points" x86/entry: More cleanup - 1 - --- 2024-02-26 Andrew Cooper New
[1/3] x86/entry: Fix ELF metadata for NMI and handle_ist_exception x86/entry: ELF fixes and improvments - 1 - --- 2024-01-22 Andrew Cooper New
[1/3] x86/intel: expose IPRED_CTRL to guests x86/intel: expose additional SPEC_CTRL MSR controls - 1 - --- 2024-01-30 Roger Pau Monné New
[1/3] xen/virtual-region: Rename start/end fields x86/livepatch: Reinstate the ability to patch .rodata - 2 - --- 2024-03-05 Andrew Cooper New
[1/4] amd-vi: fix IVMD memory type checks iommu/x86: fixes/improvements for unity range checks - 1 1 --- 2024-02-01 Roger Pau Monné New
[1/4] x86: remove redundant XEN_SHSTK check from reinit_bsp_stack() x86: CET-SS related adjustments 1 - - --- 2024-02-28 Jan Beulich New
[1/4] xen-blkfront: set max_discard/secure erase limits to UINT_MAX [1/4] xen-blkfront: set max_discard/secure erase limits to UINT_MAX 1 - - --- 2024-02-21 Christoph Hellwig New
[1/4] xen/xlat: Sort out whitespace xen/xlat: Improvements to compat hypercall checking - 1 - --- 2024-04-15 Andrew Cooper New
[1/5] iommu/x86: fix IVMD/RMRR range checker loop increment Fix fallout from IVMD/RMRR unification checks - 1 - --- 2024-02-14 Roger Pau Monné New
[1/5] xen: sync elfnote.h from xen tree x86/pvh: Make PVH entry relocatable - - - --- 2024-04-10 Jason Andryuk New
[1/6] tools/misc: xenwatchdogd: use EXIT_* constants xenwatchdogd enhancements - - - --- 2024-03-27 Leigh Brown New
[1/6] xen/x86: Add initial x2APIC ID to the per-vLAPIC save area x86: Expose consistent topology to guests - - - --- 2024-01-09 Alejandro Vallejo New
[1/7] multiboot2: Add load type header and support for the PE binary type GRUB: Supporting Secure Boot of xen.gz - - - --- 2024-03-13 Ross Lagerwall New
[1/7] VT-d: parse ACPI "SoC Integrated Address Translation Cache Reporting Structure"s VT-d: SATC handling and ATS tidying - - - --- 2024-02-05 Jan Beulich New
[1/7] xen/bitops: Cleanup ahead of rearrangements xen/bitops: Reduce the mess, starting with ffs() - - - --- 2024-03-13 Andrew Cooper New
[1/7] xen/trace: Introduce new API xen/trace: Treewide API cleanup - 1 - --- 2024-03-18 Andrew Cooper New
[1/8] x86/CPUID: enable AVX10 leaf x86: support AVX10.1 - - - --- 2024-01-11 Jan Beulich New
[2/2] automation: introduce non debug clang based tests Restrict Clang/LLVM supported versions - 1 - --- 2024-02-29 Roger Pau Monné New
[2/2] bulk: Prefer fast cpu_env() over slower CPU QOM cast macro Untitled series #819964 - - - --- 2024-01-25 Philippe Mathieu-Daudé New
[2/2] char: lpuart: Drop useless variables from UART structure drivers: char: simple cleanup - 1 - --- 2024-04-04 Michal Orzel New
[2/2] iommu/dma: Fix zero'ing of bounce buffer padding used by untrusted devices [1/2] swiotlb: Remove alloc_size argument to swiotlb_tbl_map_single() - - - --- 2024-04-08 Michael Kelley New
[2/2] Kbuild: simplify as-insn a little build: tool option handling adjustments - 1 - --- 2023-12-07 Jan Beulich New
[2/2] libxl: devd: Spawn QEMU for 9pfs libxl: devd support for QEMU 9pfs - - - --- 2024-01-09 Jason Andryuk New
[2/2] x86/boot: Support the watchdog on newer AMD systems x86/boot: More watchdog fixes - 1 - --- 2024-03-19 Andrew Cooper New
[2/2] x86/entry: Delete RESTORE_ALL x86/entry: Post-XSA-453 cleanup, part 1 - 1 - --- 2024-03-13 Andrew Cooper New
[2/2] x86/hpet: use an atomic add instead of a cmpxchg loop xen/x86: cmpxchg cleanup - 2 - --- 2024-02-22 Roger Pau Monné New
[2/2] x86/MCE: adjust x86_mc_get_cpu_info() x86: cpu_data[] populating / consuming - - - --- 2024-02-12 Jan Beulich New
