linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2022-11-16 10:20:05 to 2023-01-10 08:33:30 UTC [more...]

[PATCH RFC v7 00/64] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2023-01-10  8:33 UTC  (109+ messages)
` [PATCH RFC v7 01/64] KVM: Fix memslot boundary condition for large page
` [PATCH RFC v7 02/64] KVM: x86: Add KVM_CAP_UNMAPPED_PRIVATE_MEMORY
` [PATCH RFC v7 03/64] KVM: SVM: Advertise private memory support to KVM
` [PATCH RFC v7 04/64] KVM: x86: Add 'fault_is_private' x86 op
` [PATCH RFC v7 05/64] KVM: x86: Add 'update_mem_attr' "
` [PATCH RFC v7 06/64] KVM: x86: Add platform hooks for private memory invalidations
` [PATCH RFC v7 07/64] KVM: SEV: Handle KVM_HC_MAP_GPA_RANGE hypercall
` [PATCH RFC v7 08/64] KVM: Move kvm_for_each_memslot_in_hva_range() to be used in SVM
` [PATCH RFC v7 09/64] KVM: Add HVA range operator
` [PATCH RFC v7 10/64] KVM: SEV: Populate private memory fd during LAUNCH_UPDATE_DATA
` [PATCH RFC v7 11/64] KVM: SEV: Support private pages in LAUNCH_UPDATE_DATA
` [PATCH RFC v7 12/64] KVM: SEV: Implement .fault_is_private callback
` [PATCH RFC v7 13/64] x86/cpufeatures: Add SEV-SNP CPU feature
` [PATCH RFC v7 14/64] x86/sev: Add the host SEV-SNP initialization support
` [PATCH RFC v7 15/64] x86/sev: Add RMP entry lookup helpers
` [PATCH RFC v7 16/64] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction
` [PATCH RFC v7 17/64] x86/mm/pat: Introduce set_memory_p
` [PATCH RFC v7 18/64] x86/sev: Invalidate pages from the direct map when adding them to the RMP table
` [PATCH RFC v7 19/64] x86/traps: Define RMP violation #PF error code
` [PATCH RFC v7 20/64] x86/fault: Add support to handle the RMP fault for user address
` [PATCH RFC v7 21/64] x86/fault: fix handle_split_page_fault() to work with memfd backed pages
` [PATCH RFC v7 22/64] x86/fault: Return pfn from dump_pagetable() for SEV-specific fault handling
` [PATCH RFC v7 23/64] x86/fault: Add support to dump RMP entry on fault
` [PATCH RFC v7 24/64] crypto:ccp: Define the SEV-SNP commands
` [PATCH RFC v7 25/64] crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP
` [PATCH RFC v7 26/64] crypto:ccp: Provide API to issue SEV and SNP commands
` [PATCH RFC v7 27/64] crypto: ccp: Introduce snp leaked pages list
` [PATCH RFC v7 28/64] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled
` [PATCH RFC v7 29/64] crypto: ccp: Handle the legacy SEV command "
` [PATCH RFC v7 30/64] crypto: ccp: Add the SNP_PLATFORM_STATUS command
` [PATCH RFC v7 31/64] crypto: ccp: Add the SNP_{SET,GET}_EXT_CONFIG command
` [PATCH RFC v7 32/64] crypto: ccp: Provide APIs to query extended attestation report
` [PATCH RFC v7 33/64] KVM: SVM: Add support to handle AP reset MSR protocol
` [PATCH RFC v7 34/64] KVM: SVM: Provide the Hypervisor Feature support VMGEXIT
` [PATCH RFC v7 35/64] KVM: SVM: Make AVIC backing, VMSA and VMCB memory allocation SNP safe
` [PATCH RFC v7 36/64] KVM: SVM: Add initial SEV-SNP support
` [PATCH RFC v7 37/64] KVM: SVM: Add KVM_SNP_INIT command
` [PATCH RFC v7 38/64] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_START command
` [PATCH RFC v7 39/64] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_UPDATE command
` [PATCH RFC v7 40/64] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command
` [PATCH RFC v7 41/64] KVM: X86: Keep the NPT and RMP page level in sync
` [PATCH RFC v7 42/64] KVM: x86: Define RMP page fault error bits for #NPF
` [PATCH RFC v7 43/64] KVM: SVM: Do not use long-lived GHCB map while setting scratch area
` [PATCH RFC v7 44/64] KVM: SVM: Remove the long-lived GHCB host map
` [PATCH RFC v7 45/64] KVM: SVM: Add support to handle GHCB GPA register VMGEXIT
` [PATCH RFC v7 46/64] KVM: SVM: Add KVM_EXIT_VMGEXIT
` [PATCH RFC v7 47/64] KVM: SVM: Add support to handle MSR based Page State Change VMGEXIT
` [PATCH RFC v7 48/64] KVM: SVM: Add support to handle "
` [PATCH RFC v7 49/64] KVM: SVM: Introduce ops for the post gfn map and unmap
` [PATCH RFC v7 50/64] KVM: x86: Export the kvm_zap_gfn_range() for the SNP use
` [PATCH RFC v7 51/64] KVM: SVM: Add support to handle the RMP nested page fault
` [PATCH RFC v7 52/64] KVM: SVM: Provide support for SNP_GUEST_REQUEST NAE event
` [PATCH RFC v7 53/64] KVM: SVM: Use a VMSA physical address variable for populating VMCB
` [PATCH RFC v7 54/64] KVM: SVM: Support SEV-SNP AP Creation NAE event
` [PATCH RFC v7 55/64] KVM: SVM: Add SNP-specific handling for memory attribute updates
` [PATCH RFC v7 56/64] KVM: x86/mmu: Generate KVM_EXIT_MEMORY_FAULT for implicit conversions for SNP
` [PATCH RFC v7 57/64] KVM: SEV: Handle restricted memory invalidations "
` [PATCH RFC v7 58/64] KVM: SVM: Add module parameter to enable the SEV-SNP
` [PATCH RFC v7 59/64] ccp: Add support to decrypt the page
` [PATCH RFC v7 60/64] KVM: SVM: Sync the GHCB scratch buffer using already mapped ghcb
` [PATCH RFC v7 61/64] KVM: SVM: Make VMSAVE target area memory allocation SNP safe
` [PATCH RFC v7 62/64] x86/sev: Add KVM commands for instance certs
` [PATCH RFC v7 63/64] x86/sev: Document KVM_SEV_SNP_{G,S}ET_CERTS
` [PATCH RFC v7 64/64] iommu/amd: Add IOMMU_SNP_SHUTDOWN support

