linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
 messages from 2023-12-12 17:03:40 to 2024-01-10 13:44:52 UTC [more...]

[RFC] Support for Arm CCA VMs on Linux
 2024-01-10 13:44 UTC  (5+ messages)

[RFC PATCH] x86/sev: x86/sev: enforce PC-relative addressing in clang
 2024-01-10 13:36 UTC  (3+ messages)

[PATCH v1] virt: tdx-guest: Handle GetQuote request error code
 2024-01-10 12:54 UTC  (4+ messages)

[PATCH v1 00/26] Add AMD Secure Nested Paging (SEV-SNP) Initialization Support
 2024-01-10 11:13 UTC  (48+ messages)
` [PATCH v1 01/26] x86/cpufeatures: Add SEV-SNP CPU feature
` [PATCH v1 02/26] x86/speculation: Do not enable Automatic IBRS if SEV SNP is enabled
` [PATCH v1 03/26] iommu/amd: Don't rely on external callers to enable IOMMU SNP support
` [PATCH v1 04/26] x86/sev: Add the host SEV-SNP initialization support
` [PATCH v1 05/26] x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled
` [PATCH v1 06/26] x86/sev: Add RMP entry lookup helpers
` [PATCH v1 07/26] x86/fault: Add helper for dumping RMP entries
` [PATCH v1 08/26] x86/traps: Define RMP violation #PF error code
` [PATCH v1 09/26] x86/fault: Dump RMP table information when RMP page faults occur
` [PATCH v1 10/26] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction
` [PATCH v1 11/26] x86/sev: Invalidate pages from the direct map when adding them to the RMP table
` [PATCH v1 12/26] crypto: ccp: Define the SEV-SNP commands
` [PATCH v1 13/26] crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP
` [PATCH v1 14/26] crypto: ccp: Provide API to issue SEV and SNP commands
` [PATCH v1 15/26] x86/sev: Introduce snp leaked pages list
` [PATCH v1 16/26] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled
` [PATCH v1 17/26] crypto: ccp: Handle non-volatile INIT_EX data "
` [PATCH v1 18/26] crypto: ccp: Handle legacy SEV commands "
` [PATCH v1 19/26] iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown
` [PATCH v1 20/26] crypto: ccp: Add debug support for decrypting pages
` [PATCH v1 21/26] crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump
` [PATCH v1 22/26] KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe
` [PATCH v1 23/26] x86/cpufeatures: Enable/unmask SEV-SNP CPU feature
` [PATCH v1 24/26] crypto: ccp: Add the SNP_PLATFORM_STATUS command
` [PATCH v1 25/26] crypto: ccp: Add the SNP_COMMIT command
` [PATCH v1 26/26] crypto: ccp: Add the SNP_SET_CONFIG command

SVSM Development Call Jan 10th, 2024
 2024-01-10  9:27 UTC 

[PATCH] x86/tdx: Optimize try_accept_memory() to reduce 1GB page accepted failed times
 2024-01-09 23:47 UTC  (4+ messages)

[PATCH v10 00/50] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2024-01-09 22:07 UTC  (57+ messages)
` [PATCH v10 03/50] KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests
` [PATCH v10 04/50] x86/cpufeatures: Add SEV-SNP CPU feature
` [PATCH v10 05/50] x86/speculation: Do not enable Automatic IBRS if SEV SNP is enabled
` [PATCH v10 06/50] x86/sev: Add the host SEV-SNP initialization support
` [PATCH v10 07/50] x86/sev: Add RMP entry lookup helpers
` [PATCH v10 08/50] x86/fault: Add helper for dumping RMP entries
` [PATCH v10 11/50] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction
` [PATCH v10 16/50] x86/sev: Introduce snp leaked pages list
` [PATCH v10 17/50] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled
` [PATCH v10 18/50] crypto: ccp: Handle the legacy SEV command "
` [PATCH v10 20/50] KVM: SEV: Select CONFIG_KVM_SW_PROTECTED_VM when CONFIG_KVM_AMD_SEV=y
` [PATCH v10 21/50] KVM: SEV: Add support to handle AP reset MSR protocol
` [PATCH v10 22/50] KVM: SEV: Add GHCB handling for Hypervisor Feature Support requests
` [PATCH v10 23/50] KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe
` [PATCH v10 24/50] KVM: SEV: Add initial SEV-SNP support

