Linux EFI Development - Date Index
[Prev Page][Next Page]
- [PATCH v7 1/4] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures,
Chen Yu
- [PATCH v2] x86/sme: Explicitly map new EFI memmap table as encrypted,
Tom Lendacky
- [PATCH] x86/sme: Explicitly map new EFI memmap table as encrypted,
Tom Lendacky
- [PATCH v4 0/3] Allow guest access to EFI confidential computing secret area,
Dov Murik
- more bdev_nr_sectors / bdev_nr_bytes conversions,
Christoph Hellwig
- Can EFI memory descriptors overlap? [PING v1],
Martin Fernandez
- [GIT PULL] efi/urgent for v5.15-rc6,
Borislav Petkov
- [PATCH v4 1/4] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures, Chen Yu
- [PATCH] efi: select CRYPTO for EFI_EMBEDDED_FIRMWARE,
Vegard Nossum
- [PATCH v3 0/3] Allow guest access to EFI confidential computing secret area,
Dov Murik
- [GIT PULL] EFI fixes for v5.15,
Ard Biesheuvel
- [PATCH V5 09/22] LoongArch: Add boot and setup routines, Huacai Chen
- [PATCH] Revert "efi/random: Treat EFI_RNG_PROTOCOL output as bootloader randomness",
Ivan T. Ivanov
- [PATCH v6 00/42] Add AMD Secure Nested Paging (SEV-SNP) Guest Support,
Brijesh Singh
- [PATCH v6 01/42] x86/mm: Extend cc_attr to include AMD SEV-SNP, Brijesh Singh
- [PATCH v6 02/42] x86/sev: Shorten GHCB terminate macro names, Brijesh Singh
- [PATCH v6 03/42] x86/sev: Get rid of excessive use of defines, Brijesh Singh
- [PATCH v6 05/42] x86/sev: Define the Linux specific guest termination reasons, Brijesh Singh
- [PATCH v6 06/42] x86/sev: Save the negotiated GHCB version, Brijesh Singh
- [PATCH v6 04/42] x86/head64: Carve out the guest encryption postprocessing into a helper, Brijesh Singh
- [PATCH v6 08/42] x86/sev-es: initialize sev_status/features within #VC handler, Brijesh Singh
- [PATCH v6 07/42] x86/sev: Add support for hypervisor feature VMGEXIT, Brijesh Singh
- [PATCH v6 09/42] x86/sev: Check SEV-SNP features support, Brijesh Singh
- [PATCH v6 10/42] x86/sev: Add a helper for the PVALIDATE instruction, Brijesh Singh
- [PATCH v6 12/42] x86/compressed: Add helper for validating pages in the decompression stage, Brijesh Singh
- [PATCH v6 11/42] x86/sev: Check the vmpl level, Brijesh Singh
- [PATCH v6 13/42] x86/compressed: Register GHCB memory when SEV-SNP is active, Brijesh Singh
- [PATCH v6 17/42] x86/kernel: Make the bss.decrypted section shared in RMP table, Brijesh Singh
- [PATCH v6 20/42] KVM: SVM: Define sev_features and vmpl field in the VMSA, Brijesh Singh
- [PATCH v6 18/42] x86/kernel: Validate rom memory before accessing when SEV-SNP is active, Brijesh Singh
- [PATCH v6 19/42] x86/mm: Add support to validate memory when changing C-bit, Brijesh Singh
- [PATCH v6 14/42] x86/sev: Register GHCB memory when SEV-SNP is active, Brijesh Singh
- [PATCH v6 15/42] x86/sev: Remove do_early_exception() forward declarations, Brijesh Singh
- [PATCH v6 21/42] KVM: SVM: Create a separate mapping for the SEV-ES save area, Brijesh Singh
- [PATCH v6 22/42] KVM: SVM: Create a separate mapping for the GHCB save area, Brijesh Singh
- [PATCH v6 23/42] KVM: SVM: Update the SEV-ES save area mapping, Brijesh Singh
- [PATCH v6 24/42] x86/sev: Use SEV-SNP AP creation to start secondary CPUs, Brijesh Singh
- [PATCH v6 25/42] x86/head: re-enable stack protection for 32/64-bit builds, Brijesh Singh
- [PATCH v6 28/42] x86/compressed/acpi: move EFI system table lookup to helper, Brijesh Singh
