kernel-rt-5.14.0-110.rt21.110.el9

* Mon Jun 13 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-110.rt21.110.el9]
- [rt] build kernel-rt-5.14.0-110.rt21.110.el9 [2061574]
- [rt] lockdep: increase MAX_LOCKDEP_CHAIN_HLOCKS (Luis Claudio R. Goncalves) [2085403]
- net/core: disable NET_RX_BUSY_POLL on PREEMPT_RT (Petr Oros) [2090412]
- ACPI: sysfs: Fix BERT error region memory mapping (Aristeu Rozanski) [2026959]
- hv_utils: Add comment about max VMbus packet size in VSS driver (Mohammed Gamal) [2088365]
- x86/hyperv: fix root partition faults when writing to VP assist page MSR (Mohammed Gamal) [2088365]
- x86/coco: Explicitly declare type of confidential computing platform (Mohammed Gamal) [2088365]
- x86/hyper-v: Add hyperv Isolation VM check in the cc_platform_has() (Mohammed Gamal) [2088365]
- x86/sev: Use CC_ATTR attribute to generalize string I/O unroll (Mohammed Gamal) [2088365]
- x86/hyperv: add comment describing TSC_INVARIANT_CONTROL MSR setting bit 0 (Mohammed Gamal) [2088365]
- x86/hyperv: Fix definition of hv_ghcb_pg variable (Mohammed Gamal) [2088365]
- swiotlb: Add CONFIG_HAS_IOMEM check around swiotlb_mem_remap() (Mohammed Gamal) [2088365]
- hyper-v: Enable swiotlb bounce buffer for Isolation VM (Mohammed Gamal) [2088365]
- swiotlb: Add swiotlb bounce buffer remap function for HV IVM (Mohammed Gamal) [2088365]
- x86/hyperv: Refactor hv_msi_domain_free_irqs() (Mohammed Gamal) [2088365]
- x86/hyperv: Move required MSRs check to initial platform probing (Mohammed Gamal) [2088365]
- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (Mohammed Gamal) [2088365]
- x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted (Mohammed Gamal) [2088365]
- x86/hyperv: Remove duplicate include (Mohammed Gamal) [2088365]
- x86/hyperv: Remove duplicated include in hv_init (Mohammed Gamal) [2088365]
- x86/hyperv: Add ghcb hvcall support for SNP VM (Mohammed Gamal) [2088365]
- x86/hyperv: Add Write/Read MSR registers via ghcb page (Mohammed Gamal) [2088365]
- x86/hyperv: Add new hvcall guest address host visibility support (Mohammed Gamal) [2088365]
- x86/hyperv: Initialize shared memory boundary in the Isolation VM. (Mohammed Gamal) [2088365]
- x86/hyperv: Initialize GHCB page in Isolation VM (Mohammed Gamal) [2088365]
- x86/sev: Expose sev_es_ghcb_hv_call() for use by HyperV (Mohammed Gamal) [2088365]
- x86/sev: Carve out HV call's return value verification (Mohammed Gamal) [2088365]
- x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0] (Mohammed Gamal) [2088365]
- x86/sev: Fix noinstr for vc_ghcb_invalidate() (Mohammed Gamal) [2088365]
- topology: make core_mask include at least cluster_siblings (Mark Salter) [2047951]
- KVM: x86: Fix the intel_pt PMI handling wrongly considered from guest (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Don't rebuild page when the page is synced and no tlb flushing is required (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Verify the pmu event filter matches the correct event (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Add the helper function create_pmu_event_filter (Vitaly Kuznetsov) [2074832]
- kvm: x86/pmu: Fix the compare function used by the pmu event filter (Vitaly Kuznetsov) [2074832]
- KVM: Free new dirty bitmap if creating a new memslot fails (Vitaly Kuznetsov) [2074832]
- KVM: Initialize debugfs_dentry when a VM is created to avoid NULL deref (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Exit to userspace if vCPU has injected exception and invalid state (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Mark nested locking of vcpu->lock (Vitaly Kuznetsov) [2074832]
- kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use atomic XCHG to write TDP MMU SPTEs with volatile bits (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move shadow-present check out of spte_has_volatile_bits() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Don't treat fully writable SPTEs as volatile (modulo A/D) (Vitaly Kuznetsov) [2074832]
- Revert "x86/mm: Introduce lookup_address_in_mm()" (Vitaly Kuznetsov) [2074832]
- KVM: x86: work around QEMU issue with synthetic CPUID leaves (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: fix potential races when walking host page table (Vitaly Kuznetsov) [2074832]
- Documentation: KVM: Update documentation to indicate KVM is arm64-only (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Do not create SPTEs for GFNs that exceed host.MAXPHYADDR (Vitaly Kuznetsov) [2074832]
- kvm: selftests: introduce and use more page size-related constants (Vitaly Kuznetsov) [2074832]
- kvm: selftests: do not use bitfields larger than 32-bits for PTEs (Vitaly Kuznetsov) [2074832]
- KVM: SEV: add cache flush to solve SEV cache incoherency issues (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Simplify and harden helper to flush SEV guest page(s) (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Silence compiler warning in the kvm_page_table_test (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (Vitaly Kuznetsov) [2074832]
- x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume (Vitaly Kuznetsov) [2074832]
- KVM: x86: Skip KVM_GUESTDBG_BLOCKIRQ APICv update if APICv is disabled (Vitaly Kuznetsov) [2074832]
- KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Defer APICv updates while L2 is active until L1 is active (Vitaly Kuznetsov) [2074832]
- KVM: x86: Tag APICv DISABLE inhibit, not ABSENT, if APICv is disabled (Vitaly Kuznetsov) [2074832]
- KVM: Add helpers to wrap vcpu->srcu_idx and yell if it's abused (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't re-acquire SRCU lock in complete_emulated_io() (Vitaly Kuznetsov) [2074832]
- tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' (Vitaly Kuznetsov) [2074832]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074832]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Vitaly Kuznetsov) [2074832]
- tools headers UAPI: Sync x86's asm/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074832]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Add support for various modes with 16kB page size (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Check for supported page sizes (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Initialise default guest mode at test startup time (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Add support for VM_MODE_P36V48_{4K,64K} (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Introduce a variable default IPA size (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Rework TCR_EL1 configuration (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Avoid writing to TSC page without an active vCPU (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Do not activate AVIC for SEV-enabled guest (Vitaly Kuznetsov) [2074832]
- selftests: kvm: add tsc_scaling_sync to .gitignore (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Don't leak GIC FD across dirty log test iterations (Vitaly Kuznetsov) [2074832]
- KVM: Don't create VM debugfs files outside of the VM directory (Vitaly Kuznetsov) [2074832]
- KVM: selftests: get-reg-list: Add KVM_REG_ARM_FW_REG(3) (Vitaly Kuznetsov) [2074832]
- KVM: avoid NULL pointer dereference in kvm_dirty_ring_push (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: remove unnecessary flush_workqueue() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Add cond_resched() to loop in sev_clflush_pages() (Vitaly Kuznetsov) [2074832]
- KVM: x86: fix sending PV IPI (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do compare-and-exchange of gPTE via the user address (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove redundant vm_entry_controls_clearbit() call (Vitaly Kuznetsov) [2074832]
- KVM: x86: cleanup enter_rmode() (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: fix tsc scaling when the host doesn't support it (Vitaly Kuznetsov) [2074832]
- kvm: x86: SVM: remove unused defines (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: move tsc ratio definitions to svm.h (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: fix avic spec based definitions again (Vitaly Kuznetsov) [2074832]
- KVM: x86: Only do MSR filtering when access MSR by rdmsr/wrmsr (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Emulate RDPID only if it is enabled in guest (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (Vitaly Kuznetsov) [2074832]
- KVM: x86: mmu: trace kvm_mmu_set_spte after the new SPTE was set (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Trace all APICv inhibit changes and capture overall status (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add wrappers for setting/clearing APICv inhibits (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make APICv inhibit reasons an enum and cleanup naming (Vitaly Kuznetsov) [2074832]
- KVM: X86: Handle implicit supervisor access with SMAP (Vitaly Kuznetsov) [2074832]
- KVM: X86: Rename variable smap to not_smap in permission_fault() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Fix comments in update_permission_bitmask (Vitaly Kuznetsov) [2074832]
- KVM: X86: Change the type of access u32 to u64 (Vitaly Kuznetsov) [2074832]
- KVM: Remove dirty handling from gfn_to_pfn_cache completely (Vitaly Kuznetsov) [2074832]
- KVM: Use enum to track if cached PFN will be used in guest and/or host (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Use different raw event masks for AMD and Intel (Vitaly Kuznetsov) [2074832]
- KVM: Don't actually set a request when evicting vCPUs for GFN cache invd (Vitaly Kuznetsov) [2074832]
- KVM: avoid double put_page with gfn-to-pfn cache (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only TDP MMU leafs in zap range and mmu_notifier unmap (Vitaly Kuznetsov) [2074832]
- KVM: SVM: fix panic on out-of-bounds guest IRQ (Vitaly Kuznetsov) [2074832]
- KVM: MMU: propagate alloc_workqueue failure (Vitaly Kuznetsov) [2074832]
- KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated (Vitaly Kuznetsov) [2074832]
- KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid() (Vitaly Kuznetsov) [2074832]
- Revert "KVM: set owner of cpu and vm file operations" (Vitaly Kuznetsov) [2074832]
- KVM: Prevent module exit until all VMs are freed (Vitaly Kuznetsov) [2074832]
- KVM: use kvcalloc for array allocations (Vitaly Kuznetsov) [2074832]
- KVM: x86: Introduce KVM_CAP_DISABLE_QUIRKS2 (Vitaly Kuznetsov) [2074832]
- kvm: x86: Require const tsc for RT (Vitaly Kuznetsov) [2074832]
- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (Vitaly Kuznetsov) [2074832]
- KVM: x86: add support for CPUID leaf 0x80000021 (Vitaly Kuznetsov) [2074832]
- KVM: x86: do not use KVM_X86_OP_OPTIONAL_RET0 for get_mt_mask (Vitaly Kuznetsov) [2074832]
- Revert "KVM: x86/mmu: Zap only TDP MMU leafs in kvm_zap_gfn_range()" (Vitaly Kuznetsov) [2074832]
- kvm: x86/mmu: Flush TLB before zap_gfn_range releases RCU (Vitaly Kuznetsov) [2074832]
- kvm/emulate: Fix SETcc emulation function offsets with SLS (Vitaly Kuznetsov) [2074832]
- KVM: compat: riscv: Prevent KVM_COMPAT from being selected (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add test to populate a VM with the max possible guest mem (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Define cpu_relax() helpers for s390 and x86 (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Split out helper to allocate guest mem via memfd (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Move raw KVM_SET_USER_MEMORY_REGION helper to utils (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: WARN on any attempt to atomically update REMOVED SPTE (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check for a REMOVED leaf SPTE before making the SPTE (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap defunct roots via asynchronous worker (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap roots in two passes to avoid inducing RCU stalls (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Allow yielding when zapping GFNs for defunct TDP MMU root (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap invalidated roots via asynchronous worker (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Defer TLB flush to caller when freeing TDP MMU shadow pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Do remote TLB flush before dropping RCU in TDP MMU resched (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only TDP MMU leafs in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Require mmu_lock be held for write to zap TDP MMU range (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Add dedicated helper to zap TDP MMU root shadow page (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Skip remote TLB flush when zapping all of TDP MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only the target TDP MMU shadow page in NX recovery (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Refactor low-level TDP MMU set SPTE helper to take raw values (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Add helpers to read/write TDP MMU SPTEs and document RCU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Drop RCU after processing each root in MMU notifier hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Batch TLB flushes from TDP MMU for MMU notifier change_spte (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check for !leaf=>leaf, not PFN change, in TDP MMU SP removal (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do not allow readers to acquire references to invalid roots (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: only perform eager page splitting on valid roots (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Require mmu_lock be held for write in unyielding root iter (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Document that zapping invalidated roots doesn't need to flush (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Formalize TDP MMU's (unintended?) deferred TLB flush logic (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU (Vitaly Kuznetsov) [2074832]
- selftests: kvm: add generated file to the .gitignore (Vitaly Kuznetsov) [2074832]
- KVM: x86: pull kvm->srcu read-side to kvm_arch_vcpu_ioctl_run (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Disable preemption across AVIC load/put during APICv refresh (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (Vitaly Kuznetsov) [2074832]
- KVM: WARN if is_unsync_root() is called on a root without a shadow page (Vitaly Kuznetsov) [2074832]
- KVM: Drop KVM_REQ_MMU_RELOAD and update vcpu-requests.rst documentation (Vitaly Kuznetsov) [2074832]
- KVM: s390: Replace KVM_REQ_MMU_RELOAD usage with arch specific request (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only obsolete roots if a root shadow page is zapped (Vitaly Kuznetsov) [2074832]
- KVM: Drop kvm_reload_remote_mmus(), open code request in x86 users (Vitaly Kuznetsov) [2074832]
- KVM: x86: Invoke kvm_mmu_unload() directly on CR4.PCIDE change (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Move the unhandled outer privilege level logic of far return into __load_segment_descriptor() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Fix wrong privilege check for code segment in __load_segment_descriptor() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add test to verify KVM handling of ICR (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make kvm_lapic_set_reg() a "private" xAPIC helper (Vitaly Kuznetsov) [2074832]
- KVM: x86: Treat x2APIC's ICR as a 64-bit register, not two 32-bit regs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add helpers to handle 64-bit APIC MSR read/writes (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make kvm_lapic_reg_{read,write}() static (Vitaly Kuznetsov) [2074832]
- KVM: x86: WARN if KVM emulates an IPI without clearing the BUSY flag (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization failure (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Use common kvm_apic_write_nodecode() for AVIC write traps (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use "raw" APIC register read for handling APIC-write VM-Exit (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Handle APIC-write offset wrangling in VMX code (Vitaly Kuznetsov) [2074832]
- KVM: x86: Do not change ICR on write to APIC_SELF_IPI (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix emulation in writing cr8 (Vitaly Kuznetsov) [2074832]
- KVM: x86: flush TLB separately from MMU reset (Vitaly Kuznetsov) [2074832]
- KVM: x86: Yield to IPI target vCPU only if it is busy (Vitaly Kuznetsov) [2074832]
- x86/kvm: Don't use PV TLB/yield when mwait is advertised (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: clear MMIO cache when unloading the MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Always use current mmu's role when loading new PGD (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: load new PGD after the shadow MMU is initialized (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: look for a cached PGD when going from 32-bit to 64-bit (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do not pass vcpu to root freeing functions (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do not consult levels when freeing roots (Vitaly Kuznetsov) [2074832]
- KVM: x86: use struct kvm_mmu_root_info for mmu->root (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs (Vitaly Kuznetsov) [2074832]
- KVM: x86: do not deliver asynchronous page faults if CR0.PG=0 (Vitaly Kuznetsov) [2074832]
- KVM: x86: Reinitialize context if host userspace toggles EFER.LME (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Verify disabling PMU virtualization via KVM_CAP_CONFIG_PMU (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Carve out helper to create "default" VM without vCPUs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Provide per VM capability for disabling PMU virtualization (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix pointer mistmatch warning when patching RET0 static calls (Vitaly Kuznetsov) [2074832]
