Show patches with: Archived = No       |   3677 patches
« 1 2 ... 25 26 2736 37 »
Patch Series S/W/F Date Submitter Delegate State
[v3,08/20] power: supply: bq25890: Drop dev->platform_data == NULL check power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook --- 2021-11-28 Hans de Goede Superseded
[v3,07/20] power: supply: bq25890: Enable charging on boards where we skip reset power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook --- 2021-11-28 Hans de Goede Superseded
[v3,06/20] power: supply: bq25890: Add support to read back the settings from the chip power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook --- 2021-11-28 Hans de Goede Superseded
[v3,05/20] power: supply: bq25890: Add support to skip reset at probe() / remove() power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook --- 2021-11-28 Hans de Goede Superseded
[v3,04/20] power: supply: bq25890: Add a bq25890_rw_init_data() helper power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook --- 2021-11-28 Hans de Goede Superseded
[v3,03/20] power: supply: bq25890: Reduce reported CONSTANT_CHARGE_CURRENT_MAX for low temperatures power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook --- 2021-11-28 Hans de Goede Superseded
[v3,02/20] power: supply: bq25890: Rename IILIM field to IINLIM power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook --- 2021-11-28 Hans de Goede Superseded
[v3,01/20] power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() power-suppy/i2c/extcon: Fix charger setup on Xiaomi Mi Pad 2 and Lenovo Yogabook --- 2021-11-28 Hans de Goede Superseded
efi: Move efifb_setup_from_dmi() prototype from arch headers efi: Move efifb_setup_from_dmi() prototype from arch headers --- 2021-11-26 Javier Martinez Canillas Accepted
[v2,5/5] drivers/node: Show in sysfs node's crypto capabilities x86: Show in sysfs if a memory node is able to do encryption --- 2021-11-24 Martin Fernandez Superseded
[v2,4/5] x86/efi: Tag e820_entries as crypto capable from EFI memmap x86: Show in sysfs if a memory node is able to do encryption --- 2021-11-24 Martin Fernandez Superseded
[v2,3/5] x86/e820: Tag e820_entry with crypto capabilities x86: Show in sysfs if a memory node is able to do encryption --- 2021-11-24 Martin Fernandez Superseded
[v2,2/5] mm/mmzone: Tag pg_data_t with crypto capabilities x86: Show in sysfs if a memory node is able to do encryption --- 2021-11-24 Martin Fernandez Superseded
[v2,1/5] mm/memblock: Tag memblocks with crypto capabilities x86: Show in sysfs if a memory node is able to do encryption --- 2021-11-24 Martin Fernandez New
[v8,17/17] integrity: Only use machine keyring when uefi_check_trust_mok_keys is true Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg Superseded
[v8,16/17] integrity: Trust MOK keys if MokListTrustedRT found Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg Superseded
[v8,15/17] efi/mokvar: move up init order Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg Superseded
[v8,14/17] KEYS: link machine trusted keys to secondary_trusted_keys Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,13/17] integrity: store reference to machine keyring Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,12/17] KEYS: integrity: change link restriction to trust the machine keyring Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,11/17] KEYS: Introduce link restriction for machine keys Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,10/17] KEYS: add a reference to machine keyring Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,09/17] KEYS: Rename get_builtin_and_secondary_restriction Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,08/17] integrity: add new keyring handler for mok keys Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg Superseded
[v8,07/17] integrity: restrict INTEGRITY_KEYRING_MACHINE to restrict_link_by_ca Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,06/17] KEYS: CA link restriction Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,05/17] X.509: Parse Basic Constraints for CA Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,04/17] integrity: Do not allow machine keyring updates following init Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,03/17] integrity: Introduce a Linux keyring called machine Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg New
[v8,02/17] integrity: Fix warning about missing prototypes Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg Superseded
[v8,01/17] KEYS: Create static version of public_key_verify_signature Enroll kernel keys thru MOK --- 2021-11-24 Eric Snowberg Accepted
[v11,1/4] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures [v11,1/4] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures --- 2021-11-21 Chen Yu Superseded
[4/4,v3] efi/libstub: measure loaded initrd info into the TPM measure initrd data loaded by the EFI stub --- 2021-11-19 Ilias Apalodimas Accepted
