qemu-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Qemu-commits] [qemu/qemu] 9f2d17: update Linux headers to 4.16-rc5


From: GitHub
Subject: [Qemu-commits] [qemu/qemu] 9f2d17: update Linux headers to 4.16-rc5
Date: Thu, 15 Mar 2018 10:41:10 -0700

  Branch: refs/heads/master
  Home:   https://github.com/qemu/qemu
  Commit: 9f2d175db5c29b23bc1a560041043d0b10ee57dc
      
https://github.com/qemu/qemu/commit/9f2d175db5c29b23bc1a560041043d0b10ee57dc
  Author: Paolo Bonzini <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M include/standard-headers/linux/input-event-codes.h
    M include/standard-headers/linux/input.h
    M include/standard-headers/linux/pci_regs.h
    M include/standard-headers/linux/virtio_net.h
    M include/standard-headers/linux/virtio_ring.h
    M include/standard-headers/rdma/vmw_pvrdma-abi.h
    M linux-headers/asm-powerpc/kvm.h
    M linux-headers/asm-powerpc/unistd.h
    M linux-headers/asm-s390/unistd.h
    A linux-headers/asm-s390/unistd_32.h
    A linux-headers/asm-s390/unistd_64.h
    M linux-headers/asm-x86/kvm_para.h
    M linux-headers/linux/kvm.h
    M linux-headers/linux/psci.h
    M linux-headers/linux/vfio.h
    M scripts/update-linux-headers.sh

  Log Message:
  -----------
  update Linux headers to 4.16-rc5

Note that VIRTIO_GPU_CAPSET_VIRGL2 was added manually so it has to be added
manually after re-running scripts/update-linux-headers.sh.

Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: e13713db5b609d9a83c9cfc8ba389d4215d4ba29
      
https://github.com/qemu/qemu/commit/e13713db5b609d9a83c9cfc8ba389d4215d4ba29
  Author: Liran Alon <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/cpu.c
    M target/i386/cpu.h
    M target/i386/kvm.c
    M target/i386/machine.c

  Log Message:
  -----------
  KVM: x86: Add support for save/load MSR_SMI_COUNT

This MSR returns the number of #SMIs that occurred on
CPU since boot.

KVM commit 52797bf9a875 ("KVM: x86: Add emulation of MSR_SMI_COUNT")
introduced support for emulating this MSR.

This commit adds support for QEMU to save/load this
MSR for migration purposes.

Signed-off-by: Liran Alon <address@hidden>
Reviewed-by: Konrad Rzeszutek Wilk <address@hidden>
Signed-off-by: Konrad Rzeszutek Wilk <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: db5881949f33b76c8818010acd79d31e29473514
      
https://github.com/qemu/qemu/commit/db5881949f33b76c8818010acd79d31e29473514
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M hw/core/machine.c
    M include/hw/boards.h
    M qemu-options.hx

  Log Message:
  -----------
  machine: add memory-encryption option

When CPU supports memory encryption feature, the property can be used to
specify the encryption object to use when launching an encrypted guest.

Cc: Paolo Bonzini <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Cc: Marcel Apfelbaum <address@hidden>
Cc: Stefan Hajnoczi <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 9b02f7bf8515961624ba0454209f39748dae4d88
      
https://github.com/qemu/qemu/commit/9b02f7bf8515961624ba0454209f39748dae4d88
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    A docs/amd-memory-encryption.txt

  Log Message:
  -----------
  docs: add AMD Secure Encrypted Virtualization (SEV)

Create a documentation entry to describe the AMD Secure Encrypted
Virtualization (SEV) feature.

Cc: Paolo Bonzini <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: b20e37801fc4a94ba40737541710c29c923e1c48
      
https://github.com/qemu/qemu/commit/b20e37801fc4a94ba40737541710c29c923e1c48
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M accel/Makefile.objs
    M accel/kvm/Makefile.objs
    M accel/kvm/kvm-all.c
    A accel/kvm/sev-stub.c
    M accel/stubs/kvm-stub.c
    M include/sysemu/kvm.h
    A include/sysemu/sev.h

  Log Message:
  -----------
  kvm: add memory encryption context

Split from a patch by Brijesh Singh (address@hidden).

Signed-off-by: Paolo Bonzini <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>


  Commit: 54e89539670e904b0d4f0993abeb92f641c60436
      
https://github.com/qemu/qemu/commit/54e89539670e904b0d4f0993abeb92f641c60436
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M accel/kvm/kvm-all.c
    M accel/kvm/sev-stub.c
    M accel/stubs/kvm-stub.c
    M include/sysemu/kvm.h
    M include/sysemu/sev.h

  Log Message:
  -----------
  kvm: introduce memory encryption APIs

Inorder to integerate the Secure Encryption Virtualization (SEV) support
add few high-level memory encryption APIs which can be used for encrypting
the guest memory region.