- [PATCH v6 16/42] x86/sev: Add helper for validating pages in early enc attribute changes, Brijesh Singh
- [PATCH v6 26/42] x86/sev: move MSR-based VMGEXITs for CPUID to helper, Brijesh Singh
- [PATCH v6 27/42] KVM: x86: move lookup of indexed CPUID leafs to helper, Brijesh Singh
- [PATCH v6 30/42] x86/compressed/acpi: move EFI vendor table lookup to helper, Brijesh Singh
- [PATCH v6 29/42] x86/compressed/acpi: move EFI config table lookup to helper, Brijesh Singh
- [PATCH v6 31/42] x86/boot: Add Confidential Computing type to setup_data, Brijesh Singh
- [PATCH v6 41/42] virt: sevguest: Add support to derive key, Brijesh Singh
- [PATCH v6 39/42] x86/sev: Register SNP guest request platform device, Brijesh Singh
- [PATCH v6 38/42] x86/sev: Provide support for SNP guest request NAEs, Brijesh Singh
- [PATCH v6 40/42] virt: Add SEV-SNP guest driver, Brijesh Singh
- [PATCH v6 36/42] x86/compressed/64: add identity mapping for Confidential Computing blob, Brijesh Singh
- [PATCH v6 37/42] x86/sev: use firmware-validated CPUID for SEV-SNP guests, Brijesh Singh
- [PATCH v6 42/42] virt: sevguest: Add support to get extended report, Brijesh Singh
- [PATCH v6 32/42] x86/compressed/64: add support for SEV-SNP CPUID table in #VC handlers, Brijesh Singh
- [PATCH v6 35/42] x86/compressed/64: store Confidential Computing blob address in bootparams, Brijesh Singh
- [PATCH v6 33/42] boot/compressed/64: use firmware-validated CPUID for SEV-SNP guests, Brijesh Singh
- [PATCH v6 34/42] x86/boot: add a pointer to Confidential Computing blob in bootparams, Brijesh Singh
- [efi:next] BUILD SUCCESS 720dff78de360ad9742d5f438101cedcdb5dad84, kernel test robot
- [efi:urgent] BUILD SUCCESS 38fa3206bf441911258e5001ac8b6738693f8d82, kernel test robot
- [PATCH v2 0/4] Allow access to confidential computing secret area in SEV guests,
Dov Murik
- [PATCH 1/1] efitools: enable RISC-V build, Heinrich Schuchardt
- [PATCH 1/1] sbsigntool: add support for RISC-V images, Heinrich Schuchardt
- [PATCH v2 0/6] memblock: cleanup memblock_free interface,
Mike Rapoport
- [PATCH v2 00/10] Introduce sv48 support without relocatable kernel,
Alexandre Ghiti
- [PATCH v2 01/10] riscv: Allow to dynamically define VA_BITS, Alexandre Ghiti
- [PATCH v2 02/10] riscv: Get rid of MAXPHYSMEM configs, Alexandre Ghiti
- [PATCH v2 03/10] asm-generic: Prepare for riscv use of pud_alloc_one and pud_free, Alexandre Ghiti
- [PATCH v2 04/10] riscv: Implement sv48 support, Alexandre Ghiti
- [PATCH v2 05/10] riscv: Use pgtable_l4_enabled to output mmu_type in cpuinfo, Alexandre Ghiti
- [PATCH v2 06/10] riscv: Explicit comment about user virtual address space size, Alexandre Ghiti
- [PATCH v2 07/10] riscv: Improve virtual kernel memory layout dump, Alexandre Ghiti
- [PATCH v2 08/10] Documentation: riscv: Add sv48 description to VM layout, Alexandre Ghiti
- [PATCH v2 09/10] riscv: Initialize thread pointer before calling C functions, Alexandre Ghiti
- [PATCH v2 10/10] riscv: Allow user to downgrade to sv39 when hw supports sv48, Alexandre Ghiti
- Re: [PATCH v2 00/10] Introduce sv48 support without relocatable kernel, Heiko Stübner
- [PATCH] doc: efi-readvar: Fix typo in command examples, Chris Packham
- Can EFI memory descriptors overlap?, Martin Fernandez
- [PATCH v4 0/8] Implement generic cc_platform_has() helper function,
Borislav Petkov
- [PATCH 1/8] x86/ioremap: Selectively build arch override encryption functions, Borislav Petkov
