linux-efi.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2022-04-08 18:15:13 to 2022-04-29 20:17:37 UTC [more...]

[PATCH v8 0/8] x86: Show in sysfs if a memory node is able to do encryption
 2022-04-29 20:17 UTC 

[PATCHv5 00/12] mm, x86/cc: Implement support for unaccepted memory
 2022-04-29 13:19 UTC  (25+ messages)
` [PATCHv5 01/12] x86/boot/: Centralize __pa()/__va() definitions
` [PATCHv5 02/12] mm: Add support for unaccepted memory
` [PATCHv5 03/12] efi/x86: Get full memory map in allocate_e820()
` [PATCHv5 04/12] x86/boot: Add infrastructure required for unaccepted memory support
` [PATCHv5 05/12] efi/x86: Implement support for unaccepted memory
` [PATCHv5 06/12] x86/boot/compressed: Handle "
` [PATCHv5 07/12] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv5 08/12] x86/mm: Provide helpers for unaccepted memory
` [PATCHv5 09/12] x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub
` [PATCHv5 10/12] x86/tdx: Unaccepted memory support
` [PATCHv5 11/12] mm/vmstat: Add counter for memory accepting
` [PATCHv5 12/12] x86/mm: Report unaccepted memory in /proc/meminfo

Koszty instalacji fotowoltaicznej
 2022-04-28  8:10 UTC 

How to list keys used for kexec
 2022-04-27  2:37 UTC  (4+ messages)

[PATCH v7 0/8] x86: Show in sysfs if a memory node is able to do encryption
 2022-04-26 17:55 UTC  (20+ messages)
` [PATCH v7 1/8] mm/memblock: Tag memblocks with crypto capabilities
` [PATCH v7 2/8] mm/mmzone: Tag pg_data_t "
` [PATCH v7 3/8] x86/e820: Add infrastructure to refactor e820__range_{update,remove}
` [PATCH v7 4/8] x86/e820: Refactor __e820__range_update
` [PATCH v7 5/8] x86/e820: Refactor e820__range_remove
` [PATCH v7 6/8] x86/e820: Tag e820_entry with crypto capabilities
` [PATCH v7 7/8] x86/efi: Mark e820_entries as crypto capable from EFI memmap
` [PATCH v7 8/8] drivers/node: Show in sysfs node's crypto capabilities

[RFC PATCH 4/5] mtd_blkdevs: scan partitions on mtdblock if FIT_PARTITION is set
 2022-04-26 15:55 UTC  (5+ messages)

[PATCH v3 00/13] Introduce sv48 support without relocatable kernel
 2022-04-26  5:57 UTC  (3+ messages)
` [PATCH v3 07/13] riscv: Implement sv48 support

[RFC PATCH 0/5] partition parser for U-Boot's uImage.FIT
 2022-04-25 14:57 UTC 

[RFC PATCH 1/5] block: add new flag to add partitions read-only
 2022-04-25 14:57 UTC 

[RFC PATCH 5/5] mtd/ubi/block: scan for partitions in case FIT_PARTITION is set
 2022-04-25 15:00 UTC 

[RFC PATCH 3/5] partitions/efi: add support for uImage.FIT sub-partitions
 2022-04-25 14:59 UTC 

[RFC PATCH 2/5] block: add partition parser for U-Boot uImage.FIT
 2022-04-25 14:58 UTC 

[PATCH v3 00/13] Introduce sv48 support without relocatable kernel
 2022-04-23  1:50 UTC  (2+ messages)

[PATCHv4 0/8] mm, x86/cc: Implement support for unaccepted memory
 2022-04-22 13:26 UTC  (67+ messages)
` [PATCHv4 1/8] mm: Add "
` [PATCHv4 2/8] efi/x86: Get full memory map in allocate_e820()
` [PATCHv4 3/8] efi/x86: Implement support for unaccepted memory
` [PATCHv4 4/8] x86/boot/compressed: Handle "
` [PATCHv4 5/8] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv4 6/8] x86/mm: Provide helpers for unaccepted memory
` [PATCHv4 7/8] x86/tdx: Unaccepted memory support
` [PATCHv4 8/8] mm/vmstat: Add counter for memory accepting

Napływ Klientów ze strony
 2022-04-21  7:43 UTC 

[PATCH v2 0/9] introduce mirrored memory support for arm64
 2022-04-20 22:39 UTC  (22+ messages)
` [PATCH v2 1/9] efi: Make efi_print_memmap() public
` [PATCH v2 2/9] arm64: efi: Add fake memory support
` [PATCH v2 3/9] efi: Make efi_find_mirror() public
` [PATCH v2 4/9] arm64/mirror: arm64 enabling - find mirrored memory ranges
` [PATCH v2 5/9] mm: Ratelimited mirrored memory related warning messages
` [PATCH v2 6/9] mm: Demote warning message in vmemmap_verify() to debug level
` [PATCH v2 7/9] mm: Calc the right pfn if page size is not 4K
` [PATCH v2 8/9] efi: Disable mirror feature if kernelcore is not specified
` [PATCH v2 9/9] ia64/efi: Code simplification in efi_init
  ` [PATCH 0/2] Add support to relocate kernel image to mirrored region
    ` [PATCH 1/2] arm64/boot/KASLR: "
    ` [PATCH 2/2] arm64/boot: Add support to relocate kernel image to mirrored region without kaslr

