Searched refs:boot (Results 1 – 13 of 13) sorted by relevance
| /lib/efi_client/ |
| A D | efi.c | 40 return global_priv->boot; in efi_get_boot() 95 struct efi_boot_services *boot = sys_table->boottime; in efi_init() local 101 priv->boot = sys_table->boottime; in efi_init() 123 struct efi_boot_services *boot = priv->boot; in efi_malloc() local 126 *retp = boot->allocate_pool(priv->image_data_type, size, &buf); in efi_malloc() 133 struct efi_boot_services *boot = priv->boot; in efi_free() local 135 boot->free_pool(ptr); in efi_free() 140 struct efi_boot_services *boot = priv->sys_table->boottime; in efi_store_memory_map() local 146 ret = boot->get_memory_map(&size, NULL, &priv->memmap_key, in efi_store_memory_map() 189 const struct efi_boot_services *boot = priv->boot; in efi_call_exit_boot_services() local [all …]
|
| A D | efi_app.c | 41 struct efi_boot_services *boot = priv->sys_table->boottime; in efi_get_mmap() local 49 ret = boot->get_memory_map(&size, NULL, &key, &desc_size, &version); in efi_get_mmap() 57 ret = boot->get_memory_map(&size, desc, &key, &desc_size, &version); in efi_get_mmap() 72 struct efi_boot_services *boot = priv->boot; in setup_memory() local 98 ret = boot->allocate_pages(EFI_ALLOCATE_MAX_ADDRESS, in setup_memory() 126 struct efi_boot_services *boot = priv->boot; in free_memory() local 131 boot->free_pages(priv->ram_base, gd->ram_size >> 12); in free_memory() 211 priv->boot->exit(priv->parent_image, EFI_SUCCESS, 0, NULL); in efi_exit()
|
| A D | efi_app_init.c | 112 struct efi_boot_services *boot = efi_get_boot(); in setup_block() local 121 if (!boot) in setup_block() 125 ret = boot->locate_handle_buffer(BY_PROTOCOL, &efi_blkio_guid, NULL, in setup_block() 132 ret = boot->locate_protocol(&efi_pathutil_guid, NULL, (void **)&util); in setup_block() 135 ret = boot->locate_protocol(&efi_pathtext_guid, NULL, (void **)&text); in setup_block() 145 ret = boot->handle_protocol(handle[i], &efi_devpath_guid, in setup_block() 152 ret = boot->handle_protocol(handle[i], &efi_blkio_guid, in setup_block() 181 boot->free_pool(handle); in setup_block()
|
| A D | efi_stub.c | 305 struct efi_boot_services *boot = sys_table->boottime; in efi_main() local 334 ret = boot->locate_protocol(&efi_gop_guid, NULL, (void **)&gop); in efi_main()
|
| A D | Kconfig | 12 final system boot. Another option is to run U-Boot as an EFI
|
| /lib/optee/ |
| A D | Kconfig | 10 Selecting this option to boot OPTEE images. 29 The bootflow is BootROM -> u-boot -> OPTEE -> Linux in this case.
|
| /lib/efi_loader/ |
| A D | Kconfig | 52 bool "Enable EFI secure boot support" 67 Select this option to enable EFI secure boot support. 147 When using the u-boot OP-TEE driver, StandAlonneMM is supported. 148 When using the u-boot FF-A driver any MM SP is supported. 395 firmware apply fix-ups. This may be used by boot loaders. 458 feature allows for better measurement of the system boot sequence. 464 Linux v5.7 and later can make use of this option. If the boot option 475 The EFI_RISCV_BOOT_PROTOCOL is used to transfer the boot hart ID 476 to the next boot stage. It should be enabled as it is meant to 548 to capture complete boot logs (except for interactive menus etc.) [all …]
|
| /lib/rsa/ |
| A D | Kconfig | 46 particularly UEFI secure boot. 64 particularly UEFI secure boot.
|
| /lib/fwu_updates/ |
| A D | Kconfig | 31 the platform is allowed to boot in Trial State after an
|
| /lib/ |
| A D | Kconfig | 493 If you enabled measured boot all hashing algorithms are selected. 534 device, eventlog from previous boot stage and U-Boot support. 551 device. Introduces such features as boot chain of trust, rollback 885 This enables support for bzip2 compression algorithm for SPL boot. 918 This enables support for LZMA compression algorithm for SPL boot. 924 This enables support for LZMA compression algorithm for TPL boot. 930 This enables support for LZMA compression algorithm for VPL boot. 942 This enables support for the GZIP compression algorithm for SPL boot. 953 This enables compression lib for SPL boot.
|
| /lib/mbedtls/external/mbedtls/docs/architecture/ |
| A D | mbed-crypto-storage-specification.md | 66 …ains a seed for the random generator. If present, it is rewritten at each boot as part of the rand… 125 …ains a seed for the random generator. If present, it is rewritten at each boot as part of the rand…
|
| /lib/mbedtls/external/mbedtls/ |
| A D | README.md | 281 …can be used in a PSA-compliant platform to build services, such as secure boot, secure storage and…
|
| /lib/mbedtls/external/mbedtls/docs/architecture/psa-migration/ |
| A D | md-cipher-dispatch.md | 267 …or might want entropy (for side channel countermeasures) which might not be available at boot time.
|
Completed in 31 milliseconds