linux-efi.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-06-02 14:04:47 to 2021-07-07 18:17:23 UTC [more...]

[PATCH Part1 RFC v4 00/36] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-07-07 18:14 UTC  (26+ messages)
` [PATCH Part1 RFC v4 01/36] x86/sev: shorten GHCB terminate macro names
` [PATCH Part1 RFC v4 02/36] x86/sev: Save the negotiated GHCB version
` [PATCH Part1 RFC v4 03/36] x86/sev: Add support for hypervisor feature VMGEXIT
` [PATCH Part1 RFC v4 04/36] x86/mm: Add sev_feature_enabled() helper
` [PATCH Part1 RFC v4 05/36] x86/sev: Define the Linux specific guest termination reasons
` [PATCH Part1 RFC v4 06/36] x86/sev: check SEV-SNP features support
` [PATCH Part1 RFC v4 07/36] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH Part1 RFC v4 08/36] x86/sev: check the vmpl level
` [PATCH Part1 RFC v4 09/36] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH Part1 RFC v4 10/36] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH Part1 RFC v4 11/36] x86/sev: "
` [PATCH Part1 RFC v4 12/36] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH Part1 RFC v4 13/36] x86/kernel: Make the bss.decrypted section shared in RMP table
` [PATCH Part1 RFC v4 14/36] x86/kernel: Validate rom memory before accessing when SEV-SNP is active
` [PATCH Part1 RFC v4 15/36] x86/mm: Add support to validate memory when changing C-bit
` [PATCH Part1 RFC v4 16/36] KVM: SVM: define new SEV_FEATURES field in the VMCB Save State Area
` [PATCH Part1 RFC v4 17/36] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH Part1 RFC v4 18/36] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH Part1 RFC v4 19/36] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH Part1 RFC v4 20/36] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH Part1 RFC v4 21/36] x86/head/64: set up a startup %gs for stack protector
` [PATCH Part1 RFC v4 25/36] x86/boot: Add Confidential Computing type to setup_data
` [PATCH Part1 RFC v4 26/36] x86/compressed/64: enable SEV-SNP-validated CPUID in #VC handler
` [PATCH Part1 RFC v4 27/36] x86/boot: add a pointer to Confidential Computing blob in bootparams
` [PATCH Part1 RFC v4 28/36] x86/compressed/64: store Confidential Computing blob address "

[PATCH 1/1] RISC-V: load initrd wherever it fits into memory
 2021-07-06 19:07 UTC  (5+ messages)

[PATCH Part1 RFC v3 00/22] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-07-05 10:39 UTC  (99+ messages)
` [PATCH Part1 RFC v3 01/22] x86/sev: shorten GHCB terminate macro names
` [PATCH Part1 RFC v3 02/22] x86/sev: Define the Linux specific guest termination reasons
` [PATCH Part1 RFC v3 03/22] x86/sev: Save the negotiated GHCB version
` [PATCH Part1 RFC v3 04/22] x86/mm: Add sev_feature_enabled() helper
` [PATCH Part1 RFC v3 05/22] x86/sev: Add support for hypervisor feature VMGEXIT
` [PATCH Part1 RFC v3 06/22] x86/sev: check SEV-SNP features support
` [PATCH Part1 RFC v3 07/22] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH Part1 RFC v3 08/22] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH Part1 RFC v3 09/22] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH Part1 RFC v3 10/22] x86/sev: "
` [PATCH Part1 RFC v3 11/22] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH Part1 RFC v3 12/22] x86/kernel: Make the bss.decrypted section shared in RMP table
` [PATCH Part1 RFC v3 13/22] x86/kernel: Validate rom memory before accessing when SEV-SNP is active
` [PATCH Part1 RFC v3 14/22] x86/mm: Add support to validate memory when changing C-bit
` [PATCH Part1 RFC v3 15/22] KVM: SVM: define new SEV_FEATURES field in the VMCB Save State Area
` [PATCH Part1 RFC v3 16/22] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH Part1 RFC v3 17/22] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH Part1 RFC v3 18/22] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH Part1 RFC v3 19/22] x86/sev-snp: SEV-SNP AP creation support
` [PATCH Part1 RFC v3 20/22] x86/boot: Add Confidential Computing address to setup_header
` [PATCH Part1 RFC v3 21/22] x86/sev: Register SNP guest request platform device
` [PATCH Part1 RFC v3 22/22] virt: Add SEV-SNP guest driver

