linux-efi.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-09-02 18:14:56 to 2021-10-08 18:06:08 UTC [more...]

[PATCH v6 00/42] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-10-08 18:04 UTC  (14+ messages)
` [PATCH v6 01/42] x86/mm: Extend cc_attr to include AMD SEV-SNP
` [PATCH v6 02/42] x86/sev: Shorten GHCB terminate macro names
` [PATCH v6 03/42] x86/sev: Get rid of excessive use of defines
` [PATCH v6 04/42] x86/head64: Carve out the guest encryption postprocessing into a helper
` [PATCH v6 05/42] x86/sev: Define the Linux specific guest termination reasons
` [PATCH v6 06/42] x86/sev: Save the negotiated GHCB version
` [PATCH v6 07/42] x86/sev: Add support for hypervisor feature VMGEXIT
` [PATCH v6 08/42] x86/sev-es: initialize sev_status/features within #VC handler
` [PATCH v6 09/42] x86/sev: Check SEV-SNP features support
` [PATCH v6 10/42] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH v6 11/42] x86/sev: Check the vmpl level
` [PATCH v6 12/42] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH v6 13/42] x86/compressed: Register GHCB memory when SEV-SNP is active

[PATCH v2 0/4] Allow access to confidential computing secret area in SEV guests
 2021-10-08  5:51 UTC  (10+ messages)
` [PATCH v2 1/4] x86: Export clean_cache_range()
` [PATCH v2 2/4] efi/libstub: Copy confidential computing secret area
` [PATCH v2 3/4] efi: Reserve "
` [PATCH v2 4/4] virt: Add sev_secret module to expose confidential computing secrets

[efi:next] BUILD SUCCESS 720dff78de360ad9742d5f438101cedcdb5dad84
 2021-10-08  3:42 UTC 

[efi:urgent] BUILD SUCCESS 38fa3206bf441911258e5001ac8b6738693f8d82
 2021-10-08  3:37 UTC 

[PATCH v1 0/2] firmware: dmi_scan: Make it work in kexec'ed kernel
 2021-10-07  7:23 UTC  (13+ messages)

[PATCH -next] efi: Change down_interruptible() in virt_efi_reset_system() to down_trylock()
 2021-10-05 11:08 UTC  (2+ messages)

[PATCH 1/1] efitools: enable RISC-V build
 2021-10-05  8:50 UTC 

[PATCH 1/1] sbsigntool: add support for RISC-V images
 2021-10-05  8:37 UTC 

[PATCH v2 0/2] Specify empty NUMA node
 2021-10-04 18:13 UTC  (9+ messages)
` [PATCH v2 1/2] Documentation, dt, numa: Add note to "
` [PATCH v2 2/2] of, numa: Fetch empty NUMA node ID from distance map

[PATCH v2 00/10] Introduce sv48 support without relocatable kernel
 2021-10-04  7:31 UTC  (13+ messages)
` [PATCH v2 01/10] riscv: Allow to dynamically define VA_BITS
` [PATCH v2 02/10] riscv: Get rid of MAXPHYSMEM configs
` [PATCH v2 03/10] asm-generic: Prepare for riscv use of pud_alloc_one and pud_free
` [PATCH v2 04/10] riscv: Implement sv48 support
` [PATCH v2 05/10] riscv: Use pgtable_l4_enabled to output mmu_type in cpuinfo
` [PATCH v2 06/10] riscv: Explicit comment about user virtual address space size
` [PATCH v2 07/10] riscv: Improve virtual kernel memory layout dump
` [PATCH v2 08/10] Documentation: riscv: Add sv48 description to VM layout
` [PATCH v2 09/10] riscv: Initialize thread pointer before calling C functions
` [PATCH v2 10/10] riscv: Allow user to downgrade to sv39 when hw supports sv48

[PATCH v2 0/6] memblock: cleanup memblock_free interface
 2021-09-30 22:10 UTC  (9+ messages)
` [PATCH v2 1/6] arch_numa: simplify numa_distance allocation
` [PATCH v2 2/6] xen/x86: free_p2m_page: use memblock_free_ptr() to free a virtual pointer
` [PATCH v2 3/6] memblock: drop memblock_free_early_nid() and memblock_free_early()
` [PATCH v2 4/6] memblock: stop aliasing __memblock_free_late with memblock_free_late
` [PATCH v2 5/6] memblock: rename memblock_free to memblock_phys_free
` [PATCH v2 6/6] memblock: use memblock_free for freeing virtual pointers

