linux-efi.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-11-10 22:09:05 to 2021-11-24 23:29:37 UTC [more...]

[PATCH v2 00/10] Introduce sv48 support without relocatable kernel
 2021-11-24 23:29 UTC  (2+ messages)

[PATCH v2 0/5] x86: Show in sysfs if a memory node is able to do encryption
 2021-11-24 20:34 UTC  (6+ messages)
` [PATCH v2 1/5] mm/memblock: Tag memblocks with crypto capabilities
` [PATCH v2 2/5] mm/mmzone: Tag pg_data_t "
` [PATCH v2 3/5] x86/e820: Tag e820_entry "
` [PATCH v2 4/5] x86/efi: Tag e820_entries as crypto capable from EFI memmap
` [PATCH v2 5/5] drivers/node: Show in sysfs node's crypto capabilities

[PATCH] Revert "efi/random: Treat EFI_RNG_PROTOCOL output as bootloader randomness"
 2021-11-24 12:32 UTC  (4+ messages)
  ` [PATCH v3] random: fix crash on multiple early calls to add_bootloader_randomness()

[PATCH v8 00/17] Enroll kernel keys thru MOK
 2021-11-24  4:41 UTC  (18+ messages)
` [PATCH v8 01/17] KEYS: Create static version of public_key_verify_signature
` [PATCH v8 02/17] integrity: Fix warning about missing prototypes
` [PATCH v8 03/17] integrity: Introduce a Linux keyring called machine
` [PATCH v8 04/17] integrity: Do not allow machine keyring updates following init
` [PATCH v8 05/17] X.509: Parse Basic Constraints for CA
` [PATCH v8 06/17] KEYS: CA link restriction
` [PATCH v8 07/17] integrity: restrict INTEGRITY_KEYRING_MACHINE to restrict_link_by_ca
` [PATCH v8 08/17] integrity: add new keyring handler for mok keys
` [PATCH v8 09/17] KEYS: Rename get_builtin_and_secondary_restriction
` [PATCH v8 10/17] KEYS: add a reference to machine keyring
` [PATCH v8 11/17] KEYS: Introduce link restriction for machine keys
` [PATCH v8 12/17] KEYS: integrity: change link restriction to trust the machine keyring
` [PATCH v8 13/17] integrity: store reference to "
` [PATCH v8 14/17] KEYS: link machine trusted keys to secondary_trusted_keys
` [PATCH v8 15/17] efi/mokvar: move up init order
` [PATCH v8 16/17] integrity: Trust MOK keys if MokListTrustedRT found
` [PATCH v8 17/17] integrity: Only use machine keyring when uefi_check_trust_mok_keys is true

[PATCH v7 00/45] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-11-23 21:55 UTC  (60+ messages)
` [PATCH v7 01/45] x86/compressed/64: detect/setup SEV/SME features earlier in boot
` [PATCH v7 02/45] x86/sev: "
` [PATCH v7 09/45] x86/sev: Save the negotiated GHCB version
` [PATCH v7 13/45] x86/sev: Check the vmpl level
` [PATCH v7 14/45] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH v7 15/45] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH v7 16/45] x86/sev: "
` [PATCH v7 17/45] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH v7 19/45] x86/kernel: Validate rom memory before accessing when SEV-SNP is active
` [PATCH v7 20/45] x86/mm: Add support to validate memory when changing C-bit
` [PATCH v7 21/45] KVM: SVM: Define sev_features and vmpl field in the VMSA
` [PATCH v7 22/45] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH v7 23/45] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH v7 24/45] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH v7 25/45] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH v7 26/45] x86/head: re-enable stack protection for 32/64-bit builds
` [PATCH v7 27/45] x86/sev: move MSR-based VMGEXITs for CPUID to helper
` [PATCH v7 28/45] KVM: x86: move lookup of indexed CPUID leafs "
` [PATCH v7 29/45] x86/compressed/acpi: move EFI system table lookup "
` [PATCH v7 30/45] x86/compressed/acpi: move EFI config "
` [PATCH v7 31/45] x86/compressed/acpi: move EFI vendor "
` [PATCH v7 32/45] x86/boot: Add Confidential Computing type to setup_data
` [PATCH v7 33/45] KVM: SEV: Add documentation for SEV-SNP CPUID Enforcement
` [PATCH v7 34/45] x86/compressed/64: add support for SEV-SNP CPUID table in #VC handlers
` [PATCH v7 35/45] x86/boot: add a pointer to Confidential Computing blob in bootparams
` [PATCH v7 36/45] x86/compressed: add SEV-SNP feature detection/setup
` [PATCH v7 37/45] x86/compressed: use firmware-validated CPUID for SEV-SNP guests
` [PATCH v7 38/45] x86/compressed/64: add identity mapping for Confidential Computing blob
` [PATCH v7 39/45] x86/sev: add SEV-SNP feature detection/setup
` [PATCH v7 40/45] x86/sev: use firmware-validated CPUID for SEV-SNP guests
` [PATCH v7 41/45] x86/sev: Provide support for SNP guest request NAEs
` [PATCH v7 42/45] x86/sev: Register SNP guest request platform device
` [PATCH v7 43/45] virt: Add SEV-SNP guest driver
` [PATCH v7 44/45] virt: sevguest: Add support to derive key
` [PATCH v7 45/45] virt: sevguest: Add support to get extended report