- KVM: Move VM's worker kthreads back to the original cgroup before exiting. (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Remove scratch 'cpu' variable that shadows an identical scratch var (Vitaly Kuznetsov) [2074832]
- kvm: vmx: Fix typos comment in __loaded_vmcs_clear() (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Make setup/unsetup under the same conditions (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB flush hypercalls (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb() (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi() (Vitaly Kuznetsov) [2074832]
- Revert "KVM: VMX: Save HOST_CR3 in vmx_prepare_switch_to_guest()" (Vitaly Kuznetsov) [2074832]
- Revert "KVM: VMX: Save HOST_CR3 in vmx_set_host_fs_gs()" (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: disallow userspace setting of MSR_AMD64_TSC_RATIO to non default value when tsc scaling disabled (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: make apf token non-zero to fix bug (Vitaly Kuznetsov) [2074832]
- selftests: kvm: Add the uapi headers include variable (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add EXTRA_CFLAGS in top-level Makefile (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove MMU auditing (Vitaly Kuznetsov) [2074832]
- KVM: x86: allow defining return-0 static calls (Vitaly Kuznetsov) [2074832]
- KVM: x86: make several APIC virtualization callbacks optional (Vitaly Kuznetsov) [2074832]
- KVM: x86: warn on incorrectly NULL members of kvm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: x86: remove KVM_X86_OP_NULL and mark optional kvm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: x86: use static_call_cond for optional callbacks (Vitaly Kuznetsov) [2074832]
- KVM: x86: return 1 unconditionally for availability of KVM_CAP_VAPIC (Vitaly Kuznetsov) [2074832]
- selftests: KVM: allow sev_migrate_tests on machines without SEV-ES (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Allow SEV intra-host migration of VM with mirrors (Vitaly Kuznetsov) [2074832]
- x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU (Vitaly Kuznetsov) [2074832]
- x86/kvm: Fix compilation warning in non-x86_64 builds (Vitaly Kuznetsov) [2074832]
- kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode (Vitaly Kuznetsov) [2074832]
- KVM: Fix lockdep false negative during host resume (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename AVIC helpers to use "avic" prefix instead of "svm" (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (Vitaly Kuznetsov) [2074832]
- KVM: x86: Replace memset() "optimization" with normal per-field writes (Vitaly Kuznetsov) [2074832]
- KVM: SVM: fix race between interrupt delivery and AVIC inhibition (Vitaly Kuznetsov) [2074832]
- KVM: SVM: set IRR in svm_deliver_interrupt (Vitaly Kuznetsov) [2074832]
- KVM: SVM: extract avic_ring_doorbell (Vitaly Kuznetsov) [2074832]
- selftests: kvm: Remove absent target file (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use local pointer to vcpu_vmx in vmx_vcpu_after_set_cpuid() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nSVM: Add enlightened MSR-Bitmap selftest (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nSVM: Update 'struct vmcb_control_area' definition (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nSVM: Set up MSR-Bitmap for SVM guests (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nVMX: Add enlightened MSR-Bitmap selftest (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nVMX: Properly deal with 'hv_clean_fields' (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Adapt hyperv_cpuid test to the newly introduced Enlightened MSR-Bitmap (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: Implement Enlightened MSR-Bitmap feature (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: Split off common definitions for Hyper-V on KVM and KVM on Hyper-V (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make kvm_hv_hypercall_enabled() static inline (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: Track whether changes in L0 require MSR bitmap for L2 to be rebuilt (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add an option to disable MANUAL_PROTECT_ENABLE and INITIALLY_SET (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Add tracepoint for splitting huge pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Split huge pages mapped by the TDP MMU during KVM_CLEAR_DIRTY_LOG (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Split huge pages mapped by the TDP MMU when dirty logging is enabled (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Separate TDP MMU shadow page allocation and initialization (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Derive page role for TDP MMU shadow pages from parent (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove redundant role overrides for TDP MMU shadow pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Refactor TDP MMU iterators to take kvm_mmu_page root (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move restore_acc_track_spte() to spte.h (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Drop new_spte local variable from restore_acc_track_spte() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unnecessary warnings from restore_acc_track_spte() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Consolidate logic to atomically install a new TDP MMU page table (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename handle_removed_tdp_mmu_page() to handle_removed_pt() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename TDP MMU functions that handle shadow pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Change tdp_mmu_{set,zap}_spte_atomic() to return 0/-EBUSY (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Automatically update iter->old_spte if cmpxchg fails (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename __rmap_write_protect() to rmap_write_protect() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename rmap_write_protect() to kvm_vcpu_write_protect_gfn() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add checks for reserved-to-zero Hyper-V hypercall fields (Vitaly Kuznetsov) [2074832]
- KVM: x86: Reject fixeds-size Hyper-V hypercalls with non-zero "var_cnt" (Vitaly Kuznetsov) [2074832]
- KVM: x86: Shove vp_bitmap handling down into sparse_set_to_vcpu_mask() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't bother reading sparse banks that end up being ignored (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add a helper to get the sparse VP_SET for IPIs and TLB flushes (Vitaly Kuznetsov) [2074832]
- KVM: x86: Refactor kvm_hv_flush_tlb() to reduce indentation (Vitaly Kuznetsov) [2074832]
- KVM: x86: Get the number of Hyper-V sparse banks from the VARHEAD field (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Consolidate comments about {Host,MMU}-writable (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename DEFAULT_SPTE_MMU_WRITEABLE to DEFAULT_SPTE_MMU_WRITABLE (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move is_writable_pte() to spte.h (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check SPTE writable invariants when setting leaf SPTEs (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move SPTE writable invariant checks to a helper function (Vitaly Kuznetsov) [2074832]
- KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Dont' send posted IRQ if vCPU == this vCPU and vCPU is IN_GUEST_MODE (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename hook implementations to conform to kvm_x86_ops' names (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename SEV implemenations to conform to kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use more verbose names for mem encrypt kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove unused MAX_INST_SIZE #define (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename svm_flush_tlb() to svm_flush_tlb_current() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Move get_cs_db_l_bits() helper to SVM (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Rename VMX functions to conform to kvm_x86_ops names (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use static_call() for copy/move encryption context ioctls() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Unexport kvm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: x86: Uninline and export hv_track_root_tdp() (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Refactor PMU refresh to avoid referencing kvm_x86_ops.pmu_ops (Vitaly Kuznetsov) [2074832]
- KVM: xen: Use static_call() for invoking kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use static_call() for .vcpu_deliver_sipi_vector() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Call vmx_get_cpl() directly in handle_dr() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Rename kvm_x86_ops pointers to align w/ preferred vendor names (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop export for .tlb_flush_current() static_call key (Vitaly Kuznetsov) [2074832]
- KVM: x86: skip host CPUID call for hypervisor leaves (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove unused "flags" of kvm_pv_kick_cpu_op() (Vitaly Kuznetsov) [2074832]
- KVM: Remove unused "kvm" of kvm_make_vcpu_request() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove unused "vcpu" of kvm_scale_tsc() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulate: Remove unused "tss_selector" of task_switch_{16, 32}() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulate: Remove unused "ctxt" of setup_syscalls_segments() (Vitaly Kuznetsov) [2074832]
- KVM: x86/ioapic: Remove unused "addr" and "length" of ioapic_read_indirect() (Vitaly Kuznetsov) [2074832]
- KVM: x86/i8259: Remove unused "addr" of elcr_ioport_{read,write}() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: improve split between svm_prepare_guest_switch and sev_es_prepare_guest_switch (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Remove unused "vcpu" of svm_check_exit_valid() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu_audit: Remove unused "level" of audit_spte_after_sync() (Vitaly Kuznetsov) [2074832]
- KVM: x86/tdp_mmu: Remove unused "kvm" of kvm_tdp_mmu_get_root() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unused "vcpu" of reset_{tdp,ept}_shadow_zero_bits_mask() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unused "kvm" of __rmap_write_protect() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unused "kvm" of kvm_mmu_unlink_parents() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Skip APICv update if APICv is disable at the module level (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop NULL check on kvm_x86_ops.check_apicv_inhibit_reasons (Vitaly Kuznetsov) [2074832]
- KVM: x86: Unexport __kvm_request_apicv_update() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use common TDP MMU zap helper for MMU notifier unmap hook (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: move avic definitions from AMD's spec to svm.h (Vitaly Kuznetsov) [2074832]
- KVM: x86: lapic: don't touch irr_pending in kvm_apic_update_apicv when inhibiting it (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: expose clean bit support to the guest (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: fix potential NULL derefernce on nested migration (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case (Vitaly Kuznetsov) [2074832]
- Revert "svm: Add warning message for AVIC IPI invalid target" (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add vgic initialization for dirty log perf test for ARM (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Test OS lock behavior (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add OSLSR_EL1 to the list of blessed regs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use ERR_PTR_USR() to return -EFAULT as a __user pointer (Vitaly Kuznetsov) [2074832]
- KVM: x86: Report deprecated x87 features in supported CPUID (Vitaly Kuznetsov) [2074832]
- KVM: x86: use the KVM side max supported fixed counter (Vitaly Kuznetsov) [2074832]
- x86: Share definition of __is_canonical_address() (Vitaly Kuznetsov) [2074832]
- perf/x86/intel/pt: Relax address filter validation (Vitaly Kuznetsov) [2074832]
- kvm/x86: rework guest entry logic (Vitaly Kuznetsov) [2074832]
- kvm: add guest_state_{enter,exit}_irqoff() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Move delivery of non-APICv interrupt into vendor code (Vitaly Kuznetsov) [2074832]
- KVM: eventfd: Fix false positive RCU usage warning (Vitaly Kuznetsov) [2074832]
- selftests: kvm: check dynamic bits against KVM_X86_XCOMP_GUEST_SUPP (Vitaly Kuznetsov) [2074832]
- KVM: x86: add system attribute to retrieve full set of supported xsave states (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add a helper to retrieve userspace address from kvm_device_attr (Vitaly Kuznetsov) [2074832]
- selftests: kvm: move vm_xsave_req_perm call to amx_test (Vitaly Kuznetsov) [2074832]
- KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (Vitaly Kuznetsov) [2074832]
- KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS (Vitaly Kuznetsov) [2074832]
- KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (Vitaly Kuznetsov) [2074832]
- KVM: x86: Free kvm_cpuid_entry2 array on post-KVM_RUN KVM_SET_CPUID{,2} (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: WARN on any attempt to allocate shadow VMCS for vmcs02 (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest (Vitaly Kuznetsov) [2074832]
- KVM: x86: Check .flags in kvm_cpuid_check_equal() too (Vitaly Kuznetsov) [2074832]
- KVM: x86: Forcibly leave nested virt when SMM state is toggled (Vitaly Kuznetsov) [2074832]
- KVM: SVM: drop unnecessary code in svm_hv_vmcb_dirty_nested_enlightenments() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: hyper-v: Enable Enlightened MSR-Bitmap support for real (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't apply SEV+SMAP workaround on code fetch or PT access (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Inject #UD on attempted emulation for SEV guest w/o insn buffer (Vitaly Kuznetsov) [2074832]
- KVM: SVM: WARN if KVM attempts emulation on #UD or #GP for SEV guests (Vitaly Kuznetsov) [2074832]
- KVM: x86: Pass emulation type to can_emulate_instruction() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Explicitly require DECODEASSISTS to enable SEV support (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't intercept #GP for SEV guests (Vitaly Kuznetsov) [2074832]
- Revert "KVM: SVM: avoid infinite loop on NPF from bad address" (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: skip eax alignment check for non-SVM instructions (Vitaly Kuznetsov) [2074832]
- KVM: LAPIC: Also cancel preemption timer during SET_LAPIC (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Remove vmcs_config.order (Vitaly Kuznetsov) [2074832]
- KVM/X86: Make kvm_vcpu_reload_apic_access_page() static (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Re-enable access_tracking_perf_test (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow (Vitaly Kuznetsov) [2074832]
- KVM: remove async parameter of hva_to_pfn_remapped() (Vitaly Kuznetsov) [2074832]
- x86,kvm/xen: Remove superfluous .fixup usage (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Zero host's SYSENTER_ESP iff SYSENTER is NOT used (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Fix the warning in lib/x86_64/processor.c (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Fix the warning in pmu_event_filter_test.c (Vitaly Kuznetsov) [2074832]
- kvm: selftests: Do not indent with spaces (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Nullify vcpu_(un)blocking() hooks if AVIC is disabled (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Move svm_hardware_setup() and its helpers below svm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Drop AVIC's intermediate avic_set_running() helper (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Don't do full kick when handling posted interrupt wakeup (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Fold fallback path into triggering posted IRQ helper (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Pass desired vector instead of bool for triggering posted IRQ (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Don't do full kick when triggering posted interrupt "fails" (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Skip AVIC and IRTE updates when loading blocking vCPU (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Use kvm_vcpu_is_blocking() in AVIC load to handle preemption (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove unnecessary APICv/AVIC update in vCPU unblocking path (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't bother checking for "running" AVIC when kicking for IPIs (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Signal AVIC doorbell iff vCPU is in guest mode (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove defunct pre_block/post_block kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Unexport LAPIC's switch_to_{hv,sw}_timer() helpers (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Move preemption timer <=> hrtimer dance to common x86 (Vitaly Kuznetsov) [2074832]
- KVM: Move x86 VMX's posted interrupt list_head to vcpu_vmx (Vitaly Kuznetsov) [2074832]
- KVM: Drop unused kvm_vcpu.pre_pcpu field (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Handle PI descriptor updates during vcpu_put/load (Vitaly Kuznetsov) [2074832]
