linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2021-03-22 21:35:48 to 2021-06-11 14:05:24 UTC [more...]

[PATCH v4 0/6] x86/sev-es: Fixes for SEV-ES Guest Support
 2021-06-11 14:05 UTC  (10+ messages)
` [PATCH v4 1/6] x86/sev-es: Fix error message in runtime #VC handler
` [PATCH v4 2/6] x86/sev-es: Disable IRQs while GHCB is active
` [PATCH v4 3/6] x86/sev-es: Split up runtime #VC handler for correct state tracking
` [PATCH v4 4/6] x86/insn-eval: Make 0 a valid RIP for insn_get_effective_ip()
` [PATCH v4 5/6] x86/insn: Extend error reporting from insn_fetch_from_user[_inatomic]()
` [PATCH v4 6/6] x86/sev-es: Propagate #GP if getting linear instruction address failed

[PATCH Part1 RFC v3 00/22] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-06-11 13:16 UTC  (46+ messages)
` [PATCH Part1 RFC v3 01/22] x86/sev: shorten GHCB terminate macro names
` [PATCH Part1 RFC v3 02/22] x86/sev: Define the Linux specific guest termination reasons
` [PATCH Part1 RFC v3 03/22] x86/sev: Save the negotiated GHCB version
` [PATCH Part1 RFC v3 04/22] x86/mm: Add sev_feature_enabled() helper
` [PATCH Part1 RFC v3 05/22] x86/sev: Add support for hypervisor feature VMGEXIT
` [PATCH Part1 RFC v3 06/22] x86/sev: check SEV-SNP features support
` [PATCH Part1 RFC v3 07/22] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH Part1 RFC v3 08/22] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH Part1 RFC v3 09/22] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH Part1 RFC v3 10/22] x86/sev: "
` [PATCH Part1 RFC v3 11/22] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH Part1 RFC v3 12/22] x86/kernel: Make the bss.decrypted section shared in RMP table
` [PATCH Part1 RFC v3 13/22] x86/kernel: Validate rom memory before accessing when SEV-SNP is active
` [PATCH Part1 RFC v3 14/22] x86/mm: Add support to validate memory when changing C-bit
` [PATCH Part1 RFC v3 15/22] KVM: SVM: define new SEV_FEATURES field in the VMCB Save State Area
` [PATCH Part1 RFC v3 16/22] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH Part1 RFC v3 17/22] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH Part1 RFC v3 18/22] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH Part1 RFC v3 19/22] x86/sev-snp: SEV-SNP AP creation support
` [PATCH Part1 RFC v3 20/22] x86/boot: Add Confidential Computing address to setup_header
` [PATCH Part1 RFC v3 21/22] x86/sev: Register SNP guest request platform device
` [PATCH Part1 RFC v3 22/22] virt: Add SEV-SNP guest driver

[PATCH Part2 RFC v3 00/37] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2021-06-10 13:03 UTC  (39+ messages)
` [PATCH Part2 RFC v3 01/37] KVM: SVM: Add support to handle AP reset MSR protocol
` [PATCH Part2 RFC v3 02/37] KVM: SVM: Provide the Hypervisor Feature support VMGEXIT
` [PATCH Part2 RFC v3 03/37] x86/cpufeatures: Add SEV-SNP CPU feature
` [PATCH Part2 RFC v3 04/37] x86/sev: Add the host SEV-SNP initialization support
` [PATCH Part2 RFC v3 05/37] x86/sev: Add RMP entry lookup helpers
` [PATCH Part2 RFC v3 06/37] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction
` [PATCH Part2 RFC v3 07/37] x86/sev: Split the physmap when adding the page in RMP table
` [PATCH Part2 RFC v3 08/37] x86/traps: Define RMP violation #PF error code
` [PATCH Part2 RFC v3 09/37] x86/fault: Add support to dump RMP entry on fault
` [PATCH Part2 RFC v3 10/37] x86/fault: Add support to handle the RMP fault for user address
` [PATCH Part2 RFC v3 11/37] crypto:ccp: Define the SEV-SNP commands
` [PATCH Part2 RFC v3 12/37] crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP
` [PATCH Part2 RFC v3 13/37] crypto: ccp: Shutdown SNP firmware on kexec
` [PATCH Part2 RFC v3 14/37] crypto:ccp: Provide APIs to issue SEV-SNP commands
` [PATCH Part2 RFC v3 15/37] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled
` [PATCH Part2 RFC v3 16/37] crypto: ccp: Handle the legacy SEV command "
` [PATCH Part2 RFC v3 17/37] KVM: SVM: make AVIC backing, VMSA and VMCB memory allocation SNP safe
` [PATCH Part2 RFC v3 18/37] KVM: SVM: Add initial SEV-SNP support
` [PATCH Part2 RFC v3 19/37] KVM: SVM: Add KVM_SNP_INIT command
` [PATCH Part2 RFC v3 20/37] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_START command
` [PATCH Part2 RFC v3 21/37] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_UPDATE command
` [PATCH Part2 RFC v3 22/37] KVM: SVM: Reclaim the guest pages when SEV-SNP VM terminates
` [PATCH Part2 RFC v3 23/37] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command
` [PATCH Part2 RFC v3 24/37] KVM: X86: Add kvm_x86_ops to get the max page level for the TDP
` [PATCH Part2 RFC v3 25/37] KVM: X86: Introduce kvm_mmu_map_tdp_page() for use by SEV
` [PATCH Part2 RFC v3 26/37] KVM: X86: Introduce kvm_mmu_get_tdp_walk() for SEV-SNP use
` [PATCH Part2 RFC v3 27/37] KVM: X86: Define new RMP check related #NPF error bits
` [PATCH Part2 RFC v3 28/37] KVM: X86: update page-fault trace to log the 64-bit error code
` [PATCH Part2 RFC v3 29/37] KVM: SVM: Add support to handle GHCB GPA register VMGEXIT
` [PATCH Part2 RFC v3 30/37] KVM: SVM: Add support to handle MSR based Page State Change VMGEXIT
` [PATCH Part2 RFC v3 31/37] KVM: SVM: Add support to handle "
` [PATCH Part2 RFC v3 32/37] KVM: Add arch hooks to track the host write to guest memory
` [PATCH Part2 RFC v3 33/37] KVM: X86: Export the kvm_zap_gfn_range() for the SNP use
` [PATCH Part2 RFC v3 34/37] KVM: SVM: Add support to handle the RMP nested page fault
` [PATCH Part2 RFC v3 35/37] KVM: SVM: Provide support for SNP_GUEST_REQUEST NAE event
` [PATCH Part2 RFC v3 36/37] KVM: SVM: Use a VMSA physical address variable for populating VMCB
` [PATCH Part2 RFC v3 37/37] KVM: SVM: Support SEV-SNP AP Creation NAE event

