Branch: refs/heads/next
  Home:   https://github.com/siemens/jailhouse
  Commit: 574e21fc9e3bd545ec76ed3c58d4aa894f72733f
      
https://github.com/siemens/jailhouse/commit/574e21fc9e3bd545ec76ed3c58d4aa894f72733f
  Author: Francois-Frederic Ozog <francois.o...@linaro.org>
  Date:   2018-04-16 (Mon, 16 Apr 2018)

  Changed paths:
    M inmates/lib/x86/hypercall.c

  Log Message:
  -----------
  inmates: assume VMCALL for hypercalls, detect AMD to change

inmates cannot use X86_FEATURE_VMX from regular cpuid
as vcpu maks the bit explicitely on non-root cells.

use cpuid leaf 0 to detect AuthenticAMD and change to VMMCALL

use string compare for clearer code

Signed-off-by: Francois-Frederic Ozog <francois.o...@linaro.org>
[Jan: fixed register clobbering, avoid string constant, style massaging]
Signed-off-by: Jan Kiszka <jan.kis...@siemens.com>


  Commit: b3c914523493668d79bf028715dc3574b7d802cf
      
https://github.com/siemens/jailhouse/commit/b3c914523493668d79bf028715dc3574b7d802cf
  Author: Jan Kiszka <jan.kis...@siemens.com>
  Date:   2018-04-16 (Mon, 16 Apr 2018)

  Changed paths:
    M Kbuild
    M configs/Makefile
    M hypervisor/Makefile
    M hypervisor/arch/arm-common/Kbuild
    M hypervisor/arch/x86/Kbuild
    M inmates/lib/arm-common/Makefile.lib
    M inmates/lib/x86/Makefile.lib
    M tools/Makefile

  Log Message:
  -----------
  build: Include config.mk consistently to remove kernel CONFIGs

They can switch on build options we don't want or support. This allows
to drop explicit gcov and OCR disabling. In some cases, this condition
was actually already fulfilled.

Signed-off-by: Jan Kiszka <jan.kis...@siemens.com>


Compare: 
https://github.com/siemens/jailhouse/compare/aad818e95fd6...b3c914523493

-- 
You received this message because you are subscribed to the Google Groups 
"Jailhouse" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jailhouse-dev+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to