linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2021-06-16 13:06:57 to 2021-07-15 07:40:09 UTC [more...]

[PATCH Part2 RFC v4 00/40] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2021-07-15  7:39 UTC  (75+ messages)
` [PATCH Part2 RFC v4 01/40] KVM: SVM: Add support to handle AP reset MSR protocol
` [PATCH Part2 RFC v4 02/40] KVM: SVM: Provide the Hypervisor Feature support VMGEXIT
` [PATCH Part2 RFC v4 03/40] x86/cpufeatures: Add SEV-SNP CPU feature
` [PATCH Part2 RFC v4 04/40] x86/sev: Add the host SEV-SNP initialization support
` [PATCH Part2 RFC v4 05/40] x86/sev: Add RMP entry lookup helpers
` [PATCH Part2 RFC v4 06/40] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction
` [PATCH Part2 RFC v4 07/40] x86/sev: Split the physmap when adding the page in RMP table
` [PATCH Part2 RFC v4 08/40] x86/traps: Define RMP violation #PF error code
` [PATCH Part2 RFC v4 09/40] x86/fault: Add support to dump RMP entry on fault
` [PATCH Part2 RFC v4 10/40] x86/fault: Add support to handle the RMP fault for user address
` [PATCH Part2 RFC v4 11/40] crypto:ccp: Define the SEV-SNP commands
` [PATCH Part2 RFC v4 12/40] crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP
` [PATCH Part2 RFC v4 13/40] crypto: ccp: Shutdown SNP firmware on kexec
` [PATCH Part2 RFC v4 14/40] crypto:ccp: Provide APIs to issue SEV-SNP commands
` [PATCH Part2 RFC v4 15/40] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled
` [PATCH Part2 RFC v4 16/40] crypto: ccp: Handle the legacy SEV command "
` [PATCH Part2 RFC v4 17/40] crypto: ccp: Add the SNP_PLATFORM_STATUS command
` [PATCH Part2 RFC v4 18/40] crypto: ccp: Add the SNP_{SET,GET}_EXT_CONFIG command
` [PATCH Part2 RFC v4 19/40] crypto: ccp: provide APIs to query extended attestation report
` [PATCH Part2 RFC v4 20/40] KVM: SVM: Make AVIC backing, VMSA and VMCB memory allocation SNP safe
` [PATCH Part2 RFC v4 21/40] KVM: SVM: Add initial SEV-SNP support
` [PATCH Part2 RFC v4 22/40] KVM: SVM: Add KVM_SNP_INIT command
` [PATCH Part2 RFC v4 23/40] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_START command
` [PATCH Part2 RFC v4 24/40] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_UPDATE command
` [PATCH Part2 RFC v4 25/40] KVM: SVM: Reclaim the guest pages when SEV-SNP VM terminates
` [PATCH Part2 RFC v4 26/40] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command
` [PATCH Part2 RFC v4 27/40] KVM: X86: Add kvm_x86_ops to get the max page level for the TDP
` [PATCH Part2 RFC v4 28/40] KVM: X86: Introduce kvm_mmu_map_tdp_page() for use by SEV
` [PATCH Part2 RFC v4 29/40] KVM: X86: Introduce kvm_mmu_get_tdp_walk() for SEV-SNP use
` [PATCH Part2 RFC v4 30/40] KVM: X86: Define new RMP check related #NPF error bits
` [PATCH Part2 RFC v4 31/40] KVM: X86: update page-fault trace to log the 64-bit error code
` [PATCH Part2 RFC v4 32/40] KVM: SVM: Add support to handle GHCB GPA register VMGEXIT
` [PATCH Part2 RFC v4 33/40] KVM: SVM: Add support to handle MSR based Page State Change VMGEXIT
` [PATCH Part2 RFC v4 34/40] KVM: SVM: Add support to handle "
` [PATCH Part2 RFC v4 35/40] KVM: Add arch hooks to track the host write to guest memory
` [PATCH Part2 RFC v4 36/40] KVM: X86: Export the kvm_zap_gfn_range() for the SNP use
` [PATCH Part2 RFC v4 37/40] KVM: SVM: Add support to handle the RMP nested page fault
` [PATCH Part2 RFC v4 38/40] KVM: SVM: Provide support for SNP_GUEST_REQUEST NAE event
` [PATCH Part2 RFC v4 39/40] KVM: SVM: Use a VMSA physical address variable for populating VMCB
` [PATCH Part2 RFC v4 40/40] KVM: SVM: Support SEV-SNP AP Creation NAE event