[2/2] x86/MCE: switch some callback invocations to altcall x86/MCE: arrange for some ENDBR zapping - - - --- 2024-01-17 Jan Beulich New
[2/2] x86/video: do not assume a video mode to be unconditionally present x86/video: improve early video detection - - 1 --- 2024-03-28 Roger Pau Monné New
[2/2] x86/xen: return a sane initial apic id when running as PV guest x86: Two fixes related to Xen PV guest mode - - - --- 2024-04-05 Jürgen Groß New
[2/2] xen: remove asm/unaligned.h xen: have a more generic unaligned.h header (take 2) - 1 - --- 2023-12-12 Jürgen Groß New
[2/2] xen: Remove debugger.h Remove gdbstub and debugger infrastructure 1 - - --- 2024-01-26 Andrew Cooper New
[2/2] xen/arm: Add i.MX UART driver Add UART support for i.MX 8M Mini EVKB - - - --- 2024-04-02 Oleksandr Tyshchenko New
[2/2] xen/arm64: head: Allow to use early printk while on 1:1 mapping xen/arm: head: early printk on 1:1 mapping 1 - - --- 2024-01-15 Michal Orzel New
[2/2] xen/bug: Complete outstanding TODO xen: run_in_exception_handler() cleanup - 1 - --- 2023-12-15 Andrew Cooper New
[2/2] xen/dm: arm: Introduce inject_msi2 DM op Add support for MSI injection on Arm - - - --- 2024-01-14 Mykyta Poturai New
[2/2] xen/nospec: Allow evaluate_nospec() to short circuit constant expressions xen/nospec: Improvements - - - --- 2024-03-04 Andrew Cooper New
[2/3] drivers: serial: add Qualcomm GENI-based serial driver Add experimental support for Qualcomm SA8155P SoC - - - --- 2024-03-29 Volodymyr Babchuk New
[2/3] Mini-OS: drop in_callback variable Mini-OS: fix and cleanup of event handling - 1 - --- 2023-12-11 Jürgen Groß New
[2/3] tools/xg: Streamline cpu policy serialise/deserialise calls Clean the policy manipulation path in domain creation - - - --- 2024-02-07 Alejandro Vallejo New
[2/3] x86: introduce xstate_zero X86/eager-fpu: Switch to eager fpu save/restore - - - --- 2024-03-04 Fouad Hilly New
[2/3] x86/entry: Make #PF/NMI more amenable to livepatching Untitled series #818766 - - - --- 2024-01-22 Andrew Cooper New
[2/3] x86/entry: Make #PF/NMI/INT0x82 more amenable to livepatching x86/entry: ELF fixes and improvments - - - --- 2024-01-22 Andrew Cooper New
[2/3] x86/entry: Simplify expressions in compat_restore_all_guest() x86/entry: More cleanup - 1 - --- 2024-02-26 Andrew Cooper New
[2/3] x86/intel: expose RRSBA_CTRL to guests x86/intel: expose additional SPEC_CTRL MSR controls - - - --- 2024-01-30 Roger Pau Monné New
[2/3] xen/virtual-region: Include rodata pointers x86/livepatch: Reinstate the ability to patch .rodata - 2 - --- 2024-03-05 Andrew Cooper New
[2/4] iommu/x86: introduce a generic IVMD/RMRR range validity helper iommu/x86: fixes/improvements for unity range checks - - - --- 2024-02-01 Roger Pau Monné New
[2/4] x86: record SSP at non-guest entry points x86: CET-SS related adjustments - - - --- 2024-02-28 Jan Beulich New
[2/4] xen-blkfront: rely on the default discard granularity [1/4] xen-blkfront: set max_discard/secure erase limits to UINT_MAX 1 - - --- 2024-02-21 Christoph Hellwig New
[2/4] xen/xlat: Sort structs per file xen/xlat: Improvements to compat hypercall checking - 1 - --- 2024-04-15 Andrew Cooper New
[2/5] iommu/x86: print RMRR/IVMD ranges using full addresses Fix fallout from IVMD/RMRR unification checks - 1 - --- 2024-02-14 Roger Pau Monné New
[2/5] x86/pvh: Make PVH entrypoint PIC for x86-64 x86/pvh: Make PVH entry relocatable - - - --- 2024-04-10 Jason Andryuk New
