linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2023-02-16 12:46:05 to 2023-03-06 19:10:18 UTC [more...]

[RFC] Support for Arm CCA VMs on Linux
 2023-03-06 19:10 UTC  (63+ messages)
` [RFC PATCH 00/28] arm64: Support for Arm CCA in KVM
  ` [RFC PATCH 04/28] arm64: RME: Check for RME support at KVM init
  ` [RFC PATCH 05/28] arm64: RME: Define the user ABI
  ` [RFC PATCH 06/28] arm64: RME: ioctls to create and configure realms
  ` [RFC PATCH 07/28] arm64: kvm: Allow passing machine type in KVM creation
  ` [RFC PATCH 08/28] arm64: RME: Keep a spare page delegated to the RMM
  ` [RFC PATCH 09/28] arm64: RME: RTT handling
  ` [RFC PATCH 10/28] arm64: RME: Allocate/free RECs to match vCPUs
  ` [RFC PATCH 13/28] arm64: RME: Allow VMM to set RIPAS
  ` [RFC PATCH 15/28] KVM: arm64: Handle realm MMIO emulation
  ` [RFC PATCH 16/28] arm64: RME: Allow populating initial contents
  ` [RFC PATCH 17/28] arm64: RME: Runtime faulting of memory
` [RFC kvmtool 00/31] arm64: Support for Arm Confidential Compute Architecture
  ` [RFC kvmtool 18/31] arm64: Populate initial realm contents

[PATCH RFC v8 00/56] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2023-03-06 11:03 UTC  (116+ messages)
` [PATCH RFC v8 01/56] KVM: x86: Add 'fault_is_private' x86 op
` [PATCH RFC v8 02/56] KVM: x86: Add 'update_mem_attr' "
` [PATCH RFC v8 03/56] KVM: x86: Add platform hooks for private memory invalidations
` [PATCH RFC v8 04/56] KVM: Add HVA range operator
` [PATCH RFC v8 05/56] KVM: SEV: Require KVM_PROTECTED_VM when AMD_MEM_ENCRYPT is enabled
` [PATCH RFC v8 06/56] KVM: Split out memory attribute xarray updates to helper function
` [PATCH RFC v8 07/56] KVM: SEV: Populate private memory fd during LAUNCH_UPDATE_DATA
` [PATCH RFC v8 08/56] KVM: SEV: Rename sev_{pin,unpin}_memory
` [PATCH RFC v8 09/56] KVM: SEV: Handle memory backed by restricted memfd
` [PATCH RFC v8 10/56] x86/cpufeatures: Add SEV-SNP CPU feature
` [PATCH RFC v8 11/56] x86/sev: Add the host SEV-SNP initialization support
` [PATCH RFC v8 12/56] x86/sev: Add RMP entry lookup helpers
` [PATCH RFC v8 13/56] x86/fault: Add helper for dumping RMP entries
` [PATCH RFC v8 14/56] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction
` [PATCH RFC v8 15/56] x86/sev: Invalidate pages from the direct map when adding them to the RMP table
` [PATCH RFC v8 16/56] x86/traps: Define RMP violation #PF error code
` [PATCH RFC v8 17/56] x86/fault: Add support to handle the RMP fault for user address
` [PATCH RFC v8 18/56] x86/fault: fix handle_split_page_fault() to work with memfd backed pages
` [PATCH RFC v8 19/56] x86/fault: Return pfn from dump_pagetable() for SEV-specific fault handling
` [PATCH RFC v8 20/56] crypto:ccp: Define the SEV-SNP commands
` [PATCH RFC v8 21/56] crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP
` [PATCH RFC v8 22/56] crypto:ccp: Provide API to issue SEV and SNP commands
` [PATCH RFC v8 23/56] crypto: ccp: Introduce snp leaked pages list
` [PATCH RFC v8 24/56] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled
` [PATCH RFC v8 25/56] crypto: ccp: Handle the legacy SEV command "
` [PATCH RFC v8 26/56] crypto: ccp: Add the SNP_PLATFORM_STATUS command
` [PATCH RFC v8 27/56] crypto: ccp: Add the SNP_{SET,GET}_EXT_CONFIG command
` [PATCH RFC v8 28/56] crypto: ccp: Provide APIs to query extended attestation report
` [PATCH RFC v8 29/56] KVM: SVM: Add support to handle AP reset MSR protocol
` [PATCH RFC v8 30/56] KVM: SVM: Provide the Hypervisor Feature support VMGEXIT
` [PATCH RFC v8 31/56] KVM: SVM: Make AVIC backing, VMSA and VMCB memory allocation SNP safe
` [PATCH RFC v8 32/56] KVM: SVM: Add initial SEV-SNP support
` [PATCH RFC v8 33/56] KVM: SVM: Add KVM_SNP_INIT command
` [PATCH RFC v8 34/56] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_START command
` [PATCH RFC v8 35/56] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_UPDATE command
` [PATCH RFC v8 36/56] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command
` [PATCH RFC v8 37/56] KVM: X86: Keep the NPT and RMP page level in sync
` [PATCH RFC v8 38/56] KVM: x86: Define RMP page fault error bits for #NPF
` [PATCH RFC v8 39/56] KVM: SVM: Add support to handle GHCB GPA register VMGEXIT
` [PATCH RFC v8 40/56] KVM: SVM: Add KVM_EXIT_VMGEXIT
` [PATCH RFC v8 41/56] KVM: SVM: Add support to handle MSR based Page State Change VMGEXIT
` [PATCH RFC v8 42/56] KVM: SVM: Add support to handle "
` [PATCH RFC v8 43/56] KVM: x86: Export the kvm_zap_gfn_range() for the SNP use
` [PATCH RFC v8 44/56] KVM: SVM: Add support to handle the RMP nested page fault
` [PATCH RFC v8 45/56] KVM: SVM: Provide support for SNP_GUEST_REQUEST NAE event
` [PATCH RFC v8 46/56] KVM: SVM: Use a VMSA physical address variable for populating VMCB
` [PATCH RFC v8 47/56] KVM: SVM: Support SEV-SNP AP Creation NAE event
` [PATCH RFC v8 48/56] KVM: SVM: Add SNP-specific handling for memory attribute updates
` [PATCH RFC v8 49/56] KVM: SVM: Implement .fault_is_private callback for SNP
` [PATCH RFC v8 50/56] KVM: SEV: Handle restricted memory invalidations "
` [PATCH RFC v8 51/56] KVM: SVM: Add module parameter to enable the SEV-SNP
` [PATCH RFC v8 52/56] ccp: Add support to decrypt the page
` [PATCH RFC v8 53/56] KVM: SVM: Make VMSAVE target area memory allocation SNP safe
` [PATCH RFC v8 54/56] x86/sev: Add KVM commands for instance certs
` [PATCH RFC v8 55/56] x86/sev: Document KVM_SEV_SNP_{G,S}ET_CERTS
` [PATCH RFC v8 56/56] iommu/amd: Add IOMMU_SNP_SHUTDOWN support