- [PATCH 3/8] x86/sev: Add an x86 version of cc_platform_has(), Borislav Petkov
- [PATCH 2/8] arch/cc: Introduce a function to check for confidential computing features, Borislav Petkov
- [PATCH 4/8] powerpc/pseries/svm: Add a powerpc version of cc_platform_has(), Borislav Petkov
- [PATCH 8/8] treewide: Replace the use of mem_encrypt_active() with cc_platform_has(), Borislav Petkov
- [PATCH 7/8] x86/sev: Replace occurrences of sev_es_active() with cc_platform_has(), Borislav Petkov
- [PATCH 5/8] x86/sme: Replace occurrences of sme_active() with cc_platform_has(), Borislav Petkov
- [PATCH 6/8] x86/sev: Replace occurrences of sev_active() with cc_platform_has(), Borislav Petkov
- Re: [PATCH v4 0/8] Implement generic cc_platform_has() helper function, Kuppuswamy, Sathyanarayanan
- [PATCH V4 09/22] LoongArch: Add boot and setup routines,
Huacai Chen
- [PATCH v2 0/2] Specify empty NUMA node,
Gavin Shan
- [PATCH 0/2] efi: Disable runtime services on RT,
Sebastian Andrzej Siewior
- [PATCH 0/3] memblock: cleanup memblock_free interface,
Mike Rapoport
- [PATCH -next] efi: Change down_interruptible() in virt_efi_reset_system() to down_trylock(),
Zhang Jianhua
- Re: [PATCH V3 09/22] LoongArch: Add boot and setup routines,
Arnd Bergmann
- [PATCH v3 2/5] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures,
Chen Yu
- [PATCH v2 2/5] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures, Chen Yu
- [PATCH v4] lockdown,selinux: fix wrong subject in some SELinux lockdown checks,
Ondrej Mosnacek
- Re: [PATCH 0/1] [RFC] x86: Export information about hardware memory encryption to sysfs, Ard Biesheuvel
- Re: [PATCH 1/1] x86: Export information about hardware memory encryption to sysfs, Dave Hansen
- [PATCH v3 0/8] Implement generic cc_platform_has() helper function,
Tom Lendacky
- [PATCH v3 1/8] x86/ioremap: Selectively build arch override encryption functions, Tom Lendacky
- [PATCH v3 2/8] mm: Introduce a function to check for confidential computing features, Tom Lendacky
- [PATCH v3 3/8] x86/sev: Add an x86 version of cc_platform_has(), Tom Lendacky
- [PATCH v3 4/8] powerpc/pseries/svm: Add a powerpc version of cc_platform_has(), Tom Lendacky
- [PATCH v3 5/8] x86/sme: Replace occurrences of sme_active() with cc_platform_has(), Tom Lendacky
- [PATCH v3 6/8] x86/sev: Replace occurrences of sev_active() with cc_platform_has(), Tom Lendacky
- [PATCH v3 7/8] x86/sev: Replace occurrences of sev_es_active() with cc_platform_has(), Tom Lendacky
- [PATCH v3 8/8] treewide: Replace the use of mem_encrypt_active() with cc_platform_has(), Tom Lendacky
- Re: [PATCH v3 0/8] Implement generic cc_platform_has() helper function, Christian Borntraeger
- Re: [PATCH v3 0/8] Implement generic cc_platform_has() helper function, Borislav Petkov
- [PATCH] ARM: decompressor: Avoid UNPREDICTABLE NOP encoding,
Andre Przywara
- [PATCH 2/5][RFC] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures,
Chen Yu
- [PATCH] Documentation, dt, numa: Add note to empty NUMA node,
Gavin Shan
- Increasing EFI_MMAP_NR_SLACK_SLOTS,
Víctor Gonzalo
- [PATCH 0/4 v2] efi/libstub: measure initrd data loaded by the EFI stub,
Ilias Apalodimas
- [efi:urgent] BUILD SUCCESS adcc9645e4f3d38505c317649dc2f20a484852f6, kernel test robot
- [PATCH] efi/cper: use stack buffer for error record decoding, Ard Biesheuvel
- Re: Fwd: Re: [PATCH] efi_loader: Omit memory with "no-map" when returning memory map.,