[3/4,v3] efi/libstub: consolidate initrd handling across architectures measure initrd data loaded by the EFI stub --- 2021-11-19 Ilias Apalodimas New
[2/4,v3] efi/libstub: x86/mixed: increase supported argument count measure initrd data loaded by the EFI stub --- 2021-11-19 Ilias Apalodimas New
[1/4,v3] efi/libstub: add prototype of efi_tcg2_protocol::hash_log_extend_event() measure initrd data loaded by the EFI stub --- 2021-11-19 Ilias Apalodimas New
[v5,4/4] docs: security: Add coco/efi_secret documentation Allow guest access to EFI confidential computing secret area --- 2021-11-18 Dov Murik New
[v5,3/4] virt: Add efi_secret module to expose confidential computing secrets Allow guest access to EFI confidential computing secret area --- 2021-11-18 Dov Murik Superseded
[v5,2/4] efi/libstub: Reserve confidential computing secret area Allow guest access to EFI confidential computing secret area --- 2021-11-18 Dov Murik Superseded
[v5,1/4] efi: Save location of EFI confidential computing area Allow guest access to EFI confidential computing secret area --- 2021-11-18 Dov Murik Superseded
[v2,2/5] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures Untitled series #158421 --- 2021-09-14 Chen Yu New
[v4] lockdown,selinux: fix wrong subject in some SELinux lockdown checks [v4] lockdown,selinux: fix wrong subject in some SELinux lockdown checks --- 2021-09-13 Ondrej Mosnacek New
[1/1] x86: Export information about hardware memory encryption to sysfs x86: Export information about hardware memory encryption to sysfs --- 2021-09-10 Martin Fernandez New
[v3,8/8] treewide: Replace the use of mem_encrypt_active() with cc_platform_has() Implement generic cc_platform_has() helper function --- 2021-09-08 Tom Lendacky New
[v3,7/8] x86/sev: Replace occurrences of sev_es_active() with cc_platform_has() Implement generic cc_platform_has() helper function --- 2021-09-08 Tom Lendacky New
[v3,6/8] x86/sev: Replace occurrences of sev_active() with cc_platform_has() Implement generic cc_platform_has() helper function --- 2021-09-08 Tom Lendacky New
[v3,5/8] x86/sme: Replace occurrences of sme_active() with cc_platform_has() Implement generic cc_platform_has() helper function --- 2021-09-08 Tom Lendacky New
[v3,4/8] powerpc/pseries/svm: Add a powerpc version of cc_platform_has() Implement generic cc_platform_has() helper function --- 2021-09-08 Tom Lendacky Accepted
[v3,3/8] x86/sev: Add an x86 version of cc_platform_has() Implement generic cc_platform_has() helper function --- 2021-09-08 Tom Lendacky New
[v3,2/8] mm: Introduce a function to check for confidential computing features Implement generic cc_platform_has() helper function --- 2021-09-08 Tom Lendacky Accepted
[v3,1/8] x86/ioremap: Selectively build arch override encryption functions Implement generic cc_platform_has() helper function --- 2021-09-08 Tom Lendacky Accepted
ARM: decompressor: Avoid UNPREDICTABLE NOP encoding ARM: decompressor: Avoid UNPREDICTABLE NOP encoding --- 2021-09-08 Andre Przywara Accepted
[2/5,RFC] efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures Untitled series #157091 --- 2021-09-07 Chen Yu Superseded
[4/4,v2] efi/libstub: measure loaded initrd info into the TPM efi/libstub: measure initrd data loaded by the EFI stub --- 2021-09-02 Ilias Apalodimas Superseded
[3/4,v2] efi/libstub: consolidate initrd handling across architectures efi/libstub: measure initrd data loaded by the EFI stub --- 2021-09-02 Ilias Apalodimas Superseded
[2/4,v2] efi/libstub: x86/mixed: increase supported argument count efi/libstub: measure initrd data loaded by the EFI stub --- 2021-09-02 Ilias Apalodimas New
[1/4,v2] efi/libstub: add prototype of efi_tcg2_protocol::hash_log_extend_event() efi/libstub: measure initrd data loaded by the EFI stub --- 2021-09-02 Ilias Apalodimas Superseded
[v2:,1/1] efi/libstub: "Exiting bootservices" message [v2:,1/1] efi/libstub: "Exiting bootservices" message --- 2021-08-29 Heinrich Schuchardt Accepted
efi/libstub: "Exiting bootservices" message efi/libstub: "Exiting bootservices" message --- 2021-08-29 Heinrich Schuchardt New
[v6,3/5] EFI: Introduce the new AMD Memory Encryption GUID. Untitled series #154587 --- 2021-08-24 Ashish Kalra New
x86/sev: Remove do_early_exception() forward declarations x86/sev: Remove do_early_exception() forward declarations --- 2021-08-23 Borislav Petkov New
efi: cper: check section header more appropriately efi: cper: check section header more appropriately --- 2021-08-23 Shuai Xue Accepted
[Part1,v5,36/38] virt: Add SEV-SNP guest driver [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,32/38] x86/sev: enable SEV-SNP-validated CPUID in #VC handlers [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,31/38] x86/compressed/64: add identity mapping for Confidential Computing blob [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,30/38] x86/compressed/64: store Confidential Computing blob address in bootparams [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,29/38] x86/boot: add a pointer to Confidential Computing blob in bootparams [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh Superseded
