Linux EFI Development - Date Index
[Prev Page][Next Page]
- Re: [PATCH 1/2] efi: Disable runtime services on RT, (continued)
- [PATCH 0/3] memblock: cleanup memblock_free interface,
Mike Rapoport
- [PATCH -next] efi: Change down_interruptible() in virt_efi_reset_system() to down_trylock(),
Zhang Jianhua
- Re: [PATCH V3 09/22] LoongArch: Add boot and setup routines,
Arnd Bergmann
- [PATCH v3 2/5] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures,
Chen Yu
- [PATCH v2 2/5] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures, Chen Yu
- [PATCH v4] lockdown,selinux: fix wrong subject in some SELinux lockdown checks,
Ondrej Mosnacek
- Re: [PATCH 0/1] [RFC] x86: Export information about hardware memory encryption to sysfs, Ard Biesheuvel
- Re: [PATCH 1/1] x86: Export information about hardware memory encryption to sysfs, Dave Hansen
- [PATCH v3 0/8] Implement generic cc_platform_has() helper function,
Tom Lendacky
- [PATCH v3 1/8] x86/ioremap: Selectively build arch override encryption functions, Tom Lendacky
- [PATCH v3 2/8] mm: Introduce a function to check for confidential computing features, Tom Lendacky
- [PATCH v3 3/8] x86/sev: Add an x86 version of cc_platform_has(), Tom Lendacky
- [PATCH v3 4/8] powerpc/pseries/svm: Add a powerpc version of cc_platform_has(), Tom Lendacky
- [PATCH v3 5/8] x86/sme: Replace occurrences of sme_active() with cc_platform_has(), Tom Lendacky
- [PATCH v3 6/8] x86/sev: Replace occurrences of sev_active() with cc_platform_has(), Tom Lendacky
- [PATCH v3 7/8] x86/sev: Replace occurrences of sev_es_active() with cc_platform_has(), Tom Lendacky
- [PATCH v3 8/8] treewide: Replace the use of mem_encrypt_active() with cc_platform_has(), Tom Lendacky
- Re: [PATCH v3 0/8] Implement generic cc_platform_has() helper function, Christian Borntraeger
- Re: [PATCH v3 0/8] Implement generic cc_platform_has() helper function, Borislav Petkov
- [PATCH] ARM: decompressor: Avoid UNPREDICTABLE NOP encoding,
Andre Przywara
- [PATCH 2/5][RFC] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures,
Chen Yu
- [PATCH] Documentation, dt, numa: Add note to empty NUMA node,
Gavin Shan
- Increasing EFI_MMAP_NR_SLACK_SLOTS,
Víctor Gonzalo
- [PATCH 0/4 v2] efi/libstub: measure initrd data loaded by the EFI stub,
Ilias Apalodimas
- [efi:urgent] BUILD SUCCESS adcc9645e4f3d38505c317649dc2f20a484852f6, kernel test robot
- [PATCH] efi/cper: use stack buffer for error record decoding, Ard Biesheuvel
- Re: Fwd: Re: [PATCH] efi_loader: Omit memory with "no-map" when returning memory map.,
Heinrich Schuchardt
- [efi:urgent] BUILD SUCCESS 07b98091e0ab5049542997f6fbc08f98efa2ec1d, kernel test robot
- [PATCH v2: 1/1] efi/libstub: "Exiting bootservices" message,
Heinrich Schuchardt
- [PATCH] efi/libstub: "Exiting bootservices" message,
Heinrich Schuchardt
- [efi:next] BUILD SUCCESS 1be72c8e0786727df375f11c8178ce7e65eea20e, kernel test robot
- [GIT PULL] EFI updates for v5.15, Ard Biesheuvel
- [PATCH v6 3/5] EFI: Introduce the new AMD Memory Encryption GUID., Ashish Kalra
- [PATCH] efi: cper: check section header more appropriately,
Shuai Xue
