Show patches with: Archived = No       |   3677 patches
« 1 2 ... 20 21 2236 37 »
Patch Series S/W/F Date Submitter Delegate State
[v3,20/30] arm64: head: relocate kernel only a single time if KASLR is enabled arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel New
[v3,19/30] arm64: kaslr: deal with init called with VA randomization enabled arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel New
[v3,18/30] arm64: head: record CPU boot mode after enabling the MMU arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel New
[v3,17/30] arm64: head: populate kernel page tables with MMU and caches on arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,16/30] arm64: head: factor out TTBR1 assignment into a macro arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel New
[v3,15/30] arm64: idreg-override: use early FDT mapping in ID map arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,14/30] arm64: head: create a temporary FDT mapping in the initial ID map arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel New
[v3,13/30] arm64: head: use relative references to the RELA and RELR tables arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,12/30] arm64: head: cover entire kernel image in initial ID map arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel New
[v3,11/30] arm64: head: add helper function to remap regions in early page tables arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,10/30] arm64: mm: provide idmap pointer to cpu_replace_ttbr1() arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,09/30] arm64: head: pass ID map root table address to __enable_mmu() arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,08/30] arm64: kernel: drop unnecessary PoC cache clean+invalidate arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,07/30] arm64: head: split off idmap creation code arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,06/30] arm64: head: switch to map_memory macro for the extended ID map arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,05/30] arm64: head: simplify page table mapping macros (slightly) arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,04/30] arm64: head: drop idmap_ptrs_per_pgd arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,03/30] arm64: head: move assignment of idmap_t0sz to C code arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v3,02/30] arm64: mm: make vabits_actual a build time constant if possible arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel New
[v3,01/30] arm64: head: move kimage_vaddr variable into C file arm64: support WXN and entry with MMU enabled --- 2022-04-11 Ard Biesheuvel Accepted
[v2] fs: remove unnecessary conditional [v2] fs: remove unnecessary conditional --- 2022-04-08 Lv Ruyi New
[PATCHv4,8/8] mm/vmstat: Add counter for memory accepting mm, x86/cc: Implement support for unaccepted memory --- 2022-04-05 Kirill A. Shutemov Superseded
[PATCHv4,7/8] x86/tdx: Unaccepted memory support mm, x86/cc: Implement support for unaccepted memory --- 2022-04-05 Kirill A. Shutemov New
[PATCHv4,6/8] x86/mm: Provide helpers for unaccepted memory mm, x86/cc: Implement support for unaccepted memory --- 2022-04-05 Kirill A. Shutemov New
[PATCHv4,5/8] x86/mm: Reserve unaccepted memory bitmap mm, x86/cc: Implement support for unaccepted memory --- 2022-04-05 Kirill A. Shutemov Superseded
[PATCHv4,4/8] x86/boot/compressed: Handle unaccepted memory mm, x86/cc: Implement support for unaccepted memory --- 2022-04-05 Kirill A. Shutemov New
[PATCHv4,3/8] efi/x86: Implement support for unaccepted memory mm, x86/cc: Implement support for unaccepted memory --- 2022-04-05 Kirill A. Shutemov New
[PATCHv4,2/8] efi/x86: Get full memory map in allocate_e820() mm, x86/cc: Implement support for unaccepted memory --- 2022-04-05 Kirill A. Shutemov Superseded
[PATCHv4,1/8] mm: Add support for unaccepted memory mm, x86/cc: Implement support for unaccepted memory --- 2022-04-05 Kirill A. Shutemov New
[v12,2.1/46] KVM: SVM: Create a separate mapping for the SEV-ES save area [v12,2.1/46] KVM: SVM: Create a separate mapping for the SEV-ES save area --- 2022-04-05 Brijesh Singh New
[2/2] efi: replace usage of found with dedicated list iterator variable [1/2] efi: remove use of list iterator variable after loop --- 2022-03-31 Jakob Koschel New
[1/2] efi: remove use of list iterator variable after loop [1/2] efi: remove use of list iterator variable after loop --- 2022-03-31 Jakob Koschel New