Cc: Paolo Bonzini <address@hidden>
Cc: address@hidden
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: a9b4942f485856acb3a12c6e341b18ea352ecc50
      
https://github.com/qemu/qemu/commit/a9b4942f485856acb3a12c6e341b18ea352ecc50
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M default-configs/i386-softmmu.mak
    M default-configs/x86_64-softmmu.mak
    M docs/amd-memory-encryption.txt
    M qemu-options.hx
    M target/i386/Makefile.objs
    A target/i386/sev.c
    A target/i386/sev_i386.h

  Log Message:
  -----------
  target/i386: add Secure Encrypted Virtualization (SEV) object

Add a new memory encryption object 'sev-guest'. The object will be used
to create encrypted VMs on AMD EPYC CPU. The object provides the properties
to pass guest owner's public Diffie-hellman key, guest policy and session
information required to create the memory encryption context within the
SEV firmware.

e.g to launch SEV guest
 # $QEMU \
    -object sev-guest,id=sev0 \
    -machine ....,memory-encryption=sev0

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 08a161fd35bb22b03298c7ce212a4baacfc42a83
      
https://github.com/qemu/qemu/commit/08a161fd35bb22b03298c7ce212a4baacfc42a83
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M monitor.c
    M qapi/misc.json
    M target/i386/monitor.c
    M tests/qmp-test.c

  Log Message:
  -----------
  sev/i386: qmp: add query-sev command

The QMP query command can used to retrieve the SEV information when
memory encryption is enabled on AMD platform.

Cc: Eric Blake <address@hidden>
Cc: "Daniel P. Berrangé" <address@hidden>
Cc: "Dr. David Alan Gilbert" <address@hidden>
Cc: Markus Armbruster <address@hidden>
Reviewed-by: Eric Blake <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 9d8ad11429fed6c54dcc7e0018dcb494927e3440
      
https://github.com/qemu/qemu/commit/9d8ad11429fed6c54dcc7e0018dcb494927e3440
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    A linux-headers/linux/psp-sev.h
    M scripts/update-linux-headers.sh

  Log Message:
  -----------
  include: add psp-sev.h header file

The header file provide the ioctl command and structure to communicate
with /dev/sev device.

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>

Signed-off-by: Brijesh Singh <address@hidden>


  Commit: d8575c6c0242bb1457589111e879f46348704534
      
https://github.com/qemu/qemu/commit/d8575c6c0242bb1457589111e879f46348704534
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/Makefile.objs
    M target/i386/monitor.c
    A target/i386/sev-stub.c
    M target/i386/sev.c
    M target/i386/sev_i386.h
    M target/i386/trace-events

  Log Message:
  -----------
  sev/i386: add command to initialize the memory encryption context

When memory encryption is enabled, KVM_SEV_INIT command is used to
initialize the platform. The command loads the SEV related persistent
data from non-volatile storage and initializes the platform context.
This command should be first issued before invoking any other guest
commands provided by the SEV firmware.

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 2b308e4431f518c7e9bb068ae33da18e11888863
      
https://github.com/qemu/qemu/commit/2b308e4431f518c7e9bb068ae33da18e11888863
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/sev.c
    M target/i386/trace-events

  Log Message:
  -----------
  sev/i386: register the guest memory range which may contain encrypted data

When SEV is enabled, the hardware encryption engine uses a tweak such
that the two identical plaintext at different location will have a
different ciphertexts. So swapping or moving a ciphertexts of two guest
pages will not result in plaintexts being swapped. Hence relocating
a physical backing pages of the SEV guest will require some additional
steps in KVM driver. The KVM_MEMORY_ENCRYPT_{UN,}REG_REGION ioctl can be
used to register/unregister the guest memory region which may contain the
encrypted data. KVM driver will internally handle the relocating physical
backing pages of registered memory regions.

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 620fd55c242fb0ada42421b2d252bc5ae5b783cc
      
https://github.com/qemu/qemu/commit/620fd55c242fb0ada42421b2d252bc5ae5b783cc
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/sev.c
    M target/i386/trace-events

  Log Message:
  -----------
  sev/i386: add command to create launch memory encryption context

The KVM_SEV_LAUNCH_START command creates a new VM encryption key (VEK).
The encryption key created with the command will be used for encrypting
the bootstrap images (such as guest bios).

