linux-efi.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-09-28 20:49:15 to 2021-10-27 21:05:56 UTC [more...]

[PATCH v6 00/42] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-10-27 21:05 UTC  (79+ messages)
` [PATCH v6 01/42] x86/mm: Extend cc_attr to include AMD SEV-SNP
` [PATCH v6 02/42] x86/sev: Shorten GHCB terminate macro names
` [PATCH v6 03/42] x86/sev: Get rid of excessive use of defines
` [PATCH v6 04/42] x86/head64: Carve out the guest encryption postprocessing into a helper
` [PATCH v6 05/42] x86/sev: Define the Linux specific guest termination reasons
` [PATCH v6 06/42] x86/sev: Save the negotiated GHCB version
` [PATCH v6 07/42] x86/sev: Add support for hypervisor feature VMGEXIT
` [PATCH v6 08/42] x86/sev-es: initialize sev_status/features within #VC handler
` [PATCH v6 09/42] x86/sev: Check SEV-SNP features support
` [PATCH v6 10/42] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH v6 11/42] x86/sev: Check the vmpl level
` [PATCH v6 12/42] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH v6 13/42] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH v6 14/42] x86/sev: "
` [PATCH v6 15/42] x86/sev: Remove do_early_exception() forward declarations
` [PATCH v6 16/42] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH v6 17/42] x86/kernel: Make the bss.decrypted section shared in RMP table
` [PATCH v6 18/42] x86/kernel: Validate rom memory before accessing when SEV-SNP is active
` [PATCH v6 19/42] x86/mm: Add support to validate memory when changing C-bit
` [PATCH v6 20/42] KVM: SVM: Define sev_features and vmpl field in the VMSA
` [PATCH v6 21/42] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH v6 22/42] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH v6 23/42] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH v6 24/42] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH v6 25/42] x86/head: re-enable stack protection for 32/64-bit builds
` [PATCH v6 26/42] x86/sev: move MSR-based VMGEXITs for CPUID to helper
` [PATCH v6 27/42] KVM: x86: move lookup of indexed CPUID leafs "
` [PATCH v6 28/42] x86/compressed/acpi: move EFI system table lookup "
` [PATCH v6 29/42] x86/compressed/acpi: move EFI config "
` [PATCH v6 30/42] x86/compressed/acpi: move EFI vendor "
` [PATCH v6 31/42] x86/boot: Add Confidential Computing type to setup_data
` [PATCH v6 32/42] x86/compressed/64: add support for SEV-SNP CPUID table in #VC handlers
` [PATCH v6 33/42] boot/compressed/64: use firmware-validated CPUID for SEV-SNP guests
` [PATCH v6 34/42] x86/boot: add a pointer to Confidential Computing blob in bootparams
` [PATCH v6 35/42] x86/compressed/64: store Confidential Computing blob address "
` [PATCH v6 36/42] x86/compressed/64: add identity mapping for Confidential Computing blob
` [PATCH v6 37/42] x86/sev: use firmware-validated CPUID for SEV-SNP guests
` [PATCH v6 38/42] x86/sev: Provide support for SNP guest request NAEs
` [PATCH v6 39/42] x86/sev: Register SNP guest request platform device
` [PATCH v6 40/42] virt: Add SEV-SNP guest driver
` [PATCH v6 41/42] virt: sevguest: Add support to derive key
` [PATCH v6 42/42] virt: sevguest: Add support to get extended report

[PATCH v2 0/5] [RFC] x86: Export information about hardware memory encryption to sysfs
 2021-10-27 20:21 UTC  (7+ messages)
` [PATCH v2 1/5] Extend memblock to support memory encryption
` [PATCH v2 2/5] Extend pg_data_t to hold information about "
` [PATCH v2 3/5] Extend e820_table "
` [PATCH v2 4/5] Mark e820_entries as crypto capable from EFI memmap
` [PATCH v2 5/5] Show in sysfs if a memory node is able to do memory encryption

[PATCH v2] x86/sme: Explicitly map new EFI memmap table as encrypted
 2021-10-27 17:04 UTC  (6+ messages)

[PATCH v7 1/4] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures
 2021-10-27 10:00 UTC  (2+ messages)

[PATCH] x86/sme: Explicitly map new EFI memmap table as encrypted
 2021-10-22 16:21 UTC  (4+ messages)

[PATCH v4 0/3] Allow guest access to EFI confidential computing secret area
 2021-10-20 13:59 UTC  (13+ messages)
` [PATCH v4 1/3] efi/libstub: Copy "
` [PATCH v4 2/3] efi: Reserve "
` [PATCH v4 3/3] virt: Add efi_secret module to expose confidential computing secrets

[PATCH 0/2] efi: Disable runtime services on RT
 2021-10-20  7:20 UTC  (10+ messages)
` [PATCH 1/2] "

