linux-efi.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2022-01-12 19:31:09 to 2022-01-30 20:48:24 UTC [more...]

[PATCH v4 resend 00/20] power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook
 2022-01-30 20:45 UTC  (18+ messages)
` [PATCH v4 01/20] power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier()
` [PATCH v4 02/20] power: supply: bq25890: Rename IILIM field to IINLIM
` [PATCH v4 03/20] power: supply: bq25890: Reduce reported CONSTANT_CHARGE_CURRENT_MAX for low temperatures
` [PATCH v4 04/20] power: supply: bq25890: Add a bq25890_rw_init_data() helper
` [PATCH v4 05/20] power: supply: bq25890: Add support to skip reset at probe() / remove()
` [PATCH v4 06/20] power: supply: bq25890: Add support to read back the settings from the chip
` [PATCH v4 07/20] power: supply: bq25890: Enable charging on boards where we skip reset
` [PATCH v4 08/20] power: supply: bq25890: Drop dev->platform_data == NULL check
` [PATCH v4 09/20] power: supply: bq25890: Add bq25890_set_otg_cfg() helper
` [PATCH v4 10/20] power: supply: bq25890: Add support for registering the Vbus boost converter as a regulator
` [PATCH v4 11/20] power: supply: bq25890: On the bq25892 set the IINLIM based on external charger detection
` [PATCH v4 13/20] power: supply: bq25890: Use the devm_regmap_field_bulk_alloc() helper
` [PATCH v4 15/20] i2c: cht-wc: Make charger i2c-client instantiation board/device-model specific
` [PATCH v4 17/20] extcon: intel-cht-wc: Support devs with Micro-B / USB-2 only Type-C connectors
` [PATCH v4 18/20] extcon: intel-cht-wc: Refactor cht_wc_extcon_get_charger()
` [PATCH v4 19/20] extcon: intel-cht-wc: Add support for registering a power_supply class-device
` [PATCH v4 20/20] extcon: intel-cht-wc: Report RID_A for ACA adapters

[PATCHv3 0/7] Implement support for unaccepted memory
 2022-01-30 16:48 UTC  (12+ messages)
` [PATCHv3 1/7] mm: Add "
    ` [PATCHv3.1 "
    ` [PATCHv3.1 5/7] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv3 2/7] efi/x86: Get full memory map in allocate_e820()
` [PATCHv3 3/7] efi/x86: Implement support for unaccepted memory
` [PATCHv3 4/7] x86/boot/compressed: Handle "
` [PATCHv3 5/7] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv3 6/7] x86/mm: Provide helpers for unaccepted memory
` [PATCHv3 7/7] x86/tdx: Unaccepted memory support

[PATCH 0/3] usable memory range fixes (arm64/fdt/efi)
 2022-01-29 16:19 UTC  (10+ messages)
` [PATCH 1/3] memblock: define functions to set the usable memory range

[PATCH v2 0/3] ghes_edac: refactor memory error reporting to avoid code duplication
 2022-01-29 13:09 UTC  (26+ messages)
` [PATCH v3 0/2] EDAC/ghes: refactor memory error reporting to avoid
` [PATCH v3 1/2] efi/cper: add cper_mem_err_status_str to decode error description
` [PATCH v3 2/2] EDAC/ghes: use cper functions to avoid code duplication
` [RESEND PATCH v3 0/2] EDAC/ghes: refactor memory error reporting to avoid
` [RESEND PATCH v3 1/2] efi/cper: add cper_mem_err_status_str to decode error description
` [RESEND PATCH v3 2/2] EDAC/ghes: use cper functions to avoid code duplication
` [PATCH v4 0/2] EDAC/ghes: refactor memory error reporting "
` [PATCH v4 1/2] efi/cper: add cper_mem_err_status_str to decode error description
` [PATCH v4 2/2] EDAC/ghes: use cper functions to avoid code duplication
` [PATCH v5 0/2] EDAC/ghes: refactor memory error reporting "
` [PATCH v5 1/2] efi/cper: add cper_mem_err_status_str to decode error description
` [PATCH v5 2/2] EDAC/ghes: use cper functions to avoid code duplication