[PATCH Part2 v6 00/49] Add AMD Secure Nested Paging (SEV-SNP)
 2023-01-05 22:31 UTC  (50+ messages)
` [PATCH Part2 v6 07/49] x86/sev: Invalid pages from direct map when adding it to RMP table
` [PATCH Part2 v6 14/49] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled
` [PATCH Part2 v6 39/49] KVM: SVM: Introduce ops for the post gfn map and unmap

[RFC 0/3] Enlightened vTPM support for SVSM on SEV-SNP
 2023-01-05 12:28 UTC  (8+ messages)
` [RFC 1/3] tpm: add generic platform device
` [RFC 2/2] x86/sev: add a SVSM vTPM "
` [RFC 3/3] edk2: Add SVSM based vTPM

[PATCHv8 00/14] mm, x86/cc: Implement support for unaccepted memory
 2023-01-03 14:20 UTC  (23+ messages)
` [PATCHv8 01/14] x86/boot: Centralize __pa()/__va() definitions
` [PATCHv8 02/14] mm: Add support for unaccepted memory
` [PATCHv8 03/14] mm: Report unaccepted memory in meminfo
` [PATCHv8 04/14] efi/x86: Get full memory map in allocate_e820()
` [PATCHv8 05/14] x86/boot: Add infrastructure required for unaccepted memory support
` [PATCHv8 06/14] efi/x86: Implement support for unaccepted memory
` [PATCHv8 07/14] x86/boot/compressed: Handle "
` [PATCHv8 08/14] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv8 09/14] x86/mm: Provide helpers for unaccepted memory
` [PATCHv8 10/14] x86/mm: Avoid load_unaligned_zeropad() stepping into "
` [PATCHv8 11/14] x86: Disable kexec if system has "
` [PATCHv8 12/14] x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub
` [PATCHv8 13/14] x86/tdx: Refactor try_accept_one()
` [PATCHv8 14/14] x86/tdx: Add unaccepted memory support

[PATCH 0/4] x86/tdx: Changes for TDX guest initialization
 2022-12-16 15:22 UTC  (26+ messages)
` [PATCH 1/4] x86/tdx: Expand __tdx_hypercall() to handle more arguments
` [PATCH 2/4] x86/tdx: Use ReportFatalError to report missing SEPT_VE_DISABLE
` [PATCH 3/4] x86/tdx: Relax SEPT_VE_DISABLE check for debug TD
` [PATCH 4/4] x86/tdx: Disable NOTIFY_ENABLES

[PATCHv7 00/14] mm, x86/cc: Implement support for unaccepted memory
 2022-12-01 13:47 UTC  (6+ messages)
` [PATCHv7 08/14] x86/mm: Reserve unaccepted memory bitmap


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).