- [PATCH Part1 v5 00/38] Add AMD Secure Nested Paging (SEV-SNP) Guest Support,
Brijesh Singh
- [PATCH Part1 v5 01/38] x86/mm: Add sev_feature_enabled() helper, Brijesh Singh
- [PATCH Part1 v5 02/38] x86/sev: Shorten GHCB terminate macro names, Brijesh Singh
- [PATCH Part1 v5 03/38] x86/sev: Get rid of excessive use of defines, Brijesh Singh
- [PATCH Part1 v5 04/38] x86/head64: Carve out the guest encryption postprocessing into a helper, Brijesh Singh
- [PATCH Part1 v5 12/38] x86/compressed: Register GHCB memory when SEV-SNP is active, Brijesh Singh
- [PATCH Part1 v5 05/38] x86/sev: Define the Linux specific guest termination reasons, Brijesh Singh
- [PATCH Part1 v5 13/38] x86/sev: Register GHCB memory when SEV-SNP is active, Brijesh Singh
- [PATCH Part1 v5 22/38] x86/sev: Use SEV-SNP AP creation to start secondary CPUs, Brijesh Singh
- [PATCH Part1 v5 07/38] x86/sev: Add support for hypervisor feature VMGEXIT, Brijesh Singh
- [PATCH Part1 v5 08/38] x86/sev: Check SEV-SNP features support, Brijesh Singh
- [PATCH Part1 v5 14/38] x86/sev: Add helper for validating pages in early enc attribute changes, Brijesh Singh
- [PATCH Part1 v5 15/38] x86/kernel: Make the bss.decrypted section shared in RMP table, Brijesh Singh
- [PATCH Part1 v5 26/38] x86/compressed/acpi: move EFI config table access to common code, Brijesh Singh
- [PATCH Part1 v5 09/38] x86/sev: Add a helper for the PVALIDATE instruction, Brijesh Singh
- [PATCH Part1 v5 11/38] x86/compressed: Add helper for validating pages in the decompression stage, Brijesh Singh
- [PATCH Part1 v5 06/38] x86/sev: Save the negotiated GHCB version, Brijesh Singh
- [PATCH Part1 v5 23/38] x86/head/64: set up a startup %gs for stack protector, Brijesh Singh
- [PATCH Part1 v5 10/38] x86/sev: Check the vmpl level, Brijesh Singh
- [PATCH Part1 v5 16/38] x86/kernel: Validate rom memory before accessing when SEV-SNP is active, Brijesh Singh
- [PATCH Part1 v5 27/38] x86/boot: Add Confidential Computing type to setup_data, Brijesh Singh
- [PATCH Part1 v5 17/38] x86/mm: Add support to validate memory when changing C-bit, Brijesh Singh
- [PATCH Part1 v5 24/38] x86/sev: move MSR-based VMGEXITs for CPUID to helper, Brijesh Singh
- [PATCH Part1 v5 30/38] x86/compressed/64: store Confidential Computing blob address in bootparams, Brijesh Singh
- [PATCH Part1 v5 34/38] x86/sev: Add snp_msg_seqno() helper, Brijesh Singh
- [PATCH Part1 v5 28/38] x86/compressed/64: enable SEV-SNP-validated CPUID in #VC handler, Brijesh Singh
- [PATCH Part1 v5 18/38] KVM: SVM: Define sev_features and vmpl field in the VMSA, Brijesh Singh
- [PATCH Part1 v5 25/38] KVM: x86: move lookup of indexed CPUID leafs to helper, Brijesh Singh
- [PATCH Part1 v5 19/38] KVM: SVM: Create a separate mapping for the SEV-ES save area, Brijesh Singh
- [PATCH Part1 v5 29/38] x86/boot: add a pointer to Confidential Computing blob in bootparams, Brijesh Singh
- [PATCH Part1 v5 20/38] KVM: SVM: Create a separate mapping for the GHCB save area, Brijesh Singh
- [PATCH Part1 v5 31/38] x86/compressed/64: add identity mapping for Confidential Computing blob, Brijesh Singh
- [PATCH Part1 v5 35/38] x86/sev: Register SNP guest request platform device, Brijesh Singh