Heinrich Schuchardt
- [efi:urgent] BUILD SUCCESS 07b98091e0ab5049542997f6fbc08f98efa2ec1d, kernel test robot
- [PATCH v2: 1/1] efi/libstub: "Exiting bootservices" message,
Heinrich Schuchardt
- [PATCH] efi/libstub: "Exiting bootservices" message,
Heinrich Schuchardt
- [efi:next] BUILD SUCCESS 1be72c8e0786727df375f11c8178ce7e65eea20e, kernel test robot
- [GIT PULL] EFI updates for v5.15, Ard Biesheuvel
- [PATCH v6 3/5] EFI: Introduce the new AMD Memory Encryption GUID., Ashish Kalra
- [PATCH] efi: cper: check section header more appropriately,
Shuai Xue
- [PATCH Part1 v5 00/38] Add AMD Secure Nested Paging (SEV-SNP) Guest Support,
Brijesh Singh
- [PATCH Part1 v5 01/38] x86/mm: Add sev_feature_enabled() helper, Brijesh Singh
- [PATCH Part1 v5 02/38] x86/sev: Shorten GHCB terminate macro names, Brijesh Singh
- [PATCH Part1 v5 03/38] x86/sev: Get rid of excessive use of defines, Brijesh Singh
- [PATCH Part1 v5 04/38] x86/head64: Carve out the guest encryption postprocessing into a helper, Brijesh Singh
- [PATCH Part1 v5 12/38] x86/compressed: Register GHCB memory when SEV-SNP is active, Brijesh Singh
- [PATCH Part1 v5 05/38] x86/sev: Define the Linux specific guest termination reasons, Brijesh Singh
- [PATCH Part1 v5 13/38] x86/sev: Register GHCB memory when SEV-SNP is active, Brijesh Singh
- [PATCH Part1 v5 22/38] x86/sev: Use SEV-SNP AP creation to start secondary CPUs, Brijesh Singh
- [PATCH Part1 v5 07/38] x86/sev: Add support for hypervisor feature VMGEXIT, Brijesh Singh
- [PATCH Part1 v5 08/38] x86/sev: Check SEV-SNP features support, Brijesh Singh
- [PATCH Part1 v5 14/38] x86/sev: Add helper for validating pages in early enc attribute changes, Brijesh Singh
- [PATCH Part1 v5 15/38] x86/kernel: Make the bss.decrypted section shared in RMP table, Brijesh Singh
- [PATCH Part1 v5 26/38] x86/compressed/acpi: move EFI config table access to common code, Brijesh Singh
- [PATCH Part1 v5 09/38] x86/sev: Add a helper for the PVALIDATE instruction, Brijesh Singh
- [PATCH Part1 v5 11/38] x86/compressed: Add helper for validating pages in the decompression stage, Brijesh Singh
- [PATCH Part1 v5 06/38] x86/sev: Save the negotiated GHCB version, Brijesh Singh
- [PATCH Part1 v5 23/38] x86/head/64: set up a startup %gs for stack protector, Brijesh Singh
- [PATCH Part1 v5 10/38] x86/sev: Check the vmpl level, Brijesh Singh
- [PATCH Part1 v5 16/38] x86/kernel: Validate rom memory before accessing when SEV-SNP is active, Brijesh Singh
- [PATCH Part1 v5 27/38] x86/boot: Add Confidential Computing type to setup_data, Brijesh Singh
- [PATCH Part1 v5 17/38] x86/mm: Add support to validate memory when changing C-bit, Brijesh Singh
- [PATCH Part1 v5 24/38] x86/sev: move MSR-based VMGEXITs for CPUID to helper, Brijesh Singh
- [PATCH Part1 v5 30/38] x86/compressed/64: store Confidential Computing blob address in bootparams, Brijesh Singh
- [PATCH Part1 v5 34/38] x86/sev: Add snp_msg_seqno() helper, Brijesh Singh
- [PATCH Part1 v5 28/38] x86/compressed/64: enable SEV-SNP-validated CPUID in #VC handler, Brijesh Singh
- [PATCH Part1 v5 18/38] KVM: SVM: Define sev_features and vmpl field in the VMSA, Brijesh Singh
- [PATCH Part1 v5 25/38] KVM: x86: move lookup of indexed CPUID leafs to helper, Brijesh Singh
- [PATCH Part1 v5 19/38] KVM: SVM: Create a separate mapping for the SEV-ES save area, Brijesh Singh