[PATCH v2 00/20] power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook
 2021-11-23  8:24 UTC  (46+ messages)
` [PATCH v2 01/20] power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier()
` [PATCH v2 02/20] power: supply: bq25890: Fix ADC continuous conversion setting when charging
` [PATCH v2 03/20] power: supply: bq25890: Rename IILIM field to IINLIM
` [PATCH v2 04/20] power: supply: bq25890: Reduce reported CONSTANT_CHARGE_CURRENT_MAX for low temperatures
` [PATCH v2 05/20] power: supply: bq25890: Add a bq25890_rw_init_data() helper
` [PATCH v2 06/20] power: supply: bq25890: Add support to skip reset at probe() / remove()
` [PATCH v2 07/20] power: supply: bq25890: Add support to read back the settings from the chip
` [PATCH v2 08/20] power: supply: bq25890: Enable charging on boards where we skip reset
` [PATCH v2 09/20] power: supply: bq25890: Drop dev->platform_data == NULL check
` [PATCH v2 10/20] power: supply: bq25890: Add bq25890_set_otg_cfg() helper
` [PATCH v2 11/20] power: supply: bq25890: Add support for registering the Vbus boost converter as a regulator
` [PATCH v2 12/20] power: supply: bq25890: On the bq25892 set the IINLIM based on external charger detection
` [PATCH v2 13/20] power: supply: bq25890: Support higher charging voltages through Pump Express+ protocol
` [PATCH v2 14/20] mfd: intel_soc_pmic_chtwc: Add intel_cht_wc_get_model() helper function
` [PATCH v2 15/20] i2c: cht-wc: Make charger i2c-client instantiation board/device-model specific
` [PATCH v2 16/20] extcon: intel-cht-wc: Use new intel_cht_wc_get_model() helper
` [PATCH v2 17/20] extcon: intel-cht-wc: Support devs with Micro-B / USB-2 only Type-C connectors
` [PATCH v2 18/20] extcon: intel-cht-wc: Refactor cht_wc_extcon_get_charger()
` [PATCH v2 19/20] extcon: intel-cht-wc: Add support for registering a power_supply class-device
` [PATCH v2 20/20] extcon: intel-cht-wc: Report RID_A for ACA adapters

[PATCH 0/4 v3] measure initrd data loaded by the EFI stub
 2021-11-21 18:36 UTC  (7+ messages)
` [PATCH 1/4 v3] efi/libstub: add prototype of efi_tcg2_protocol::hash_log_extend_event()
` [PATCH 2/4 v3] efi/libstub: x86/mixed: increase supported argument count
` [PATCH 3/4 v3] efi/libstub: consolidate initrd handling across architectures
` [PATCH 4/4 v3] efi/libstub: measure loaded initrd info into the TPM

[PATCH] include/linux/efi.h: Remove unneeded whitespaces before tabs
 2021-11-21 16:04 UTC  (2+ messages)

[PATCH v11 1/4] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures
 2021-11-21 15:16 UTC 

[PATCH v7 00/17] Enroll kernel keys thru MOK
 2021-11-19  2:50 UTC  (41+ messages)
` [PATCH v7 01/17] integrity: Introduce a Linux keyring called machine
` [PATCH v7 02/17] integrity: Do not allow machine keyring updates following init
` [PATCH v7 03/17] KEYS: Create static version of public_key_verify_signature
` [PATCH v7 04/17] X.509: Parse Basic Constraints for CA
` [PATCH v7 05/17] KEYS: CA link restriction
` [PATCH v7 06/17] integrity: restrict INTEGRITY_KEYRING_MACHINE to restrict_link_by_ca
` [PATCH v7 07/17] integrity: Fix warning about missing prototypes
` [PATCH v7 08/17] integrity: add new keyring handler for mok keys
` [PATCH v7 09/17] KEYS: Rename get_builtin_and_secondary_restriction
` [PATCH v7 10/17] KEYS: add a reference to machine keyring
` [PATCH v7 11/17] KEYS: Introduce link restriction for machine keys
` [PATCH v7 12/17] KEYS: integrity: change link restriction to trust the machine keyring
` [PATCH v7 13/17] KEYS: link secondary_trusted_keys to machine trusted keys
` [PATCH v7 14/17] integrity: store reference to machine keyring
` [PATCH v7 15/17] efi/mokvar: move up init order
` [PATCH v7 16/17] integrity: Trust MOK keys if MokListTrustedRT found
` [PATCH v7 17/17] integrity: Only use machine keyring when uefi_check_trust_mok_keys is true

[PATCH v5 0/4] Allow guest access to EFI confidential computing secret area
 2021-11-18 12:43 UTC  (6+ messages)
` [PATCH v5 1/4] efi: Save location of EFI confidential computing area
` [PATCH v5 2/4] efi/libstub: Reserve confidential computing secret area
` [PATCH v5 3/4] virt: Add efi_secret module to expose confidential computing secrets
` [PATCH v5 4/4] docs: security: Add coco/efi_secret documentation

Fotowoltaika dla firm
 2021-11-16  8:41 UTC 

[PATCH v10 1/4] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures
 2021-11-15 15:09 UTC 

[PATCH] x86/efi: Remove a repeated word in a comment
 2021-11-13  3:28 UTC 

[PATCH v6 00/42] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-11-11 16:01 UTC  (7+ messages)
` [PATCH v6 19/42] x86/mm: Add support to validate memory when changing C-bit

[REGRESSION]: drivers/firmware: move x86 Generic System Framebuffers support
 2021-11-11 11:13 UTC  (11+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).