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: b738d6300d84000319d06366d06e1795196c756d
      
https://github.com/qemu/qemu/commit/b738d6300d84000319d06366d06e1795196c756d
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/sev.c
    M target/i386/trace-events

  Log Message:
  -----------
  sev/i386: add command to encrypt guest memory region

The KVM_SEV_LAUNCH_UPDATE_DATA command is used to encrypt a guest memory
region using the VM Encryption Key created using LAUNCH_START.

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 952e0668c4facc80765dd3c412c8a5a084188e6c
      
https://github.com/qemu/qemu/commit/952e0668c4facc80765dd3c412c8a5a084188e6c
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M hw/i386/pc_sysfw.c

  Log Message:
  -----------
  target/i386: encrypt bios rom

SEV requires that guest bios must be encrypted before booting the guest.

Cc: "Michael S. Tsirkin" <address@hidden>
Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: c6c89c976dd654a943603396f1ea58b7a0eb3101
      
https://github.com/qemu/qemu/commit/c6c89c976dd654a943603396f1ea58b7a0eb3101
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/sev-stub.c
    M target/i386/sev.c
    M target/i386/sev_i386.h
    M target/i386/trace-events

  Log Message:
  -----------
  sev/i386: add support to LAUNCH_MEASURE command

During machine creation we encrypted the guest bios image, the
LAUNCH_MEASURE command can be used to retrieve the measurement of
the encrypted memory region. This measurement is a signature of
the memory contents that can be sent to the guest owner as an
attestation that the memory was encrypted correctly by the firmware.
VM management tools like libvirt can query the measurement using
query-sev-launch-measure QMP command.

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 5dd0df7e742100d1abf2d6ede42c2ad366da6dc8
      
https://github.com/qemu/qemu/commit/5dd0df7e742100d1abf2d6ede42c2ad366da6dc8
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/sev.c
    M target/i386/trace-events

  Log Message:
  -----------
  sev/i386: finalize the SEV guest launch flow

SEV launch flow requires us to issue LAUNCH_FINISH command before guest
is ready to run.

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 8fa4466d77b44f4f58f3836601f31ca5e401485d
      
https://github.com/qemu/qemu/commit/8fa4466d77b44f4f58f3836601f31ca5e401485d
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/sev.c

  Log Message:
  -----------
  sev/i386: add migration blocker

SEV guest migration is not implemented yet.

Signed-off-by: Brijesh Singh <address@hidden>
Reviewed-by: Dr. David Alan Gilbert <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 6cb8f2a663a47c6e0da17fc4fb9e06abfda2bd48
      
https://github.com/qemu/qemu/commit/6cb8f2a663a47c6e0da17fc4fb9e06abfda2bd48
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/cpu.c

  Log Message:
  -----------
  cpu/i386: populate CPUID 0x8000_001F when SEV is active

When SEV is enabled, CPUID 0x8000_001F should provide additional
information regarding the feature (such as which page table bit is used
to mark the pages as encrypted etc).

The details for memory encryption CPUID is available in AMD APM
(https://support.amd.com/TechDocs/24594.pdf) Section E.4.17

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Reviewed-by: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 630363146765dd9379893d5b78ae9356ef6c766d
      
https://github.com/qemu/qemu/commit/630363146765dd9379893d5b78ae9356ef6c766d
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M hmp-commands-info.hx
    M hmp.h
    M target/i386/monitor.c

  Log Message:
  -----------
  sev/i386: hmp: add 'info sev' command

The command can be used to show the SEV information when memory
encryption is enabled on AMD platform.

Cc: Eric Blake <address@hidden>
Cc: "Daniel P. Berrangé" <address@hidden>
Cc: "Dr. David Alan Gilbert" <address@hidden>
Cc: Markus Armbruster <address@hidden>
Reviewed-by: "Dr. David Alan Gilbert" <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 1b6a034f293a8928b48765a496ce95bed0cdddc4
      
https://github.com/qemu/qemu/commit/1b6a034f293a8928b48765a496ce95bed0cdddc4
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M monitor.c
    M qapi/misc.json
    M target/i386/monitor.c
    M tests/qmp-test.c

  Log Message:
  -----------
  sev/i386: qmp: add query-sev-launch-measure command

The command can be used by libvirt to retrieve the measurement of SEV guest.
This measurement is a signature of the memory contents that was encrypted
through the LAUNCH_UPDATE_DATA.

Cc: "Daniel P. Berrangé" <address@hidden>
Cc: "Dr. David Alan Gilbert" <address@hidden>
Cc: Markus Armbruster <address@hidden>
Reviewed-by: Eric Blake <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 31dd67f684c862303cf3bb18dba10567bc35e0ab
      
https://github.com/qemu/qemu/commit/31dd67f684c862303cf3bb18dba10567bc35e0ab
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M monitor.c
    M qapi/misc.json
    M target/i386/monitor.c
    M tests/qmp-test.c

  Log Message:
  -----------
  sev/i386: qmp: add query-sev-capabilities command

The command can be used by libvirt to query the SEV capabilities.

