linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2023-01-19 07:24:14 to 2023-01-27 11:43:42 UTC [more...]

[RFC] Support for Arm CCA VMs on Linux
 2023-01-27 11:41 UTC  (100+ messages)
` [RFC PATCH 00/14] arm64: Support for running as a guest in Arm CCA
  ` [RFC PATCH 01/14] arm64: remove redundant 'extern'
  ` [RFC PATCH 02/14] arm64: rsi: Add RSI definitions
  ` [RFC PATCH 03/14] arm64: Detect if in a realm and set RIPAS RAM
  ` [RFC PATCH 04/14] arm64: realm: Query IPA size from the RMM
  ` [RFC PATCH 05/14] arm64: Mark all I/O as non-secure shared
  ` [RFC PATCH 06/14] fixmap: Allow architecture overriding set_fixmap_io
  ` [RFC PATCH 07/14] arm64: Override set_fixmap_io
  ` [RFC PATCH 08/14] arm64: Make the PHYS_MASK_SHIFT dynamic
  ` [RFC PATCH 09/14] arm64: Enforce bounce buffers for realm DMA
  ` [RFC PATCH 10/14] arm64: Enable memory encrypt for Realms
  ` [RFC PATCH 11/14] arm64: Force device mappings to be non-secure shared
  ` [RFC PATCH 12/14] efi: arm64: Map Device with Prot Shared
  ` [RFC PATCH 13/14] arm64: realm: Support nonsecure ITS emulation shared
  ` [RFC PATCH 14/14] HACK: Accept prototype RSI version
` [RFC PATCH 00/28] arm64: Support for Arm CCA in KVM
  ` [RFC PATCH 01/28] arm64: RME: Handle Granule Protection Faults (GPFs)
  ` [RFC PATCH 02/28] arm64: RME: Add SMC definitions for calling the RMM
  ` [RFC PATCH 03/28] arm64: RME: Add wrappers for RMI calls
  ` [RFC PATCH 04/28] arm64: RME: Check for RME support at KVM init
  ` [RFC PATCH 05/28] arm64: RME: Define the user ABI
  ` [RFC PATCH 06/28] arm64: RME: ioctls to create and configure realms
  ` [RFC PATCH 07/28] arm64: kvm: Allow passing machine type in KVM creation
  ` [RFC PATCH 08/28] arm64: RME: Keep a spare page delegated to the RMM
  ` [RFC PATCH 09/28] arm64: RME: RTT handling
  ` [RFC PATCH 10/28] arm64: RME: Allocate/free RECs to match vCPUs
  ` [RFC PATCH 11/28] arm64: RME: Support for the VGIC in realms
  ` [RFC PATCH 12/28] KVM: arm64: Support timers in realm RECs
  ` [RFC PATCH 13/28] arm64: RME: Allow VMM to set RIPAS
  ` [RFC PATCH 14/28] arm64: RME: Handle realm enter/exit
  ` [RFC PATCH 15/28] KVM: arm64: Handle realm MMIO emulation
  ` [RFC PATCH 16/28] arm64: RME: Allow populating initial contents
  ` [RFC PATCH 17/28] arm64: RME: Runtime faulting of memory
  ` [RFC PATCH 18/28] KVM: arm64: Handle realm VCPU load
  ` [RFC PATCH 19/28] KVM: arm64: Validate register access for a Realm VM
  ` [RFC PATCH 20/28] KVM: arm64: Handle Realm PSCI requests
  ` [RFC PATCH 21/28] KVM: arm64: WARN on injected undef exceptions
  ` [RFC PATCH 22/28] arm64: Don't expose stolen time for realm guests
  ` [RFC PATCH 23/28] KVM: arm64: Allow activating realms
  ` [RFC PATCH 24/28] arm64: rme: allow userspace to inject aborts
  ` [RFC PATCH 25/28] arm64: rme: support RSI_HOST_CALL
  ` [RFC PATCH 26/28] arm64: rme: Allow checking SVE on VM instance
  ` [RFC PATCH 27/28] arm64: RME: Always use 4k pages for realms
  ` [RFC PATCH 28/28] HACK: Accept prototype RMI versions
` [RFC kvmtool 00/31] arm64: Support for Arm Confidential Compute Architecture
  ` [RFC kvmtool 01/31] arm64: Disable MTE when CFI flash is emulated
  ` [RFC kvmtool 02/31] script: update_headers: Ignore missing architectures
  ` [RFC kvmtool 03/31] hw: cfi flash: Handle errors in memory transitions
  ` [RFC kvmtool 04/31] Add --nocompat option to disable compat warnings
  ` [RFC kvmtool 05/31] arm64: Check pvtime support against the KVM instance