- KVM: avoid warning on s390 in mark_page_dirty (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add a test to force emulation with a pending exception (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Reject KVM_RUN if emulation is required with pending exception (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Add test for KVM_SET_PMU_EVENT_FILTER (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Introduce x86_model() (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Export x86_family() for use outside of processor.c (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Introduce is_amd_cpu() (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Parameterize the CPUID vendor string check (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Use binary search to check filtered events (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Improve TLB flush comment in kvm_mmu_slot_remove_write_access() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Document and enforce MMU-writable and Host-writable invariants (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Clear MMU-writable during changed_pte notifier (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86: Making the module parameter of vPMU more common (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Test KVM_SET_CPUID2 after KVM_RUN (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Rename 'get_cpuid_test' to 'cpuid_test' (Vitaly Kuznetsov) [2074832]
- KVM: x86: Partially allow KVM_SET_CPUID{,2} after KVM_RUN (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (Vitaly Kuznetsov) [2074832]
- KVM: x86: Check for rmaps allocation (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Mark nested locking of kvm->lock (Vitaly Kuznetsov) [2074832]
- KVM: SVM: include CR3 in initial VMSA state for SEV-ES guests (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Provide vmread version using asm-goto-with-outputs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Add KVM_IRQ_ROUTING_XEN_EVTCHN and event channel delivery (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Maintain valid mapping of Xen shared_info page (Vitaly Kuznetsov) [2074832]
- KVM: Reinstate gfn_to_pfn_cache with invalidation support (Vitaly Kuznetsov) [2074832]
- KVM: Warn if mark_page_dirty() is called without an active vCPU (Vitaly Kuznetsov) [2074832]
- x86/kvm: Silence per-cpu pr_info noise about KVM clocks and steal time (Vitaly Kuznetsov) [2074832]
- KVM: x86: Update vPMCs when retiring branch instructions (Vitaly Kuznetsov) [2074832]
- KVM: x86: Update vPMCs when retiring instructions (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Reuse pmc_perf_hw_id() and drop find_fixed_event() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Setup pmc->eventsel for fixed PMCs (Vitaly Kuznetsov) [2074832]
- KVM: x86: avoid out of bounds indices for fixed performance counters (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Mark VCPU_EXREG_CR3 dirty when !CR0_PG -> CR0_PG if EPT + !URG (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Reconstruct shadow page root if the guest PDPTEs is changed (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Save HOST_CR3 in vmx_set_host_fs_gs() (Vitaly Kuznetsov) [2074832]
- Revert "KVM: X86: Update mmu->pdptrs only when it is changed" (Vitaly Kuznetsov) [2074832]
- selftests: KVM: sev_migrate_tests: Add mirror command tests (Vitaly Kuznetsov) [2074832]
- selftests: KVM: sev_migrate_tests: Fix sev_ioctl() (Vitaly Kuznetsov) [2074832]
- selftests: KVM: sev_migrate_tests: Fix test_sev_mirror() (Vitaly Kuznetsov) [2074832]
- x86/mtrr: Remove the mtrr_bp_init() stub (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add test to verify TRIPLE_FAULT on invalid L2 guest state (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Always clear vmx->fail on emulation_required (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Fix non-x86 compiling (Vitaly Kuznetsov) [2074832]
- KVM: x86: Always set kvm_run->if_flag (Vitaly Kuznetsov) [2074832]
- KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all (Vitaly Kuznetsov) [2074832]
- KVM: x86: Retry page fault if MMU reload is pending and root has no sp (Vitaly Kuznetsov) [2074832]
- KVM: selftests: vmx_pmu_msrs_test: Drop tests mangling guest visible CPUIDs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add test to verify KVM doesn't explode on "bad" I/O (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit (Vitaly Kuznetsov) [2074832]
- KVM: X86: Raise #GP when clearing CR0_PG in 64 bit mode (Vitaly Kuznetsov) [2074832]
- selftests: KVM: avoid failures due to reserved HyperTransport region (Vitaly Kuznetsov) [2074832]
- KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req (Vitaly Kuznetsov) [2074832]
- KVM: Add Makefile.kvm for common files, use it for x86 (Vitaly Kuznetsov) [2074832]
- KVM: Introduce CONFIG_HAVE_KVM_DIRTY_RING (Vitaly Kuznetsov) [2074832]
- KVM: x86: selftests: svm_int_ctl_test: fix intercept calculation (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Clean up PI pre/post-block WARNs (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Ensure vCPU honors event request if posting nested IRQ fails (Vitaly Kuznetsov) [2074832]
- KVM: x86: add a tracepoint for APICv/AVIC interrupt delivery (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Implement Enlightened MSR Bitmap feature (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Track whether changes in L0 require MSR bitmap for L2 to be rebuilt (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper (Vitaly Kuznetsov) [2074832]
- KVM: x86: Exit to userspace if emulation prepared a completion callback (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use different callback if msr access comes from the emulator (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add an emulation type to handle completion of user exits (Vitaly Kuznetsov) [2074832]
- KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg (Vitaly Kuznetsov) [2074832]
- KVM: Clear pv eoi pending bit only when it is set (Vitaly Kuznetsov) [2074832]
- KVM: x86: don't print when fail to read/write pv eoi memory (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove mmu parameter from load_pdptrs() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Rename gpte_is_8_bytes to has_4_byte_gpte and invert the direction (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use ept_caps_to_lpage_level() in hardware_setup() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Add parameter huge_page_level to kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Add huge_page_level to __reset_rsvds_bits_mask_ept() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove mmu->translate_gpa (Vitaly Kuznetsov) [2074832]
- KVM: X86: Add parameter struct kvm_mmu *mmu into mmu->gva_to_gpa() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Calculate quadrant when !role.gpte_is_8_bytes (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove useless code to set role.gpte_is_8_bytes when role.direct (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove unused declaration of __kvm_mmu_free_some_pages() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Fix comment in __kvm_mmu_create() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Skip allocating pae_root for vcpu->arch.guest_mmu when !tdp_enabled (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Allocate sd->save_area with __GFP_ZERO (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename get_max_npt_level() to get_npt_level() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Change comments about vmx_get_msr() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use kvm_set_msr_common() for MSR_IA32_TSC_ADJUST in the default way (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Save HOST_CR3 in vmx_prepare_switch_to_guest() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Update msr value after kvm_set_user_return_msr() succeeds (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Avoid to rdmsrl(MSR_IA32_SYSENTER_ESP) (Vitaly Kuznetsov) [2074832]
- KVM: X86: Update mmu->pdptrs only when it is changed (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove kvm_register_clear_available() (Vitaly Kuznetsov) [2074832]
- KVM: vmx, svm: clean up mass updates to regs_avail/regs_dirty bits (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Update vmcs.GUEST_CR3 only when the guest CR3 is dirty (Vitaly Kuznetsov) [2074832]
- KVM: X86: Mark CR3 dirty when vcpu->arch.cr3 is changed (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove references to VCPU_EXREG_CR3 (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove outdated comment in svm_load_mmu_pgd() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Move CR0 pdptr_bits into header file as X86_CR0_PDPTR_BITS (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Add and use X86_CR4_PDPTR_BITS when !enable_ept (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Add and use X86_CR4_TLBFLUSH_BITS when !enable_ept (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Track dirtiness of PDPTRs even if NPT is disabled (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Mark VCPU_EXREG_PDPTR available in ept_save_pdptrs() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Ensure that dirty PDPTRs are loaded (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Add module param to control PMU virtualization (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Remove vCPU from PI wakeup list before updating PID.NV (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Move Posted Interrupt ndst computation out of write loop (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Save/restore IRQs (instead of CLI/STI) during PI pre/post block (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Drop pointless PI.NDST update when blocking (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use boolean returns for Posted Interrupt "test" helpers (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Drop unnecessary PI logic to handle impossible conditions (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Skip Posted Interrupt updates if APICv is hard disabled (Vitaly Kuznetsov) [2074832]
- KVM: Add helpers to wake/query blocking vCPU (Vitaly Kuznetsov) [2074832]
- KVM: x86: Invoke kvm_vcpu_block() directly for non-HALTED wait states (Vitaly Kuznetsov) [2074832]
- KVM: x86: Directly block (instead of "halting") UNINITIALIZED vCPUs (Vitaly Kuznetsov) [2074832]
- KVM: Don't redo ktime_get() when calculating halt-polling stop/deadline (Vitaly Kuznetsov) [2074832]
- KVM: stats: Add stat to detect if vcpu is currently blocking (Vitaly Kuznetsov) [2074832]
- KVM: Split out a kvm_vcpu_block() helper from kvm_vcpu_halt() (Vitaly Kuznetsov) [2074832]
- KVM: Rename kvm_vcpu_block() => kvm_vcpu_halt() (Vitaly Kuznetsov) [2074832]
- KVM: Drop obsolete kvm_arch_vcpu_block_finish() (Vitaly Kuznetsov) [2074832]
- KVM: s390: Clear valid_wakeup in kvm_s390_handle_wait(), not in arch hook (Vitaly Kuznetsov) [2074832]
- KVM: x86: Tweak halt emulation helper names to free up kvm_vcpu_halt() (Vitaly Kuznetsov) [2074832]
- KVM: Don't block+unblock when halt-polling is successful (Vitaly Kuznetsov) [2074832]
- KVM: Reconcile discrepancies in halt-polling stats (Vitaly Kuznetsov) [2074832]
- KVM: Refactor and document halt-polling stats update helper (Vitaly Kuznetsov) [2074832]
- KVM: Update halt-polling stats if and only if halt-polling was attempted (Vitaly Kuznetsov) [2074832]
- KVM: Force PPC to define its own rcuwait object (Vitaly Kuznetsov) [2074832]
- KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Ensure target pCPU is read once when signalling AVIC doorbell (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest (Vitaly Kuznetsov) [2074832]
- KVM: x86: change TLB flush indicator to bool (Vitaly Kuznetsov) [2074832]
- KVM: Avoid atomic operations when kicking the running vCPU (Vitaly Kuznetsov) [2074832]
- KVM: x86/MMU: Simplify flow of vmx_get_mt_mask (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Propagate memslot const qualifier (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove need for a vcpu from mmu_try_to_unsync_pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove need for a vcpu from kvm_slot_page_track_is_active (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use shadow page role to detect PML-unfriendly pages for L2 (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: introduce struct vmcb_ctrl_area_cached (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: split out __nested_vmcb_check_controls (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: use svm->nested.save to load vmcb12 registers and avoid TOC/TOU races (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: use vmcb_save_area_cached in nested_vmcb_valid_sregs() (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: rename nested_load_control_from_vmcb12 in nested_copy_vmcb_control_to_cache (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: introduce svm->nested.save to cache save area before checks (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: move nested_vmcb_check_cr3_cr4 logic in nested_vmcb_valid_sregs (Vitaly Kuznetsov) [2074832]
- KVM: Dynamically allocate "new" memslots from the get-go (Vitaly Kuznetsov) [2074832]
- KVM: Wait 'til the bitter end to initialize the "new" memslot (Vitaly Kuznetsov) [2074832]
- KVM: Optimize overlapping memslots check (Vitaly Kuznetsov) [2074832]
- KVM: Optimize gfn lookup in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2074832]
- KVM: Call kvm_arch_flush_shadow_memslot() on the old slot in kvm_invalidate_memslot() (Vitaly Kuznetsov) [2074832]
- KVM: Keep memslots in tree-based structures instead of array-based ones (Vitaly Kuznetsov) [2074832]
- KVM: s390: Introduce kvm_s390_get_gfn_end() (Vitaly Kuznetsov) [2074832]
- KVM: s390: Add a routine for setting userspace CPU state (Vitaly Kuznetsov) [2074832]
- KVM: Use interval tree to do fast hva lookup in memslots (Vitaly Kuznetsov) [2074832]
- KVM: Resolve memslot ID via a hash table instead of via a static array (Vitaly Kuznetsov) [2074832]
- KVM: Move WARN on invalid memslot index to update_memslots() (Vitaly Kuznetsov) [2074832]
- KVM: Integrate gfn_to_memslot_approx() into search_memslots() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use nr_memslot_pages to avoid traversing the memslots array (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't call kvm_mmu_change_mmu_pages() if the count hasn't changed (Vitaly Kuznetsov) [2074832]
- KVM: Don't make a full copy of the old memslot in __kvm_set_memory_region() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't assume old/new memslots are non-NULL at memslot commit (Vitaly Kuznetsov) [2074832]
- KVM: Use prepare/commit hooks to handle generic memslot metadata updates (Vitaly Kuznetsov) [2074832]
- KVM: Stop passing kvm_userspace_memory_region to arch memslot hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074832]
- KVM: s390: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074832]
- KVM: arm64: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074832]
- KVM: Let/force architectures to deal with arch specific memslot data (Vitaly Kuznetsov) [2074832]
- KVM: Use "new" memslot's address space ID instead of dedicated param (Vitaly Kuznetsov) [2074832]
- KVM: Resync only arch fields when slots_arch_lock gets reacquired (Vitaly Kuznetsov) [2074832]
- KVM: Open code kvm_delete_memslot() into its only caller (Vitaly Kuznetsov) [2074832]
- KVM: Require total number of memslot pages to fit in an unsigned long (Vitaly Kuznetsov) [2074832]
- KVM: Convert kvm_for_each_vcpu() to using xa_for_each_range() (Vitaly Kuznetsov) [2074832]
- KVM: arm64: vgic-v3: Fix vcpu index comparison (Vitaly Kuznetsov) [2074832]
- KVM: Use 'unsigned long' as kvm_for_each_vcpu()'s index (Vitaly Kuznetsov) [2074832]
- KVM: Convert the kvm->vcpus array to a xarray (Vitaly Kuznetsov) [2074832]
- KVM: s390: Use kvm_get_vcpu() instead of open-coded access (Vitaly Kuznetsov) [2074832]
- KVM: Move wiping of the kvm->vcpus array to common code (Vitaly Kuznetsov) [2074832]
- KVM: MMU: update comment on the number of page role combinations (Vitaly Kuznetsov) [2074832]
- KVM: Drop stale kvm_is_transparent_hugepage() declaration (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Set failure code in prepare_vmcs02() (Vitaly Kuznetsov) [2074832]
- KVM: ensure APICv is considered inactive if there is no APIC (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register (Vitaly Kuznetsov) [2074832]
- entry: Snapshot thread flags (Vitaly Kuznetsov) [2074832]
- x86: Snapshot thread flags (Vitaly Kuznetsov) [2074832]
- thread_info: Add helpers to snapshot thread flags (Vitaly Kuznetsov) [2074832]
- KVM: fix avic_set_running for preemptable kernels (Vitaly Kuznetsov) [2074832]
- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (Vitaly Kuznetsov) [2074832]
- KVM: SEV: accept signals in sev_lock_two_vms (Vitaly Kuznetsov) [2074832]
- KVM: SEV: do not take kvm->lock when destroying (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Prohibit migration of a VM that has mirrors (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Do COPY_ENC_CONTEXT_FROM with both VMs locked (Vitaly Kuznetsov) [2074832]
- selftests: sev_migrate_tests: add tests for KVM_CAP_VM_COPY_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: move mirror status to destination of KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: initialize regions_list of a mirror VM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: cleanup locking for KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: do not use list_replace_init on an empty list (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use a stable condition around all VT-d PI paths (Vitaly Kuznetsov) [2074832]
- KVM: x86: check PIR even for vCPUs with disabled APICv (Vitaly Kuznetsov) [2074832]
- KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled (Vitaly Kuznetsov) [2074832]
- KVM: selftests: page_table_test: fix calculation of guest_test_phys_mem (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Handle "default" period when selectively waking kthread (Vitaly Kuznetsov) [2074832]