[PATCH] x86/efi: Remove references of EFI earlyprintk from documentation
 2022-04-16  8:48 UTC  (4+ messages)

[efi:next] BUILD SUCCESS 21b68da7bf4a0f27837a652565a76b9c95e54793
 2022-04-15 20:42 UTC 

[PATCH 1/2] efi: remove use of list iterator variable after loop
 2022-04-13 22:09 UTC  (6+ messages)
` [PATCH 2/2] efi: replace usage of found with dedicated list iterator variable

[PATCH RFC v2 0/2] Handle UEFI NX-restricted page tables
 2022-04-13 17:50 UTC  (9+ messages)

[PATCH RFC v2 0/2] Handle UEFI NX-restricted page tables
 2022-04-13 17:48 UTC  (3+ messages)
` [PATCH] x86: Set the NX-compatibility flag in the PE header

Increasing EFI_MMAP_NR_SLACK_SLOTS
 2022-04-13 17:38 UTC  (2+ messages)

[PATCH] efi: Add missing prototype for efi_capsule_setup_info
 2022-04-13 17:20 UTC  (2+ messages)

[PATCH v2] efi: Allow to enable EFI runtime services by default on RT
 2022-04-13 17:11 UTC  (9+ messages)

[PATCH v10 0/4] Allow guest access to EFI confidential computing secret area
 2022-04-13 16:48 UTC  (6+ messages)
` [PATCH v10 1/4] efi: Save location of EFI confidential computing area
` [PATCH v10 2/4] virt: Add efi_secret module to expose confidential computing secrets
` [PATCH v10 3/4] efi: Register efi_secret platform device if EFI secret area is declared
` [PATCH v10 4/4] docs: security: Add secrets/coco documentation

Wycena paneli fotowoltaicznych
 2022-04-13  7:40 UTC 

[PATCH v3 00/30] arm64: support WXN and entry with MMU enabled
 2022-04-12 16:59 UTC  (32+ messages)
` [PATCH v3 01/30] arm64: head: move kimage_vaddr variable into C file
` [PATCH v3 02/30] arm64: mm: make vabits_actual a build time constant if possible
` [PATCH v3 03/30] arm64: head: move assignment of idmap_t0sz to C code
` [PATCH v3 04/30] arm64: head: drop idmap_ptrs_per_pgd
` [PATCH v3 05/30] arm64: head: simplify page table mapping macros (slightly)
` [PATCH v3 06/30] arm64: head: switch to map_memory macro for the extended ID map
` [PATCH v3 07/30] arm64: head: split off idmap creation code
` [PATCH v3 08/30] arm64: kernel: drop unnecessary PoC cache clean+invalidate
` [PATCH v3 09/30] arm64: head: pass ID map root table address to __enable_mmu()
` [PATCH v3 10/30] arm64: mm: provide idmap pointer to cpu_replace_ttbr1()
` [PATCH v3 11/30] arm64: head: add helper function to remap regions in early page tables
` [PATCH v3 12/30] arm64: head: cover entire kernel image in initial ID map
` [PATCH v3 13/30] arm64: head: use relative references to the RELA and RELR tables
` [PATCH v3 14/30] arm64: head: create a temporary FDT mapping in the initial ID map
` [PATCH v3 15/30] arm64: idreg-override: use early FDT mapping in "
` [PATCH v3 16/30] arm64: head: factor out TTBR1 assignment into a macro
` [PATCH v3 17/30] arm64: head: populate kernel page tables with MMU and caches on
` [PATCH v3 18/30] arm64: head: record CPU boot mode after enabling the MMU
` [PATCH v3 19/30] arm64: kaslr: deal with init called with VA randomization enabled
` [PATCH v3 20/30] arm64: head: relocate kernel only a single time if KASLR is enabled
` [PATCH v3 21/30] arm64: head: remap the kernel text/inittext region read-only
` [PATCH v3 22/30] arm64: setup: drop early FDT pointer helpers
` [PATCH v3 23/30] arm64: mm: move ro_after_init section into the data segment
` [PATCH v3 24/30] arm64: mm: add support for WXN memory translation attribute
` [PATCH v3 25/30] arm64: head: record the MMU state at primary entry
` [PATCH v3 26/30] arm64: head: avoid cache invalidation when entering with the MMU on
` [PATCH v3 27/30] arm64: head: clean the ID map page to the PoC
` [PATCH v3 28/30] efi: libstub: pass image handle to handle_kernel_image()
` [PATCH v3 29/30] efi/arm64: libstub: run image in place if randomized by the loader
` [PATCH v3 30/30] arm64: efi/libstub: enter with the MMU on if executing in place

[PATCH v8 0/4] Allow guest access to EFI confidential computing secret area
 2022-04-12 13:18 UTC  (8+ messages)
` [PATCH v8 3/4] efi: Load efi_secret module if EFI secret area is populated

[PATCH v9 0/4] Allow guest access to EFI confidential computing secret area
 2022-04-12 11:18 UTC  (4+ messages)

[PATCH v10 0/8] Enroll kernel keys thru MOK
 2022-04-11 21:35 UTC  (7+ messages)
` [PATCH v10 8/8] integrity: Only use machine keyring when uefi_check_trust_mok_keys is true


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).