- [PATCH Part1 v5 21/38] KVM: SVM: Update the SEV-ES save area mapping, Brijesh Singh
- [PATCH Part1 v5 37/38] virt: sevguest: Add support to derive key, Brijesh Singh
- [PATCH Part1 v5 32/38] x86/sev: enable SEV-SNP-validated CPUID in #VC handlers, Brijesh Singh
- [PATCH Part1 v5 33/38] x86/sev: Provide support for SNP guest request NAEs, Brijesh Singh
- [PATCH Part1 v5 36/38] virt: Add SEV-SNP guest driver, Brijesh Singh
- [PATCH Part1 v5 38/38] virt: sevguest: Add support to get extended report, Brijesh Singh
- [PATCH v7 0/4] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH v6 0/5] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH v5 0/5] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- Re: Typo in file include/linux/efi.h, Ard Biesheuvel
- [PATCH v4 0/3] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH v2 00/12] Implement generic prot_guest_has() helper function,
Tom Lendacky
- [PATCH v2 01/12] x86/ioremap: Selectively build arch override encryption functions, Tom Lendacky
- [PATCH v2 02/12] mm: Introduce a function to check for virtualization protection features, Tom Lendacky
- [PATCH v2 03/12] x86/sev: Add an x86 version of prot_guest_has(), Tom Lendacky
- [PATCH v2 04/12] powerpc/pseries/svm: Add a powerpc version of prot_guest_has(), Tom Lendacky
- [PATCH v2 05/12] x86/sme: Replace occurrences of sme_active() with prot_guest_has(), Tom Lendacky
- [PATCH v2 06/12] x86/sev: Replace occurrences of sev_active() with prot_guest_has(), Tom Lendacky
- [PATCH v2 07/12] x86/sev: Replace occurrences of sev_es_active() with prot_guest_has(), Tom Lendacky
- [PATCH v2 08/12] treewide: Replace the use of mem_encrypt_active() with prot_guest_has(), Tom Lendacky
- [PATCH v2 09/12] mm: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- [PATCH v2 10/12] x86/sev: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- [PATCH v2 11/12] powerpc/pseries/svm: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- [PATCH v2 12/12] s390/mm: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- Re: [PATCH v2 00/12] Implement generic prot_guest_has() helper function, Tom Lendacky
- pass a gendisk instead of block_device in the partitioning code,
Christoph Hellwig
- [PATCH 0/3] Allow access to confidential computing secret area in SEV guests,
Dov Murik
- [PATCH v12 0/5] Enable Linux guests on Hyper-V on ARM64,
Michael Kelley
- [efi:urgent] BUILD SUCCESS c32ac11da3f83bb42b986702a9b92f0a14ed4182, kernel test robot
- [GIT PULL] EFI fixes for v5.14-rc4, Ard Biesheuvel
- [PATCH v2] arm64: Fix EFI loader kernel image allocation,
Benjamin Herrenschmidt
- [PATCH 2/3] isystem: ship and use stdarg.h,
Alexey Dobriyan
- [PATCH v3 0/3] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH v2 0/3] Support EFI partition on NVIDIA Tegra devices,
Dmitry Osipenko
- [PATCH 00/11] Implement generic prot_guest_has() helper function,
Tom Lendacky
- [PATCH 01/11] mm: Introduce a function to check for virtualization protection features, Tom Lendacky
- [PATCH 02/11] x86/sev: Add an x86 version of prot_guest_has(), Tom Lendacky
- [PATCH 03/11] powerpc/pseries/svm: Add a powerpc version of prot_guest_has(), Tom Lendacky