- [PATCH Part1 v5 29/38] x86/boot: add a pointer to Confidential Computing blob in bootparams, Brijesh Singh
- [PATCH Part1 v5 20/38] KVM: SVM: Create a separate mapping for the GHCB save area, Brijesh Singh
- [PATCH Part1 v5 31/38] x86/compressed/64: add identity mapping for Confidential Computing blob, Brijesh Singh
- [PATCH Part1 v5 35/38] x86/sev: Register SNP guest request platform device, Brijesh Singh
- [PATCH Part1 v5 21/38] KVM: SVM: Update the SEV-ES save area mapping, Brijesh Singh
- [PATCH Part1 v5 37/38] virt: sevguest: Add support to derive key, Brijesh Singh
- [PATCH Part1 v5 32/38] x86/sev: enable SEV-SNP-validated CPUID in #VC handlers, Brijesh Singh
- [PATCH Part1 v5 33/38] x86/sev: Provide support for SNP guest request NAEs, Brijesh Singh
- [PATCH Part1 v5 36/38] virt: Add SEV-SNP guest driver, Brijesh Singh
- [PATCH Part1 v5 38/38] virt: sevguest: Add support to get extended report, Brijesh Singh
- [PATCH v7 0/4] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH v6 0/5] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH v5 0/5] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- Re: Typo in file include/linux/efi.h, Ard Biesheuvel
- [PATCH v4 0/3] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH v2 00/12] Implement generic prot_guest_has() helper function,
Tom Lendacky
- [PATCH v2 01/12] x86/ioremap: Selectively build arch override encryption functions, Tom Lendacky
- [PATCH v2 02/12] mm: Introduce a function to check for virtualization protection features, Tom Lendacky
- [PATCH v2 03/12] x86/sev: Add an x86 version of prot_guest_has(), Tom Lendacky
- [PATCH v2 04/12] powerpc/pseries/svm: Add a powerpc version of prot_guest_has(), Tom Lendacky
- [PATCH v2 05/12] x86/sme: Replace occurrences of sme_active() with prot_guest_has(), Tom Lendacky
- [PATCH v2 06/12] x86/sev: Replace occurrences of sev_active() with prot_guest_has(), Tom Lendacky
- [PATCH v2 07/12] x86/sev: Replace occurrences of sev_es_active() with prot_guest_has(), Tom Lendacky
- [PATCH v2 08/12] treewide: Replace the use of mem_encrypt_active() with prot_guest_has(), Tom Lendacky
- [PATCH v2 09/12] mm: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- [PATCH v2 10/12] x86/sev: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- [PATCH v2 11/12] powerpc/pseries/svm: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- [PATCH v2 12/12] s390/mm: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- Re: [PATCH v2 00/12] Implement generic prot_guest_has() helper function, Tom Lendacky
- pass a gendisk instead of block_device in the partitioning code,
Christoph Hellwig
- [PATCH 0/3] Allow access to confidential computing secret area in SEV guests,
Dov Murik
- [PATCH v12 0/5] Enable Linux guests on Hyper-V on ARM64,
Michael Kelley
- [efi:urgent] BUILD SUCCESS c32ac11da3f83bb42b986702a9b92f0a14ed4182, kernel test robot
- [GIT PULL] EFI fixes for v5.14-rc4, Ard Biesheuvel
- [PATCH v2] arm64: Fix EFI loader kernel image allocation,
Benjamin Herrenschmidt
- [PATCH 2/3] isystem: ship and use stdarg.h,
Alexey Dobriyan
- [PATCH v3 0/3] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH v2 0/3] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH 00/11] Implement generic prot_guest_has() helper function,
Tom Lendacky
[Index of Archives]
[Linux Kernel Development]
[Security]
[Linux ARM Kernel]
[Tools]
[Linux MIPS]
[Linux S390]
[Bugtraq]
[Share Photos]>
[Fedora ARM]