Linux-EFI Archive on lore.kernel.org
 help / color / mirror / Atom feed
 messages from 2022-02-09 18:11:40 to 2022-02-28 11:35:17 UTC [more...]

[PATCH V6 09/22] LoongArch: Add boot and setup routines
 2022-02-28 11:35 UTC  (10+ messages)

[GIT PULL] More EFI fixes for v5.17
 2022-02-28  9:12 UTC 

[PATCH v4 1/3] sysfb: Make config option dependencies explicit
 2022-02-25 22:11 UTC  (6+ messages)
` [PATCH v4 2/3] sysfb: Enable boot time VESA graphic mode selection
` [PATCH v4 3/3] efifb: Remove redundant efifb_setup_from_dmi stub

Wycena paneli fotowoltaicznych
 2022-02-25  7:45 UTC 

[PATCH v11 00/45] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2022-02-24 19:38 UTC  (47+ messages)
` [PATCH v11 01/45] KVM: SVM: Define sev_features and vmpl field in the VMSA
` [PATCH v11 02/45] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH v11 03/45] KVM: SVM: Create a separate mapping for the GHCB "
  ` [PATCH v11 3.1/45] "
` [PATCH v11 04/45] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH v11 05/45] x86/boot: Introduce helpers for MSR reads/writes
` [PATCH v11 06/45] x86/boot: Use MSR read/write helpers instead of inline assembly
` [PATCH v11 07/45] x86/compressed/64: Detect/setup SEV/SME features earlier in boot
` [PATCH v11 08/45] x86/sev: "
` [PATCH v11 09/45] x86/mm: Extend cc_attr to include AMD SEV-SNP
` [PATCH v11 10/45] x86/sev: Define the Linux specific guest termination reasons
` [PATCH v11 11/45] x86/sev: Save the negotiated GHCB version
` [PATCH v11 12/45] x86/sev: Check SEV-SNP features support
` [PATCH v11 13/45] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH v11 14/45] x86/sev: Check the vmpl level
` [PATCH v11 15/45] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH v11 16/45] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH v11 17/45] x86/sev: "
` [PATCH v11 18/45] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH v11 19/45] x86/kernel: Make the .bss..decrypted section shared in RMP table
` [PATCH v11 20/45] x86/kernel: Validate ROM memory before accessing when SEV-SNP is active
` [PATCH v11 21/45] x86/mm: Validate memory when changing the C-bit
` [PATCH v11 22/45] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH v11 23/45] x86/head/64: Re-enable stack protection
` [PATCH v11 24/45] x86/compressed/acpi: Move EFI detection to helper
` [PATCH v11 25/45] x86/compressed/acpi: Move EFI system table lookup "
` [PATCH v11 26/45] x86/compressed/acpi: Move EFI config "
` [PATCH v11 27/45] x86/compressed/acpi: Move EFI vendor "
` [PATCH v11 28/45] x86/compressed/acpi: Move EFI kexec handling into common code
` [PATCH v11 29/45] x86/boot: Add Confidential Computing type to setup_data
` [PATCH v11 30/45] KVM: x86: Move lookup of indexed CPUID leafs to helper
` [PATCH v11 31/45] x86/sev: Move MSR-based VMGEXITs for CPUID "
` [PATCH v11 32/45] x86/compressed/64: Add support for SEV-SNP CPUID table in #VC handlers
` [PATCH v11 33/45] x86/boot: Add a pointer to Confidential Computing blob in bootparams
` [PATCH v11 34/45] x86/compressed: Add SEV-SNP feature detection/setup
` [PATCH v11 35/45] x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP guests
` [PATCH v11 36/45] x86/compressed: Export and rename add_identity_map()
` [PATCH v11 37/45] x86/compressed/64: Add identity mapping for Confidential Computing blob
` [PATCH v11 38/45] x86/sev: Add SEV-SNP feature detection/setup
` [PATCH v11 39/45] x86/sev: Use firmware-validated CPUID for SEV-SNP guests
` [PATCH v11 40/45] x86/sev: Provide support for SNP guest request NAEs
` [PATCH v11 41/45] x86/sev: Register SEV-SNP guest request platform device
` [PATCH v11 42/45] virt: Add SEV-SNP guest driver
` [PATCH v11 43/45] virt: sevguest: Add support to derive key
` [PATCH v11 44/45] virt: sevguest: Add support to get extended report
` [PATCH v11 45/45] virt: sevguest: Add documentation for SEV-SNP CPUID Enforcement

[PATCH RFC v2 0/2] Handle UEFI NX-restricted page tables
 2022-02-24 15:43 UTC  (3+ messages)
` [PATCH RFC v2 1/2] libstub: declare DXE services table
` [PATCH RFC v2 2/2] libstub: ensure allocated memory to be executable

Ruch z pierwszej pozycji w Google
 2022-02-24  9:05 UTC 

[PATCH v2] pstore: Don't use semaphores in always-atomic-context code
 2022-02-23 19:29 UTC  (4+ messages)

[PATCH v10 0/8] Enroll kernel keys thru MOK
 2022-02-23 15:33 UTC  (11+ messages)

[PATCH] efi: Do not import certificates from UEFI Secure Boot for T2 Macs
 2022-02-23 13:49 UTC  (25+ messages)
    ` [PATCH v2] "
      ` [PATCH v3] "

[PATCH v10 21/45] x86/mm: Add support to validate memory when changing C-bit
 2022-02-21 19:54 UTC  (4+ messages)

