linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2021-07-21 14:20:49 to 2021-08-20 16:00:05 UTC [more...]

[PATCH Part2 v5 00/45] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2021-08-20 15:58 UTC  (7+ messages)
` [PATCH Part2 v5 01/45] x86/cpufeatures: Add SEV-SNP CPU feature
` [PATCH Part2 v5 02/45] iommu/amd: Introduce function to check SEV-SNP support
` [PATCH Part2 v5 03/45] x86/sev: Add the host SEV-SNP initialization support
` [PATCH Part2 v5 04/45] x86/sev: Add RMP entry lookup helpers
` [PATCH Part2 v5 05/45] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction
` [PATCH Part2 v5 06/45] x86/sev: Invalid pages from direct map when adding it to RMP table

[PATCH Part1 v5 00/38] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-08-20 15:19 UTC  (39+ messages)
` [PATCH Part1 v5 01/38] x86/mm: Add sev_feature_enabled() helper
` [PATCH Part1 v5 02/38] x86/sev: Shorten GHCB terminate macro names
` [PATCH Part1 v5 03/38] x86/sev: Get rid of excessive use of defines
` [PATCH Part1 v5 04/38] x86/head64: Carve out the guest encryption postprocessing into a helper
` [PATCH Part1 v5 05/38] x86/sev: Define the Linux specific guest termination reasons
` [PATCH Part1 v5 06/38] x86/sev: Save the negotiated GHCB version
` [PATCH Part1 v5 07/38] x86/sev: Add support for hypervisor feature VMGEXIT
` [PATCH Part1 v5 08/38] x86/sev: Check SEV-SNP features support
` [PATCH Part1 v5 09/38] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH Part1 v5 10/38] x86/sev: Check the vmpl level
` [PATCH Part1 v5 11/38] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH Part1 v5 12/38] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH Part1 v5 13/38] x86/sev: "
` [PATCH Part1 v5 14/38] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH Part1 v5 15/38] x86/kernel: Make the bss.decrypted section shared in RMP table
` [PATCH Part1 v5 16/38] x86/kernel: Validate rom memory before accessing when SEV-SNP is active
` [PATCH Part1 v5 17/38] x86/mm: Add support to validate memory when changing C-bit
` [PATCH Part1 v5 18/38] KVM: SVM: Define sev_features and vmpl field in the VMSA
` [PATCH Part1 v5 19/38] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH Part1 v5 20/38] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH Part1 v5 21/38] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH Part1 v5 22/38] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH Part1 v5 23/38] x86/head/64: set up a startup %gs for stack protector
` [PATCH Part1 v5 24/38] x86/sev: move MSR-based VMGEXITs for CPUID to helper
` [PATCH Part1 v5 25/38] KVM: x86: move lookup of indexed CPUID leafs "
` [PATCH Part1 v5 26/38] x86/compressed/acpi: move EFI config table access to common code
` [PATCH Part1 v5 27/38] x86/boot: Add Confidential Computing type to setup_data
` [PATCH Part1 v5 28/38] x86/compressed/64: enable SEV-SNP-validated CPUID in #VC handler
` [PATCH Part1 v5 29/38] x86/boot: add a pointer to Confidential Computing blob in bootparams
` [PATCH Part1 v5 30/38] x86/compressed/64: store Confidential Computing blob address "
` [PATCH Part1 v5 31/38] x86/compressed/64: add identity mapping for Confidential Computing blob
` [PATCH Part1 v5 32/38] x86/sev: enable SEV-SNP-validated CPUID in #VC handlers
` [PATCH Part1 v5 33/38] x86/sev: Provide support for SNP guest request NAEs
` [PATCH Part1 v5 34/38] x86/sev: Add snp_msg_seqno() helper
` [PATCH Part1 v5 35/38] x86/sev: Register SNP guest request platform device
` [PATCH Part1 v5 36/38] virt: Add SEV-SNP guest driver
` [PATCH Part1 v5 37/38] virt: sevguest: Add support to derive key
` [PATCH Part1 v5 38/38] virt: sevguest: Add support to get extended report

[PATCH Part2 RFC v4 00/40] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2021-08-20 14:44 UTC  (40+ messages)
` [PATCH Part2 RFC v4 07/40] x86/sev: Split the physmap when adding the page in RMP table
` [PATCH Part2 RFC v4 10/40] x86/fault: Add support to handle the RMP fault for user address
` [PATCH Part2 RFC v4 20/40] KVM: SVM: Make AVIC backing, VMSA and VMCB memory allocation SNP safe
` [PATCH Part2 RFC v4 26/40] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command
` [PATCH Part2 RFC v4 33/40] KVM: SVM: Add support to handle MSR based Page State Change VMGEXIT
` [PATCH Part2 RFC v4 37/40] KVM: SVM: Add support to handle the RMP nested page fault
` [PATCH Part2 RFC v4 39/40] KVM: SVM: Use a VMSA physical address variable for populating VMCB
` [PATCH Part2 RFC v4 40/40] KVM: SVM: Support SEV-SNP AP Creation NAE event

