Bug 541084 - KVM: x86: Add KVM_GET/SET_VCPU_EVENTS
Summary: KVM: x86: Add KVM_GET/SET_VCPU_EVENTS
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 5
Classification: Red Hat
Component: kvm
Version: 5.4
Hardware: All
OS: Linux
low
medium
Target Milestone: rc
: ---
Assignee: Marcelo Tosatti
QA Contact: Virtualization Bugs
URL:
Whiteboard:
Depends On:
Blocks: 554500
TreeView+ depends on / blocked
 
Reported: 2009-11-24 22:54 UTC by Dor Laor
Modified: 2013-01-09 21:16 UTC (History)
4 users (show)

Fixed In Version: kvm-83-144.el5
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 554500 (view as bug list)
Environment:
Last Closed: 2010-03-30 07:56:49 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2010:0271 0 normal SHIPPED_LIVE Important: kvm security, bug fix and enhancement update 2010-03-29 13:19:48 UTC

Description Dor Laor 2009-11-24 22:54:38 UTC
Description of problem:
Potential migration failure due to invisible physical cpu state:

Subject: [COMMIT master] KVM: x86: Add KVM_GET/SET_VCPU_EVENTS
Date: Thu, 19 Nov 2009 15:34:07 -0000
From: Avi Kivity <avi>
To: kvm-commits.org

From: Jan Kiszka <jan.kiszka>

This new IOCTL exports all yet user-invisible states related to
exceptions, interrupts, and NMIs. Together with appropriate user space
changes, this fixes sporadic problems of vmsave/restore, live migration
and system reset.

Signed-off-by: Jan Kiszka <jan.kiszka>
Signed-off-by: Avi Kivity <avi>

Comment 10 errata-xmlrpc 2010-03-30 07:56:49 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHSA-2010-0271.html


Note You need to log in before you can comment on or make changes to this bug.