[PATCH v3 0/7] x86/sev-es: Fixes for SEV-ES Guest Support
 2021-06-08 13:25 UTC  (10+ messages)
` [PATCH v3 1/7] x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV
` [PATCH v3 2/7] x86/sev-es: Fix error message in runtime #VC handler
` [PATCH v3 3/7] x86/sev-es: Disable IRQs while GHCB is active
` [PATCH v3 4/7] x86/sev-es: Run #VC handler in plain IRQ state
` [PATCH v3 5/7] x86/insn-eval: Make 0 a valid RIP for insn_get_effective_ip()
` [PATCH v3 6/7] x86/insn: Extend error reporting from insn_fetch_from_user[_inatomic]()
` [PATCH v3 7/7] x86/sev-es: Propagate #GP if getting linear instruction address failed

[CFP LPC 2021] Confidential Computing Microconference
 2021-06-03 14:51 UTC 

[PATCH v2 0/2] x86: Disable kexec for SEV-ES guests
 2021-06-03 13:22 UTC  (3+ messages)
` [PATCH v2 1/2] kexec: Allow architecture code to opt-out at runtime
` [PATCH v2 2/2] x86/kexec/64: Forbid kexec when running as an SEV-ES guest

[PATCH v2 0/8] x86/sev-es: Fixes for SEV-ES Guest Support
 2021-05-21 14:34 UTC  (13+ messages)
` [PATCH v2 1/8] x86/sev-es: Don't return NULL from sev_es_get_ghcb()
` [PATCH v2 2/8] x86/sev-es: Forward page-faults which happen during emulation
` [PATCH v2 3/8] x86/sev-es: Use __put_user()/__get_user() for data accesses
` [PATCH v2 4/8] x86/sev-es: Fix error message in runtime #VC handler
` [PATCH v2 5/8] x86/sev-es: Leave NMI-mode before sending signals
` [PATCH v2 6/8] x86/insn-eval: Make 0 a valid RIP for insn_get_effective_ip()
` [PATCH v2 7/8] x86/insn: Extend error reporting from insn_fetch_from_user[_inatomic]()
` [PATCH v2 8/8] x86/sev-es: Propagate #GP if getting linear instruction address failed

[PATCH 0/6] x86/sev-es: Fixes for SEV-ES guest support
 2021-05-19 13:16 UTC  (22+ messages)
` [PATCH 1/6] x86/sev-es: Don't return NULL from sev_es_get_ghcb()
` [PATCH 2/6] x86/sev-es: Forward page-faults which happen during emulation
` [PATCH 3/6] x86/sev-es: Use __put_user()/__get_user
` [PATCH 4/6] Revert "x86/sev-es: Handle string port IO to kernel memory properly"
` [PATCH 5/6] x86/sev-es: Fix error message in runtime #VC handler
` [PATCH 6/6] x86/sev-es: Leave NMI-mode before sending signals

[PATCH 0/2] x86: Disable kexec for SEV-ES guests
 2021-05-06 20:41 UTC  (9+ messages)
` [PATCH 1/2] kexec: Allow architecture code to opt-out at runtime
` [PATCH 2/2] x86/kexec/64: Forbid kexec when running as an SEV-ES guest

Initial message to start the archive
 2021-03-22 21:35 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).