linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2021-08-31 19:07:16 to 2021-10-08 18:05:42 UTC [more...]

[PATCH v6 00/42] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-10-08 18:04 UTC  (15+ messages)
` [PATCH v6 01/42] x86/mm: Extend cc_attr to include AMD SEV-SNP
` [PATCH v6 02/42] x86/sev: Shorten GHCB terminate macro names
` [PATCH v6 03/42] x86/sev: Get rid of excessive use of defines
` [PATCH v6 04/42] x86/head64: Carve out the guest encryption postprocessing into a helper
` [PATCH v6 05/42] x86/sev: Define the Linux specific guest termination reasons
` [PATCH v6 06/42] x86/sev: Save the negotiated GHCB version
` [PATCH v6 07/42] x86/sev: Add support for hypervisor feature VMGEXIT
` [PATCH v6 08/42] x86/sev-es: initialize sev_status/features within #VC handler
` [PATCH v6 09/42] x86/sev: Check SEV-SNP features support
` [PATCH v6 10/42] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH v6 11/42] x86/sev: Check the vmpl level
` [PATCH v6 12/42] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH v6 13/42] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH v6 14/42] x86/sev: "

[PATCH v2 0/4] Allow access to confidential computing secret area in SEV guests
 2021-10-08  5:51 UTC  (10+ messages)
` [PATCH v2 1/4] x86: Export clean_cache_range()
` [PATCH v2 2/4] efi/libstub: Copy confidential computing secret area
` [PATCH v2 3/4] efi: Reserve "
` [PATCH v2 4/4] virt: Add sev_secret module to expose confidential computing secrets

[PATCH Part2 v5 00/45] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2021-10-05 15:01 UTC  (72+ messages)
` [PATCH Part2 v5 01/45] x86/cpufeatures: Add SEV-SNP CPU feature
` [PATCH Part2 v5 02/45] iommu/amd: Introduce function to check SEV-SNP support
` [PATCH Part2 v5 03/45] x86/sev: Add the host SEV-SNP initialization support
` [PATCH Part2 v5 04/45] x86/sev: Add RMP entry lookup helpers
` [PATCH Part2 v5 05/45] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction
` [PATCH Part2 v5 06/45] x86/sev: Invalid pages from direct map when adding it to RMP table
` [PATCH Part2 v5 07/45] x86/traps: Define RMP violation #PF error code
` [PATCH Part2 v5 08/45] x86/fault: Add support to handle the RMP fault for user address
` [PATCH Part2 v5 09/45] x86/fault: Add support to dump RMP entry on fault
` [PATCH Part2 v5 16/45] crypto: ccp: Add the SNP_PLATFORM_STATUS command
` [PATCH Part2 v5 17/45] crypto: ccp: Add the SNP_{SET,GET}_EXT_CONFIG command
` [PATCH Part2 v5 18/45] crypto: ccp: Provide APIs to query extended attestation report
` [PATCH Part2 v5 21/45] KVM: SVM: Make AVIC backing, VMSA and VMCB memory allocation SNP safe
` [PATCH Part2 v5 23/45] KVM: SVM: Add KVM_SNP_INIT command
` [PATCH Part2 v5 25/45] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_UPDATE command
` [PATCH Part2 v5 26/45] KVM: SVM: Mark the private vma unmerable for SEV-SNP guests
` [PATCH Part2 v5 32/45] KVM: x86: Define RMP page fault error bits for #NPF
` [PATCH Part2 v5 37/45] KVM: SVM: Add support to handle MSR based Page State Change VMGEXIT
` [PATCH Part2 v5 38/45] KVM: SVM: Add support to handle "
` [PATCH Part2 v5 41/45] KVM: SVM: Add support to handle the RMP nested page fault
` [PATCH Part2 v5 42/45] KVM: SVM: Provide support for SNP_GUEST_REQUEST NAE event

[PATCH v2 0/4] KVM: SVM: Add initial GHCB protocol version 2 support
 2021-09-20 16:10 UTC  (12+ messages)
` [PATCH v2 1/4] KVM: SVM: Get rid of *ghcb_msr_bits() functions
` [PATCH v2 2/4] KVM: SVM: Add support to handle AP reset MSR protocol
` [PATCH v2 3/4] KVM: SVM: Add support for Hypervisor Feature support "
  ` [PATCH v2.1 "

[RFC] KVM: mm: fd-based approach for supporting KVM guest private memory
 2021-09-16  9:24 UTC  (68+ messages)

[PATCH Part1 v5 00/38] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2021-09-15 11:53 UTC  (56+ messages)
` [PATCH Part1 v5 23/38] x86/head/64: set up a startup %gs for stack protector
` [PATCH Part1 v5 28/38] x86/compressed/64: enable SEV-SNP-validated CPUID in #VC handler
` [PATCH Part1 v5 32/38] x86/sev: enable SEV-SNP-validated CPUID in #VC handlers
` [PATCH Part1 v5 34/38] x86/sev: Add snp_msg_seqno() helper
` [PATCH Part1 v5 35/38] x86/sev: Register SNP guest request platform device
` [PATCH Part1 v5 36/38] virt: Add SEV-SNP guest driver
` [PATCH Part1 v5 37/38] virt: sevguest: Add support to derive key
` [PATCH Part1 v5 38/38] virt: sevguest: Add support to get extended report

[PATCH v2 00/12] x86/sev: KEXEC/KDUMP support for SEV-ES guests
 2021-09-13 16:21 UTC  (16+ messages)
` [PATCH v2 01/12] kexec: Allow architecture code to opt-out at runtime
` [PATCH v2 02/12] x86/kexec/64: Forbid kexec when running as an SEV-ES guest
` [PATCH v2 03/12] x86/sev: Save and print negotiated GHCB protocol version
` [PATCH v2 04/12] x86/sev: Do not hardcode "
` [PATCH v2 05/12] x86/sev: Use GHCB protocol version 2 if supported
` [PATCH v2 06/12] x86/sev: Cache AP Jump Table Address
` [PATCH v2 07/12] x86/sev: Setup code to park APs in the AP Jump Table
` [PATCH v2 08/12] x86/sev: Park APs on AP Jump Table with GHCB protocol version 2
` [PATCH v2 09/12] x86/sev: Use AP Jump Table blob to stop CPU
` [PATCH v2 10/12] x86/sev: Add MMIO handling support to boot/compressed/ code
` [PATCH v2 11/12] x86/sev: Handle CLFLUSH MMIO events
` [PATCH v2 12/12] x86/sev: Support kexec under SEV-ES with AP Jump Table blob

[PATCH 0/3] Allow access to confidential computing secret area in SEV guests
 2021-09-02 18:14 UTC  (11+ messages)
` [PATCH 3/3] virt: Add sev_secret module to expose confidential computing secrets


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).