linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2023-03-03 12:19:52 to 2023-04-19 22:18:38 UTC [more...]

[RFC 00/48] RISC-V CoVE support
 2023-04-19 22:16 UTC  (32+ messages)
` [RFC 01/48] mm/vmalloc: Introduce arch hooks to notify ioremap/unmap changes
` [RFC 02/48] RISC-V: KVM: Improve KVM error reporting to the user space
` [RFC 03/48] RISC-V: KVM: Invoke aia_update with preempt disabled/irq enabled
` [RFC 04/48] RISC-V: KVM: Add a helper function to get pgd size
` [RFC 05/48] RISC-V: Add COVH SBI extensions definitions
` [RFC 06/48] RISC-V: KVM: Implement COVH SBI extension
` [RFC 07/48] RISC-V: KVM: Add a barebone CoVE implementation
` [RFC 08/48] RISC-V: KVM: Add UABI to support static memory region attestation
` [RFC 09/48] RISC-V: KVM: Add CoVE related nacl helpers
` [RFC 10/48] RISC-V: KVM: Implement static memory region measurement
` [RFC 11/48] RISC-V: KVM: Use the new VM IOCTL for measuring pages
` [RFC 12/48] RISC-V: KVM: Exit to the user space for trap redirection
` [RFC 13/48] RISC-V: KVM: Return early for gstage modifications
` [RFC 14/48] RISC-V: KVM: Skip dirty logging updates for TVM
` [RFC 15/48] RISC-V: KVM: Add a helper function to trigger fence ops
` [RFC 16/48] RISC-V: KVM: Skip most VCPU requests for TVMs
` [RFC 17/48] RISC-V : KVM: Skip vmid/hgatp management "
` [RFC 18/48] RISC-V: KVM: Skip TLB "
` [RFC 19/48] RISC-V: KVM: Register memory regions as confidential "
` [RFC 20/48] RISC-V: KVM: Add gstage mapping "
` [RFC 21/48] RISC-V: KVM: Handle SBI call forward from the TSM
` [RFC 22/48] RISC-V: KVM: Implement vcpu load/put functions for CoVE guests
` [RFC 23/48] RISC-V: KVM: Wireup TVM world switch
` [RFC 24/48] RISC-V: KVM: Update timer functionality for TVMs
` [RFC 25/48] RISC-V: KVM: Skip HVIP update "
` [RFC 26/48] RISC-V: Add COVI extension definitions
` [RFC 27/48] RISC-V: KVM: Implement COVI SBI extension
` [RFC 28/48] RISC-V: KVM: Add interrupt management functions for TVM
` [RFC 29/48] RISC-V: KVM: Skip AIA CSR updates for TVMs
` [RFC 30/48] RISC-V: KVM: Perform limited operations in hardware enable/disable
` [RFC 31/48] RISC-V: KVM: Indicate no support user space emulated IRQCHIP

SVSM draft specification v0.62 / GHCB draft specification v2.03
 2023-04-17 17:07 UTC  (5+ messages)

[PATCH RFC v8 00/56] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2023-04-17 14:54 UTC  (56+ messages)
` [PATCH RFC v8 01/56] KVM: x86: Add 'fault_is_private' x86 op
` [PATCH RFC v8 02/56] KVM: x86: Add 'update_mem_attr' "
` [PATCH RFC v8 03/56] KVM: x86: Add platform hooks for private memory invalidations
` [PATCH RFC v8 04/56] KVM: Add HVA range operator
` [PATCH RFC v8 08/56] KVM: SEV: Rename sev_{pin,unpin}_memory
` [PATCH RFC v8 09/56] KVM: SEV: Handle memory backed by restricted memfd
` [PATCH RFC v8 12/56] x86/sev: Add RMP entry lookup helpers
` [PATCH RFC v8 15/56] x86/sev: Invalidate pages from the direct map when adding them to the RMP table
` [PATCH RFC v8 17/56] x86/fault: Add support to handle the RMP fault for user address
` [PATCH RFC v8 20/56] crypto:ccp: Define the SEV-SNP commands
` [PATCH RFC v8 23/56] crypto: ccp: Introduce snp leaked pages list
` [PATCH RFC v8 36/56] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command
` [PATCH RFC v8 45/56] KVM: SVM: Provide support for SNP_GUEST_REQUEST NAE event
` [PATCH RFC v8 47/56] KVM: SVM: Support SEV-SNP AP Creation "
` [PATCH RFC v8 48/56] KVM: SVM: Add SNP-specific handling for memory attribute updates