  ` [RFC kvmtool 06/31] arm64: Check SVE capability on the VM instance
  ` [RFC kvmtool 07/31] arm64: Add option to disable SVE
  ` [RFC kvmtool 08/31] linux: Update kernel headers for RME support
  ` [RFC kvmtool 09/31] arm64: Add --realm command line option
  ` [RFC kvmtool 10/31] arm64: Create a realm virtual machine
  ` [RFC kvmtool 11/31] arm64: Lock realm RAM in memory
  ` [RFC kvmtool 12/31] arm64: Create Realm Descriptor
  ` [RFC kvmtool 13/31] arm64: Add --measurement-algo command line option for a realm
  ` [RFC kvmtool 14/31] arm64: Add configuration step for Realms
  ` [RFC kvmtool 15/31] arm64: Add support for Realm Personalisation Value
  ` [RFC kvmtool 16/31] arm64: Add support for specifying the SVE vector length for Realm
  ` [RFC kvmtool 17/31] arm: Add kernel size to VM context
  ` [RFC kvmtool 18/31] arm64: Populate initial realm contents
  ` [RFC kvmtool 19/31] arm64: Don't try to set PSTATE for VCPUs belonging to a realm
  ` [RFC kvmtool 20/31] arm64: Finalize realm VCPU after reset
  ` [RFC kvmtool 21/31] init: Add last_{init, exit} list macros
  ` [RFC kvmtool 22/31] arm64: Activate realm before the first VCPU is run
  ` [RFC kvmtool 23/31] arm64: Specify SMC as the PSCI conduits for realms
  ` [RFC kvmtool 24/31] arm64: Don't try to debug a realm
  ` [RFC kvmtool 25/31] arm64: realm: Double the IPA space
  ` [RFC kvmtool 26/31] virtio: Add a wrapper for get_host_features
  ` [RFC kvmtool 27/31] virtio: Add arch specific hook for virtio host flags
  ` [RFC kvmtool 28/31] arm64: realm: Enforce virtio F_ACCESS_PLATFORM flag
  ` [RFC kvmtool 29/31] mmio: add arch hook for an unhandled MMIO access
  ` [RFC kvmtool 30/31] arm64: realm: inject an abort on "
  ` [RFC kvmtool 31/31] arm64: Allow the user to create a realm
` [RFC kvm-unit-tests 00/27] Support for Arm Confidential Compute Architecture
  ` [RFC kvm-unit-tests 02/27] arm: Expand SMCCC arguments and return values
  ` [RFC kvm-unit-tests 03/27] arm: realm: Add RSI interface header
  ` [RFC kvm-unit-tests 04/27] arm: Make physical address mask dynamic
  ` [RFC kvm-unit-tests 05/27] arm: Introduce NS_SHARED PTE attribute
  ` [RFC kvm-unit-tests 06/27] arm: Move io_init after vm initialization
  ` [RFC kvm-unit-tests 07/27] arm: realm: Make uart available before MMU is enabled
  ` [RFC kvm-unit-tests 08/27] arm: realm: Realm initialisation
  ` [RFC kvm-unit-tests 09/27] arm: realm: Add support for changing the state of memory
  ` [RFC kvm-unit-tests 10/27] arm: realm: Set RIPAS state for RAM
  ` [RFC kvm-unit-tests 11/27] arm: realm: Early memory setup
  ` [RFC kvm-unit-tests 12/27] arm: realm: Add RSI version test
  ` [RFC kvm-unit-tests 13/27] arm: selftest: realm: skip pabt test when running in a realm
  ` [RFC kvm-unit-tests 14/27] arm: realm: add hvc and RSI_HOST_CALL tests
  ` [RFC kvm-unit-tests 15/27] arm: realm: Add test for FPU/SIMD context save/restore
  ` [RFC kvm-unit-tests 16/27] arm: realm: Add tests for in realm SEA
  ` [RFC kvm-unit-tests 17/27] lib/alloc_page: Add shared page allocation support
  ` [RFC kvm-unit-tests 18/27] arm: gic-v3-its: Use shared pages wherever needed
  ` [RFC kvm-unit-tests 19/27] arm: realm: Enable memory encryption
  ` [RFC kvm-unit-tests 20/27] qcbor: Add QCBOR as a submodule
  ` [RFC kvm-unit-tests 21/27] arm: Add build steps for QCBOR library
  ` [RFC kvm-unit-tests 22/27] arm: Add a library to verify tokens using the "
  ` [RFC kvm-unit-tests 23/27] arm: realm: add RSI interface for attestation measurements