[2/6] tools/misc: rework xenwatchdogd signal handling xenwatchdogd enhancements - - - --- 2024-03-27 Leigh Brown New
[2/6] tools/xc: Add xc_cpu_policy to the public xenctrl.h header x86: Expose consistent topology to guests - - - --- 2024-01-09 Alejandro Vallejo New
[2/7] IOMMU: rename and re-type ats_enabled VT-d: SATC handling and ATS tidying - - - --- 2024-02-05 Jan Beulich New
[2/7] multiboot2: Allow 64-bit entry tags GRUB: Supporting Secure Boot of xen.gz - - - --- 2024-03-13 Ross Lagerwall New
[2/7] xen/bitops: Implement ffs() in common logic xen/bitops: Reduce the mess, starting with ffs() - - - --- 2024-03-13 Andrew Cooper New
[2/7] xen/credit2: Clean up trace handling xen/trace: Treewide API cleanup - 2 - --- 2024-03-18 Andrew Cooper New
[2/8] x86emul/test: rename "cp" x86: support AVX10.1 - - - --- 2024-01-11 Jan Beulich New
[3/3] arm: platform: qcom: add basic support SA8155P SoC Add experimental support for Qualcomm SA8155P SoC - - - --- 2024-03-29 Volodymyr Babchuk New
[3/3] Mini-OS: cleanup hypervisor.c Mini-OS: fix and cleanup of event handling - 1 - --- 2023-12-11 Jürgen Groß New
[3/3] tools/xg: Clean up xend-style overrides for CPU policies Clean the policy manipulation path in domain creation - - - --- 2024-02-07 Alejandro Vallejo New
[3/3] x86: switch to eager fpu save / restore X86/eager-fpu: Switch to eager fpu save/restore - - - --- 2024-03-04 Fouad Hilly New
[3/3] x86/entry: Introduce EFRAME_* constants x86/entry: More cleanup - 1 - --- 2024-02-26 Andrew Cooper New
[3/3] x86/entry: Make intra-funciton symbols properly local x86/entry: ELF fixes and improvments - - - --- 2024-01-22 Andrew Cooper New
[3/3] x86/intel: expose BHI_CTRL to guests x86/intel: expose additional SPEC_CTRL MSR controls - - - --- 2024-01-30 Roger Pau Monné New
[3/3] x86/livepatch: Relax permissions on rodata too x86/livepatch: Reinstate the ability to patch .rodata - 2 - --- 2024-03-05 Andrew Cooper New
[3/4] iommu/vt-d: switch to common RMRR checker iommu/x86: fixes/improvements for unity range checks - - - --- 2024-02-01 Roger Pau Monné New
[3/4] x86/traps: use entry_ssp in fixup_exception_return() x86: CET-SS related adjustments - - - --- 2024-02-28 Jan Beulich New
[3/4] xen-blkfront: don't redundantly set max_sements in blkif_recover [1/4] xen-blkfront: set max_discard/secure erase limits to UINT_MAX 1 - - --- 2024-02-21 Christoph Hellwig New
[3/4] xen/gnttab: Perform compat/native gnttab_query_size check xen/xlat: Improvements to compat hypercall checking - 1 - --- 2024-04-15 Andrew Cooper New
[3/5] iommu/x86: use full addresses internally for the IVMD/RMRR range checks Fix fallout from IVMD/RMRR unification checks - - - --- 2024-02-14 Roger Pau Monné New
[3/5] x86/pvh: Set phys_base when calling xen_prepare_pvh() x86/pvh: Make PVH entry relocatable - - - --- 2024-04-10 Jason Andryuk New
[3/6] tools/misc: xenwatchdogd: make functions static xenwatchdogd enhancements - - - --- 2024-03-27 Leigh Brown New
[3/6] xen/x86: Refactor xen/lib/x86 so it can be linked in hvmloader x86: Expose consistent topology to guests - - - --- 2024-01-09 Alejandro Vallejo New
[3/7] multiboot2: Add support for the load type header tag GRUB: Supporting Secure Boot of xen.gz - - - --- 2024-03-13 Ross Lagerwall New
[3/7] VT-d: respect ACPI SATC's ATC_REQUIRED flag VT-d: SATC handling and ATS tidying - - - --- 2024-02-05 Jan Beulich New
[3/7] xen/bitops: Implement ffsl() in common logic xen/bitops: Reduce the mess, starting with ffs() - - - --- 2024-03-13 Andrew Cooper New
« 1 2 3 412 13 »