SVSM Attestation and vTPM specification additions - v0.61
 2023-03-06 10:33 UTC  (11+ messages)
      ` [EXTERNAL] "

[PATCH -v2 00/11] SEV: Cleanup sev-guest a bit and add throttling
 2023-02-27 23:03 UTC  (14+ messages)
` [PATCH -v2 01/11] crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL
` [PATCH -v2 02/11] virt/coco/sev-guest: Check SEV_SNP attribute at probe time
` [PATCH -v2 03/11] virt/coco/sev-guest: Simplify extended guest request handling
` [PATCH -v2 04/11] virt/coco/sev-guest: Remove the disable_vmpck label in handle_guest_request()
` [PATCH -v2 05/11] virt/coco/sev-guest: Carve out the request issuing logic into a helper
` [PATCH -v2 06/11] virt/coco/sev-guest: Do some code style cleanups
` [PATCH -v2 07/11] virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case
` [PATCH -v2 08/11] crypto: ccp: Get rid of __sev_platform_init_locked()'s local function pointer
` [PATCH -v2 09/11] virt/coco/sev-guest: Add throttling awareness
` [PATCH -v2 10/11] virt/coco/sev-guest: Double-buffer messages
` [PATCH -v2 11/11] x86/sev: Change snp_guest_issue_request()'s fw_err argument

[PATCH 0/2] Kexec enabling in TDX guest
 2023-02-24 16:12 UTC  (13+ messages)
` [PATCH 1/2] x86/kexec: Preserve CR4.MCE during kexec

[PATCH RFC v7 00/64] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2023-02-20 18:36 UTC  (23+ messages)
` [PATCH RFC v7 03/64] KVM: SVM: Advertise private memory support to KVM
` [PATCH RFC v7 04/64] KVM: x86: Add 'fault_is_private' x86 op
` [PATCH RFC v7 10/64] KVM: SEV: Populate private memory fd during LAUNCH_UPDATE_DATA
` [PATCH RFC v7 13/64] x86/cpufeatures: Add SEV-SNP CPU feature

SVSM Attestation and vTPM specification additions - v0.60
 2023-02-20 15:10 UTC  (4+ messages)

[PATCH 00/11] SEV: Cleanup sev-guest a bit and add throttling
 2023-02-16 16:59 UTC  (9+ messages)
` [PATCH 03/11] virt/coco/sev-guest: Simplify extended guest request handling
` [PATCH 06/11] virt/coco/sev-guest: Do some code style cleanups
  ` [PATCH 08/11] virt/coco/sev-guest: Add throttling awareness
  ` [PATCH 09/11] virt/coco/sev-guest: Double-buffer messages
  ` [PATCH 10/11] crypto: ccp: Get rid of __sev_platform_init_locked()'s local function pointer
  ` [PATCH 11/11] x86/sev: Change snp_guest_issue_request()'s fw_err argument


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).