[PATCHv4 00/14] x86/tdx: Add kexec support
 2024-01-09 14:59 UTC  (18+ messages)
` [PATCHv4 03/14] cpu/hotplug: Add support for declaring CPU offlining not supported
` [PATCHv4 04/14] cpu/hotplug, x86/acpi: Disable CPU offlining for ACPI MADT wakeup
` [PATCHv4 05/14] x86/kvm: Do not try to disable kvmclock if it was not enabled
` [PATCHv4 13/14] x86/acpi: Do not attempt to bring up secondary CPUs in kexec case
` [PATCHv4 14/14] x86/acpi: Add support for CPU offlining for ACPI MADT wakeup method

[PATCHv5 00/16] x86/tdx: Add kexec support
 2024-01-09  3:04 UTC  (29+ messages)
` [PATCHv5 01/16] x86/acpi: Extract ACPI MADT wakeup code into a separate file
` [PATCHv5 02/16] x86/apic: Mark acpi_mp_wake_* variables as __ro_after_init
` [PATCHv5 03/16] cpu/hotplug: Add support for declaring CPU offlining not supported
` [PATCHv5 04/16] cpu/hotplug, x86/acpi: Disable CPU offlining for ACPI MADT wakeup
` [PATCHv5 05/16] x86/kvm: Do not try to disable kvmclock if it was not enabled
` [PATCHv5 06/16] x86/kexec: Keep CR4.MCE set during kexec for TDX guest
` [PATCHv5 07/16] x86/mm: Make x86_platform.guest.enc_status_change_*() return errno
` [PATCHv5 08/16] x86/mm: Return correct level from lookup_address() if pte is none
` [PATCHv5 09/16] x86/tdx: Account shared memory
` [PATCHv5 10/16] x86/tdx: Convert shared memory back to private on kexec
` [PATCHv5 11/16] x86/mm: Make e820_end_ram_pfn() cover E820_TYPE_ACPI ranges
` [PATCHv5 12/16] x86/acpi: Rename fields in acpi_madt_multiproc_wakeup structure
` [PATCHv5 13/16] x86/acpi: Do not attempt to bring up secondary CPUs in kexec case
` [PATCHv5 14/16] x86/smp: Add smp_ops.stop_this_cpu() callback
  ` [PATCHv5.1 "
` [PATCHv5 15/16] x86/mm: Introduce kernel_ident_mapping_free()
` [PATCHv5 16/16] x86/acpi: Add support for CPU offlining for ACPI MADT wakeup method

[PATCH v7 0/7] configfs-tsm: Attestation Report ABI
 2024-01-09  2:13 UTC  (5+ messages)
` [PATCH v7 7/7] virt: tdx-guest: Add Quote generation support using TSM_REPORTS

[PATCH v3 0/3] x86/hyperv: Mark CoCo VM pages not present when changing encrypted state
 2024-01-08 19:24 UTC  (10+ messages)
` [PATCH v3 1/3] x86/hyperv: Use slow_virt_to_phys() in page transition hypervisor callback
` [PATCH v3 2/3] x86/mm: Regularize set_memory_p() parameters and make non-static
` [PATCH v3 3/3] x86/hyperv: Make encrypted/decrypted changes safe for load_unaligned_zeropad()