[v9,4/4] docs: security: Add secrets/coco documentation Allow guest access to EFI confidential computing secret area --- 2022-03-31 Dov Murik Superseded
[v9,3/4] efi: Register efi_secret platform device if EFI secret area is declared Allow guest access to EFI confidential computing secret area --- 2022-03-31 Dov Murik Superseded
[v9,2/4] virt: Add efi_secret module to expose confidential computing secrets Allow guest access to EFI confidential computing secret area --- 2022-03-31 Dov Murik Superseded
[v9,1/4] efi: Save location of EFI confidential computing area Allow guest access to EFI confidential computing secret area --- 2022-03-31 Dov Murik Superseded
efi: Allow to enable EFI runtime services with PREEMPT_RT efi: Allow to enable EFI runtime services with PREEMPT_RT --- 2022-03-31 Javier Martinez Canillas Accepted
[RFC,v2,17/18] efi/arm64: libstub: run image in place if randomized by the loader arm64: efi: leave MMU and caches on at boot --- 2022-03-30 Ard Biesheuvel Superseded
[RFC,v2,16/18] efi: libstub: pass image handle to handle_kernel_image() arm64: efi: leave MMU and caches on at boot --- 2022-03-30 Ard Biesheuvel Superseded
[RFC,v2,13/18] arm64: head: record CPU boot mode after enabling the MMU arm64: efi: leave MMU and caches on at boot --- 2022-03-30 Ard Biesheuvel New
[RFC,v2,12/18] arm64: head: avoid cache invalidation when entering with the MMU on arm64: efi: leave MMU and caches on at boot --- 2022-03-30 Ard Biesheuvel New
[RFC,v2,10/18] arm64: head: record the MMU state at primary entry arm64: efi: leave MMU and caches on at boot --- 2022-03-30 Ard Biesheuvel New
[RFC,v2,08/18] arm64: setup: defer R/O remapping of FDT arm64: efi: leave MMU and caches on at boot --- 2022-03-30 Ard Biesheuvel New
[RFC,v2,06/18] arm64: head: populate kernel page tables with MMU and caches on arm64: efi: leave MMU and caches on at boot --- 2022-03-30 Ard Biesheuvel New
[RFC,v2,04/18] arm64: head: cover entire kernel image in ID map arm64: efi: leave MMU and caches on at boot --- 2022-03-30 Ard Biesheuvel New
[RFC,v2,03/18] arm64: kernel: drop unnecessary PoC cache clean+invalidate arm64: efi: leave MMU and caches on at boot --- 2022-03-30 Ard Biesheuvel Superseded
[9/9] ia64/efi: Code simplification in efi_init introduce mirrored memory support for arm64 --- 2022-03-26 mawupeng Superseded
[8/9] efi: Disable mirror feature if kernelcore is not specified introduce mirrored memory support for arm64 --- 2022-03-26 mawupeng Superseded
[7/9] mm: Calc the right pfn if page size is not 4K introduce mirrored memory support for arm64 --- 2022-03-26 mawupeng Superseded
[6/9] mm: Demote warning message in vmemmap_verify() to debug level introduce mirrored memory support for arm64 --- 2022-03-26 mawupeng Superseded
[5/9] mm: Ratelimited mirrored memory related warning messages introduce mirrored memory support for arm64 --- 2022-03-26 mawupeng Superseded
[4/9] arm64/mirror: arm64 enabling - find mirrored memory ranges introduce mirrored memory support for arm64 --- 2022-03-26 mawupeng Superseded
[3/9] efi: Make efi_find_mirror() public introduce mirrored memory support for arm64 --- 2022-03-26 mawupeng Superseded
[2/9] arm64: efi: Add fake memory support introduce mirrored memory support for arm64 --- 2022-03-26 mawupeng Superseded
[1/9] efi: Make efi_print_memmap() public introduce mirrored memory support for arm64 --- 2022-03-26 mawupeng Superseded
[V3,1/1] riscv/efi_stub: Add support for RISCV_EFI_BOOT_PROTOCOL RISCV_EFI_BOOT_PROTOCOL support in linux --- 2022-03-24 Sunil V L Superseded
[1/1] riscv/efi_stub: Add support for RISCV_EFI_BOOT_PROTOCOL RISCV_EFI_BOOT_PROTOCOL support in linux --- 2022-03-24 Sunil V L Superseded
[5.16,06/37] efi: fix return value of __setup handlers Untitled series #170720 --- 2022-03-21 Greg KH Superseded
[5.15,06/32] efi: fix return value of __setup handlers Untitled series #170796 --- 2022-03-21 Greg KH Superseded
[5.4,03/17] efi: fix return value of __setup handlers Untitled series #170722 --- 2022-03-21 Greg KH Superseded
[5.10,04/30] efi: fix return value of __setup handlers Untitled series #170721 --- 2022-03-21 Greg KH Superseded
[4.19,47/57] efi: fix return value of __setup handlers Untitled series #170797 --- 2022-03-21 Greg KH Superseded
[4.14,15/22] efi: fix return value of __setup handlers Untitled series #170798 --- 2022-03-21 Greg KH New
x86/efi: Remove references of EFI earlyprintk from documentation x86/efi: Remove references of EFI earlyprintk from documentation --- 2022-03-21 Akihiko Odaki Accepted
[V8,09/22] LoongArch: Add boot and setup routines Untitled series #170634 --- 2022-03-19 Huacai Chen New