- KVM: MMU: shadow nested paging does not have PKU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use yield-safe TDP MMU root iter in MMU notifier unmapping (Vitaly Kuznetsov) [2074832]
- KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE (Vitaly Kuznetsov) [2074832]
- KVM: x86: Forbid KVM_SET_CPUID{,2} after KVM_RUN (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Avoid KVM_SET_CPUID2 after KVM_RUN in hyperv_features test (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12 (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST (Vitaly Kuznetsov) [2074832]
- KVM: SEV: expose KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM capability (Vitaly Kuznetsov) [2074832]
- selftests: sev_migrate_tests: free all VMs (Vitaly Kuznetsov) [2074832]
- selftests: fix check for circular KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: x86: ignore APICv if LAPIC is not enabled (Vitaly Kuznetsov) [2074832]
- KVM: downgrade two BUG_ONs to WARN_ON_ONCE (Vitaly Kuznetsov) [2074832]
- KVM: VMX: do not use uninitialized gfn_to_hva_cache (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Pass parameter flush as false in kvm_tdp_mmu_zap_collapsible_sptes() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range() (Vitaly Kuznetsov) [2074832]
- x86/kvm: remove unused ack_notifier callbacks (Vitaly Kuznetsov) [2074832]
- KVM: Disallow user memslot with size that exceeds "unsigned long" (Vitaly Kuznetsov) [2074832]
- KVM: Ensure local memslot copies operate on up-to-date arch-specific data (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fix TLB flush range when handling disconnected pt (Vitaly Kuznetsov) [2074832]
- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS (Vitaly Kuznetsov) [2074832]
- KVM: x86: Assume a 64-bit hypercall for guests with protected state (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add /x86_64/sev_migrate_tests to .gitignore (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Fix typo in and tweak name of cmd_allowed_from_miror() (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Drop a redundant setting of sev->asid during initialization (Vitaly Kuznetsov) [2074832]
- KVM: SEV: WARN if SEV-ES is marked active but SEV is not (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Set sev_info.active after initial checks in sev_guest_init() (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs (Vitaly Kuznetsov) [2074832]
- KVM: Kill kvm_map_gfn() / kvm_unmap_gfn() and gfn_to_pfn_cache (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Use a gfn_to_hva_cache for vmptrld (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Use kvm_read_guest_offset_cached() for nested VMCS check (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Use sizeof_field() instead of open-coding it (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Use kvm_{read,write}_guest_cached() for shadow_vmcs12 (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: include EFER.LMA in extended mmu role (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load (Vitaly Kuznetsov) [2074832]
- KVM: Fix steal time asm constraints (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Use perf_test_destroy_vm in memslot_modification_stress_test (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Wait for all vCPU to be created before entering guest mode (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Move vCPU thread creation and joining to common helpers (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Start at iteration 0 instead of -1 (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Sync perf_test_args to guest during VM creation (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Fill per-vCPU struct during "perf_test" VM creation (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Create VM with adjusted number of guest pages for perf tests (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Remove perf_test_args.host_page_size (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Move per-VM GPA into perf_test_args (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Use perf util's per-vCPU GPA/pages in demand paging test (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Capture per-vCPU GPA in perf_test_vcpu_args (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Use shorthand local var to access struct perf_tests_args (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Require GPA to be aligned when backed by hugepages (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Assert mmap HVA is aligned when using HugeTLB (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Expose align() helpers to tests (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Explicitly state indicies for vm_guest_mode_params array (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add event channel upcall support to xen_shinfo_test (Vitaly Kuznetsov) [2074832]
- KVM: SEV: unify cgroup cleanup code for svm_vm_migrate_from (Vitaly Kuznetsov) [2074832]
- KVM: x86: move guest_pv_has out of user_access section (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (Vitaly Kuznetsov) [2074832]
- KVM: Move INVPCID type check from vmx and svm to the common kvm_handle_invpcid() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Add a helper function to retrieve the GPR index for INVPCID, INVVPID, and INVEPT (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Clean up x2APIC MSR handling for L2 (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Macrofy the MSR bitmap getters and setters (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Handle dynamic MSR intercept toggling (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't update vcpu->arch.pv_eoi.msr_val when a bogus value was written to MSR_KVM_PV_EOI_EN (Vitaly Kuznetsov) [2074832]
- KVM: x86: Rename kvm_lapic_enable_pv_eoi() (Vitaly Kuznetsov) [2074832]
- kvm: mmu: Use fast PF path for access tracking of huge pages when possible (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Properly dereference rcu-protected TDP MMU sptep iterator (Vitaly Kuznetsov) [2074832]
- kvm: x86: Convert return type of *is_valid_rdpmc_ecx() to bool (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix recording of guest steal time / preempted status (Vitaly Kuznetsov) [2074832]
- selftest: KVM: Add intra host migration tests (Vitaly Kuznetsov) [2074832]
- selftest: KVM: Add open sev dev helper (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Add support for SEV-ES intra host migration (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Add support for SEV intra host migration (Vitaly Kuznetsov) [2074832]
- KVM: SEV: provide helpers to charge/uncharge misc_cg (Vitaly Kuznetsov) [2074832]
- KVM: generalize "bugged" VM to "dead" VM (Vitaly Kuznetsov) [2074832]
- x86/kvm: Add kexec support for SEV Live Migration. (Vitaly Kuznetsov) [2074832]
- x86/kvm: Add guest support for detecting and enabling SEV Live Migration feature. (Vitaly Kuznetsov) [2074832]
- mm: x86: Invoke hypercall when page encryption status is changed (Vitaly Kuznetsov) [2074832]
- EFI: Introduce the new AMD Memory Encryption GUID. (Vitaly Kuznetsov) [2074832]
- x86/kvm: Add AMD SEV specific Hypercall3 (Vitaly Kuznetsov) [2074832]
- KVM: x86: SGX must obey the KVM_INTERNAL_ERROR_EMULATION protocol (Vitaly Kuznetsov) [2074832]
- KVM: x86: On emulation failure, convey the exit reason, etc. to userspace (Vitaly Kuznetsov) [2074832]
- KVM: x86: Get exit_reason as part of kvm_x86_ops.get_exit_info (Vitaly Kuznetsov) [2074832]
- KVM: x86: Clarify the kvm_run.emulation_failure structure layout (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Fix nested SVM tests when built with clang (Vitaly Kuznetsov) [2074832]
- kvm: x86: Remove stale declaration of kvm_no_apic_vcpu (Vitaly Kuznetsov) [2074832]
- KVM: x86: Move SVM's APICv sanity check to common x86 (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Extract zapping of rmaps for gfn range to separate helper (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't unload MMU in kvm_vcpu_flush_tlb_guest() (Vitaly Kuznetsov) [2074832]
- KVM: X86: pair smp_wmb() of mmu_try_to_unsync_pages() with smp_rmb() (Vitaly Kuznetsov) [2074832]
- KVM: emulate: Comment on difference between RDPMC implementation and manual (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add vendor name to kvm_x86_ops, use it for error messages (Vitaly Kuznetsov) [2074832]
- kvm: x86: mmu: Make NX huge page recovery period configurable (Vitaly Kuznetsov) [2074832]
- KVM: vPMU: Fill get_msr MSR_CORE_PERF_GLOBAL_OVF_CTRL w/ 0 (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k (Vitaly Kuznetsov) [2074832]
- KVM: VMX: RTIT_CTL_BRANCH_EN has no dependency on other CPUID bit (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Rename pt_desc.addr_range to pt_desc.num_address_ranges (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use precomputed vmx->pt_desc.addr_range (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Restore host's MSR_IA32_RTIT_CTL when it's not zero (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: clean up prefetch/prefault/speculative naming (Vitaly Kuznetsov) [2074832]
- KVM: cleanup allocation of rmaps and page tracking data (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Introduce system counter offset test (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add helpers for vCPU device attributes (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add test for KVM_{GET,SET}_CLOCK (Vitaly Kuznetsov) [2074832]
- tools: arch: x86: pull in pvclock headers (Vitaly Kuznetsov) [2074832]
- KVM: x86: Expose TSC offset controls to userspace (Vitaly Kuznetsov) [2074832]
- KVM: x86: Refactor tsc synchronization code (Vitaly Kuznetsov) [2074832]
- kvm: x86: protect masterclock with a seqcount (Vitaly Kuznetsov) [2074832]
- KVM: x86: Report host tsc and realtime values in KVM_GET_CLOCK (Vitaly Kuznetsov) [2074832]
- KVM: x86: avoid warning with -Wbitwise-instead-of-logical (Vitaly Kuznetsov) [2074832]
- KVM: x86: only allocate gfn_track when necessary (Vitaly Kuznetsov) [2074832]
- KVM: x86: add config for non-kvm users of page tracking (Vitaly Kuznetsov) [2074832]
- nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB (Vitaly Kuznetsov) [2074832]
- kvm: use kvfree() in kvm_arch_free_vm() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Expose Predictive Store Forwarding Disable (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Avoid memslot lookup in make_spte and mmu_try_to_unsync_pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Avoid memslot lookup in rmap_add (Vitaly Kuznetsov) [2074832]
- KVM: MMU: pass struct kvm_page_fault to mmu_set_spte (Vitaly Kuznetsov) [2074832]
- KVM: MMU: pass kvm_mmu_page struct to make_spte (Vitaly Kuznetsov) [2074832]
- KVM: MMU: set ad_disabled in TDP MMU role (Vitaly Kuznetsov) [2074832]
- KVM: MMU: remove unnecessary argument to mmu_set_spte (Vitaly Kuznetsov) [2074832]
- KVM: MMU: clean up make_spte return value (Vitaly Kuznetsov) [2074832]
- KVM: MMU: inline set_spte in FNAME(sync_page) (Vitaly Kuznetsov) [2074832]
- KVM: MMU: inline set_spte in mmu_set_spte (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Avoid memslot lookup in page_fault_handle_page_track (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Pass the memslot around via struct kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: unify tdp_mmu_map_set_spte_atomic and tdp_mmu_set_spte_atomic_no_dirty_log (Vitaly Kuznetsov) [2074832]
- KVM: MMU: mark page dirty in make_spte (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fold rmap_recycle into rmap_add (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Verify shadow walk doesn't terminate early in page faults (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change tracepoints arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change disallowed_hugepage_adjust() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change kvm_mmu_hugepage_adjust() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change fast_page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change tdp_mmu_map_handle_target_level() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change kvm_tdp_mmu_map() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change FNAME(fetch)() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change __direct_map() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change handle_abnormal_pfn() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change kvm_faultin_pfn() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change page_fault_handle_page_track() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change direct_page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change mmu->page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: Introduce struct kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: pass unadulterated gpa to direct_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix potential race in KVM_GET_CLOCK (Vitaly Kuznetsov) [2074832]
- KVM: x86: extract KVM_GET_CLOCK/KVM_SET_CLOCK to separate functions (Vitaly Kuznetsov) [2074832]
- kvm: x86: abstract locking around pvclock_update_vm_gtod_copy (Vitaly Kuznetsov) [2074832]
- KVM: X86: Move PTE present check from loop body to __shadow_walk_next() (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: implement nested TSC scaling (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: add module param to control TSC scaling (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: add module param to control LBR virtualization (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: don't copy pause related settings (Vitaly Kuznetsov) [2074832]
- kvm: irqfd: avoid update unmodified entries of the routing (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't check unsync if the original spte is writible (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't unsync pagetables when speculative (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove FNAME(update_pte) (Vitaly Kuznetsov) [2074832]
- KVM: X86: Zap the invalid list after remote tlb flushing (Vitaly Kuznetsov) [2074832]
- KVM: X86: Change kvm_sync_page() to return true when remote flush is needed (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove kvm_mmu_flush_or_zap() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't flush current tlb on shadow page modification (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Fix kvm_vm_free() in cr4_cpuid_sync and vmx_tsc_adjust tests (Vitaly Kuznetsov) [2074832]
- kvm: selftests: Fix spelling mistake "missmatch" -> "mismatch" (Vitaly Kuznetsov) [2074832]
- KVM: x86: Manually retrieve CPUID.0x1 when getting FMS for RESET/INIT (Vitaly Kuznetsov) [2074832]
- KVM: x86: WARN on non-zero CRs at RESET to detect improper initalization (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Move RESET emulation to svm_vcpu_reset() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Move RESET emulation to vmx_vcpu_reset() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Drop explicit zeroing of MSR guest values at vCPU creation (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fold fx_init() into kvm_arch_vcpu_create() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove defunct setting of XCR0 for guest during vCPU create (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove defunct setting of CR0.ET for guests during vCPU create (Vitaly Kuznetsov) [2074832]
- KVM: x86: Simplify retrieving the page offset when loading PDTPRs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Subsume nested GPA read helper into load_pdptrs() (Vitaly Kuznetsov) [2074832]
- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (Vitaly Kuznetsov) [2074832]
- KVM: Make kvm_make_vcpus_request_mask() use pre-allocated cpu_kick_mask (Vitaly Kuznetsov) [2074832]
- KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() (Vitaly Kuznetsov) [2074832]
- KVM: Drop 'except' parameter from kvm_make_vcpus_request_mask() (Vitaly Kuznetsov) [2074832]
- KVM: Optimize kvm_make_vcpus_request_mask() a bit (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Avoid calling kvm_make_vcpus_request_mask() with vcpu_mask==NULL (Vitaly Kuznetsov) [2074832]
- KVM: use vma_pages() helper (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Reset vmxon_ptr upon VMXOFF emulation. (Vitaly Kuznetsov) [2074832]
- x86/kvm: Always inline to_svm() (Vitaly Kuznetsov) [2074832]
- x86/kvm: Always inline vmload() / vmsave() (Vitaly Kuznetsov) [2074832]
- x86/kvm: Always inline sev_*guest() (Vitaly Kuznetsov) [2074832]
Resolves: rhbz#2061574, rhbz#2085403
This commit is contained in:
Luis Claudio R. Goncalves 2022-06-13 17:04:18 -03:00
parent a95e1027d9
commit 68504b29a2
6 changed files with 8026 additions and 7244 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 1
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 109
RHEL_RELEASE = 110
#
# ZSTREAM
@ -66,4 +66,4 @@ ifneq ("$(ZSTREAM)", "yes")
endif
endif
RTBUILD:=.109
RTBUILD:=.110

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -121,13 +121,13 @@ Summary: The Linux kernel
%define kversion 5.14
%define rpmversion 5.14.0
%define pkgrelease 109.rt21.109.el9
%define pkgrelease 110.rt21.110.el9
# This is needed to do merge window version magic
%define patchlevel 14
# allow pkg_release to have configurable %%{?dist} tag
%define specrelease 109.rt21.109%{?buildid}%{?dist}
%define specrelease 110.rt21.110%{?buildid}%{?dist}
%define pkg_release %{specrelease}
@ -707,7 +707,7 @@ BuildRequires: lld
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
Source0: linux-5.14.0-109.rt21.109.el9.tar.xz
Source0: linux-5.14.0-110.rt21.110.el9.tar.xz
Source1: Makefile.rhelver
@ -1420,8 +1420,8 @@ ApplyOptionalPatch()
fi
}
%setup -q -n kernel-5.14.0-109.rt21.109.el9 -c
mv linux-5.14.0-109.rt21.109.el9 linux-%{KVERREL}
%setup -q -n kernel-5.14.0-110.rt21.110.el9 -c
mv linux-5.14.0-110.rt21.110.el9 linux-%{KVERREL}
cd linux-%{KVERREL}
cp -a %{SOURCE1} .