[Part1,v5,28/38] x86/compressed/64: enable SEV-SNP-validated CPUID in #VC handler [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,26/38] x86/compressed/acpi: move EFI config table access to common code [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,25/38] KVM: x86: move lookup of indexed CPUID leafs to helper [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh Superseded
[Part1,v5,23/38] x86/head/64: set up a startup %gs for stack protector [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,21/38] KVM: SVM: Update the SEV-ES save area mapping [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh Superseded
[Part1,v5,17/38] x86/mm: Add support to validate memory when changing C-bit [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,16/38] x86/kernel: Validate rom memory before accessing when SEV-SNP is active [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh Superseded
[Part1,v5,14/38] x86/sev: Add helper for validating pages in early enc attribute changes [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh Superseded
[Part1,v5,13/38] x86/sev: Register GHCB memory when SEV-SNP is active [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,12/38] x86/compressed: Register GHCB memory when SEV-SNP is active [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh Superseded
[Part1,v5,07/38] x86/sev: Add support for hypervisor feature VMGEXIT [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,06/38] x86/sev: Save the negotiated GHCB version [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh Superseded
[Part1,v5,03/38] x86/sev: Get rid of excessive use of defines [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper [Part1,v5,01/38] x86/mm: Add sev_feature_enabled() helper --- 2021-08-20 Brijesh Singh New
[v7,4/4] mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA Support EFI partition on NVIDIA Tegra devices --- 2021-08-20 Dmitry Osipenko Accepted
[v7,2/4] partitions/efi: Support non-standard GPT location Support EFI partition on NVIDIA Tegra devices --- 2021-08-20 Dmitry Osipenko Accepted
[v6,5/5] mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_SECTOR Support EFI partition on NVIDIA Tegra devices --- 2021-08-18 Dmitry Osipenko Superseded
[v6,3/5] mmc: core: Add raw_boot_mult field to mmc_ext_csd Support EFI partition on NVIDIA Tegra devices --- 2021-08-18 Dmitry Osipenko Superseded
[v5,5/5] partitions/efi: Support non-standard GPT location [v5,1/5] block: Add alternative_gpt_sector() operation --- 2021-08-18 Dmitry Osipenko Superseded
[v5,3/5] mmc: core: Add raw_boot_mult field to mmc_ext_csd [v5,1/5] block: Add alternative_gpt_sector() operation --- 2021-08-18 Dmitry Osipenko New
[v5,1/5] block: Add alternative_gpt_sector() operation [v5,1/5] block: Add alternative_gpt_sector() operation --- 2021-08-18 Dmitry Osipenko New
[v4,3/3] partitions/efi: Support NVIDIA Tegra devices [v4,1/3] mmc: core: Add raw_boot_mult field to mmc_ext_csd --- 2021-08-17 Dmitry Osipenko New
[v4,1/3] mmc: core: Add raw_boot_mult field to mmc_ext_csd [v4,1/3] mmc: core: Add raw_boot_mult field to mmc_ext_csd --- 2021-08-17 Dmitry Osipenko Superseded
[v2,11/12] powerpc/pseries/svm: Remove the now unused mem_encrypt_active() function [v2,01/12] x86/ioremap: Selectively build arch override encryption functions --- 2021-08-13 Tom Lendacky New
[v2,09/12] mm: Remove the now unused mem_encrypt_active() function [v2,01/12] x86/ioremap: Selectively build arch override encryption functions --- 2021-08-13 Tom Lendacky New
[v2,07/12] x86/sev: Replace occurrences of sev_es_active() with prot_guest_has() [v2,01/12] x86/ioremap: Selectively build arch override encryption functions --- 2021-08-13 Tom Lendacky New
[v2,04/12] powerpc/pseries/svm: Add a powerpc version of prot_guest_has() [v2,01/12] x86/ioremap: Selectively build arch override encryption functions --- 2021-08-13 Tom Lendacky New
[v2,03/12] x86/sev: Add an x86 version of prot_guest_has() [v2,01/12] x86/ioremap: Selectively build arch override encryption functions --- 2021-08-13 Tom Lendacky New
[v2,01/12] x86/ioremap: Selectively build arch override encryption functions [v2,01/12] x86/ioremap: Selectively build arch override encryption functions --- 2021-08-13 Tom Lendacky Superseded
[3/4] block: pass a gendisk to bdev_del_partition [1/4] block: store a gendisk in struct parsed_partitions --- 2021-08-10 Christoph Hellwig Accepted
[1/4] block: store a gendisk in struct parsed_partitions [1/4] block: store a gendisk in struct parsed_partitions --- 2021-08-10 Christoph Hellwig Accepted
[3/3] virt: Add sev_secret module to expose confidential computing secrets Allow access to confidential computing secret area in SEV guests --- 2021-08-09 Dov Murik New
[2/3] efi: Reserve confidential computing secret area Allow access to confidential computing secret area in SEV guests --- 2021-08-09 Dov Murik New
« 1 2 ... 25 26 2736 37 »