[PATCH] efi/libstub: Fix the efi_load_initrd function description
 2021-07-02 19:10 UTC 

[PATCH 0/3] x86/setup: always resrve the first 1M of RAM
 2021-07-01 19:45 UTC  (5+ messages)
` [PATCH 1/3] x86/setup: always reserve "

[RFC PATCH] efi/mokvar: Reserve the table only if it is in boot services data
 2021-06-30  8:44 UTC 

[PATCH v3 0/5] Add Guest API & Guest Kernel support for SEV live migration
 2021-06-30  3:10 UTC  (11+ messages)
` [PATCH v3 1/5] KVM: X86: Introduce KVM_HC_MAP_GPA_RANGE hypercall
` [PATCH v3 2/5] KVM: x86: invert KVM_HYPERCALL to default to VMMCALL
` [PATCH v3 3/5] mm: x86: Invoke hypercall when page encryption status is changed
` [PATCH v3 4/5] EFI: Introduce the new AMD Memory Encryption GUID
` [PATCH v3 5/5] x86/kvm: Add guest support for detecting and enabling SEV Live Migration feature

[RFC PATCH v2 0/3] Allow access to confidential computing secret area
 2021-06-29 22:48 UTC  (12+ messages)
` [RFC PATCH v2 1/3] efi/libstub: Copy "
` [RFC PATCH v2 2/3] efi: Reserve "
` [RFC PATCH v2 3/3] virt: Add sev_secret module to expose confidential computing secrets

[GIT PULL] EFI changes for v5.14
 2021-06-28 19:34 UTC  (2+ messages)

[PATCH v10 0/7] Enable Linux guests on Hyper-V on ARM64
 2021-06-28  2:21 UTC  (14+ messages)
` [PATCH v10 3/7] arm64: hyperv: Add Hyper-V clocksource/clockevent support

[PATCH v3 2/2] drivers/firmware: consolidate EFI framebuffer setup for all arches
 2021-06-25 13:50 UTC  (2+ messages)

[PATCH v3 0/2] allow simple{fb,drm} drivers to be used on non-x86 EFI platforms
 2021-06-25 13:09 UTC  (2+ messages)
` [PATCH v3 1/2] drivers/firmware: move x86 Generic System Framebuffers support

[PATCH v2 2/2] drivers/firmware: consolidate EFI framebuffer setup for all arches
 2021-06-23 11:13 UTC  (3+ messages)

[PATCH v3] lockdown,selinux: fix wrong subject in some SELinux lockdown checks
 2021-06-21  8:35 UTC  (5+ messages)

x86 UEFI stub builtin cpio rootfs
 2021-06-16 14:21 UTC  (2+ messages)

[PATCH 0/4] efi/libstub: measurement initrd data loaded by the EFI stub
 2021-06-15  9:21 UTC  (5+ messages)
` [PATCH 1/4] efi/libstub: add prototype of efi_tcg2_protocol::hash_log_extend_event()
` [PATCH 2/4] efi/libstub: x86/mixed: increase supported argument count
` [PATCH 3/4] efi/libstub: consolidate initrd handling across architectures
` [PATCH 4/4] efi/libstub: measure loaded initrd info into the TPM

[PATCH v1 0/2] firmware: dmi_scan: Make it work in kexec'ed kernel
 2021-06-14 17:27 UTC  (12+ messages)

[PATCH v4 4/5] EFI: Introduce the new AMD Memory Encryption GUID
 2021-06-11 14:28 UTC 

Proposal
 2021-06-09 12:10 UTC 

Projects
 2021-06-09 12:09 UTC 

[RFC PATCH 0/3] Allow access to confidential computing secret area
 2021-06-08 19:48 UTC  (10+ messages)

[PATCH v2 0/2] allow simple{fb,drm} drivers to be used on non-x86 EFI platforms
 2021-06-04 13:22 UTC  (5+ messages)
` [PATCH v2 1/2] drivers/firmware: move x86 Generic System Framebuffers support


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).