[PATCH v11 00/35] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2024-01-08 15:53 UTC  (38+ messages)
` [PATCH v11 01/35] KVM: Add hugepage support for dedicated guest memory
` [PATCH v11 02/35] mm: Introduce AS_INACCESSIBLE for encrypted/confidential memory
` [PATCH v11 03/35] KVM: Use AS_INACCESSIBLE when creating guest_memfd inode
` [PATCH v11 04/35] KVM: x86: Add gmem hook for initializing memory
` [PATCH v11 05/35] KVM: x86: Add gmem hook for invalidating memory
` [PATCH v11 06/35] KVM: x86/mmu: Pass around full 64-bit error code for KVM page faults
` [PATCH v11 07/35] KVM: x86: Add KVM_X86_SNP_VM vm_type
` [PATCH v11 08/35] KVM: x86: Define RMP page fault error bits for #NPF
` [PATCH v11 09/35] KVM: x86: Determine shared/private faults based on vm_type
` [PATCH v11 10/35] KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests
` [PATCH v11 11/35] KVM: SEV: Select KVM_GENERIC_PRIVATE_MEM when CONFIG_KVM_AMD_SEV=y
` [PATCH v11 12/35] KVM: SEV: Add support to handle AP reset MSR protocol
` [PATCH v11 13/35] KVM: SEV: Add GHCB handling for Hypervisor Feature Support requests
` [PATCH v11 14/35] KVM: SEV: Add initial SEV-SNP support
` [PATCH v11 15/35] KVM: SEV: Add KVM_SNP_INIT command
` [PATCH v11 16/35] KVM: SEV: Add KVM_SEV_SNP_LAUNCH_START command
` [PATCH v11 17/35] KVM: Add HVA range operator
` [PATCH v11 18/35] KVM: SEV: Add KVM_SEV_SNP_LAUNCH_UPDATE command
` [PATCH v11 19/35] KVM: SEV: Add KVM_SEV_SNP_LAUNCH_FINISH command
` [PATCH v11 20/35] KVM: SEV: Add support to handle GHCB GPA register VMGEXIT
` [PATCH v11 21/35] KVM: SEV: Add support to handle MSR based Page State Change VMGEXIT
` [PATCH v11 22/35] KVM: SEV: Add support to handle "
` [PATCH v11 23/35] KVM: x86: Export the kvm_zap_gfn_range() for the SNP use
` [PATCH v11 24/35] KVM: SEV: Add support to handle RMP nested page faults
` [PATCH v11 25/35] KVM: SEV: Use a VMSA physical address variable for populating VMCB
` [PATCH v11 26/35] KVM: SEV: Support SEV-SNP AP Creation NAE event
` [PATCH v11 27/35] KVM: SEV: Add support for GHCB-based termination requests
` [PATCH v11 28/35] KVM: SEV: Implement gmem hook for initializing private pages
` [PATCH v11 29/35] KVM: SEV: Implement gmem hook for invalidating "
` [PATCH v11 30/35] KVM: x86: Add gmem hook for determining max NPT mapping level
` [PATCH v11 31/35] KVM: SEV: Avoid WBINVD for HVA-based MMU notifications for SNP
` [PATCH v11 32/35] KVM: SVM: Add module parameter to enable the SEV-SNP
` [PATCH v11 33/35] KVM: SEV: Provide support for SNP_GUEST_REQUEST NAE event
` [PATCH v11 34/35] crypto: ccp: Add the SNP_SET_CONFIG_{START,END} commands
` [PATCH v11 35/35] KVM: SEV: Provide support for SNP_EXTENDED_GUEST_REQUEST NAE event

[PATCH v2 0/5] tsm: Attestation Report ABI
 2024-01-04 18:29 UTC  (6+ messages)
` [PATCH v2 4/5] mm/slab: Add __free() support for kvfree

[PATCH] x86/coco, x86/sev: Use cpu_feature_enabled() to detect SEV guest flavor
 2024-01-02 12:30 UTC  (12+ messages)

[PATCH] x86: tdx: hide unused tdx_dump_mce_info()
 2023-12-13 22:32 UTC  (9+ messages)

[PATCH -next] x86/virt/tdx: Remove duplicated include in tdx.c
 2023-12-12 18:59 UTC  (2+ messages)

[PATCH v2 0/8] x86/coco: Mark CoCo VM pages not present when changing encrypted state
 2023-12-12 18:35 UTC  (6+ messages)
` [PATCH v2 4/8] x86/sev: Enable PVALIDATE for PFNs without a valid virtual address


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).