linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2022-04-05 23:48:49 to 2022-06-14 17:16:56 UTC [more...]

[PATCH Part2 v5 00/45] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2022-06-14 17:16 UTC  (17+ messages)
` [PATCH Part2 v5 04/45] x86/sev: Add RMP entry lookup helpers
` [PATCH Part2 v5 14/45] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled
` [PATCH Part2 v5 23/45] KVM: SVM: Add KVM_SNP_INIT command
` [PATCH Part2 v5 27/45] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command

[PATCH v12 00/46] Add AMD Secure Nested Paging (SEV-SNP) Guest Support
 2022-06-14 16:13 UTC  (10+ messages)
` [PATCH v12 19/46] x86/kernel: Make the .bss..decrypted section shared in RMP table
` [PATCH v12 29/46] x86/boot: Add Confidential Computing type to setup_data

[PATCHv7 00/14] mm, x86/cc: Implement support for unaccepted memory
 2022-06-14 12:57 UTC  (16+ messages)
` [PATCHv7 01/14] x86/boot: Centralize __pa()/__va() definitions
` [PATCHv7 02/14] mm: Add support for unaccepted memory
` [PATCHv7 03/14] mm: Report unaccepted memory in meminfo
` [PATCHv7 04/14] efi/x86: Get full memory map in allocate_e820()
` [PATCHv7 05/14] x86/boot: Add infrastructure required for unaccepted memory support
` [PATCHv7 06/14] efi/x86: Implement support for unaccepted memory
` [PATCHv7 07/14] x86/boot/compressed: Handle "
` [PATCHv7 08/14] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv7 09/14] x86/mm: Provide helpers for unaccepted memory
` [PATCHv7 10/14] x86/mm: Avoid load_unaligned_zeropad() stepping into "
` [PATCHv7 11/14] x86: Disable kexec if system has "
` [PATCHv7 12/14] x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub
` [PATCHv7 13/14] x86/tdx: Refactor try_accept_one()
` [PATCHv7 14/14] x86/tdx: Add unaccepted memory support

[PATCHv5 00/12] mm, x86/cc: Implement support for unaccepted memory
 2022-06-07 18:15 UTC  (56+ messages)
` [PATCHv5 01/12] x86/boot/: Centralize __pa()/__va() definitions
` [PATCHv5 02/12] mm: Add support for unaccepted memory
` [PATCHv5 03/12] efi/x86: Get full memory map in allocate_e820()
` [PATCHv5 04/12] x86/boot: Add infrastructure required for unaccepted memory support
` [PATCHv5 05/12] efi/x86: Implement support for unaccepted memory
` [PATCHv5 06/12] x86/boot/compressed: Handle "
` [PATCHv5 07/12] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv5 08/12] x86/mm: Provide helpers for unaccepted memory
` [PATCHv5 09/12] x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub
` [PATCHv5 10/12] x86/tdx: Unaccepted memory support
` [PATCHv5 11/12] mm/vmstat: Add counter for memory accepting
` [PATCHv5 12/12] x86/mm: Report unaccepted memory in /proc/meminfo

[PATCH Part2 RFC v4 00/40] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2022-06-06 11:42 UTC  (4+ messages)
` [PATCH Part2 RFC v4 04/40] x86/sev: Add the host SEV-SNP initialization support

[PATCHv6 00/15] mm, x86/cc: Implement support for unaccepted memory
 2022-06-02  8:39 UTC  (29+ messages)
` [PATCHv6 01/15] x86/boot: Centralize __pa()/__va() definitions
` [PATCHv6 02/15] mm: Add support for unaccepted memory
` [PATCHv6 03/15] efi/x86: Get full memory map in allocate_e820()
` [PATCHv6 04/15] x86/boot: Add infrastructure required for unaccepted memory support
` [PATCHv6 05/15] efi/x86: Implement support for unaccepted memory
` [PATCHv6 06/15] x86/boot/compressed: Handle "
` [PATCHv6 07/15] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv6 08/15] x86/mm: Provide helpers for unaccepted memory
` [PATCHv6 09/15] x86/mm: Avoid load_unaligned_zeropad() stepping into "
` [PATCHv6 10/15] x86/mm: Report unaccepted memory in /proc/meminfo
` [PATCHv6 11/15] x86: Disable kexec if system has unaccepted memory
` [PATCHv6 12/15] x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub
` [PATCHv6 13/15] x86/tdx: Refactor try_accept_one()
` [PATCHv6 14/15] x86/tdx: Add unaccepted memory support
` [PATCHv6 15/15] mm/vmstat: Add counter for memory accepting

[CFP LPC 2022] Confidential Computing Microconference
 2022-05-20 15:48 UTC 

[PATCH v3 00/10] x86/sev: KEXEC/KDUMP support for SEV-ES guests
 2022-04-29 13:08 UTC  (3+ messages)

[PATCHv4 0/8] mm, x86/cc: Implement support for unaccepted memory
 2022-04-22 13:26 UTC  (67+ messages)
` [PATCHv4 1/8] mm: Add "
` [PATCHv4 2/8] efi/x86: Get full memory map in allocate_e820()
` [PATCHv4 3/8] efi/x86: Implement support for unaccepted memory
` [PATCHv4 4/8] x86/boot/compressed: Handle "
` [PATCHv4 5/8] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv4 6/8] x86/mm: Provide helpers for unaccepted memory
` [PATCHv4 7/8] x86/tdx: Unaccepted memory support
` [PATCHv4 8/8] mm/vmstat: Add counter for memory accepting

[PATCH 01/12] kexec: Allow architecture code to opt-out at runtime
 2022-04-21 13:20 UTC  (2+ messages)

[PATCH v10 0/4] Allow guest access to EFI confidential computing secret area
 2022-04-13 16:48 UTC  (6+ messages)
` [PATCH v10 1/4] efi: Save location of EFI confidential computing area
` [PATCH v10 2/4] virt: Add efi_secret module to expose confidential computing secrets
` [PATCH v10 3/4] efi: Register efi_secret platform device if EFI secret area is declared
` [PATCH v10 4/4] docs: security: Add secrets/coco documentation

[PATCH v8 0/4] Allow guest access to EFI confidential computing secret area
 2022-04-12 13:18 UTC  (8+ messages)
` [PATCH v8 3/4] efi: Load efi_secret module if EFI secret area is populated

[PATCH v9 0/4] Allow guest access to EFI confidential computing secret area
 2022-04-12 11:18 UTC  (8+ messages)
` [PATCH v9 2/4] virt: Add efi_secret module to expose confidential computing secrets
` [PATCH v9 3/4] efi: Register efi_secret platform device if EFI secret area is declared

x86/coco MAINTAINERS mailing list
 2022-04-07 18:05 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).