- [PATCH 04/11] x86/sme: Replace occurrences of sme_active() with prot_guest_has(), Tom Lendacky
- [PATCH 05/11] x86/sev: Replace occurrences of sev_active() with prot_guest_has(), Tom Lendacky
- [PATCH 07/11] treewide: Replace the use of mem_encrypt_active() with prot_guest_has(), Tom Lendacky
- [PATCH 06/11] x86/sev: Replace occurrences of sev_es_active() with prot_guest_has(), Tom Lendacky
- [PATCH 08/11] mm: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- [PATCH 09/11] x86/sev: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- [PATCH 10/11] powerpc/pseries/svm: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- [PATCH 11/11] s390/mm: Remove the now unused mem_encrypt_active() function, Tom Lendacky
- Re: [PATCH 00/11] Implement generic prot_guest_has() helper function, Tom Lendacky
- Re: [PATCH 00/11] Implement generic prot_guest_has() helper function, Christian König
- Re: [PATCH 00/11] Implement generic prot_guest_has() helper function, Kuppuswamy, Sathyanarayanan
- [PATCH AUTOSEL 5.13 15/21] efi/mokvar: Reserve the table only if it is in boot services data, Sasha Levin
- [PATCH AUTOSEL 5.10 13/17] efi/mokvar: Reserve the table only if it is in boot services data, Sasha Levin
- [efi:urgent] BUILD SUCCESS 6dec88b1f3caee8c8460ac199a6c6ea702c85603, kernel test robot
- [PATCH] efi: sysfb_efi: fix build when EFI is not set,
Randy Dunlap
- [PATCH v3 0/4] efi/arm64: work around Image placement issues,
Ard Biesheuvel
- [PATCH v2 0/2] efi/arm64: work around Image placement issues,
Ard Biesheuvel
- [efi:urgent] BUILD SUCCESS 5bb60b28ce5bee48838c3fdc667c7247e722b34d, kernel test robot
- [PATCH] efistub: arm64: relax 2M alignment again for relocatable kernels,
Ard Biesheuvel
- [efi:urgent] BUILD SUCCESS 47e1e233e9d822dfda068383fb9a616451bda703, kernel test robot
- [PATCH v11 0/5] Enable Linux guests on Hyper-V on ARM64,
Michael Kelley
- [PATCH 2/2] arm64: efi: kaslr: Fix boot failure if efi_random_alloc() fails,
Benjamin Herrenschmidt
- [PATCH 1/2] arm64: efi: kaslr: Fix occasional random alloc (and boot) failure,
Benjamin Herrenschmidt
- [GIT PULL] EFI fixes for v5.14-rc2,
Ard Biesheuvel
- [efi:urgent] BUILD SUCCESS 7c33940e16b6cc297c5648b65180451b404b8a5e, kernel test robot
- [efi:urgent] BUILD SUCCESS 2bab693a608bdf614b9fcd44083c5100f34b9f77, kernel test robot
- [PATCH v2 1/1] ACPI: utils: Fix reference counting in for_each_acpi_dev_match(),
Andy Shevchenko
- [PATCH] efi/tpm: Differentiate missing and invalid final event log table.,
Michal Suchanek
- [PATCH Part2 RFC v4 00/40] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support,
Brijesh Singh
- [PATCH Part2 RFC v4 01/40] KVM: SVM: Add support to handle AP reset MSR protocol, Brijesh Singh
- [PATCH Part2 RFC v4 02/40] KVM: SVM: Provide the Hypervisor Feature support VMGEXIT, Brijesh Singh
- [PATCH Part2 RFC v4 03/40] x86/cpufeatures: Add SEV-SNP CPU feature, Brijesh Singh
- [PATCH Part2 RFC v4 04/40] x86/sev: Add the host SEV-SNP initialization support, Brijesh Singh
- [PATCH Part2 RFC v4 05/40] x86/sev: Add RMP entry lookup helpers, Brijesh Singh