Linux guest kernel threat model for Confidential Computing
 2023-01-27 11:23 UTC  (53+ messages)

SVSM Attestation and vTPM specification additions - v0.60
 2023-01-27  8:35 UTC  (9+ messages)
      ` [EXTERNAL] "

[PATCHv2, RESEND 0/7] x86/tdx: Changes for TDX guest initialization
 2023-01-26 22:11 UTC  (8+ messages)
` [PATCHv2, RESEND 1/7] x86/tdx: Fix typo in comment in __tdx_hypercall()
` [PATCHv2, RESEND 2/7] x86/tdx: Add more registers to struct tdx_hypercall_args
` [PATCHv2, RESEND 3/7] x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments
` [PATCHv2, RESEND 4/7] x86/tdx: Expand __tdx_hypercall() to handle "
` [PATCHv2, RESEND 5/7] x86/tdx: Use ReportFatalError to report missing SEPT_VE_DISABLE
` [PATCHv2, RESEND 6/7] x86/tdx: Relax SEPT_VE_DISABLE check for debug TD
` [PATCHv2, RESEND 7/7] x86/tdx: Disable NOTIFY_ENABLES

[PATCH RFC v7 00/64] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2023-01-26 21:25 UTC  (47+ messages)
` [PATCH RFC v7 02/64] KVM: x86: Add KVM_CAP_UNMAPPED_PRIVATE_MEMORY
` [PATCH RFC v7 03/64] KVM: SVM: Advertise private memory support to KVM
` [PATCH RFC v7 06/64] KVM: x86: Add platform hooks for private memory invalidations
` [PATCH RFC v7 14/64] x86/sev: Add the host SEV-SNP initialization support
` [PATCH RFC v7 24/64] crypto:ccp: Define the SEV-SNP commands
` [PATCH RFC v7 25/64] crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP
` [PATCH RFC v7 31/64] crypto: ccp: Add the SNP_{SET,GET}_EXT_CONFIG command
` [PATCH RFC v7 37/64] KVM: SVM: Add KVM_SNP_INIT command
` [PATCH RFC v7 44/64] KVM: SVM: Remove the long-lived GHCB host map
` [PATCH RFC v7 52/64] KVM: SVM: Provide support for SNP_GUEST_REQUEST NAE event
` [PATCH RFC v7 62/64] x86/sev: Add KVM commands for instance certs

SVSM initiated early attestation / guest secrets injection
 2023-01-20 17:10 UTC  (13+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).