Linux Confidential Computing Development
 help / color / mirror / Atom feed
 messages from 2024-01-29 10:24:14 to 2024-02-07 02:02:28 UTC [more...]

[RFC PATCH v2 0/4] tsm: Runtime measurement registers ABI
 2024-02-07  2:02 UTC  (18+ messages)
` [RFC PATCH v2 1/4] tsm: Runtime measurement register support
` [RFC PATCH v2 2/4] tsm: Add RTMRs to the configfs-tsm hierarchy
` [RFC PATCH v2 3/4] tsm: Map RTMRs to TCG TPM PCRs

[PATCH v11 00/35] Add AMD Secure Nested Paging (SEV-SNP) Hypervisor Support
 2024-02-06 23:51 UTC  (10+ messages)
` [PATCH v11 06/35] KVM: x86/mmu: Pass around full 64-bit error code for KVM page faults
` [PATCH v11 15/35] KVM: SEV: Add KVM_SNP_INIT command
` [PATCH v11 18/35] KVM: SEV: Add KVM_SEV_SNP_LAUNCH_UPDATE command

[PATCH 1/2] x86/random: Retry on RDSEED failure
 2024-02-06 19:12 UTC  (69+ messages)
` [PATCH 2/2] x86/random: Issue a warning if RDRAND or RDSEED fails

SVSM Development Call Feb. 7th, 2024 (and Cargo workspace transition)
 2024-02-06 18:10 UTC  (3+ messages)
` [EXTERNAL] [svsm-devel] "

[PATCH 00/12] PCI device authentication
 2024-02-05 10:07 UTC  (5+ messages)
` [PATCH 07/12] spdm: Introduce library to authenticate devices

[ANNOUNCE] CFP: Linux Security Summit Europe 2024
 2024-02-05  7:45 UTC 

[RFC PATCH v2] x86/sev: enforce RIP-relative accesses in early SEV/SME code
 2024-02-03 11:25 UTC  (22+ messages)
` [PATCH v3 0/2] x86: enforce and cleanup RIP-relative accesses in early boot code
` [PATCH v3 1/2] x86/sev: enforce RIP-relative accesses in early SEV/SME code
` [PATCH v3 2/2] x86/head64: Replace pointer fixups with RIP_RELATIVE_ADDR()

[RFC V1 0/5] x86: CVMs: Align memory conversions to 2M granularity
 2024-02-03  5:19 UTC  (19+ messages)
` [RFC V1 3/5] x86: CVMs: Enable dynamic swiotlb by default for CVMs
` [RFC V1 4/5] x86: CVMs: Allow allocating all DMA memory from SWIOTLB
` [RFC V1 5/5] x86: CVMs: Ensure that memory conversions happen at 2M alignment

[PATCH] virt: tdx-guest: Deprecate legacy IOCTL-based interface for quote generation
 2024-02-01  8:15 UTC  (17+ messages)

[PATCHv6 00/16] x86/tdx: Add kexec support
 2024-01-31 15:23 UTC  (16+ messages)
` [PATCHv6 10/16] x86/tdx: Convert shared memory back to private on kexec

[PATCH RFC gmem v1 0/8] KVM: gmem hooks/changes needed for x86 (other archs?)
 2024-01-31  1:13 UTC  (3+ messages)
` [PATCH RFC gmem v1 8/8] KVM: x86: Determine shared/private faults based on vm_type

[RFC PATCH 0/5] Towards a shared TSM sysfs-ABI for Confidential Computing
 2024-01-30 17:31 UTC  (9+ messages)
` [RFC PATCH 1/5] PCI/CMA: Prepare to interoperate with TSM authentication
` [RFC PATCH 2/5] coco/tsm: Establish a new coco/tsm subdirectory
` [RFC PATCH 3/5] coco/tsm: Introduce a shared class device for TSMs
` [RFC PATCH 4/5] sysfs: Introduce a mechanism to hide static attribute_groups
` [RFC PATCH 5/5] PCI/TSM: Authenticate devices via platform TSM

[PATCH v2 00/25] Add AMD Secure Nested Paging (SEV-SNP) Initialization Support
 2024-01-30 16:19 UTC  (28+ messages)
` [PATCH v2 10/25] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction
` [PATCH v2 11/25] x86/sev: Adjust directmap to avoid inadvertant RMP faults
` [PATCH v2 13/25] crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP
` [PATCH v2 15/25] x86/sev: Introduce snp leaked pages list
` [PATCH v2 16/25] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled
` [PATCH v2 17/25] crypto: ccp: Handle non-volatile INIT_EX data "
` [PATCH v2 25/25] crypto: ccp: Add the SNP_SET_CONFIG command

SVSM Development Call Jan. 31st
 2024-01-30 15:33 UTC 

[RFC] Randomness on confidential computing platforms
 2024-01-30  8:19 UTC  (18+ messages)

Attestation evidence collection "standard package(s)" effort
 2024-01-29 23:46 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).