/linux/Documentation/virt/coco/ |
H A D | sev-guest.rst | 4 The Definitive SEV Guest API Documentation 10 The SEV API is a set of ioctls that are used by the guest or hypervisor 11 to get or set a certain aspect of the SEV virtual machine. The ioctls belong 15 whole SEV firmware. These ioctl are used by platform provisioning tools. 17 - Guest ioctls: These query and set attributes of the SEV virtual machine. 22 This section describes ioctls that is used for querying the SEV guest report 23 from the SEV firmware. For each ioctl, the following information is provided 27 which SEV technology provides this ioctl. SEV, SEV [all...] |
/linux/Documentation/arch/x86/ |
H A D | amd-memory-encryption.rst | 7 Secure Memory Encryption (SME) and Secure Encrypted Virtualization (SEV) are 16 SEV enables running encrypted virtual machines (VMs) in which the code and data 18 within the VM itself. SEV guest VMs have the concept of private and shared 36 When SEV is enabled, instruction pages and guest page tables are always treated 39 is operating in 64-bit or 32-bit PAE mode, in all other modes the SEV hardware 42 Support for SME and SEV can be determined through the CPUID instruction. The 47 Bit[1] indicates support for SEV 63 If SEV is supported, MSR 0xc0010131 (MSR_AMD64_SEV) can be used to determine if 64 SEV is active:: 102 SEV [all...] |
/linux/Documentation/ABI/testing/ |
H A D | configfs-tsm-report | 30 "cert_table" from SEV-ES Guest-Hypervisor Communication Block 55 [1]: SEV Secure Nested Paging Firmware ABI Specification 83 different privilege levels, like SEV-SNP "VMPL", specify the 103 provider for TVMs, like SEV-SNP running under an SVSM. 109 for SEV-SNP Guests v1.00 Section 7. For the doc, search for 110 "site:amd.com "Secure VM Service Module for SEV-SNP 120 provider for TVMs, like SEV-SNP running under an SVSM. 138 provider for TVMs, like SEV-SNP running under an SVSM.
|
H A D | securityfs-secrets-coco | 9 platforms (such as AMD SEV and SEV-ES) for secret injection by
|
H A D | sysfs-devices-system-cpu | 676 Description: Secure Encrypted Virtualization (SEV) information 678 This directory is only present when running as an SEV-SNP guest. 681 the SEV-SNP guest is running.
|
/linux/drivers/virt/coco/sev-guest/ |
H A D | Kconfig | 2 tristate "AMD SEV Guest driver" 7 SEV-SNP firmware provides the guest a mechanism to communicate with
|
/linux/Documentation/security/secrets/ |
H A D | coco.rst | 15 Confidential Computing (coco) hardware such as AMD SEV (Secure Encrypted 17 memory without the host/hypervisor being able to read them. In SEV, 36 area. In AMD SEV and SEV-ES this is performed using the 99 See [sev-api-spec]_ for more info regarding SEV ``LAUNCH_SECRET`` operation.
|
/linux/Documentation/virt/hyperv/ |
H A D | coco.rst | 25 * AMD processor with SEV-SNP. Hyper-V does not run guest VMs with AMD SME, 26 SEV, or SEV-ES encryption, and such encryption is not sufficient for a CoCo 79 * With AMD SEV-SNP processors, in fully-enlightened mode the guest OS runs in 85 as defined by the SEV-SNP architecture. This mode simplifies guest management 93 MSR indicates if the underlying processor uses AMD SEV-SNP or Intel TDX, and 108 AMD SEV-SNP in fully-enlightened mode. 116 * CPUID flags. Both AMD SEV-SNP and Intel TDX provide a CPUID flag in the 122 abstracting the differences between SEV-SNP and TDX. But the 125 flags are not set. The exception is early boot memory setup on SEV [all...] |
H A D | vmbus.rst | 157 guest to not trust the hypervisor (AMD SEV-SNP, Intel TDX), trusting
|
/linux/arch/arm/include/asm/ |
H A D | spinlock.h | 39 #define SEV __ALT_SMP_ASM(WASM(sev), WASM(nop)) macro 45 __asm__(SEV); in dsb_sev()
|
/linux/arch/x86/kvm/ |
H A D | Kconfig | 155 bool "AMD Secure Encrypted Virtualization (SEV) support" 165 Encrypted Virtualization (SEV), Secure Encrypted Virtualization with 166 Encrypted State (SEV-ES), and Secure Encrypted Virtualization with 167 Secure Nested Paging (SEV-SNP) technologies on AMD processors.
|
H A D | cpuid.c | 1148 VENDOR_F(SEV), in kvm_set_cpu_caps()
|
/linux/drivers/virt/coco/efi_secret/ |
H A D | Kconfig | 10 confidential computing secret injection (for example for AMD SEV
|
/linux/arch/riscv/boot/dts/microchip/ |
H A D | mpfs-sev-kit.dts | 12 model = "Microchip PolarFire-SoC SEV Kit";
|
/linux/tools/arch/x86/kcpuid/ |
H A D | cpuid.csv | 955 # AMD encrypted memory capabilities enumeration (SME/SEV) 960 0x8000001f, 0, eax, 3, sev_es , SEV Encrypted State supported 961 0x8000001f, 0, eax, 4, sev_nested_paging , SEV secure nested paging supported 968 0x8000001f, 0, eax, 11, req_64bit_hypervisor , SEV guest mandates 64-bit hypervisor 971 0x8000001f, 0, eax, 14, debug_swap , SEV-ES: full debug state swap is supported 972 0x8000001f, 0, eax, 15, disallow_host_ibs , SEV-ES: Disallowing IBS use by the host is supported 976 0x8000001f, 0, eax, 19, virt_ibs , IBS state virtualization is supported for SEV-ES guests 985 0x8000001f, 0, edx, 31:0, min_sev_asid_no_sev_es , Minimum ASID for SEV-enabled SEV-ES-disabled guest
|
/linux/drivers/char/tpm/ |
H A D | Kconfig | 241 This is a driver for the AMD SVSM vTPM protocol that a SEV-SNP guest
|
/linux/drivers/firmware/efi/ |
H A D | Kconfig | 254 Confidential Computing platforms (such as AMD SEV) allow the
|
/linux/arch/x86/include/asm/ |
H A D | kvm_host.h | 1314 * AVIC is disabled because SEV doesn't support it. 1347 __APICV_INHIBIT_REASON(SEV), \
|
/linux/Documentation/virt/kvm/ |
H A D | api.rst | 4802 (SEV) commands on AMD Processors and Trusted Domain Extensions (TDX) commands 4819 It is used in the SEV-enabled guest. When encryption is enabled, a guest 4820 memory region may contain encrypted data. The SEV memory encryption 4824 swapped. So relocating (or migrating) physical backing pages for the SEV 4827 Note: The current SEV key management spec does not provide commands to 6880 - KVM_SYSTEM_EVENT_SEV_TERM -- an AMD SEV guest requested termination. 8121 :Architectures: x86 SEV enabled 8203 :Architectures: x86 SEV enabled
|
/linux/ |
H A D | MAINTAINERS | 1037 AMD CRYPTOGRAPHIC COPROCESSOR (CCP) DRIVER - SEV SUPPORT
|