[PATCH v8 00/40] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2022-01-29 12:02 UTC  (43+ messages)
` [PATCH v8 20/40] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH v8 29/40] x86/compressed/64: add support for SEV-SNP CPUID table in #VC handlers
` [PATCH v8 30/40] x86/boot: add a pointer to Confidential Computing blob in bootparams
` [PATCH v8 31/40] x86/compressed: add SEV-SNP feature detection/setup
` [PATCH v8 32/40] x86/compressed: use firmware-validated CPUID for SEV-SNP guests
` [PATCH v8 33/40] x86/compressed/64: add identity mapping for Confidential Computing blob
` [PATCH v8 34/40] x86/sev: add SEV-SNP feature detection/setup
` [PATCH v8 35/40] x86/sev: use firmware-validated CPUID for SEV-SNP guests
` [PATCH v8 36/40] x86/sev: Provide support for SNP guest request NAEs

[GIT PULL] EFI fixes for v5.17
 2022-01-28 19:14 UTC  (2+ messages)

[PATCH v9 00/43] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2022-01-28 17:18 UTC  (44+ messages)
` [PATCH v9 01/43] KVM: SVM: Define sev_features and vmpl field in the VMSA
` [PATCH v9 02/43] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH v9 03/43] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH v9 04/43] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH v9 05/43] x86/compressed/64: Detect/setup SEV/SME features earlier in boot
` [PATCH v9 06/43] x86/sev: "
` [PATCH v9 07/43] x86/mm: Extend cc_attr to include AMD SEV-SNP
` [PATCH v9 08/43] x86/sev: Define the Linux specific guest termination reasons
` [PATCH v9 09/43] x86/sev: Save the negotiated GHCB version
` [PATCH v9 10/43] x86/sev: Check SEV-SNP features support
` [PATCH v9 11/43] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH v9 12/43] x86/sev: Check the vmpl level
` [PATCH v9 13/43] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH v9 14/43] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH v9 15/43] x86/sev: "
` [PATCH v9 16/43] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH v9 17/43] x86/kernel: Make the .bss..decrypted section shared in RMP table
` [PATCH v9 18/43] x86/kernel: Validate ROM memory before accessing when SEV-SNP is active
` [PATCH v9 19/43] x86/mm: Add support to validate memory when changing C-bit
` [PATCH v9 20/43] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH v9 21/43] x86/head/64: Re-enable stack protection
` [PATCH v9 22/43] x86/sev: Move MSR-based VMGEXITs for CPUID to helper
` [PATCH v9 23/43] KVM: x86: Move lookup of indexed CPUID leafs "
` [PATCH v9 24/43] x86/compressed/acpi: Move EFI detection "
` [PATCH v9 25/43] x86/compressed/acpi: Move EFI system table lookup "
` [PATCH v9 26/43] x86/compressed/acpi: Move EFI config "
` [PATCH v9 27/43] x86/compressed/acpi: Move EFI vendor "
` [PATCH v9 28/43] x86/compressed/acpi: Move EFI kexec handling into common code
` [PATCH v9 29/43] x86/boot: Add Confidential Computing type to setup_data
` [PATCH v9 30/43] KVM: SEV: Add documentation for SEV-SNP CPUID Enforcement
` [PATCH v9 31/43] x86/compressed/64: Add support for SEV-SNP CPUID table in #VC handlers
` [PATCH v9 32/43] x86/boot: Add a pointer to Confidential Computing blob in bootparams
` [PATCH v9 33/43] x86/compressed: Add SEV-SNP feature detection/setup
` [PATCH v9 34/43] x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP guests
` [PATCH v9 35/43] x86/compressed: Export and rename add_identity_map()
` [PATCH v9 36/43] x86/compressed/64: Add identity mapping for Confidential Computing blob
` [PATCH v9 37/43] x86/sev: Add SEV-SNP feature detection/setup
` [PATCH v9 38/43] x86/sev: Use firmware-validated CPUID for SEV-SNP guests
` [PATCH v9 39/43] x86/sev: Provide support for SNP guest request NAEs
` [PATCH v9 40/43] x86/sev: Register SEV-SNP guest request platform device
` [PATCH v9 41/43] virt: Add SEV-SNP guest driver
` [PATCH v9 42/43] virt: sevguest: Add support to derive key
` [PATCH v9 43/43] virt: sevguest: Add support to get extended report