- [PATCH Part2 RFC v4 06/40] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction, Brijesh Singh
- [PATCH Part2 RFC v4 08/40] x86/traps: Define RMP violation #PF error code, Brijesh Singh
- [PATCH Part2 RFC v4 13/40] crypto: ccp: Shutdown SNP firmware on kexec, Brijesh Singh
- [PATCH Part2 RFC v4 09/40] x86/fault: Add support to dump RMP entry on fault, Brijesh Singh
- [PATCH Part2 RFC v4 10/40] x86/fault: Add support to handle the RMP fault for user address, Brijesh Singh
- [PATCH Part2 RFC v4 15/40] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled, Brijesh Singh
- [PATCH Part2 RFC v4 11/40] crypto:ccp: Define the SEV-SNP commands, Brijesh Singh
- [PATCH Part2 RFC v4 12/40] crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP, Brijesh Singh
- [PATCH Part2 RFC v4 16/40] crypto: ccp: Handle the legacy SEV command when SNP is enabled, Brijesh Singh
- [PATCH Part2 RFC v4 14/40] crypto:ccp: Provide APIs to issue SEV-SNP commands, Brijesh Singh
- [PATCH Part2 RFC v4 07/40] x86/sev: Split the physmap when adding the page in RMP table, Brijesh Singh
- [PATCH Part2 RFC v4 17/40] crypto: ccp: Add the SNP_PLATFORM_STATUS command, Brijesh Singh
- [PATCH Part2 RFC v4 24/40] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_UPDATE command, Brijesh Singh
- [PATCH Part2 RFC v4 18/40] crypto: ccp: Add the SNP_{SET,GET}_EXT_CONFIG command, Brijesh Singh
- [PATCH Part2 RFC v4 19/40] crypto: ccp: provide APIs to query extended attestation report, Brijesh Singh
- [PATCH Part2 RFC v4 25/40] KVM: SVM: Reclaim the guest pages when SEV-SNP VM terminates, Brijesh Singh
- [PATCH Part2 RFC v4 26/40] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command, Brijesh Singh
- [PATCH Part2 RFC v4 33/40] KVM: SVM: Add support to handle MSR based Page State Change VMGEXIT, Brijesh Singh
- [PATCH Part2 RFC v4 20/40] KVM: SVM: Make AVIC backing, VMSA and VMCB memory allocation SNP safe, Brijesh Singh
- [PATCH Part2 RFC v4 21/40] KVM: SVM: Add initial SEV-SNP support, Brijesh Singh
- [PATCH Part2 RFC v4 36/40] KVM: X86: Export the kvm_zap_gfn_range() for the SNP use, Brijesh Singh
- [PATCH Part2 RFC v4 27/40] KVM: X86: Add kvm_x86_ops to get the max page level for the TDP, Brijesh Singh
- [PATCH Part2 RFC v4 28/40] KVM: X86: Introduce kvm_mmu_map_tdp_page() for use by SEV, Brijesh Singh
- [PATCH Part2 RFC v4 34/40] KVM: SVM: Add support to handle Page State Change VMGEXIT, Brijesh Singh
- [PATCH Part2 RFC v4 22/40] KVM: SVM: Add KVM_SNP_INIT command, Brijesh Singh
- [PATCH Part2 RFC v4 23/40] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_START command, Brijesh Singh
- [PATCH Part2 RFC v4 40/40] KVM: SVM: Support SEV-SNP AP Creation NAE event, Brijesh Singh
- [PATCH Part2 RFC v4 29/40] KVM: X86: Introduce kvm_mmu_get_tdp_walk() for SEV-SNP use, Brijesh Singh
- [PATCH Part2 RFC v4 30/40] KVM: X86: Define new RMP check related #NPF error bits, Brijesh Singh
- [PATCH Part2 RFC v4 35/40] KVM: Add arch hooks to track the host write to guest memory, Brijesh Singh
[Index of Archives]
[Linux Kernel Development]
[Security]
[Linux ARM Kernel]
[Tools]
[Linux MIPS]
[Linux S390]
[Bugtraq]
[Share Photos]>
[Fedora ARM]