Home
last modified time | relevance | path

Searched refs:SEV (Results 1 – 25 of 31) sorted by relevance

12

/openbmc/qemu/docs/specs/
H A Dsev-guest-firmware.rst2 QEMU/Guest Firmware Interface for AMD SEV and SEV-ES
15 entries in the table are related to SEV and SEV-ES features.
43 | 0xffffff84 | 4 | SEV hashes table base address |
45 | 0xffffff88 | 4 | SEV hashes table size (=0x400) |
47 | 0xffffff8c | 2 | SEV hashes table entry length (=0x1a) |
49 | 0xffffff8e | 16 | SEV hashes table GUID: |
52 | 0xffffff9e | 4 | SEV secret block base address |
54 | 0xffffffa2 | 4 | SEV secret block size (=0xc00) |
85 SEV-ES reset block
104 SEV secret block
[all …]
/openbmc/linux/Documentation/virt/coco/
H A Dsev-guest.rst4 The Definitive SEV Guest API Documentation
10 The SEV API is a set of ioctls that are used by the guest or hypervisor
11 to get or set a certain aspect of the SEV virtual machine. The ioctls belong
27 which SEV technology provides this ioctl. SEV, SEV-ES, SEV-SNP or all.
80 provided by the SEV-SNP firmware to query the attestation report.
83 contain the format described in the SEV-SNP specification. See the SEV-SNP
98 SEV-SNP firmware to derive the key. See SEV-SNP specification for further details
102 the SEV-SNP specification for further details.
127 3. SEV-SNP CPUID Enforcement
143 SEV-SNP attestation report.
[all …]
/openbmc/qemu/docs/system/i386/
H A Damd-memory-encryption.rst1 AMD Secure Encrypted Virtualization (SEV)
4 Secure Encrypted Virtualization (SEV) is a feature found on AMD processors.
21 Secure Encrypted Virtualization - Encrypted State (SEV-ES) builds on the SEV
50 See SEV API Spec ([SEVAPI]_) section 3 and 6.2 for more details.
58 SEV-ES guest::
98 To launch a SEV guest::
104 To launch a SEV-ES guest::
110 An SEV-ES guest has some restrictions as compared to a SEV guest. Because the
112 a SEV-ES guest:
205 * SEV is section 15.34
[all …]
/openbmc/linux/Documentation/virt/kvm/x86/
H A Damd-memory-encryption.rst4 Secure Encrypted Virtualization (SEV)
19 to SEV::
22 Bit[1] indicates support for SEV
39 setting the SEV bit before executing VMRUN.::
42 Bit[1] 1 = SEV is enabled
43 0 = SEV is disabled
49 SEV Key Management
125 For more details, see SEV spec Section 6.2.
146 For more details, see SEV spec Section 6.3.
186 SEV-enabled guest.
[all …]
/openbmc/qemu/qapi/
H A Dmisc-target.json55 # @enabled: true if SEV is active
57 # @api-major: SEV API major version
59 # @api-minor: SEV API minor version
61 # @build-id: SEV FW build id
63 # @policy: SEV policy value
65 # @state: SEV guest state
67 # @handle: SEV firmware handle
86 # Returns information about SEV
105 # SEV Guest Launch measurement information
117 # Query the SEV guest launch information.
[all …]
H A Dqom.json850 # @sev-device: SEV device to use (default: "/dev/sev")
856 # @policy: SEV policy value (default: 0x1)
858 # @handle: SEV firmware handle (default: 0)
863 # unavailable when SEV is enabled
/openbmc/linux/Documentation/arch/x86/
H A Damd-memory-encryption.rst7 Secure Memory Encryption (SME) and Secure Encrypted Virtualization (SEV) are
16 SEV enables running encrypted virtual machines (VMs) in which the code and data
18 within the VM itself. SEV guest VMs have the concept of private and shared