[PATCH] riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
 2022-01-28  6:17 UTC  (2+ messages)

[RFC PATCH 0/1] RISCV_EFI_BOOT_PROTOCOL support in linux
 2022-01-28  5:16 UTC  (6+ messages)
` [RFC PATCH 1/1] riscv/efi_stub: Add support for RISCV_EFI_BOOT_PROTOCOL

[PATCH v10 0/8] Enroll kernel keys thru MOK
 2022-01-26 22:06 UTC  (12+ messages)
` [PATCH v10 1/8] integrity: Fix warning about missing prototypes
` [PATCH v10 2/8] integrity: Introduce a Linux keyring called machine
` [PATCH v10 3/8] integrity: add new keyring handler for mok keys
` [PATCH v10 4/8] KEYS: store reference to machine keyring
` [PATCH v10 5/8] KEYS: Introduce link restriction for machine keys
` [PATCH v10 6/8] efi/mokvar: move up init order
` [PATCH v10 7/8] integrity: Trust MOK keys if MokListTrustedRT found
` [PATCH v10 8/8] integrity: Only use machine keyring when uefi_check_trust_mok_keys is true

[PATCH v5 0/5] x86: Show in sysfs if a memory node is able to do encryption
 2022-01-26 14:03 UTC  (11+ messages)
` [PATCH v5 1/5] mm/memblock: Tag memblocks with crypto capabilities
` [PATCH v5 2/5] mm/mmzone: Tag pg_data_t "
` [PATCH v5 3/5] x86/e820: Tag e820_entry "
` [PATCH v5 4/5] x86/efi: Tag e820_entries as crypto capable from EFI memmap
` [PATCH v5 5/5] drivers/node: Show in sysfs node's crypto capabilities

Prezentacja
 2022-01-25  8:57 UTC 

Wycena paneli fotowoltaicznych
 2022-01-25  9:10 UTC 

[PATCH 5.16 0502/1039] of: fdt: Aggregate the processing of "linux,usable-memory-range"
 2022-01-24 18:38 UTC  (2+ messages)
` [PATCH 5.16 0503/1039] efi: apply memblock cap after memblock_add()

[PATCH 5.15 427/846] of: fdt: Aggregate the processing of "linux,usable-memory-range"
 2022-01-24 18:39 UTC  (2+ messages)
` [PATCH 5.15 428/846] efi: apply memblock cap after memblock_add()

[efi:urgent] BUILD SUCCESS f5390cd0b43c2e54c7cf5506c7da4a37c5cef746
 2022-01-24  7:31 UTC 

[PATCH v3 00/13] Introduce sv48 support without relocatable kernel
 2022-01-20 10:05 UTC  (4+ messages)

[PATCH] efi/libstub: arm64: Fix image check alignment at entry
 2022-01-19 17:22 UTC  (2+ messages)

[PATCHv2 0/7] Implement support for unaccepted memory
 2022-01-18 21:05 UTC  (22+ messages)
` [PATCHv2 1/7] mm: Add "
` [PATCHv2 3/7] efi/x86: Implement "
` [PATCHv2 5/7] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv2 6/7] x86/mm: Provide helpers for unaccepted memory

[PATCH v9 0/8] Enroll kernel keys thru MOK
 2022-01-18 16:32 UTC  (17+ messages)
` [PATCH v9 2/8] integrity: Introduce a Linux keyring called machine

[PATCH] efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
 2022-01-18  7:44 UTC  (2+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).