linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2021-12-15 11:34:12 to 2022-01-28 17:19:33 UTC [more...]

[PATCH v9 00/43] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2022-01-28 17:18 UTC  (43+ messages)
` [PATCH v9 01/43] KVM: SVM: Define sev_features and vmpl field in the VMSA
` [PATCH v9 02/43] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH v9 03/43] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH v9 04/43] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH v9 05/43] x86/compressed/64: Detect/setup SEV/SME features earlier in boot
` [PATCH v9 06/43] x86/sev: "
` [PATCH v9 07/43] x86/mm: Extend cc_attr to include AMD SEV-SNP
` [PATCH v9 08/43] x86/sev: Define the Linux specific guest termination reasons
` [PATCH v9 09/43] x86/sev: Save the negotiated GHCB version
` [PATCH v9 10/43] x86/sev: Check SEV-SNP features support
` [PATCH v9 11/43] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH v9 12/43] x86/sev: Check the vmpl level
` [PATCH v9 13/43] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH v9 14/43] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH v9 15/43] x86/sev: "
` [PATCH v9 16/43] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH v9 17/43] x86/kernel: Make the .bss..decrypted section shared in RMP table
` [PATCH v9 18/43] x86/kernel: Validate ROM memory before accessing when SEV-SNP is active
` [PATCH v9 19/43] x86/mm: Add support to validate memory when changing C-bit
` [PATCH v9 20/43] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH v9 21/43] x86/head/64: Re-enable stack protection
` [PATCH v9 22/43] x86/sev: Move MSR-based VMGEXITs for CPUID to helper
` [PATCH v9 23/43] KVM: x86: Move lookup of indexed CPUID leafs "
` [PATCH v9 24/43] x86/compressed/acpi: Move EFI detection "
` [PATCH v9 25/43] x86/compressed/acpi: Move EFI system table lookup "
` [PATCH v9 26/43] x86/compressed/acpi: Move EFI config "
` [PATCH v9 27/43] x86/compressed/acpi: Move EFI vendor "
` [PATCH v9 28/43] x86/compressed/acpi: Move EFI kexec handling into common code
` [PATCH v9 29/43] x86/boot: Add Confidential Computing type to setup_data
` [PATCH v9 30/43] KVM: SEV: Add documentation for SEV-SNP CPUID Enforcement
` [PATCH v9 31/43] x86/compressed/64: Add support for SEV-SNP CPUID table in #VC handlers
` [PATCH v9 32/43] x86/boot: Add a pointer to Confidential Computing blob in bootparams
` [PATCH v9 33/43] x86/compressed: Add SEV-SNP feature detection/setup
` [PATCH v9 34/43] x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP guests
` [PATCH v9 35/43] x86/compressed: Export and rename add_identity_map()
` [PATCH v9 36/43] x86/compressed/64: Add identity mapping for Confidential Computing blob
` [PATCH v9 37/43] x86/sev: Add SEV-SNP feature detection/setup
` [PATCH v9 38/43] x86/sev: Use firmware-validated CPUID for SEV-SNP guests
` [PATCH v9 39/43] x86/sev: Provide support for SNP guest request NAEs
` [PATCH v9 40/43] x86/sev: Register SEV-SNP guest request platform device
` [PATCH v9 41/43] virt: Add SEV-SNP guest driver
` [PATCH v9 42/43] virt: sevguest: Add support to derive key