@ -3112,8 +3112,790 @@ fi
#
#
%changelog
* Fri Jun 10 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-109.rt21.109.el9]
- [rt] build kernel-rt-5.14.0-109.rt21.109.el9 [2061574]
* Mon Jun 13 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-110.rt21.110.el9]
- [rt] build kernel-rt-5.14.0-110.rt21.110.el9 [2061574]
- [rt] lockdep: increase MAX_LOCKDEP_CHAIN_HLOCKS (Luis Claudio R. Goncalves) [2085403]
- net/core: disable NET_RX_BUSY_POLL on PREEMPT_RT (Petr Oros) [2090412]
- ACPI: sysfs: Fix BERT error region memory mapping (Aristeu Rozanski) [2026959]
- hv_utils: Add comment about max VMbus packet size in VSS driver (Mohammed Gamal) [2088365]
- x86/hyperv: fix root partition faults when writing to VP assist page MSR (Mohammed Gamal) [2088365]
- x86/coco: Explicitly declare type of confidential computing platform (Mohammed Gamal) [2088365]
- x86/hyper-v: Add hyperv Isolation VM check in the cc_platform_has() (Mohammed Gamal) [2088365]
- x86/sev: Use CC_ATTR attribute to generalize string I/O unroll (Mohammed Gamal) [2088365]
- x86/hyperv: add comment describing TSC_INVARIANT_CONTROL MSR setting bit 0 (Mohammed Gamal) [2088365]
- x86/hyperv: Fix definition of hv_ghcb_pg variable (Mohammed Gamal) [2088365]
- swiotlb: Add CONFIG_HAS_IOMEM check around swiotlb_mem_remap() (Mohammed Gamal) [2088365]
- hyper-v: Enable swiotlb bounce buffer for Isolation VM (Mohammed Gamal) [2088365]
- swiotlb: Add swiotlb bounce buffer remap function for HV IVM (Mohammed Gamal) [2088365]
- x86/hyperv: Refactor hv_msi_domain_free_irqs() (Mohammed Gamal) [2088365]
- x86/hyperv: Move required MSRs check to initial platform probing (Mohammed Gamal) [2088365]
- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (Mohammed Gamal) [2088365]
- x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted (Mohammed Gamal) [2088365]
- x86/hyperv: Remove duplicate include (Mohammed Gamal) [2088365]
- x86/hyperv: Remove duplicated include in hv_init (Mohammed Gamal) [2088365]
- x86/hyperv: Add ghcb hvcall support for SNP VM (Mohammed Gamal) [2088365]
- x86/hyperv: Add Write/Read MSR registers via ghcb page (Mohammed Gamal) [2088365]
- x86/hyperv: Add new hvcall guest address host visibility support (Mohammed Gamal) [2088365]
- x86/hyperv: Initialize shared memory boundary in the Isolation VM. (Mohammed Gamal) [2088365]
- x86/hyperv: Initialize GHCB page in Isolation VM (Mohammed Gamal) [2088365]
- x86/sev: Expose sev_es_ghcb_hv_call() for use by HyperV (Mohammed Gamal) [2088365]
- x86/sev: Carve out HV call's return value verification (Mohammed Gamal) [2088365]
- x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0] (Mohammed Gamal) [2088365]
- x86/sev: Fix noinstr for vc_ghcb_invalidate() (Mohammed Gamal) [2088365]
- topology: make core_mask include at least cluster_siblings (Mark Salter) [2047951]
- KVM: x86: Fix the intel_pt PMI handling wrongly considered from guest (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Don't rebuild page when the page is synced and no tlb flushing is required (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Verify the pmu event filter matches the correct event (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Add the helper function create_pmu_event_filter (Vitaly Kuznetsov) [2074832]
- kvm: x86/pmu: Fix the compare function used by the pmu event filter (Vitaly Kuznetsov) [2074832]
- KVM: Free new dirty bitmap if creating a new memslot fails (Vitaly Kuznetsov) [2074832]
- KVM: Initialize debugfs_dentry when a VM is created to avoid NULL deref (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Exit to userspace if vCPU has injected exception and invalid state (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Mark nested locking of vcpu->lock (Vitaly Kuznetsov) [2074832]
- kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use atomic XCHG to write TDP MMU SPTEs with volatile bits (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move shadow-present check out of spte_has_volatile_bits() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Don't treat fully writable SPTEs as volatile (modulo A/D) (Vitaly Kuznetsov) [2074832]
- Revert "x86/mm: Introduce lookup_address_in_mm()" (Vitaly Kuznetsov) [2074832]
- KVM: x86: work around QEMU issue with synthetic CPUID leaves (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: fix potential races when walking host page table (Vitaly Kuznetsov) [2074832]
- Documentation: KVM: Update documentation to indicate KVM is arm64-only (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Do not create SPTEs for GFNs that exceed host.MAXPHYADDR (Vitaly Kuznetsov) [2074832]
- kvm: selftests: introduce and use more page size-related constants (Vitaly Kuznetsov) [2074832]
- kvm: selftests: do not use bitfields larger than 32-bits for PTEs (Vitaly Kuznetsov) [2074832]
- KVM: SEV: add cache flush to solve SEV cache incoherency issues (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Simplify and harden helper to flush SEV guest page(s) (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Silence compiler warning in the kvm_page_table_test (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (Vitaly Kuznetsov) [2074832]
- x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume (Vitaly Kuznetsov) [2074832]
- KVM: x86: Skip KVM_GUESTDBG_BLOCKIRQ APICv update if APICv is disabled (Vitaly Kuznetsov) [2074832]
- KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Defer APICv updates while L2 is active until L1 is active (Vitaly Kuznetsov) [2074832]
- KVM: x86: Tag APICv DISABLE inhibit, not ABSENT, if APICv is disabled (Vitaly Kuznetsov) [2074832]
- KVM: Add helpers to wrap vcpu->srcu_idx and yell if it's abused (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't re-acquire SRCU lock in complete_emulated_io() (Vitaly Kuznetsov) [2074832]
- tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' (Vitaly Kuznetsov) [2074832]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074832]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Vitaly Kuznetsov) [2074832]
- tools headers UAPI: Sync x86's asm/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074832]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Add support for various modes with 16kB page size (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Check for supported page sizes (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Initialise default guest mode at test startup time (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Add support for VM_MODE_P36V48_{4K,64K} (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Introduce a variable default IPA size (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Rework TCR_EL1 configuration (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Avoid writing to TSC page without an active vCPU (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Do not activate AVIC for SEV-enabled guest (Vitaly Kuznetsov) [2074832]
- selftests: kvm: add tsc_scaling_sync to .gitignore (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Don't leak GIC FD across dirty log test iterations (Vitaly Kuznetsov) [2074832]
- KVM: Don't create VM debugfs files outside of the VM directory (Vitaly Kuznetsov) [2074832]
- KVM: selftests: get-reg-list: Add KVM_REG_ARM_FW_REG(3) (Vitaly Kuznetsov) [2074832]
- KVM: avoid NULL pointer dereference in kvm_dirty_ring_push (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: remove unnecessary flush_workqueue() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Add cond_resched() to loop in sev_clflush_pages() (Vitaly Kuznetsov) [2074832]
- KVM: x86: fix sending PV IPI (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do compare-and-exchange of gPTE via the user address (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove redundant vm_entry_controls_clearbit() call (Vitaly Kuznetsov) [2074832]
- KVM: x86: cleanup enter_rmode() (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: fix tsc scaling when the host doesn't support it (Vitaly Kuznetsov) [2074832]
- kvm: x86: SVM: remove unused defines (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: move tsc ratio definitions to svm.h (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: fix avic spec based definitions again (Vitaly Kuznetsov) [2074832]
- KVM: x86: Only do MSR filtering when access MSR by rdmsr/wrmsr (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Emulate RDPID only if it is enabled in guest (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (Vitaly Kuznetsov) [2074832]
- KVM: x86: mmu: trace kvm_mmu_set_spte after the new SPTE was set (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Trace all APICv inhibit changes and capture overall status (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add wrappers for setting/clearing APICv inhibits (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make APICv inhibit reasons an enum and cleanup naming (Vitaly Kuznetsov) [2074832]
- KVM: X86: Handle implicit supervisor access with SMAP (Vitaly Kuznetsov) [2074832]
- KVM: X86: Rename variable smap to not_smap in permission_fault() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Fix comments in update_permission_bitmask (Vitaly Kuznetsov) [2074832]
- KVM: X86: Change the type of access u32 to u64 (Vitaly Kuznetsov) [2074832]
- KVM: Remove dirty handling from gfn_to_pfn_cache completely (Vitaly Kuznetsov) [2074832]
- KVM: Use enum to track if cached PFN will be used in guest and/or host (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Use different raw event masks for AMD and Intel (Vitaly Kuznetsov) [2074832]
- KVM: Don't actually set a request when evicting vCPUs for GFN cache invd (Vitaly Kuznetsov) [2074832]
- KVM: avoid double put_page with gfn-to-pfn cache (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only TDP MMU leafs in zap range and mmu_notifier unmap (Vitaly Kuznetsov) [2074832]
- KVM: SVM: fix panic on out-of-bounds guest IRQ (Vitaly Kuznetsov) [2074832]
- KVM: MMU: propagate alloc_workqueue failure (Vitaly Kuznetsov) [2074832]
- KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated (Vitaly Kuznetsov) [2074832]
- KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid() (Vitaly Kuznetsov) [2074832]
- Revert "KVM: set owner of cpu and vm file operations" (Vitaly Kuznetsov) [2074832]
- KVM: Prevent module exit until all VMs are freed (Vitaly Kuznetsov) [2074832]
- KVM: use kvcalloc for array allocations (Vitaly Kuznetsov) [2074832]
- KVM: x86: Introduce KVM_CAP_DISABLE_QUIRKS2 (Vitaly Kuznetsov) [2074832]
- kvm: x86: Require const tsc for RT (Vitaly Kuznetsov) [2074832]
- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (Vitaly Kuznetsov) [2074832]
- KVM: x86: add support for CPUID leaf 0x80000021 (Vitaly Kuznetsov) [2074832]
- KVM: x86: do not use KVM_X86_OP_OPTIONAL_RET0 for get_mt_mask (Vitaly Kuznetsov) [2074832]
- Revert "KVM: x86/mmu: Zap only TDP MMU leafs in kvm_zap_gfn_range()" (Vitaly Kuznetsov) [2074832]
- kvm: x86/mmu: Flush TLB before zap_gfn_range releases RCU (Vitaly Kuznetsov) [2074832]
- kvm/emulate: Fix SETcc emulation function offsets with SLS (Vitaly Kuznetsov) [2074832]
- KVM: compat: riscv: Prevent KVM_COMPAT from being selected (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add test to populate a VM with the max possible guest mem (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Define cpu_relax() helpers for s390 and x86 (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Split out helper to allocate guest mem via memfd (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Move raw KVM_SET_USER_MEMORY_REGION helper to utils (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: WARN on any attempt to atomically update REMOVED SPTE (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check for a REMOVED leaf SPTE before making the SPTE (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap defunct roots via asynchronous worker (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap roots in two passes to avoid inducing RCU stalls (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Allow yielding when zapping GFNs for defunct TDP MMU root (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap invalidated roots via asynchronous worker (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Defer TLB flush to caller when freeing TDP MMU shadow pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Do remote TLB flush before dropping RCU in TDP MMU resched (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only TDP MMU leafs in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Require mmu_lock be held for write to zap TDP MMU range (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Add dedicated helper to zap TDP MMU root shadow page (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Skip remote TLB flush when zapping all of TDP MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only the target TDP MMU shadow page in NX recovery (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Refactor low-level TDP MMU set SPTE helper to take raw values (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Add helpers to read/write TDP MMU SPTEs and document RCU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Drop RCU after processing each root in MMU notifier hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Batch TLB flushes from TDP MMU for MMU notifier change_spte (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check for !leaf=>leaf, not PFN change, in TDP MMU SP removal (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do not allow readers to acquire references to invalid roots (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: only perform eager page splitting on valid roots (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Require mmu_lock be held for write in unyielding root iter (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Document that zapping invalidated roots doesn't need to flush (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Formalize TDP MMU's (unintended?) deferred TLB flush logic (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU (Vitaly Kuznetsov) [2074832]
- selftests: kvm: add generated file to the .gitignore (Vitaly Kuznetsov) [2074832]
- KVM: x86: pull kvm->srcu read-side to kvm_arch_vcpu_ioctl_run (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Disable preemption across AVIC load/put during APICv refresh (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (Vitaly Kuznetsov) [2074832]
- KVM: WARN if is_unsync_root() is called on a root without a shadow page (Vitaly Kuznetsov) [2074832]
- KVM: Drop KVM_REQ_MMU_RELOAD and update vcpu-requests.rst documentation (Vitaly Kuznetsov) [2074832]
- KVM: s390: Replace KVM_REQ_MMU_RELOAD usage with arch specific request (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only obsolete roots if a root shadow page is zapped (Vitaly Kuznetsov) [2074832]
- KVM: Drop kvm_reload_remote_mmus(), open code request in x86 users (Vitaly Kuznetsov) [2074832]
- KVM: x86: Invoke kvm_mmu_unload() directly on CR4.PCIDE change (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Move the unhandled outer privilege level logic of far return into __load_segment_descriptor() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Fix wrong privilege check for code segment in __load_segment_descriptor() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add test to verify KVM handling of ICR (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make kvm_lapic_set_reg() a "private" xAPIC helper (Vitaly Kuznetsov) [2074832]
- KVM: x86: Treat x2APIC's ICR as a 64-bit register, not two 32-bit regs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add helpers to handle 64-bit APIC MSR read/writes (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make kvm_lapic_reg_{read,write}() static (Vitaly Kuznetsov) [2074832]
- KVM: x86: WARN if KVM emulates an IPI without clearing the BUSY flag (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization failure (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Use common kvm_apic_write_nodecode() for AVIC write traps (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use "raw" APIC register read for handling APIC-write VM-Exit (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Handle APIC-write offset wrangling in VMX code (Vitaly Kuznetsov) [2074832]
- KVM: x86: Do not change ICR on write to APIC_SELF_IPI (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix emulation in writing cr8 (Vitaly Kuznetsov) [2074832]
- KVM: x86: flush TLB separately from MMU reset (Vitaly Kuznetsov) [2074832]
- KVM: x86: Yield to IPI target vCPU only if it is busy (Vitaly Kuznetsov) [2074832]
- x86/kvm: Don't use PV TLB/yield when mwait is advertised (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: clear MMIO cache when unloading the MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Always use current mmu's role when loading new PGD (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: load new PGD after the shadow MMU is initialized (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: look for a cached PGD when going from 32-bit to 64-bit (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do not pass vcpu to root freeing functions (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do not consult levels when freeing roots (Vitaly Kuznetsov) [2074832]
- KVM: x86: use struct kvm_mmu_root_info for mmu->root (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs (Vitaly Kuznetsov) [2074832]
- KVM: x86: do not deliver asynchronous page faults if CR0.PG=0 (Vitaly Kuznetsov) [2074832]
- KVM: x86: Reinitialize context if host userspace toggles EFER.LME (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Verify disabling PMU virtualization via KVM_CAP_CONFIG_PMU (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Carve out helper to create "default" VM without vCPUs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Provide per VM capability for disabling PMU virtualization (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix pointer mistmatch warning when patching RET0 static calls (Vitaly Kuznetsov) [2074832]