[PATCH Part1 RFC v4 00/36] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-08-20  3:29 UTC  (63+ messages)
` [PATCH Part1 RFC v4 02/36] x86/sev: Save the negotiated GHCB version
` [PATCH Part1 RFC v4 03/36] x86/sev: Add support for hypervisor feature VMGEXIT
` [PATCH Part1 RFC v4 04/36] x86/mm: Add sev_feature_enabled() helper
` [PATCH Part1 RFC v4 05/36] x86/sev: Define the Linux specific guest termination reasons
` [PATCH Part1 RFC v4 08/36] x86/sev: check the vmpl level
` [PATCH Part1 RFC v4 09/36] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH Part1 RFC v4 10/36] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH Part1 RFC v4 12/36] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH Part1 RFC v4 13/36] x86/kernel: Make the bss.decrypted section shared in RMP table
` [PATCH Part1 RFC v4 15/36] x86/mm: Add support to validate memory when changing C-bit
` [PATCH Part1 RFC v4 16/36] KVM: SVM: define new SEV_FEATURES field in the VMCB Save State Area
` [PATCH Part1 RFC v4 20/36] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH Part1 RFC v4 21/36] x86/head/64: set up a startup %gs for stack protector
` [PATCH Part1 RFC v4 22/36] x86/sev: move MSR-based VMGEXITs for CPUID to helper
` [PATCH Part1 RFC v4 23/36] KVM: x86: move lookup of indexed CPUID leafs "
` [PATCH Part1 RFC v4 24/36] x86/compressed/acpi: move EFI config table access to common code
` [PATCH Part1 RFC v4 25/36] x86/boot: Add Confidential Computing type to setup_data

[PATCH 0/3] Allow access to confidential computing secret area in SEV guests
 2021-08-19 13:02 UTC  (7+ messages)
` [PATCH 1/3] efi/libstub: Copy confidential computing secret area
` [PATCH 2/3] efi: Reserve "
` [PATCH 3/3] virt: Add sev_secret module to expose confidential computing secrets

[PATCH 0/5] x86: Impplement support for unaccepted memory
 2021-08-19 10:06 UTC  (49+ messages)
` [PATCH 1/5] mm: Add "
` [PATCH 2/5] efi/x86: Implement "
` [PATCH 3/5] x86/boot/compressed: Handle "
` [PATCH 4/5] x86/mm: Provide helpers for "
` [PATCH 5/5] x86/tdx: Unaccepted memory support

Runtime Memory Validation in Intel-TDX and AMD-SNP
 2021-08-02 18:47 UTC  (25+ messages)

[PATCH 00/12] x86/sev: KEXEC/KDUMP support for SEV-ES guests
 2021-07-31  7:18 UTC  (15+ messages)
` [PATCH 01/12] kexec: Allow architecture code to opt-out at runtime
` [PATCH 02/12] x86/kexec/64: Forbid kexec when running as an SEV-ES guest
` [PATCH 04/12] x86/sev: Do not hardcode GHCB protocol version
` [PATCH 06/12] x86/sev: Cache AP Jump Table Address
` [PATCH 07/12] x86/sev: Setup code to park APs in the AP Jump Table
` [PATCH 08/12] x86/sev: Park APs on AP Jump Table with GHCB protocol version 2
` [PATCH 09/12] x86/sev: Use AP Jump Table blob to stop CPU
` [PATCH 10/12] x86/sev: Add MMIO handling support to boot/compressed/ code
` [PATCH 11/12] x86/sev: Handle CLFLUSH MMIO events
` [PATCH 12/12] x86/sev: Support kexec under SEV-ES with AP Jump Table blob

[PATCH v2 0/4] KVM: SVM: Add initial GHCB protocol version 2 support
 2021-07-22 12:01 UTC  (6+ messages)
` [PATCH v2 1/4] KVM: SVM: Get rid of *ghcb_msr_bits() functions
` [PATCH v2 2/4] KVM: SVM: Add support to handle AP reset MSR protocol
` [PATCH v2 3/4] KVM: SVM: Add support for Hypervisor Feature support "
  ` [PATCH v2.1 "
` [PATCH v2 4/4] KVM: SVM: Increase supported GHCB protocol version


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).