[GIT,PULL] EFI fix for v5.17 [GIT,PULL] EFI fix for v5.17 --- 2022-03-16 Ard Biesheuvel New
[v3] pstore: Don't use semaphores in always-atomic-context code [v3] pstore: Don't use semaphores in always-atomic-context code --- 2022-03-14 Jann Horn Accepted
[RFC,v0,6/6] Temporarily pass the kaslr seed via register X1 Minimal Linux/arm64 VM firmware (written in Rust) --- 2022-03-14 Ard Biesheuvel New
[RFC,v0,5/6] Remap code section of loaded kernel and boot it Minimal Linux/arm64 VM firmware (written in Rust) --- 2022-03-14 Ard Biesheuvel New
[RFC,v0,4/6] Discover QEMU fwcfg device and use it to load the kernel Minimal Linux/arm64 VM firmware (written in Rust) --- 2022-03-14 Ard Biesheuvel New
[RFC,v0,3/6] Add paging code to manage the full ID map Minimal Linux/arm64 VM firmware (written in Rust) --- 2022-03-14 Ard Biesheuvel New
[RFC,v0,2/6] Add DTB processing Minimal Linux/arm64 VM firmware (written in Rust) --- 2022-03-14 Ard Biesheuvel New
[RFC,v0,1/6] Implement a bare metal Rust runtime on top of QEMU's mach-virt Minimal Linux/arm64 VM firmware (written in Rust) --- 2022-03-14 Ard Biesheuvel New
[v7,3/3] efi/cper: reformat CPER memory error location to more readable Untitled series #169580 --- 2022-03-08 Shuai Xue Accepted
[v7,2/3] EDAC/ghes: Unify CPER memory error location reporting Untitled series #169722 --- 2022-03-08 Shuai Xue Accepted
[v7,1/3] efi/cper: add cper_mem_err_status_str to decode error description [v7,1/3] efi/cper: add cper_mem_err_status_str to decode error description --- 2022-03-08 Shuai Xue Accepted
[v12,43.1/46] virt: Add SEV-SNP guest driver Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh Superseded
[v12,46/46] virt: sevguest: Add documentation for SEV-SNP CPUID Enforcement Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,45/46] virt: sevguest: Add support to get extended report Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh Accepted
[v12,44/46] virt: sevguest: Add support to derive key Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh Accepted
[v12,43/46] virt: Add SEV-SNP guest driver Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh Accepted
[v12,42/46] x86/sev: Register SEV-SNP guest request platform device Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh Accepted
[v12,41/46] x86/sev: Provide support for SNP guest request NAEs Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh Accepted
[v12,40/46] x86/sev: add sev=debug cmdline option to dump SNP CPUID table Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,39/46] x86/sev: Use firmware-validated CPUID for SEV-SNP guests Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,38/46] x86/sev: Add SEV-SNP feature detection/setup Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,37/46] x86/compressed/64: Add identity mapping for Confidential Computing blob Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,36/46] x86/compressed: Export and rename add_identity_map() Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,35/46] x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP guests Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,34/46] x86/compressed: Add SEV-SNP feature detection/setup Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,33/46] x86/boot: Add a pointer to Confidential Computing blob in bootparams Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,32/46] x86/compressed/64: Add support for SEV-SNP CPUID table in #VC handlers Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,31/46] x86/sev: Move MSR-based VMGEXITs for CPUID to helper Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,30/46] KVM: x86: Move lookup of indexed CPUID leafs to helper Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,29/46] x86/boot: Add Confidential Computing type to setup_data Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh Accepted
[v12,28/46] x86/compressed/acpi: Move EFI kexec handling into common code Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,27/46] x86/compressed/acpi: Move EFI vendor table lookup to helper Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,26/46] x86/compressed/acpi: Move EFI config table lookup to helper Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,25/46] x86/compressed/acpi: Move EFI system table lookup to helper Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
[v12,24/46] x86/compressed/acpi: Move EFI detection to helper Add AMD Secure Nested Paging (SEV-SNP) Guest Support --- 2022-03-07 Brijesh Singh New
« 1 2 ... 20 21 2236 37 »