[PATCH Part1 RFC v4 00/36] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-07-08  8:53 UTC  (39+ messages)
` [PATCH Part1 RFC v4 01/36] x86/sev: shorten GHCB terminate macro names
` [PATCH Part1 RFC v4 02/36] x86/sev: Save the negotiated GHCB version
` [PATCH Part1 RFC v4 03/36] x86/sev: Add support for hypervisor feature VMGEXIT
` [PATCH Part1 RFC v4 04/36] x86/mm: Add sev_feature_enabled() helper
` [PATCH Part1 RFC v4 05/36] x86/sev: Define the Linux specific guest termination reasons
` [PATCH Part1 RFC v4 06/36] x86/sev: check SEV-SNP features support
` [PATCH Part1 RFC v4 07/36] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH Part1 RFC v4 08/36] x86/sev: check the vmpl level
` [PATCH Part1 RFC v4 09/36] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH Part1 RFC v4 10/36] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH Part1 RFC v4 11/36] x86/sev: "
` [PATCH Part1 RFC v4 12/36] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH Part1 RFC v4 13/36] x86/kernel: Make the bss.decrypted section shared in RMP table
` [PATCH Part1 RFC v4 14/36] x86/kernel: Validate rom memory before accessing when SEV-SNP is active
` [PATCH Part1 RFC v4 15/36] x86/mm: Add support to validate memory when changing C-bit
` [PATCH Part1 RFC v4 16/36] KVM: SVM: define new SEV_FEATURES field in the VMCB Save State Area
` [PATCH Part1 RFC v4 17/36] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH Part1 RFC v4 18/36] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH Part1 RFC v4 19/36] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH Part1 RFC v4 20/36] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH Part1 RFC v4 21/36] x86/head/64: set up a startup %gs for stack protector
` [PATCH Part1 RFC v4 22/36] x86/sev: move MSR-based VMGEXITs for CPUID to helper
` [PATCH Part1 RFC v4 23/36] KVM: x86: move lookup of indexed CPUID leafs "
` [PATCH Part1 RFC v4 24/36] x86/compressed/acpi: move EFI config table access to common code
` [PATCH Part1 RFC v4 25/36] x86/boot: Add Confidential Computing type to setup_data
` [PATCH Part1 RFC v4 26/36] x86/compressed/64: enable SEV-SNP-validated CPUID in #VC handler
` [PATCH Part1 RFC v4 27/36] x86/boot: add a pointer to Confidential Computing blob in bootparams
` [PATCH Part1 RFC v4 28/36] x86/compressed/64: store Confidential Computing blob address "
` [PATCH Part1 RFC v4 29/36] x86/compressed/64: add identity mapping for Confidential Computing blob
` [PATCH Part1 RFC v4 30/36] x86/sev: enable SEV-SNP-validated CPUID in #VC handlers
` [PATCH Part1 RFC v4 31/36] x86/sev: Provide support for SNP guest request NAEs
` [PATCH Part1 RFC v4 32/36] x86/sev: Add snp_msg_seqno() helper
` [PATCH Part1 RFC v4 33/36] x86/sev: Register SNP guest request platform device
` [PATCH Part1 RFC v4 34/36] virt: Add SEV-SNP guest driver
` [PATCH Part1 RFC v4 35/36] virt: sevguest: Add support to derive key
` [PATCH Part1 RFC v4 36/36] virt: sevguest: Add support to get extended report

