Show patches with: Submitter = Ard Biesheuvel       |    State = Action Required       |    Archived = No       |   17 patches
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
[v2] target/riscv: Use accelerated helper for AES64KS1I [v2] target/riscv: Use accelerated helper for AES64KS1I - - 2 - --- 2023-08-31 Ard Biesheuvel New
target/riscv: Use accelerated helper for AES64KS1I target/riscv: Use accelerated helper for AES64KS1I - - - - --- 2023-07-31 Ard Biesheuvel New
[v2] target/riscv: Use existing lookup tables for MixColumns [v2] target/riscv: Use existing lookup tables for MixColumns - - 1 - --- 2023-07-31 Ard Biesheuvel New
target/riscv: Use existing lookup tables for AES MixColumns target/riscv: Use existing lookup tables for AES MixColumns - - - - --- 2023-07-27 Ard Biesheuvel New
[RFC] target/i386: Truncate ESP when exiting from long mode [RFC] target/i386: Truncate ESP when exiting from long mode 1 - - - --- 2023-07-26 Ard Biesheuvel New
[2/2] target/i386: Implement PCLMULQDQ using AArch64 PMULL instructions Implement PMULL using host intrinsics - - - - --- 2023-06-01 Ard Biesheuvel New
[1/2] target/arm: Use x86 intrinsics to implement PMULL.P64 Implement PMULL using host intrinsics - - - - --- 2023-06-01 Ard Biesheuvel New
[v2,2/2] target/i386: Implement AES instructions using AArch64 counterparts Implement AES on ARM using x86 instructions and vv - - - - --- 2023-05-31 Ard Biesheuvel New
[v2,1/2] target/arm: use x86 intrinsics to implement AES instructions Implement AES on ARM using x86 instructions and vv - - - - --- 2023-05-31 Ard Biesheuvel New
[RFC] target/arm: use x86 intrinsics to implement AES instructions [RFC] target/arm: use x86 intrinsics to implement AES instructions - - - - --- 2023-05-30 Ard Biesheuvel New
[v2] hw: arm: Support direct boot for Linux/arm64 EFI zboot images [v2] hw: arm: Support direct boot for Linux/arm64 EFI zboot images - - - - --- 2023-03-03 Ard Biesheuvel New
[RFC] hw: arm: Support direct boot for Linux/arm64 EFI zboot images [RFC] hw: arm: Support direct boot for Linux/arm64 EFI zboot images - - - - --- 2023-02-23 Ard Biesheuvel New
[v2] target/arm: Use signed quantity to represent VMSAv8-64 translation level [v2] target/arm: Use signed quantity to represent VMSAv8-64 translation level - - - - --- 2022-11-22 Ard Biesheuvel New
target/arm: Use signed quantity to represent VMSAv8-64 translation level target/arm: Use signed quantity to represent VMSAv8-64 translation level - - - - --- 2022-11-21 Ard Biesheuvel New
target/arm: Limit LPA2 effective output address when TCR.DS == 0 target/arm: Limit LPA2 effective output address when TCR.DS == 0 - - 1 - --- 2022-11-16 Ard Biesheuvel New
[v2] target/arm/cpu64: Use 32-bit GDBstub when running in 32-bit KVM mode [v2] target/arm/cpu64: Use 32-bit GDBstub when running in 32-bit KVM mode - - 3 - --- 2022-01-08 Ard Biesheuvel New
target/arm/cpu64: Use 32-bit GDBstub when running in 32-bit KVM mode target/arm/cpu64: Use 32-bit GDBstub when running in 32-bit KVM mode - - - - --- 2022-01-07 Ard Biesheuvel New