Home
last modified time | relevance | path

Searched refs:SEV (Results 26 – 31 of 31) sorted by relevance

12

/openbmc/qemu/target/arm/tcg/
H A Da64.decode209 # We implement WFE to never block, so our SEV/SEVL are NOPs
210 # SEV 1101 0101 0000 0011 0010 0000 100 11111
/openbmc/linux/Documentation/virt/hyperv/
H A Dvmbus.rst157 guest to not trust the hypervisor (AMD SNP-SEV, Intel TDX), trusting
/openbmc/linux/arch/x86/kvm/
H A Dcpuid.c757 0 /* SME */ | F(SEV) | 0 /* VM_PAGE_FLUSH */ | F(SEV_ES) | in kvm_set_cpu_caps()
/openbmc/linux/Documentation/virt/kvm/
H A Dapi.rst4685 (SEV) commands on AMD Processors. The SEV commands are defined in
4700 It is used in the SEV-enabled guest. When encryption is enabled, a guest
4701 memory region may contain encrypted data. The SEV memory encryption
4705 swapped. So relocating (or migrating) physical backing pages for the SEV
4708 Note: The current SEV key management spec does not provide commands to
6466 - KVM_SYSTEM_EVENT_SEV_TERM -- an AMD SEV guest requested termination.
7492 Architectures: x86 SEV enabled
7592 Architectures: x86 SEV enabled
/openbmc/qemu/
H A Dqemu-options.hx5877 Create a Secure Encrypted Virtualization (SEV) guest object,
5894 communicating with the SEV firmware running inside AMD Secure
5900 SEV firmware and restrict what configuration and operational
5906 If guest ``policy`` allows sharing the key with another SEV
5911 owner's Public Diffie-Hillman key defined in SEV spec. The PDH
5920 e.g to launch a SEV guest
/openbmc/linux/
H A DMAINTAINERS910 AMD CRYPTOGRAPHIC COPROCESSOR (CCP) DRIVER - SEV SUPPORT

12