[PATCH v3 0/3] Allow guest access to EFI confidential computing secret area
 2021-10-20  6:51 UTC  (7+ messages)
` [PATCH v3 1/3] efi/libstub: Copy "
` [PATCH v3 2/3] efi: Reserve "
` [PATCH v3 3/3] virt: Add efi_secret module to expose confidential computing secrets

more bdev_nr_sectors / bdev_nr_bytes conversions
 2021-10-19 12:18 UTC  (6+ messages)
` [PATCH 1/3] block/ioctl: use bdev_nr_sectors and bdev_nr_bytes
` [PATCH 2/3] partitions/efi: use bdev_nr_bytes instead of open coding it
` [PATCH 3/3] partitions/ibm: use bdev_nr_sectors "

Can EFI memory descriptors overlap? [PING v1]
 2021-10-18 19:53 UTC  (2+ messages)

[GIT PULL] efi/urgent for v5.15-rc6
 2021-10-18  4:08 UTC  (2+ messages)

[PATCH v1 0/2] firmware: dmi_scan: Make it work in kexec'ed kernel
 2021-10-17 13:31 UTC  (14+ messages)

[PATCH v4 1/4] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures
 2021-10-16 10:31 UTC 

[PATCH] efi: select CRYPTO for EFI_EMBEDDED_FIRMWARE
 2021-10-15 19:10 UTC  (3+ messages)

[GIT PULL] EFI fixes for v5.15
 2021-10-15 10:12 UTC  (3+ messages)
` [GIT PULL] EFI updates for v5.16

[PATCH] builddeb: Support signing kernels with a Machine Owner Key
 2021-10-14  9:46 UTC  (2+ messages)

[PATCH] Revert "efi/random: Treat EFI_RNG_PROTOCOL output as bootloader randomness"
 2021-10-13 13:23 UTC  (8+ messages)
  ` [RESEND] "
      ` [RESEND] "

[PATCH V5 09/22] LoongArch: Add boot and setup routines
 2021-10-13  6:36 UTC 

[PATCH v2 0/4] Allow access to confidential computing secret area in SEV guests
 2021-10-08  5:51 UTC  (10+ messages)
` [PATCH v2 1/4] x86: Export clean_cache_range()
` [PATCH v2 2/4] efi/libstub: Copy confidential computing secret area
` [PATCH v2 3/4] efi: Reserve "
` [PATCH v2 4/4] virt: Add sev_secret module to expose confidential computing secrets

[efi:next] BUILD SUCCESS 720dff78de360ad9742d5f438101cedcdb5dad84
 2021-10-08  3:42 UTC 

[efi:urgent] BUILD SUCCESS 38fa3206bf441911258e5001ac8b6738693f8d82
 2021-10-08  3:37 UTC 

[PATCH -next] efi: Change down_interruptible() in virt_efi_reset_system() to down_trylock()
 2021-10-05 11:08 UTC  (2+ messages)

[PATCH 1/1] efitools: enable RISC-V build
 2021-10-05  8:50 UTC 

[PATCH 1/1] sbsigntool: add support for RISC-V images
 2021-10-05  8:37 UTC 

[PATCH v2 0/2] Specify empty NUMA node
 2021-10-04 18:13 UTC  (9+ messages)
` [PATCH v2 1/2] Documentation, dt, numa: Add note to "
` [PATCH v2 2/2] of, numa: Fetch empty NUMA node ID from distance map

[PATCH v2 00/10] Introduce sv48 support without relocatable kernel
 2021-10-04  7:31 UTC  (13+ messages)
` [PATCH v2 01/10] riscv: Allow to dynamically define VA_BITS
` [PATCH v2 02/10] riscv: Get rid of MAXPHYSMEM configs
` [PATCH v2 03/10] asm-generic: Prepare for riscv use of pud_alloc_one and pud_free
` [PATCH v2 04/10] riscv: Implement sv48 support
` [PATCH v2 05/10] riscv: Use pgtable_l4_enabled to output mmu_type in cpuinfo
` [PATCH v2 06/10] riscv: Explicit comment about user virtual address space size
` [PATCH v2 07/10] riscv: Improve virtual kernel memory layout dump
` [PATCH v2 08/10] Documentation: riscv: Add sv48 description to VM layout
` [PATCH v2 09/10] riscv: Initialize thread pointer before calling C functions
` [PATCH v2 10/10] riscv: Allow user to downgrade to sv39 when hw supports sv48

[PATCH v2 0/6] memblock: cleanup memblock_free interface
 2021-09-30 22:10 UTC  (9+ messages)
` [PATCH v2 1/6] arch_numa: simplify numa_distance allocation
` [PATCH v2 2/6] xen/x86: free_p2m_page: use memblock_free_ptr() to free a virtual pointer
` [PATCH v2 3/6] memblock: drop memblock_free_early_nid() and memblock_free_early()
` [PATCH v2 4/6] memblock: stop aliasing __memblock_free_late with memblock_free_late
` [PATCH v2 5/6] memblock: rename memblock_free to memblock_phys_free
` [PATCH v2 6/6] memblock: use memblock_free for freeing virtual pointers

[PATCH] doc: efi-readvar: Fix typo in command examples
 2021-09-29  3:35 UTC 

[PATCH V4 09/22] LoongArch: Add boot and setup routines
 2021-09-29  3:24 UTC  (3+ messages)

[PATCH v4 0/8] Implement generic cc_platform_has() helper function
 2021-09-28 21:40 UTC  (7+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).