- KVM: Move VM's worker kthreads back to the original cgroup before exiting. (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Remove scratch 'cpu' variable that shadows an identical scratch var (Vitaly Kuznetsov) [2074832]
- kvm: vmx: Fix typos comment in __loaded_vmcs_clear() (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Make setup/unsetup under the same conditions (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB flush hypercalls (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb() (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi() (Vitaly Kuznetsov) [2074832]
- Revert "KVM: VMX: Save HOST_CR3 in vmx_prepare_switch_to_guest()" (Vitaly Kuznetsov) [2074832]
- Revert "KVM: VMX: Save HOST_CR3 in vmx_set_host_fs_gs()" (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: disallow userspace setting of MSR_AMD64_TSC_RATIO to non default value when tsc scaling disabled (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: make apf token non-zero to fix bug (Vitaly Kuznetsov) [2074832]
- selftests: kvm: Add the uapi headers include variable (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add EXTRA_CFLAGS in top-level Makefile (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove MMU auditing (Vitaly Kuznetsov) [2074832]
- KVM: x86: allow defining return-0 static calls (Vitaly Kuznetsov) [2074832]
- KVM: x86: make several APIC virtualization callbacks optional (Vitaly Kuznetsov) [2074832]
- KVM: x86: warn on incorrectly NULL members of kvm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: x86: remove KVM_X86_OP_NULL and mark optional kvm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: x86: use static_call_cond for optional callbacks (Vitaly Kuznetsov) [2074832]
- KVM: x86: return 1 unconditionally for availability of KVM_CAP_VAPIC (Vitaly Kuznetsov) [2074832]
- selftests: KVM: allow sev_migrate_tests on machines without SEV-ES (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Allow SEV intra-host migration of VM with mirrors (Vitaly Kuznetsov) [2074832]
- x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU (Vitaly Kuznetsov) [2074832]
- x86/kvm: Fix compilation warning in non-x86_64 builds (Vitaly Kuznetsov) [2074832]
- kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode (Vitaly Kuznetsov) [2074832]
- KVM: Fix lockdep false negative during host resume (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename AVIC helpers to use "avic" prefix instead of "svm" (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (Vitaly Kuznetsov) [2074832]
- KVM: x86: Replace memset() "optimization" with normal per-field writes (Vitaly Kuznetsov) [2074832]
- KVM: SVM: fix race between interrupt delivery and AVIC inhibition (Vitaly Kuznetsov) [2074832]
- KVM: SVM: set IRR in svm_deliver_interrupt (Vitaly Kuznetsov) [2074832]
- KVM: SVM: extract avic_ring_doorbell (Vitaly Kuznetsov) [2074832]
- selftests: kvm: Remove absent target file (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use local pointer to vcpu_vmx in vmx_vcpu_after_set_cpuid() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nSVM: Add enlightened MSR-Bitmap selftest (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nSVM: Update 'struct vmcb_control_area' definition (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nSVM: Set up MSR-Bitmap for SVM guests (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nVMX: Add enlightened MSR-Bitmap selftest (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nVMX: Properly deal with 'hv_clean_fields' (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Adapt hyperv_cpuid test to the newly introduced Enlightened MSR-Bitmap (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: Implement Enlightened MSR-Bitmap feature (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: Split off common definitions for Hyper-V on KVM and KVM on Hyper-V (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make kvm_hv_hypercall_enabled() static inline (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: Track whether changes in L0 require MSR bitmap for L2 to be rebuilt (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add an option to disable MANUAL_PROTECT_ENABLE and INITIALLY_SET (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Add tracepoint for splitting huge pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Split huge pages mapped by the TDP MMU during KVM_CLEAR_DIRTY_LOG (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Split huge pages mapped by the TDP MMU when dirty logging is enabled (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Separate TDP MMU shadow page allocation and initialization (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Derive page role for TDP MMU shadow pages from parent (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove redundant role overrides for TDP MMU shadow pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Refactor TDP MMU iterators to take kvm_mmu_page root (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move restore_acc_track_spte() to spte.h (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Drop new_spte local variable from restore_acc_track_spte() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unnecessary warnings from restore_acc_track_spte() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Consolidate logic to atomically install a new TDP MMU page table (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename handle_removed_tdp_mmu_page() to handle_removed_pt() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename TDP MMU functions that handle shadow pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Change tdp_mmu_{set,zap}_spte_atomic() to return 0/-EBUSY (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Automatically update iter->old_spte if cmpxchg fails (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename __rmap_write_protect() to rmap_write_protect() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename rmap_write_protect() to kvm_vcpu_write_protect_gfn() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add checks for reserved-to-zero Hyper-V hypercall fields (Vitaly Kuznetsov) [2074832]
- KVM: x86: Reject fixeds-size Hyper-V hypercalls with non-zero "var_cnt" (Vitaly Kuznetsov) [2074832]
- KVM: x86: Shove vp_bitmap handling down into sparse_set_to_vcpu_mask() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't bother reading sparse banks that end up being ignored (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add a helper to get the sparse VP_SET for IPIs and TLB flushes (Vitaly Kuznetsov) [2074832]
- KVM: x86: Refactor kvm_hv_flush_tlb() to reduce indentation (Vitaly Kuznetsov) [2074832]
- KVM: x86: Get the number of Hyper-V sparse banks from the VARHEAD field (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Consolidate comments about {Host,MMU}-writable (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename DEFAULT_SPTE_MMU_WRITEABLE to DEFAULT_SPTE_MMU_WRITABLE (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move is_writable_pte() to spte.h (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check SPTE writable invariants when setting leaf SPTEs (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move SPTE writable invariant checks to a helper function (Vitaly Kuznetsov) [2074832]
- KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Dont' send posted IRQ if vCPU == this vCPU and vCPU is IN_GUEST_MODE (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename hook implementations to conform to kvm_x86_ops' names (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename SEV implemenations to conform to kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use more verbose names for mem encrypt kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove unused MAX_INST_SIZE #define (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename svm_flush_tlb() to svm_flush_tlb_current() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Move get_cs_db_l_bits() helper to SVM (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Rename VMX functions to conform to kvm_x86_ops names (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use static_call() for copy/move encryption context ioctls() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Unexport kvm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: x86: Uninline and export hv_track_root_tdp() (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Refactor PMU refresh to avoid referencing kvm_x86_ops.pmu_ops (Vitaly Kuznetsov) [2074832]
- KVM: xen: Use static_call() for invoking kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use static_call() for .vcpu_deliver_sipi_vector() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Call vmx_get_cpl() directly in handle_dr() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Rename kvm_x86_ops pointers to align w/ preferred vendor names (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop export for .tlb_flush_current() static_call key (Vitaly Kuznetsov) [2074832]
- KVM: x86: skip host CPUID call for hypervisor leaves (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove unused "flags" of kvm_pv_kick_cpu_op() (Vitaly Kuznetsov) [2074832]
- KVM: Remove unused "kvm" of kvm_make_vcpu_request() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove unused "vcpu" of kvm_scale_tsc() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulate: Remove unused "tss_selector" of task_switch_{16, 32}() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulate: Remove unused "ctxt" of setup_syscalls_segments() (Vitaly Kuznetsov) [2074832]
- KVM: x86/ioapic: Remove unused "addr" and "length" of ioapic_read_indirect() (Vitaly Kuznetsov) [2074832]
- KVM: x86/i8259: Remove unused "addr" of elcr_ioport_{read,write}() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: improve split between svm_prepare_guest_switch and sev_es_prepare_guest_switch (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Remove unused "vcpu" of svm_check_exit_valid() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu_audit: Remove unused "level" of audit_spte_after_sync() (Vitaly Kuznetsov) [2074832]
- KVM: x86/tdp_mmu: Remove unused "kvm" of kvm_tdp_mmu_get_root() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unused "vcpu" of reset_{tdp,ept}_shadow_zero_bits_mask() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unused "kvm" of __rmap_write_protect() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unused "kvm" of kvm_mmu_unlink_parents() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Skip APICv update if APICv is disable at the module level (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop NULL check on kvm_x86_ops.check_apicv_inhibit_reasons (Vitaly Kuznetsov) [2074832]
- KVM: x86: Unexport __kvm_request_apicv_update() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use common TDP MMU zap helper for MMU notifier unmap hook (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: move avic definitions from AMD's spec to svm.h (Vitaly Kuznetsov) [2074832]
- KVM: x86: lapic: don't touch irr_pending in kvm_apic_update_apicv when inhibiting it (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: expose clean bit support to the guest (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: fix potential NULL derefernce on nested migration (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case (Vitaly Kuznetsov) [2074832]
- Revert "svm: Add warning message for AVIC IPI invalid target" (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add vgic initialization for dirty log perf test for ARM (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Test OS lock behavior (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add OSLSR_EL1 to the list of blessed regs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use ERR_PTR_USR() to return -EFAULT as a __user pointer (Vitaly Kuznetsov) [2074832]
- KVM: x86: Report deprecated x87 features in supported CPUID (Vitaly Kuznetsov) [2074832]
- KVM: x86: use the KVM side max supported fixed counter (Vitaly Kuznetsov) [2074832]
- x86: Share definition of __is_canonical_address() (Vitaly Kuznetsov) [2074832]
- perf/x86/intel/pt: Relax address filter validation (Vitaly Kuznetsov) [2074832]
- kvm/x86: rework guest entry logic (Vitaly Kuznetsov) [2074832]
- kvm: add guest_state_{enter,exit}_irqoff() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Move delivery of non-APICv interrupt into vendor code (Vitaly Kuznetsov) [2074832]
- KVM: eventfd: Fix false positive RCU usage warning (Vitaly Kuznetsov) [2074832]
- selftests: kvm: check dynamic bits against KVM_X86_XCOMP_GUEST_SUPP (Vitaly Kuznetsov) [2074832]
- KVM: x86: add system attribute to retrieve full set of supported xsave states (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add a helper to retrieve userspace address from kvm_device_attr (Vitaly Kuznetsov) [2074832]
- selftests: kvm: move vm_xsave_req_perm call to amx_test (Vitaly Kuznetsov) [2074832]
- KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (Vitaly Kuznetsov) [2074832]
- KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS (Vitaly Kuznetsov) [2074832]
- KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (Vitaly Kuznetsov) [2074832]
- KVM: x86: Free kvm_cpuid_entry2 array on post-KVM_RUN KVM_SET_CPUID{,2} (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: WARN on any attempt to allocate shadow VMCS for vmcs02 (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest (Vitaly Kuznetsov) [2074832]
- KVM: x86: Check .flags in kvm_cpuid_check_equal() too (Vitaly Kuznetsov) [2074832]
- KVM: x86: Forcibly leave nested virt when SMM state is toggled (Vitaly Kuznetsov) [2074832]
- KVM: SVM: drop unnecessary code in svm_hv_vmcb_dirty_nested_enlightenments() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: hyper-v: Enable Enlightened MSR-Bitmap support for real (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't apply SEV+SMAP workaround on code fetch or PT access (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Inject #UD on attempted emulation for SEV guest w/o insn buffer (Vitaly Kuznetsov) [2074832]
- KVM: SVM: WARN if KVM attempts emulation on #UD or #GP for SEV guests (Vitaly Kuznetsov) [2074832]
- KVM: x86: Pass emulation type to can_emulate_instruction() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Explicitly require DECODEASSISTS to enable SEV support (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't intercept #GP for SEV guests (Vitaly Kuznetsov) [2074832]
- Revert "KVM: SVM: avoid infinite loop on NPF from bad address" (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: skip eax alignment check for non-SVM instructions (Vitaly Kuznetsov) [2074832]
- KVM: LAPIC: Also cancel preemption timer during SET_LAPIC (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Remove vmcs_config.order (Vitaly Kuznetsov) [2074832]
- KVM/X86: Make kvm_vcpu_reload_apic_access_page() static (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Re-enable access_tracking_perf_test (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow (Vitaly Kuznetsov) [2074832]
- KVM: remove async parameter of hva_to_pfn_remapped() (Vitaly Kuznetsov) [2074832]
- x86,kvm/xen: Remove superfluous .fixup usage (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Zero host's SYSENTER_ESP iff SYSENTER is NOT used (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Fix the warning in lib/x86_64/processor.c (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Fix the warning in pmu_event_filter_test.c (Vitaly Kuznetsov) [2074832]
- kvm: selftests: Do not indent with spaces (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Nullify vcpu_(un)blocking() hooks if AVIC is disabled (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Move svm_hardware_setup() and its helpers below svm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Drop AVIC's intermediate avic_set_running() helper (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Don't do full kick when handling posted interrupt wakeup (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Fold fallback path into triggering posted IRQ helper (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Pass desired vector instead of bool for triggering posted IRQ (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Don't do full kick when triggering posted interrupt "fails" (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Skip AVIC and IRTE updates when loading blocking vCPU (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Use kvm_vcpu_is_blocking() in AVIC load to handle preemption (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove unnecessary APICv/AVIC update in vCPU unblocking path (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't bother checking for "running" AVIC when kicking for IPIs (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Signal AVIC doorbell iff vCPU is in guest mode (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove defunct pre_block/post_block kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Unexport LAPIC's switch_to_{hv,sw}_timer() helpers (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Move preemption timer <=> hrtimer dance to common x86 (Vitaly Kuznetsov) [2074832]
- KVM: Move x86 VMX's posted interrupt list_head to vcpu_vmx (Vitaly Kuznetsov) [2074832]
- KVM: Drop unused kvm_vcpu.pre_pcpu field (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Handle PI descriptor updates during vcpu_put/load (Vitaly Kuznetsov) [2074832]