[PATCH v8 00/17] Enroll kernel keys thru MOK
 2022-02-20 23:23 UTC  (18+ messages)
` [PATCH v8 07/17] integrity: restrict INTEGRITY_KEYRING_MACHINE to restrict_link_by_ca
` [PATCH v8 10/17] KEYS: add a reference to machine keyring
` [PATCH v8 11/17] KEYS: Introduce link restriction for machine keys
` [PATCH v8 13/17] integrity: store reference to machine keyring
` [PATCH v8 14/17] KEYS: link machine trusted keys to secondary_trusted_keys
` [PATCH v8 15/17] efi/mokvar: move up init order
` [PATCH v8 16/17] integrity: Trust MOK keys if MokListTrustedRT found
` [PATCH v8 17/17] integrity: Only use machine keyring when uefi_check_trust_mok_keys is true

[efi:next] BUILD SUCCESS 0ea9e1c3dbd4e78f7a82d23fdc959622432e461c
 2022-02-20 21:22 UTC 

[efi:next] BUILD SUCCESS 1e9e574abaea04b78913ef887d79038ba5d1d2e8
 2022-02-20  7:17 UTC 

[PATCH] efivars: Respect "block" flag in efivar_entry_set_safe()
 2022-02-18 19:12 UTC  (2+ messages)

[PATCH] pstore: Don't use semaphores in always-atomic-context code
 2022-02-18 17:49 UTC  (2+ messages)

[PATCH v3 00/13] Introduce sv48 support without relocatable kernel
 2022-02-18 10:45 UTC  (5+ messages)

[PATCH] riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
 2022-02-17 19:52 UTC  (11+ messages)

[PATCH v10 00/45] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2022-02-16 13:32 UTC  (56+ messages)
` [PATCH v10 01/45] KVM: SVM: Define sev_features and vmpl field in the VMSA
` [PATCH v10 02/45] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH v10 03/45] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH v10 05/45] x86/boot: Introduce helpers for MSR reads/writes
` [PATCH v10 06/45] x86/boot: Use MSR read/write helpers instead of inline assembly
` [PATCH v10 07/45] x86/compressed/64: Detect/setup SEV/SME features earlier in boot
` [PATCH v10 08/45] x86/sev: "
` [PATCH v10 09/45] x86/mm: Extend cc_attr to include AMD SEV-SNP
` [PATCH v10 10/45] x86/sev: Define the Linux specific guest termination reasons
` [PATCH v10 11/45] x86/sev: Save the negotiated GHCB version
` [PATCH v10 12/45] x86/sev: Check SEV-SNP features support
` [PATCH v10 13/45] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH v10 14/45] x86/sev: Check the vmpl level
` [PATCH v10 15/45] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH v10 16/45] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH v10 17/45] x86/sev: "
` [PATCH v10 18/45] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH v10 19/45] x86/kernel: Make the .bss..decrypted section shared in RMP table
` [PATCH v10 20/45] x86/kernel: Validate ROM memory before accessing when SEV-SNP is active
` [PATCH v10 21/45] x86/mm: Add support to validate memory when changing C-bit
` [PATCH v10 22/45] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH v10 23/45] x86/head/64: Re-enable stack protection
` [PATCH v10 24/45] x86/compressed/acpi: Move EFI detection to helper
` [PATCH v10 25/45] x86/compressed/acpi: Move EFI system table lookup "
` [PATCH v10 26/45] x86/compressed/acpi: Move EFI config "
` [PATCH v10 27/45] x86/compressed/acpi: Move EFI vendor "
` [PATCH v10 28/45] x86/compressed/acpi: Move EFI kexec handling into common code
` [PATCH v10 29/45] x86/boot: Add Confidential Computing type to setup_data
` [PATCH v10 30/45] KVM: x86: Move lookup of indexed CPUID leafs to helper
` [PATCH v10 31/45] x86/sev: Move MSR-based VMGEXITs for CPUID "
` [PATCH v10 32/45] x86/compressed/64: Add support for SEV-SNP CPUID table in #VC handlers
` [PATCH v10 33/45] x86/boot: Add a pointer to Confidential Computing blob in bootparams
` [PATCH v10 34/45] x86/compressed: Add SEV-SNP feature detection/setup
` [PATCH v10 35/45] x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP guests
` [PATCH v10 36/45] x86/compressed: Export and rename add_identity_map()
` [PATCH v10 37/45] x86/compressed/64: Add identity mapping for Confidential Computing blob
` [PATCH v10 38/45] x86/sev: Add SEV-SNP feature detection/setup
` [PATCH v10 39/45] x86/sev: Use firmware-validated CPUID for SEV-SNP guests
` [PATCH v10 40/45] x86/sev: Provide support for SNP guest request NAEs
` [PATCH v10 41/45] x86/sev: Register SEV-SNP guest request platform device
` [PATCH v10 42/45] virt: Add SEV-SNP guest driver
` [PATCH v10 43/45] virt: sevguest: Add support to derive key
` [PATCH v10 44/45] virt: sevguest: Add support to get extended report
` [PATCH v10 45/45] virt: sevguest: Add documentation for SEV-SNP CPUID Enforcement

[PATCH v2] arm64: move efi_reboot to restart handler
 2022-02-16  9:11 UTC  (7+ messages)

[PATCH v6 0/6] x86: Show in sysfs if a memory node is able to do encryption
 2022-02-15 14:14 UTC  (7+ messages)
` [PATCH v6 3/6] x86/e820: Refactor range_update and range_remove

W sprawie samochodu
 2022-02-14  8:40 UTC 

[PATCH v2 0/3] ghes_edac: refactor memory error reporting to avoid code duplication
 2022-02-12 11:28 UTC  (4+ messages)
` [PATCH v5 2/2] EDAC/ghes: use cper functions "

[PATCH v2] builddeb: Support signing kernels with the module signing key
 2022-02-09 23:05 UTC  (13+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).