36 When SEV is enabled, instruction pages and guest page tables are always treated
39 is operating in 64-bit or 32-bit PAE mode, in all other modes the SEV hardware
42 Support for SME and SEV can be determined through the CPUID instruction. The
47 Bit[1] indicates support for SEV
63 If SEV is supported, MSR 0xc0010131 (MSR_AMD64_SEV) can be used to determine if
64 SEV is active::
102 SEV-SNP introduces new features (SEV_FEATURES[1:63]) which can be enabled
/openbmc/linux/drivers/virt/coco/sev-guest/
H A DKconfig2 tristate "AMD SEV Guest driver"
9 SEV-SNP firmware provides the guest a mechanism to communicate with
/openbmc/linux/Documentation/security/secrets/
H A Dcoco.rst15 Confidential Computing (coco) hardware such as AMD SEV (Secure Encrypted
17 memory without the host/hypervisor being able to read them. In SEV,
36 area. In AMD SEV and SEV-ES this is performed using the
99 See [sev-api-spec]_ for more info regarding SEV ``LAUNCH_SECRET`` operation.
/openbmc/linux/arch/arm/include/asm/
H A Dspinlock.h39 #define SEV __ALT_SMP_ASM(WASM(sev), WASM(nop)) macro
45 __asm__(SEV); in dsb_sev()
/openbmc/qemu/docs/system/
H A Dconfidential-guest-support.rst28 Example (for AMD SEV)::
40 * AMD Secure Encrypted Virtualization (SEV) (see :doc:`i386/amd-memory-encryption`)
/openbmc/qemu/hw/i386/
H A DKconfig4 config SEV config
27 imply SEV
/openbmc/linux/arch/x86/kvm/
H A DKconfig114 bool "AMD Secure Encrypted Virtualization (SEV) support"
118 Provides support for launching Encrypted VMs (SEV) and Encrypted VMs
119 with Encrypted State (SEV-ES) on AMD processors.
/openbmc/linux/Documentation/ABI/testing/
H A Dsecurityfs-secrets-coco9 platforms (such as AMD SEV and SEV-ES) for secret injection by
/openbmc/linux/drivers/virt/coco/efi_secret/
H A DKconfig10 confidential computing secret injection (for example for AMD SEV
/openbmc/linux/arch/riscv/boot/dts/microchip/
H A Dmpfs-sev-kit.dts15 model = "Microchip PolarFire-SoC SEV Kit";
/openbmc/linux/drivers/crypto/ccp/
H A DKconfig45 management commands in Secure Encrypted Virtualization (SEV) mode,
/openbmc/qemu/target/arm/tcg/
H A Dt16.decode231 # TODO: Implement SEV, SEVL; may help SMP performance.
232 # SEV 1011 1111 0100 0000
H A Da32.decode195 # TODO: Implement SEV, SEVL; may help SMP performance.
196 # SEV ---- 0011 0010 0000 1111 ---- 0000 0100
H A Dt32.decode372 # TODO: Implement SEV, SEVL; may help SMP performance.
373 # SEV 1111 0011 1010 1111 1000 0000 0000 0100
H A Da64.decode161 # We implement WFE to never block, so our SEV/SEVL are NOPs
162 # SEV 1101 0101 0000 0011 0010 0000 100 11111
/openbmc/linux/tools/arch/x86/kcpuid/
H A Dcpuid.csv447 0x8000001F, 0, EAX, 3, seves, SEV Encrypted State
450 0x8000001F, 0, ECX, 31:0, num_encrypted_guests, Maximum ASID value that may be used for an SEV-en…
451 …31:0, minimum_sev_asid, Minimum ASID value that must be used for an SEV-enabled, SEV-ES-disabled g…
/openbmc/linux/Documentation/arch/x86/x86_64/
H A Dboot-options.rst308 AMD SEV (Secure Encrypted Virtualization)
310 Options relating to AMD SEV, specified via the following format:
/openbmc/qemu/
H A Dhmp-commands-info.hx819 .help = "show SEV information",
826 Show SEV information.
/openbmc/qemu/hw/arm/
H A Dsmmuv3-internal.h49 FIELD(IDR0, SEV, 14, 1)

12