- KVM: avoid warning on s390 in mark_page_dirty (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add a test to force emulation with a pending exception (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Reject KVM_RUN if emulation is required with pending exception (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Add test for KVM_SET_PMU_EVENT_FILTER (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Introduce x86_model() (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Export x86_family() for use outside of processor.c (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Introduce is_amd_cpu() (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Parameterize the CPUID vendor string check (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Use binary search to check filtered events (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Improve TLB flush comment in kvm_mmu_slot_remove_write_access() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Document and enforce MMU-writable and Host-writable invariants (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Clear MMU-writable during changed_pte notifier (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86: Making the module parameter of vPMU more common (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Test KVM_SET_CPUID2 after KVM_RUN (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Rename 'get_cpuid_test' to 'cpuid_test' (Vitaly Kuznetsov) [2074832]
- KVM: x86: Partially allow KVM_SET_CPUID{,2} after KVM_RUN (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (Vitaly Kuznetsov) [2074832]
- KVM: x86: Check for rmaps allocation (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Mark nested locking of kvm->lock (Vitaly Kuznetsov) [2074832]
- KVM: SVM: include CR3 in initial VMSA state for SEV-ES guests (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Provide vmread version using asm-goto-with-outputs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Add KVM_IRQ_ROUTING_XEN_EVTCHN and event channel delivery (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Maintain valid mapping of Xen shared_info page (Vitaly Kuznetsov) [2074832]
- KVM: Reinstate gfn_to_pfn_cache with invalidation support (Vitaly Kuznetsov) [2074832]
- KVM: Warn if mark_page_dirty() is called without an active vCPU (Vitaly Kuznetsov) [2074832]
- x86/kvm: Silence per-cpu pr_info noise about KVM clocks and steal time (Vitaly Kuznetsov) [2074832]
- KVM: x86: Update vPMCs when retiring branch instructions (Vitaly Kuznetsov) [2074832]
- KVM: x86: Update vPMCs when retiring instructions (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Reuse pmc_perf_hw_id() and drop find_fixed_event() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Setup pmc->eventsel for fixed PMCs (Vitaly Kuznetsov) [2074832]
- KVM: x86: avoid out of bounds indices for fixed performance counters (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Mark VCPU_EXREG_CR3 dirty when !CR0_PG -> CR0_PG if EPT + !URG (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Reconstruct shadow page root if the guest PDPTEs is changed (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Save HOST_CR3 in vmx_set_host_fs_gs() (Vitaly Kuznetsov) [2074832]
- Revert "KVM: X86: Update mmu->pdptrs only when it is changed" (Vitaly Kuznetsov) [2074832]
- selftests: KVM: sev_migrate_tests: Add mirror command tests (Vitaly Kuznetsov) [2074832]
- selftests: KVM: sev_migrate_tests: Fix sev_ioctl() (Vitaly Kuznetsov) [2074832]
- selftests: KVM: sev_migrate_tests: Fix test_sev_mirror() (Vitaly Kuznetsov) [2074832]
- x86/mtrr: Remove the mtrr_bp_init() stub (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add test to verify TRIPLE_FAULT on invalid L2 guest state (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Always clear vmx->fail on emulation_required (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Fix non-x86 compiling (Vitaly Kuznetsov) [2074832]
- KVM: x86: Always set kvm_run->if_flag (Vitaly Kuznetsov) [2074832]
- KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all (Vitaly Kuznetsov) [2074832]
- KVM: x86: Retry page fault if MMU reload is pending and root has no sp (Vitaly Kuznetsov) [2074832]
- KVM: selftests: vmx_pmu_msrs_test: Drop tests mangling guest visible CPUIDs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add test to verify KVM doesn't explode on "bad" I/O (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit (Vitaly Kuznetsov) [2074832]
- KVM: X86: Raise #GP when clearing CR0_PG in 64 bit mode (Vitaly Kuznetsov) [2074832]
- selftests: KVM: avoid failures due to reserved HyperTransport region (Vitaly Kuznetsov) [2074832]
- KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req (Vitaly Kuznetsov) [2074832]
- KVM: Add Makefile.kvm for common files, use it for x86 (Vitaly Kuznetsov) [2074832]
- KVM: Introduce CONFIG_HAVE_KVM_DIRTY_RING (Vitaly Kuznetsov) [2074832]
- KVM: x86: selftests: svm_int_ctl_test: fix intercept calculation (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Clean up PI pre/post-block WARNs (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Ensure vCPU honors event request if posting nested IRQ fails (Vitaly Kuznetsov) [2074832]
- KVM: x86: add a tracepoint for APICv/AVIC interrupt delivery (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Implement Enlightened MSR Bitmap feature (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Track whether changes in L0 require MSR bitmap for L2 to be rebuilt (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper (Vitaly Kuznetsov) [2074832]
- KVM: x86: Exit to userspace if emulation prepared a completion callback (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use different callback if msr access comes from the emulator (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add an emulation type to handle completion of user exits (Vitaly Kuznetsov) [2074832]
- KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg (Vitaly Kuznetsov) [2074832]
- KVM: Clear pv eoi pending bit only when it is set (Vitaly Kuznetsov) [2074832]
- KVM: x86: don't print when fail to read/write pv eoi memory (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove mmu parameter from load_pdptrs() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Rename gpte_is_8_bytes to has_4_byte_gpte and invert the direction (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use ept_caps_to_lpage_level() in hardware_setup() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Add parameter huge_page_level to kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Add huge_page_level to __reset_rsvds_bits_mask_ept() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove mmu->translate_gpa (Vitaly Kuznetsov) [2074832]
- KVM: X86: Add parameter struct kvm_mmu *mmu into mmu->gva_to_gpa() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Calculate quadrant when !role.gpte_is_8_bytes (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove useless code to set role.gpte_is_8_bytes when role.direct (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove unused declaration of __kvm_mmu_free_some_pages() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Fix comment in __kvm_mmu_create() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Skip allocating pae_root for vcpu->arch.guest_mmu when !tdp_enabled (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Allocate sd->save_area with __GFP_ZERO (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename get_max_npt_level() to get_npt_level() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Change comments about vmx_get_msr() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use kvm_set_msr_common() for MSR_IA32_TSC_ADJUST in the default way (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Save HOST_CR3 in vmx_prepare_switch_to_guest() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Update msr value after kvm_set_user_return_msr() succeeds (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Avoid to rdmsrl(MSR_IA32_SYSENTER_ESP) (Vitaly Kuznetsov) [2074832]
- KVM: X86: Update mmu->pdptrs only when it is changed (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove kvm_register_clear_available() (Vitaly Kuznetsov) [2074832]
- KVM: vmx, svm: clean up mass updates to regs_avail/regs_dirty bits (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Update vmcs.GUEST_CR3 only when the guest CR3 is dirty (Vitaly Kuznetsov) [2074832]
- KVM: X86: Mark CR3 dirty when vcpu->arch.cr3 is changed (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove references to VCPU_EXREG_CR3 (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove outdated comment in svm_load_mmu_pgd() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Move CR0 pdptr_bits into header file as X86_CR0_PDPTR_BITS (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Add and use X86_CR4_PDPTR_BITS when !enable_ept (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Add and use X86_CR4_TLBFLUSH_BITS when !enable_ept (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Track dirtiness of PDPTRs even if NPT is disabled (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Mark VCPU_EXREG_PDPTR available in ept_save_pdptrs() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Ensure that dirty PDPTRs are loaded (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Add module param to control PMU virtualization (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Remove vCPU from PI wakeup list before updating PID.NV (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Move Posted Interrupt ndst computation out of write loop (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Save/restore IRQs (instead of CLI/STI) during PI pre/post block (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Drop pointless PI.NDST update when blocking (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use boolean returns for Posted Interrupt "test" helpers (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Drop unnecessary PI logic to handle impossible conditions (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Skip Posted Interrupt updates if APICv is hard disabled (Vitaly Kuznetsov) [2074832]
- KVM: Add helpers to wake/query blocking vCPU (Vitaly Kuznetsov) [2074832]
- KVM: x86: Invoke kvm_vcpu_block() directly for non-HALTED wait states (Vitaly Kuznetsov) [2074832]
- KVM: x86: Directly block (instead of "halting") UNINITIALIZED vCPUs (Vitaly Kuznetsov) [2074832]
- KVM: Don't redo ktime_get() when calculating halt-polling stop/deadline (Vitaly Kuznetsov) [2074832]
- KVM: stats: Add stat to detect if vcpu is currently blocking (Vitaly Kuznetsov) [2074832]
- KVM: Split out a kvm_vcpu_block() helper from kvm_vcpu_halt() (Vitaly Kuznetsov) [2074832]
- KVM: Rename kvm_vcpu_block() => kvm_vcpu_halt() (Vitaly Kuznetsov) [2074832]
- KVM: Drop obsolete kvm_arch_vcpu_block_finish() (Vitaly Kuznetsov) [2074832]
- KVM: s390: Clear valid_wakeup in kvm_s390_handle_wait(), not in arch hook (Vitaly Kuznetsov) [2074832]
- KVM: x86: Tweak halt emulation helper names to free up kvm_vcpu_halt() (Vitaly Kuznetsov) [2074832]
- KVM: Don't block+unblock when halt-polling is successful (Vitaly Kuznetsov) [2074832]
- KVM: Reconcile discrepancies in halt-polling stats (Vitaly Kuznetsov) [2074832]
- KVM: Refactor and document halt-polling stats update helper (Vitaly Kuznetsov) [2074832]
- KVM: Update halt-polling stats if and only if halt-polling was attempted (Vitaly Kuznetsov) [2074832]
- KVM: Force PPC to define its own rcuwait object (Vitaly Kuznetsov) [2074832]
- KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Ensure target pCPU is read once when signalling AVIC doorbell (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest (Vitaly Kuznetsov) [2074832]
- KVM: x86: change TLB flush indicator to bool (Vitaly Kuznetsov) [2074832]
- KVM: Avoid atomic operations when kicking the running vCPU (Vitaly Kuznetsov) [2074832]
- KVM: x86/MMU: Simplify flow of vmx_get_mt_mask (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Propagate memslot const qualifier (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove need for a vcpu from mmu_try_to_unsync_pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove need for a vcpu from kvm_slot_page_track_is_active (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use shadow page role to detect PML-unfriendly pages for L2 (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: introduce struct vmcb_ctrl_area_cached (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: split out __nested_vmcb_check_controls (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: use svm->nested.save to load vmcb12 registers and avoid TOC/TOU races (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: use vmcb_save_area_cached in nested_vmcb_valid_sregs() (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: rename nested_load_control_from_vmcb12 in nested_copy_vmcb_control_to_cache (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: introduce svm->nested.save to cache save area before checks (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: move nested_vmcb_check_cr3_cr4 logic in nested_vmcb_valid_sregs (Vitaly Kuznetsov) [2074832]
- KVM: Dynamically allocate "new" memslots from the get-go (Vitaly Kuznetsov) [2074832]
- KVM: Wait 'til the bitter end to initialize the "new" memslot (Vitaly Kuznetsov) [2074832]
- KVM: Optimize overlapping memslots check (Vitaly Kuznetsov) [2074832]
- KVM: Optimize gfn lookup in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2074832]
- KVM: Call kvm_arch_flush_shadow_memslot() on the old slot in kvm_invalidate_memslot() (Vitaly Kuznetsov) [2074832]
- KVM: Keep memslots in tree-based structures instead of array-based ones (Vitaly Kuznetsov) [2074832]
- KVM: s390: Introduce kvm_s390_get_gfn_end() (Vitaly Kuznetsov) [2074832]
- KVM: s390: Add a routine for setting userspace CPU state (Vitaly Kuznetsov) [2074832]
- KVM: Use interval tree to do fast hva lookup in memslots (Vitaly Kuznetsov) [2074832]
- KVM: Resolve memslot ID via a hash table instead of via a static array (Vitaly Kuznetsov) [2074832]
- KVM: Move WARN on invalid memslot index to update_memslots() (Vitaly Kuznetsov) [2074832]
- KVM: Integrate gfn_to_memslot_approx() into search_memslots() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use nr_memslot_pages to avoid traversing the memslots array (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't call kvm_mmu_change_mmu_pages() if the count hasn't changed (Vitaly Kuznetsov) [2074832]
- KVM: Don't make a full copy of the old memslot in __kvm_set_memory_region() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't assume old/new memslots are non-NULL at memslot commit (Vitaly Kuznetsov) [2074832]
- KVM: Use prepare/commit hooks to handle generic memslot metadata updates (Vitaly Kuznetsov) [2074832]
- KVM: Stop passing kvm_userspace_memory_region to arch memslot hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074832]
- KVM: s390: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074832]
- KVM: arm64: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074832]
- KVM: Let/force architectures to deal with arch specific memslot data (Vitaly Kuznetsov) [2074832]
- KVM: Use "new" memslot's address space ID instead of dedicated param (Vitaly Kuznetsov) [2074832]
- KVM: Resync only arch fields when slots_arch_lock gets reacquired (Vitaly Kuznetsov) [2074832]
- KVM: Open code kvm_delete_memslot() into its only caller (Vitaly Kuznetsov) [2074832]
- KVM: Require total number of memslot pages to fit in an unsigned long (Vitaly Kuznetsov) [2074832]
- KVM: Convert kvm_for_each_vcpu() to using xa_for_each_range() (Vitaly Kuznetsov) [2074832]
- KVM: arm64: vgic-v3: Fix vcpu index comparison (Vitaly Kuznetsov) [2074832]
- KVM: Use 'unsigned long' as kvm_for_each_vcpu()'s index (Vitaly Kuznetsov) [2074832]
- KVM: Convert the kvm->vcpus array to a xarray (Vitaly Kuznetsov) [2074832]
- KVM: s390: Use kvm_get_vcpu() instead of open-coded access (Vitaly Kuznetsov) [2074832]
- KVM: Move wiping of the kvm->vcpus array to common code (Vitaly Kuznetsov) [2074832]
- KVM: MMU: update comment on the number of page role combinations (Vitaly Kuznetsov) [2074832]
- KVM: Drop stale kvm_is_transparent_hugepage() declaration (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Set failure code in prepare_vmcs02() (Vitaly Kuznetsov) [2074832]
- KVM: ensure APICv is considered inactive if there is no APIC (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register (Vitaly Kuznetsov) [2074832]
- entry: Snapshot thread flags (Vitaly Kuznetsov) [2074832]
- x86: Snapshot thread flags (Vitaly Kuznetsov) [2074832]
- thread_info: Add helpers to snapshot thread flags (Vitaly Kuznetsov) [2074832]
- KVM: fix avic_set_running for preemptable kernels (Vitaly Kuznetsov) [2074832]
- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (Vitaly Kuznetsov) [2074832]
- KVM: SEV: accept signals in sev_lock_two_vms (Vitaly Kuznetsov) [2074832]
- KVM: SEV: do not take kvm->lock when destroying (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Prohibit migration of a VM that has mirrors (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Do COPY_ENC_CONTEXT_FROM with both VMs locked (Vitaly Kuznetsov) [2074832]
- selftests: sev_migrate_tests: add tests for KVM_CAP_VM_COPY_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: move mirror status to destination of KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: initialize regions_list of a mirror VM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: cleanup locking for KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: do not use list_replace_init on an empty list (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use a stable condition around all VT-d PI paths (Vitaly Kuznetsov) [2074832]
- KVM: x86: check PIR even for vCPUs with disabled APICv (Vitaly Kuznetsov) [2074832]
- KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled (Vitaly Kuznetsov) [2074832]
- KVM: selftests: page_table_test: fix calculation of guest_test_phys_mem (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Handle "default" period when selectively waking kthread (Vitaly Kuznetsov) [2074832]
- KVM: MMU: shadow nested paging does not have PKU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use yield-safe TDP MMU root iter in MMU notifier unmapping (Vitaly Kuznetsov) [2074832]
- KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE (Vitaly Kuznetsov) [2074832]
- KVM: x86: Forbid KVM_SET_CPUID{,2} after KVM_RUN (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Avoid KVM_SET_CPUID2 after KVM_RUN in hyperv_features test (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12 (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST (Vitaly Kuznetsov) [2074832]
- KVM: SEV: expose KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM capability (Vitaly Kuznetsov) [2074832]
- selftests: sev_migrate_tests: free all VMs (Vitaly Kuznetsov) [2074832]
- selftests: fix check for circular KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: x86: ignore APICv if LAPIC is not enabled (Vitaly Kuznetsov) [2074832]
- KVM: downgrade two BUG_ONs to WARN_ON_ONCE (Vitaly Kuznetsov) [2074832]
- KVM: VMX: do not use uninitialized gfn_to_hva_cache (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Pass parameter flush as false in kvm_tdp_mmu_zap_collapsible_sptes() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range() (Vitaly Kuznetsov) [2074832]
- x86/kvm: remove unused ack_notifier callbacks (Vitaly Kuznetsov) [2074832]
- KVM: Disallow user memslot with size that exceeds "unsigned long" (Vitaly Kuznetsov) [2074832]
- KVM: Ensure local memslot copies operate on up-to-date arch-specific data (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fix TLB flush range when handling disconnected pt (Vitaly Kuznetsov) [2074832]
- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS (Vitaly Kuznetsov) [2074832]
- KVM: x86: Assume a 64-bit hypercall for guests with protected state (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add /x86_64/sev_migrate_tests to .gitignore (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Fix typo in and tweak name of cmd_allowed_from_miror() (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Drop a redundant setting of sev->asid during initialization (Vitaly Kuznetsov) [2074832]
- KVM: SEV: WARN if SEV-ES is marked active but SEV is not (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Set sev_info.active after initial checks in sev_guest_init() (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs (Vitaly Kuznetsov) [2074832]
- KVM: Kill kvm_map_gfn() / kvm_unmap_gfn() and gfn_to_pfn_cache (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Use a gfn_to_hva_cache for vmptrld (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Use kvm_read_guest_offset_cached() for nested VMCS check (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Use sizeof_field() instead of open-coding it (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Use kvm_{read,write}_guest_cached() for shadow_vmcs12 (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: include EFER.LMA in extended mmu role (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load (Vitaly Kuznetsov) [2074832]
- KVM: Fix steal time asm constraints (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Use perf_test_destroy_vm in memslot_modification_stress_test (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Wait for all vCPU to be created before entering guest mode (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Move vCPU thread creation and joining to common helpers (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Start at iteration 0 instead of -1 (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Sync perf_test_args to guest during VM creation (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Fill per-vCPU struct during "perf_test" VM creation (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Create VM with adjusted number of guest pages for perf tests (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Remove perf_test_args.host_page_size (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Move per-VM GPA into perf_test_args (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Use perf util's per-vCPU GPA/pages in demand paging test (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Capture per-vCPU GPA in perf_test_vcpu_args (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Use shorthand local var to access struct perf_tests_args (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Require GPA to be aligned when backed by hugepages (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Assert mmap HVA is aligned when using HugeTLB (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Expose align() helpers to tests (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Explicitly state indicies for vm_guest_mode_params array (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add event channel upcall support to xen_shinfo_test (Vitaly Kuznetsov) [2074832]
- KVM: SEV: unify cgroup cleanup code for svm_vm_migrate_from (Vitaly Kuznetsov) [2074832]
- KVM: x86: move guest_pv_has out of user_access section (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (Vitaly Kuznetsov) [2074832]
- KVM: Move INVPCID type check from vmx and svm to the common kvm_handle_invpcid() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Add a helper function to retrieve the GPR index for INVPCID, INVVPID, and INVEPT (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Clean up x2APIC MSR handling for L2 (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Macrofy the MSR bitmap getters and setters (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Handle dynamic MSR intercept toggling (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't update vcpu->arch.pv_eoi.msr_val when a bogus value was written to MSR_KVM_PV_EOI_EN (Vitaly Kuznetsov) [2074832]
- KVM: x86: Rename kvm_lapic_enable_pv_eoi() (Vitaly Kuznetsov) [2074832]
- kvm: mmu: Use fast PF path for access tracking of huge pages when possible (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Properly dereference rcu-protected TDP MMU sptep iterator (Vitaly Kuznetsov) [2074832]
- kvm: x86: Convert return type of *is_valid_rdpmc_ecx() to bool (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix recording of guest steal time / preempted status (Vitaly Kuznetsov) [2074832]
- selftest: KVM: Add intra host migration tests (Vitaly Kuznetsov) [2074832]
- selftest: KVM: Add open sev dev helper (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Add support for SEV-ES intra host migration (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Add support for SEV intra host migration (Vitaly Kuznetsov) [2074832]
- KVM: SEV: provide helpers to charge/uncharge misc_cg (Vitaly Kuznetsov) [2074832]
- KVM: generalize "bugged" VM to "dead" VM (Vitaly Kuznetsov) [2074832]
- x86/kvm: Add kexec support for SEV Live Migration. (Vitaly Kuznetsov) [2074832]
- x86/kvm: Add guest support for detecting and enabling SEV Live Migration feature. (Vitaly Kuznetsov) [2074832]
- mm: x86: Invoke hypercall when page encryption status is changed (Vitaly Kuznetsov) [2074832]
- EFI: Introduce the new AMD Memory Encryption GUID. (Vitaly Kuznetsov) [2074832]
- x86/kvm: Add AMD SEV specific Hypercall3 (Vitaly Kuznetsov) [2074832]
- KVM: x86: SGX must obey the KVM_INTERNAL_ERROR_EMULATION protocol (Vitaly Kuznetsov) [2074832]
- KVM: x86: On emulation failure, convey the exit reason, etc. to userspace (Vitaly Kuznetsov) [2074832]
- KVM: x86: Get exit_reason as part of kvm_x86_ops.get_exit_info (Vitaly Kuznetsov) [2074832]
- KVM: x86: Clarify the kvm_run.emulation_failure structure layout (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Fix nested SVM tests when built with clang (Vitaly Kuznetsov) [2074832]
- kvm: x86: Remove stale declaration of kvm_no_apic_vcpu (Vitaly Kuznetsov) [2074832]
- KVM: x86: Move SVM's APICv sanity check to common x86 (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Extract zapping of rmaps for gfn range to separate helper (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't unload MMU in kvm_vcpu_flush_tlb_guest() (Vitaly Kuznetsov) [2074832]
- KVM: X86: pair smp_wmb() of mmu_try_to_unsync_pages() with smp_rmb() (Vitaly Kuznetsov) [2074832]
- KVM: emulate: Comment on difference between RDPMC implementation and manual (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add vendor name to kvm_x86_ops, use it for error messages (Vitaly Kuznetsov) [2074832]
- kvm: x86: mmu: Make NX huge page recovery period configurable (Vitaly Kuznetsov) [2074832]
- KVM: vPMU: Fill get_msr MSR_CORE_PERF_GLOBAL_OVF_CTRL w/ 0 (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k (Vitaly Kuznetsov) [2074832]
- KVM: VMX: RTIT_CTL_BRANCH_EN has no dependency on other CPUID bit (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Rename pt_desc.addr_range to pt_desc.num_address_ranges (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use precomputed vmx->pt_desc.addr_range (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Restore host's MSR_IA32_RTIT_CTL when it's not zero (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: clean up prefetch/prefault/speculative naming (Vitaly Kuznetsov) [2074832]
- KVM: cleanup allocation of rmaps and page tracking data (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Introduce system counter offset test (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add helpers for vCPU device attributes (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add test for KVM_{GET,SET}_CLOCK (Vitaly Kuznetsov) [2074832]
- tools: arch: x86: pull in pvclock headers (Vitaly Kuznetsov) [2074832]
- KVM: x86: Expose TSC offset controls to userspace (Vitaly Kuznetsov) [2074832]
- KVM: x86: Refactor tsc synchronization code (Vitaly Kuznetsov) [2074832]
- kvm: x86: protect masterclock with a seqcount (Vitaly Kuznetsov) [2074832]
- KVM: x86: Report host tsc and realtime values in KVM_GET_CLOCK (Vitaly Kuznetsov) [2074832]
- KVM: x86: avoid warning with -Wbitwise-instead-of-logical (Vitaly Kuznetsov) [2074832]
- KVM: x86: only allocate gfn_track when necessary (Vitaly Kuznetsov) [2074832]
- KVM: x86: add config for non-kvm users of page tracking (Vitaly Kuznetsov) [2074832]
- nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB (Vitaly Kuznetsov) [2074832]
- kvm: use kvfree() in kvm_arch_free_vm() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Expose Predictive Store Forwarding Disable (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Avoid memslot lookup in make_spte and mmu_try_to_unsync_pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Avoid memslot lookup in rmap_add (Vitaly Kuznetsov) [2074832]
- KVM: MMU: pass struct kvm_page_fault to mmu_set_spte (Vitaly Kuznetsov) [2074832]
- KVM: MMU: pass kvm_mmu_page struct to make_spte (Vitaly Kuznetsov) [2074832]
- KVM: MMU: set ad_disabled in TDP MMU role (Vitaly Kuznetsov) [2074832]
- KVM: MMU: remove unnecessary argument to mmu_set_spte (Vitaly Kuznetsov) [2074832]
- KVM: MMU: clean up make_spte return value (Vitaly Kuznetsov) [2074832]
- KVM: MMU: inline set_spte in FNAME(sync_page) (Vitaly Kuznetsov) [2074832]
- KVM: MMU: inline set_spte in mmu_set_spte (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Avoid memslot lookup in page_fault_handle_page_track (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Pass the memslot around via struct kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: unify tdp_mmu_map_set_spte_atomic and tdp_mmu_set_spte_atomic_no_dirty_log (Vitaly Kuznetsov) [2074832]
- KVM: MMU: mark page dirty in make_spte (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fold rmap_recycle into rmap_add (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Verify shadow walk doesn't terminate early in page faults (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change tracepoints arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change disallowed_hugepage_adjust() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change kvm_mmu_hugepage_adjust() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change fast_page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change tdp_mmu_map_handle_target_level() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change kvm_tdp_mmu_map() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change FNAME(fetch)() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change __direct_map() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change handle_abnormal_pfn() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change kvm_faultin_pfn() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change page_fault_handle_page_track() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change direct_page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change mmu->page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: Introduce struct kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: pass unadulterated gpa to direct_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix potential race in KVM_GET_CLOCK (Vitaly Kuznetsov) [2074832]
- KVM: x86: extract KVM_GET_CLOCK/KVM_SET_CLOCK to separate functions (Vitaly Kuznetsov) [2074832]
- kvm: x86: abstract locking around pvclock_update_vm_gtod_copy (Vitaly Kuznetsov) [2074832]
- KVM: X86: Move PTE present check from loop body to __shadow_walk_next() (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: implement nested TSC scaling (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: add module param to control TSC scaling (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: add module param to control LBR virtualization (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: don't copy pause related settings (Vitaly Kuznetsov) [2074832]
- kvm: irqfd: avoid update unmodified entries of the routing (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't check unsync if the original spte is writible (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't unsync pagetables when speculative (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove FNAME(update_pte) (Vitaly Kuznetsov) [2074832]
- KVM: X86: Zap the invalid list after remote tlb flushing (Vitaly Kuznetsov) [2074832]
- KVM: X86: Change kvm_sync_page() to return true when remote flush is needed (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove kvm_mmu_flush_or_zap() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't flush current tlb on shadow page modification (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Fix kvm_vm_free() in cr4_cpuid_sync and vmx_tsc_adjust tests (Vitaly Kuznetsov) [2074832]
- kvm: selftests: Fix spelling mistake "missmatch" -> "mismatch" (Vitaly Kuznetsov) [2074832]
- KVM: x86: Manually retrieve CPUID.0x1 when getting FMS for RESET/INIT (Vitaly Kuznetsov) [2074832]
- KVM: x86: WARN on non-zero CRs at RESET to detect improper initalization (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Move RESET emulation to svm_vcpu_reset() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Move RESET emulation to vmx_vcpu_reset() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Drop explicit zeroing of MSR guest values at vCPU creation (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fold fx_init() into kvm_arch_vcpu_create() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove defunct setting of XCR0 for guest during vCPU create (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove defunct setting of CR0.ET for guests during vCPU create (Vitaly Kuznetsov) [2074832]
- KVM: x86: Simplify retrieving the page offset when loading PDTPRs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Subsume nested GPA read helper into load_pdptrs() (Vitaly Kuznetsov) [2074832]
- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (Vitaly Kuznetsov) [2074832]
- KVM: Make kvm_make_vcpus_request_mask() use pre-allocated cpu_kick_mask (Vitaly Kuznetsov) [2074832]
- KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() (Vitaly Kuznetsov) [2074832]
- KVM: Drop 'except' parameter from kvm_make_vcpus_request_mask() (Vitaly Kuznetsov) [2074832]
- KVM: Optimize kvm_make_vcpus_request_mask() a bit (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Avoid calling kvm_make_vcpus_request_mask() with vcpu_mask==NULL (Vitaly Kuznetsov) [2074832]
- KVM: use vma_pages() helper (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Reset vmxon_ptr upon VMXOFF emulation. (Vitaly Kuznetsov) [2074832]
- x86/kvm: Always inline to_svm() (Vitaly Kuznetsov) [2074832]
- x86/kvm: Always inline vmload() / vmsave() (Vitaly Kuznetsov) [2074832]
- x86/kvm: Always inline sev_*guest() (Vitaly Kuznetsov) [2074832]
* Fri Jun 10 2022 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [5.14.0-109.rt21.109.el9]
- [rt] build kernel-rt-5.14.0-109.rt21.109.el9 [2061574]

View File

@ -1,4 +1,4 @@
# kgcov
# CONFIG_GCOV_PROFILE_FTRACE is not set
CONFIG_GCOV_KERNEL=y
CONFIG_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_FTRACE is not set

View File

@ -1,4 +1,4 @@
SHA512 (kernel-abi-whitelists-5.13.0-1.tar.bz2) = ceba454e1f590c1e4ef4115a75463ae3ac2c2aa7ec85fa14a2669d666c421483a38225ee19d7d72b4ac7032375741408b23543e43588538c80161ec0cf57051c
SHA512 (linux-5.14.0-109.rt21.109.el9.tar.xz) = bcd3f74d064d075eb34faf9bf3f63f08d27a879a3c6971c9527cdddd13b702b62ffb3176726e880d79a1c1c2aac5a2abf83695859330ff7e46745149c6dae1d8
SHA512 (kernel-abi-stablelists-5.14.0-109.rt21.109.el9.tar.bz2) = 0c53206cbae23c9306da91431cfaf7175ec0c1456db669a957e77d46fa1362b4ddd7f7a99efe750b740e7d5d40f274c0974c42399e7481978d6d4a6ad92bcc55
SHA512 (kernel-kabi-dw-5.14.0-109.rt21.109.el9.tar.bz2) = c48e61982bd95c4a1453e0cdc93b7c8868d8aa715c33a9b017679511c6e92e724e35ba52f16d020bd844613bb6f27b4f3c561e14cec621fc116c61a65ea88138
SHA512 (linux-5.14.0-110.rt21.110.el9.tar.xz) = c3efe2f998d461ee8f481a16912e6a9c18cad7dfe8f52fdc87e20cc66f299bf1af2e7fbe3cf01b2a9ea2f4f996e1026ac8dfe596a14e7bf20582a9a992c7aac8
SHA512 (kernel-abi-stablelists-5.14.0-110.rt21.110.el9.tar.bz2) = 378537b0b8d1948d65bbaba71746131bd5151d142cfe200e9ed053c8051c6dff7698b7c1742286e5237a0f4ec40de38f95c7ed8af56b318e4619bdab177241e3
SHA512 (kernel-kabi-dw-5.14.0-110.rt21.110.el9.tar.bz2) = c48e61982bd95c4a1453e0cdc93b7c8868d8aa715c33a9b017679511c6e92e724e35ba52f16d020bd844613bb6f27b4f3c561e14cec621fc116c61a65ea88138