[ANNOUNCE] [CFP] Linux Security Summit Europe (LSS-EU)
 2023-04-17  8:35 UTC 

[PATCHv9 00/14] mm, x86/cc: Implement support for unaccepted memory
 2023-04-17  7:37 UTC  (31+ messages)
` [PATCHv9 01/14] x86/boot: Centralize __pa()/__va() definitions
` [PATCHv9 02/14] mm: Add support for unaccepted memory
` [PATCHv9 03/14] mm/page_alloc: Fake "
` [PATCHv9 04/14] mm/page_alloc: Add sysfs handle to accept accept_memory
` [PATCHv9 05/14] efi/x86: Get full memory map in allocate_e820()
` [PATCHv9 06/14] x86/boot: Add infrastructure required for unaccepted memory support
` [PATCHv9 07/14] efi/x86: Implement support for unaccepted memory
` [PATCHv9 08/14] x86/boot/compressed: Handle "
` [PATCHv9 09/14] x86/mm: Reserve unaccepted memory bitmap
` [PATCHv9 10/14] x86/mm: Provide helpers for unaccepted memory
` [PATCHv9 11/14] x86/mm: Avoid load_unaligned_zeropad() stepping into "
` [PATCHv9 12/14] x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub
` [PATCHv9 13/14] x86/tdx: Refactor try_accept_one()
` [PATCHv9 14/14] x86/tdx: Add unaccepted memory support

[ANNOUNCEMENT] COCONUT Secure VM Service Module for SEV-SNP
 2023-04-14  9:00 UTC  (28+ messages)

[RFC PATCH 0/7] x86/entry: Atomic statck switching for IST
 2023-04-07  2:33 UTC  (25+ messages)
` [RFC PATCH 1/7] x86/entry: Move PUSH_AND_CLEAR_REGS out of paranoid_entry
` [RFC PATCH 2/7] x86/entry: Add IST main stack
` [RFC PATCH 3/7] x86/entry: Implement atomic-IST-entry
` [RFC PATCH 4/7] x86/entry: Use atomic-IST-entry for NMI
` [RFC PATCH 5/7] x86/entry: Use atomic-IST-entry for MCE and DB
` [RFC PATCH 6/7] x86/entry: Use atomic-IST-entry for VC
` [RFC PATCH 7/7] x86/entry: Test atomic-IST-entry via KVM

[PATCH] docs: security: Confidential computing intro and threat model
 2023-03-30 17:32 UTC  (3+ messages)

[PATCHv8 00/14] mm, x86/cc: Implement support for unaccepted memory
 2023-03-25  0:51 UTC  (4+ messages)
` [PATCHv8 06/14] efi/x86: "

[RFC] Support for Arm CCA VMs on Linux
 2023-03-22 11:51 UTC  (45+ messages)
` [RFC PATCH 00/28] arm64: Support for Arm CCA in KVM
  ` [RFC PATCH 04/28] arm64: RME: Check for RME support at KVM init
  ` [RFC PATCH 06/28] arm64: RME: ioctls to create and configure realms
  ` [RFC PATCH 09/28] arm64: RME: RTT handling
  ` [RFC PATCH 10/28] arm64: RME: Allocate/free RECs to match vCPUs
  ` [RFC PATCH 13/28] arm64: RME: Allow VMM to set RIPAS
  ` [RFC PATCH 15/28] KVM: arm64: Handle realm MMIO emulation
  ` [RFC PATCH 16/28] arm64: RME: Allow populating initial contents
  ` [RFC PATCH 17/28] arm64: RME: Runtime faulting of memory

[PATCH, REBASED] x86/tdx: Drop flags from __tdx_hypercall()
 2023-03-21 10:15 UTC  (2+ messages)

[PATCH RFC v7 00/64] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2023-03-15 13:50 UTC  (3+ messages)
` [PATCH RFC v7 38/64] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_START command

[PATCH -v3 00/11] SEV: Cleanup sev-guest a bit and add throttling
 2023-03-09 12:12 UTC  (15+ messages)
` [PATCH -v3 01/11] crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL
` [PATCH -v3 02/11] virt/coco/sev-guest: Check SEV_SNP attribute at probe time
` [PATCH -v3 03/11] virt/coco/sev-guest: Simplify extended guest request handling
` [PATCH -v3 04/11] virt/coco/sev-guest: Remove the disable_vmpck label in handle_guest_request()
` [PATCH -v3 05/11] virt/coco/sev-guest: Carve out the request issuing logic into a helper
` [PATCH -v3 06/11] virt/coco/sev-guest: Do some code style cleanups
` [PATCH -v3 07/11] virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case
` [PATCH -v3 08/11] crypto: ccp: Get rid of __sev_platform_init_locked()'s local function pointer
` [PATCH -v3 09/11] virt/coco/sev-guest: Add throttling awareness
` [PATCH -v3 10/11] virt/coco/sev-guest: Double-buffer messages
` [PATCH -v3 11/11] x86/sev: Change snp_guest_issue_request()'s fw_err argument

SVSM Attestation and vTPM specification additions - v0.61
 2023-03-06 10:33 UTC  (2+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).