[PATCH v8 00/40] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2022-01-27 17:23 UTC  (153+ messages)
` [PATCH v8 01/40] x86/compressed/64: detect/setup SEV/SME features earlier in boot
` [PATCH v8 06/40] x86/sev: Check SEV-SNP features support
` [PATCH v8 07/40] x86/sev: Add a helper for the PVALIDATE instruction
` [PATCH v8 08/40] x86/sev: Check the vmpl level
` [PATCH v8 09/40] x86/compressed: Add helper for validating pages in the decompression stage
` [PATCH v8 10/40] x86/compressed: Register GHCB memory when SEV-SNP is active
` [PATCH v8 11/40] x86/sev: "
` [PATCH v8 12/40] x86/sev: Add helper for validating pages in early enc attribute changes
` [PATCH v8 13/40] x86/kernel: Make the bss.decrypted section shared in RMP table
` [PATCH v8 14/40] x86/kernel: Validate rom memory before accessing when SEV-SNP is active
` [PATCH v8 15/40] x86/mm: Add support to validate memory when changing C-bit
` [PATCH v8 16/40] KVM: SVM: Define sev_features and vmpl field in the VMSA
` [PATCH v8 17/40] KVM: SVM: Create a separate mapping for the SEV-ES save area
` [PATCH v8 18/40] KVM: SVM: Create a separate mapping for the GHCB "
` [PATCH v8 19/40] KVM: SVM: Update the SEV-ES save area mapping
` [PATCH v8 20/40] x86/sev: Use SEV-SNP AP creation to start secondary CPUs
` [PATCH v8 21/40] x86/head: re-enable stack protection for 32/64-bit builds
` [PATCH v8 22/40] x86/sev: move MSR-based VMGEXITs for CPUID to helper
` [PATCH v8 23/40] KVM: x86: move lookup of indexed CPUID leafs "
` [PATCH v8 24/40] x86/compressed/acpi: move EFI system table lookup "
` [PATCH v8 25/40] x86/compressed/acpi: move EFI config "
` [PATCH v8 26/40] x86/compressed/acpi: move EFI vendor "
` [PATCH v8 27/40] x86/boot: Add Confidential Computing type to setup_data
` [PATCH v8 28/40] KVM: SEV: Add documentation for SEV-SNP CPUID Enforcement
` [PATCH v8 29/40] x86/compressed/64: add support for SEV-SNP CPUID table in #VC handlers
` [PATCH v8 30/40] x86/boot: add a pointer to Confidential Computing blob in bootparams
` [PATCH v8 31/40] x86/compressed: add SEV-SNP feature detection/setup
` [PATCH v8 32/40] x86/compressed: use firmware-validated CPUID for SEV-SNP guests
` [PATCH v8 33/40] x86/compressed/64: add identity mapping for Confidential Computing blob
` [PATCH v8 34/40] x86/sev: add SEV-SNP feature detection/setup
` [PATCH v8 35/40] x86/sev: use firmware-validated CPUID for SEV-SNP guests
` [PATCH v8 36/40] x86/sev: Provide support for SNP guest request NAEs

[PATCH v3 00/10] x86/sev: KEXEC/KDUMP support for SEV-ES guests
 2022-01-27 10:10 UTC  (11+ messages)
` [PATCH v3 01/10] x86/kexec/64: Disable kexec when SEV-ES is active
` [PATCH v3 02/10] x86/sev: Save and print negotiated GHCB protocol version
` [PATCH v3 03/10] x86/sev: Set GHCB data structure version
` [PATCH v3 04/10] x86/sev: Cache AP Jump Table Address
` [PATCH v3 05/10] x86/sev: Setup code to park APs in the AP Jump Table
` [PATCH v3 06/10] x86/sev: Park APs on AP Jump Table with GHCB protocol version 2
` [PATCH v3 07/10] x86/sev: Use AP Jump Table blob to stop CPU
` [PATCH v3 08/10] x86/sev: Add MMIO handling support to boot/compressed/ code
` [PATCH v3 09/10] x86/sev: Handle CLFLUSH MMIO events
` [PATCH v3 10/10] x86/kexec/64: Support kexec under SEV-ES with AP Jump Table Blob

[PATCH v2 00/12] x86/sev: KEXEC/KDUMP support for SEV-ES guests
 2022-01-27  9:01 UTC  (10+ messages)
` [PATCH v2 03/12] x86/sev: Save and print negotiated GHCB protocol version
` [PATCH v2 07/12] x86/sev: Setup code to park APs in the AP Jump Table
` [PATCH v2 08/12] x86/sev: Park APs on AP Jump Table with GHCB protocol version 2

[PATCHv2 0/7] Implement support for unaccepted memory
 2022-01-18 21:05 UTC  (25+ messages)
` [PATCHv2 1/7] mm: Add "
` [PATCHv2 2/7] efi/x86: Get full memory map in allocate_e820()
` [PATCHv2 3/7] efi/x86: Implement support for unaccepted memory
` [PATCHv2 4/7] x86/boot/compressed: Handle "
` [PATCHv2 5/7] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv2 6/7] x86/mm: Provide helpers for unaccepted memory
` [PATCHv2 7/7] x86/tdx: Unaccepted memory support

[PATCH v6 0/5] Allow guest access to EFI confidential computing secret area
 2022-01-10 16:27 UTC  (12+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).