[PATCH Part1 RFC v3 00/22] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-07-05 10:39 UTC  (50+ messages)
` [PATCH Part1 RFC v3 06/22] x86/sev: check SEV-SNP features support
` [PATCH Part1 RFC v3 11/22] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH Part1 RFC v3 19/22] x86/sev-snp: SEV-SNP AP creation support
` [PATCH Part1 RFC v3 20/22] x86/boot: Add Confidential Computing address to setup_header
` [PATCH Part1 RFC v3 21/22] x86/sev: Register SNP guest request platform device
` [PATCH Part1 RFC v3 22/22] virt: Add SEV-SNP guest driver

[RFC PATCH 00/12] x86/sev: KEXEC/KDUMP support for SEV-ES guests
 2021-07-05  8:24 UTC  (13+ messages)
` [RFC PATCH 01/12] kexec: Allow architecture code to opt-out at runtime
` [RFC PATCH 02/12] x86/kexec/64: Forbid kexec when running as an SEV-ES guest
` [RFC PATCH 03/12] x86/sev: Save and print negotiated GHCB protocol version
` [RFC PATCH 04/12] x86/sev: Do not hardcode "
` [RFC PATCH 05/12] x86/sev: Use GHCB protocol version 2 if supported
` [RFC PATCH 06/12] x86/sev: Cache AP Jump Table Address
` [RFC PATCH 07/12] x86/sev: Setup code to park APs in the AP Jump Table
` [RFC PATCH 08/12] x86/sev: Park APs on AP Jump Table with GHCB protocol version 2
` [RFC PATCH 09/12] x86/sev: Use AP Jump Table blob to stop CPU
` [RFC PATCH 10/12] x86/sev: Add MMIO handling support to boot/compressed/ code
` [RFC PATCH 11/12] x86/sev: Handle CLFLUSH MMIO events
` [RFC PATCH 12/12] x86/sev: Support kexec under SEV-ES with AP Jump Table blob

[RFC PATCH v2 0/3] Allow access to confidential computing secret area
 2021-06-29 22:48 UTC  (12+ messages)
` [RFC PATCH v2 1/3] efi/libstub: Copy "
` [RFC PATCH v2 2/3] efi: Reserve "
` [RFC PATCH v2 3/3] virt: Add sev_secret module to expose confidential computing secrets

[PATCH 0/3] x86/sev: Minor updates for SEV guest support
 2021-06-23 13:12 UTC  (11+ messages)
` [PATCH 1/3] x86/sev: Add Comments to existing GHCB MSR protocol defines
` [PATCH 2/3] x86/sev: Add defines for GHCB version 2 MSR protocol requests
` [PATCH 3/3] x86/sev: Use "SEV: " prefix for messages from sev.c

[PATCH v7 0/2] x86/sev: Fixes for SEV-ES Guest Support
 2021-06-21 15:52 UTC  (6+ messages)
` [PATCH v7 1/2] x86/sev: Make sure IRQs are disabled while GHCB is active
` [PATCH v7 2/2] x86/sev: Split up runtime #VC handler for correct state tracking

[PATCH v6 0/2] x86/sev: Fixes for SEV-ES Guest Support
 2021-06-18 10:53 UTC  (9+ messages)
` [PATCH v6 1/2] x86/sev: Make sure IRQs are disabled while GHCB is active
` [PATCH v6 2/2] x86/sev: Split up runtime #VC handler for correct state tracking
  ` [PATCH v6.1 "

[PATCH v5 0/6] x86/sev-es: Fixes for SEV-ES Guest Support
 2021-06-16 19:01 UTC  (4+ messages)
` [PATCH v5 3/6] x86/sev-es: Split up runtime #VC handler for correct state tracking


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).