aboutsummaryrefslogtreecommitdiffstats
path: root/arch/x86/kernel/kexec-bzimage64.c (follow)
AgeCommit message (Expand)AuthorFilesLines
2022-08-02Merge tag 'integrity-v6.0' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrityLinus Torvalds1-19/+1
2022-07-15kexec, KEYS: make the code in bzImage64_verify_sig genericCoiby Xu1-19/+1
2022-07-11x86/setup: Use rng seeds from setup_dataJason A. Donenfeld1-4/+34
2022-07-01x86/kexec: Carry forward IMA measurement log on kexecJonathan McDowell1-2/+40
2021-03-08x86: Use ELF fields defined in 'struct kimage'Lakshmi Ramasubramanian1-1/+1
2020-10-14x86/kexec: Use up-to-dated screen_info copy to fill boot paramsKairui Song1-2/+1
2020-07-17x86/efi: Remove references to no-longer-used efi_have_uv1_memmap()steve.wahl@hpe.com1-9/+0
2020-02-23efi/x86: Make fw_vendor, config_table and runtime sysfs nodes x86 specificArd Biesheuvel1-2/+2
2020-02-23efi/x86: Remove runtime table address from kexec EFI setup dataArd Biesheuvel1-1/+0
2020-01-20efi/x86: Limit EFI old memory map to SGI UV machinesArd Biesheuvel1-1/+1
2019-09-28Merge branch 'next-lockdown' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds1-0/+1
2019-08-19lockdown: Copy secure_boot flag in boot params across kexec rebootDave Young1-0/+1
2019-07-09Merge tag 'docs-5.3' of git://git.lwn.net/linuxLinus Torvalds1-1/+1
2019-07-09Merge branch 'x86-boot-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tipLinus Torvalds1-0/+5
2019-06-28x86/kexec/64: Prevent kexec from 5-level paging to a 4-level only kernelBaoquan He1-0/+5
2019-06-19treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 230Thomas Gleixner1-3/+1
2019-06-08docs: fix broken documentation linksMauro Carvalho Chehab1-1/+1
2019-03-10Merge branch 'next-integrity' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds1-3/+11
2019-03-07Merge branch 'x86-boot-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tipLinus Torvalds1-1/+3
2019-02-06x86/kexec: Fill in acpi_rsdp_addr from the first kernelKairui Song1-1/+3
2019-02-04kexec, KEYS: Make use of platform keyring for signature verifyKairui Song1-3/+11
2019-02-01x86/kexec: Don't setup EFI info if EFI runtime is not enabledKairui Song1-0/+3
2019-01-15x86/kexec: Fix a kexec_file_load() failureDave Young1-0/+2
2018-08-16Fix kexec forbidding kernels signed with keys in the secondary keyring to bootYannik Sembritzki1-1/+1
2018-04-20kexec_file: do not add extra alignment to efi memmapDave Young1-3/+2
2018-04-13kernel/kexec_file.c: allow archs to set purgatory load addressPhilipp Rudo1-4/+4
2018-04-13kexec_file,x86,powerpc: factor out kexec_file_ops functionsAKASHI Takahiro1-1/+1
2017-07-05x86/boot/e820: Rename the e820_table_firmware to e820_table_kexecChen Yu1-2/+2
2017-01-28x86/boot/e820: Clean up the E820 table size define namesIngo Molnar1-3/+3
2017-01-28x86/boot/e820: Prefix the E820_* type names with "E820_TYPE_"Ingo Molnar1-1/+1
2017-01-28x86/boot/e820: Rename e820_table_saved to e820_table_firmware and improve the descriptionIngo Molnar1-2/+2
2017-01-28x86/boot/e820: Harmonize the 'struct e820_table' fieldsIngo Molnar1-3/+2
2017-01-28x86/boot/e820: Rename everything to e820_tableIngo Molnar1-5/+5
2017-01-28x86/boot/e820: Rename 'e820_map' variables to 'e820_array'Ingo Molnar1-5/+5
2017-01-28x86/boot/e820: Rename the basic e820 data types to 'struct e820_entry' and 'struct e820_array'Ingo Molnar1-1/+1
2017-01-28x86/boot/e820: Remove spurious asm/e820/api.h inclusionsIngo Molnar1-0/+1
2016-11-30kexec_file: Change kexec_add_buffer to take kexec_buf as argument.Thiago Jung Bauermann1-22/+26
2016-09-21x86/e820: Prepare e280 code for switch to dynamic storageDenys Vlasenko1-2/+2
2016-04-06KEYS: Generalise system_verify_data() to provide access to internal contentDavid Howells1-14/+4
2016-02-24x86: Fix misspellings in commentsAdam Buchbinder1-1/+1
2015-09-08Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds1-1/+3
2015-08-12PKCS#7: Appropriately restrict authenticated attributes and content typeDavid Howells1-1/+3
2015-07-21x86/boot: Obsolete the MCA sys_desc_tablePaolo Pisati1-3/+0
2015-06-30x86/kexec: prepend elfcorehdr instead of appending it to the crash-kernel command-line.KarimAllah Ahmed1-5/+6
2014-10-14kexec-bzimage64: fix sparse warningsVivek Goyal1-7/+8
2014-08-08kexec: verify the signature of signed PE bzImageVivek Goyal1-0/+21
2014-08-08kexec: support kexec/kdump on EFI systemsVivek Goyal1-12/+134
2014-08-08kexec: support for kexec on panic using new system callVivek Goyal1-10/+45
2014-08-08kexec-bzImage64: support for loading bzImage using 64bit entryVivek Goyal1-0/+375