[PATCH] doc: efi-readvar: Fix typo in command examples
 2021-09-29  3:35 UTC 

[PATCH V4 09/22] LoongArch: Add boot and setup routines
 2021-09-29  3:24 UTC  (3+ messages)

[PATCH v4 0/8] Implement generic cc_platform_has() helper function
 2021-09-28 21:40 UTC  (15+ messages)
` [PATCH 1/8] x86/ioremap: Selectively build arch override encryption functions
` [PATCH 2/8] arch/cc: Introduce a function to check for confidential computing features
` [PATCH 3/8] x86/sev: Add an x86 version of cc_platform_has()
` [PATCH 4/8] powerpc/pseries/svm: Add a powerpc "
` [PATCH 5/8] x86/sme: Replace occurrences of sme_active() with cc_platform_has()
` [PATCH 6/8] x86/sev: Replace occurrences of sev_active() "
` [PATCH 7/8] x86/sev: Replace occurrences of sev_es_active() "
` [PATCH 8/8] treewide: Replace the use of mem_encrypt_active() "

[PATCH 0/2] efi: Disable runtime services on RT
 2021-09-28 20:41 UTC  (9+ messages)
` [PATCH 1/2] "
` [PATCH 2/2] efi: Allow efi=runtime

Can EFI memory descriptors overlap?
 2021-09-28 20:21 UTC 

[PATCH v3 2/5] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures
 2021-09-27 17:33 UTC  (2+ messages)

[PATCH] Documentation, dt, numa: Add note to empty NUMA node
 2021-09-27  1:16 UTC  (6+ messages)

[PATCH v3 0/8] Implement generic cc_platform_has() helper function
 2021-09-24 13:31 UTC  (47+ messages)
` [PATCH v3 1/8] x86/ioremap: Selectively build arch override encryption functions
` [PATCH v3 2/8] mm: Introduce a function to check for confidential computing features
` [PATCH v3 3/8] x86/sev: Add an x86 version of cc_platform_has()
` [PATCH v3 4/8] powerpc/pseries/svm: Add a powerpc "
` [PATCH v3 5/8] x86/sme: Replace occurrences of sme_active() with cc_platform_has()
` [PATCH v3 6/8] x86/sev: Replace occurrences of sev_active() "
` [PATCH v3 7/8] x86/sev: Replace occurrences of sev_es_active() "
` [PATCH v3 8/8] treewide: Replace the use of mem_encrypt_active() "

[PATCH 0/3] memblock: cleanup memblock_free interface
 2021-09-24  5:32 UTC  (13+ messages)
` [PATCH 1/3] arch_numa: simplify numa_distance allocation
` [PATCH 2/3] xen/x86: free_p2m_page: use memblock_free_ptr() to free a virtual pointer
` [PATCH 3/3] memblock: cleanup memblock_free interface

[PATCH v4] lockdown,selinux: fix wrong subject in some SELinux lockdown checks
 2021-09-23 19:07 UTC  (6+ messages)

[PATCH V3 09/22] LoongArch: Add boot and setup routines
 2021-09-18  4:54 UTC  (2+ messages)

[PATCH Part1 v5 00/38] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-09-15 11:53 UTC  (25+ messages)
` [PATCH Part1 v5 34/38] x86/sev: Add snp_msg_seqno() helper
` [PATCH Part1 v5 35/38] x86/sev: Register SNP guest request platform device
` [PATCH Part1 v5 36/38] virt: Add SEV-SNP guest driver
` [PATCH Part1 v5 37/38] virt: sevguest: Add support to derive key
` [PATCH Part1 v5 38/38] virt: sevguest: Add support to get extended report

[PATCH v2 2/5] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures
 2021-09-14  7:30 UTC 

[PATCH] ARM: decompressor: Avoid UNPREDICTABLE NOP encoding
 2021-09-13 22:43 UTC  (3+ messages)

[PATCH 0/1] [RFC] x86: Export information about hardware memory encryption to sysfs
 2021-09-10 21:44 UTC  (4+ messages)
` [PATCH 1/1] "

[PATCH 2/5][RFC] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures
 2021-09-07 23:56 UTC  (3+ messages)

Increasing EFI_MMAP_NR_SLACK_SLOTS
 2021-09-02 22:26 UTC 

[PATCH 0/3] Allow access to confidential computing secret area in SEV guests
 2021-09-02 18:14 UTC  (4+ messages)
` [PATCH 3/3] virt: Add sev_secret module to expose confidential computing secrets


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).