Cc: "Daniel P. Berrangé" <address@hidden>
Cc: "Dr. David Alan Gilbert" <address@hidden>
Cc: Markus Armbruster <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 9f750794985d7386f088da941c76b73880b2b6c4
      
https://github.com/qemu/qemu/commit/9f750794985d7386f088da941c76b73880b2b6c4
  Author: Brijesh Singh <address@hidden>
  Date:   2018-03-13 (Tue, 13 Mar 2018)

  Changed paths:
    M target/i386/monitor.c
    M target/i386/sev-stub.c
    M target/i386/sev.c
    M target/i386/sev_i386.h

  Log Message:
  -----------
  sev/i386: add sev_get_capabilities()

The function can be used to get the current SEV capabilities.
The capabilities include platform diffie-hellman key (pdh) and certificate
chain. The key can be provided to the external entities which wants to
establish a trusted channel between SEV firmware and guest owner.

Cc: Paolo Bonzini <address@hidden>
Cc: Richard Henderson <address@hidden>
Cc: Eduardo Habkost <address@hidden>
Signed-off-by: Brijesh Singh <address@hidden>
Signed-off-by: Paolo Bonzini <address@hidden>


  Commit: 5bdd374347b873ab59b356a284494a8bc1664008
      
https://github.com/qemu/qemu/commit/5bdd374347b873ab59b356a284494a8bc1664008
  Author: Peter Maydell <address@hidden>
  Date:   2018-03-15 (Thu, 15 Mar 2018)

  Changed paths:
    M accel/Makefile.objs
    M accel/kvm/Makefile.objs
    M accel/kvm/kvm-all.c
    A accel/kvm/sev-stub.c
    M accel/stubs/kvm-stub.c
    M default-configs/i386-softmmu.mak
    M default-configs/x86_64-softmmu.mak
    A docs/amd-memory-encryption.txt
    M hmp-commands-info.hx
    M hmp.h
    M hw/core/machine.c
    M hw/i386/pc_sysfw.c
    M include/hw/boards.h
    M include/standard-headers/linux/input-event-codes.h
    M include/standard-headers/linux/input.h
    M include/standard-headers/linux/pci_regs.h
    M include/standard-headers/linux/virtio_net.h
    M include/standard-headers/linux/virtio_ring.h
    M include/standard-headers/rdma/vmw_pvrdma-abi.h
    M include/sysemu/kvm.h
    A include/sysemu/sev.h
    M linux-headers/asm-powerpc/kvm.h
    M linux-headers/asm-powerpc/unistd.h
    M linux-headers/asm-s390/unistd.h
    A linux-headers/asm-s390/unistd_32.h
    A linux-headers/asm-s390/unistd_64.h
    M linux-headers/asm-x86/kvm_para.h
    M linux-headers/linux/kvm.h
    M linux-headers/linux/psci.h
    A linux-headers/linux/psp-sev.h
    M linux-headers/linux/vfio.h
    M monitor.c
    M qapi/misc.json
    M qemu-options.hx
    M scripts/update-linux-headers.sh
    M target/i386/Makefile.objs
    M target/i386/cpu.c
    M target/i386/cpu.h
    M target/i386/kvm.c
    M target/i386/machine.c
    M target/i386/monitor.c
    A target/i386/sev-stub.c
    A target/i386/sev.c
    A target/i386/sev_i386.h
    M target/i386/trace-events
    M tests/qmp-test.c

  Log Message:
  -----------
  Merge remote-tracking branch 'remotes/bonzini/tags/for-upstream-sev' into 
staging

* Migrate MSR_SMI_COUNT (Liran)
* Update kernel headers (Gerd, myself)
* SEV support (Brijesh)

I have not tested non-x86 compilation, but I reordered the SEV patches
so that all non-x86-specific changes go first to catch any possible
issues (which weren't there anyway :)).

# gpg: Signature made Tue 13 Mar 2018 16:37:06 GMT
# gpg:                using RSA key BFFBD25F78C7AE83
# gpg: Good signature from "Paolo Bonzini <address@hidden>"
# gpg:                 aka "Paolo Bonzini <address@hidden>"
# Primary key fingerprint: 46F5 9FBD 57D6 12E7 BFD4  E2F7 7E15 100C CD36 69B1
#      Subkey fingerprint: F133 3857 4B66 2389 866C  7682 BFFB D25F 78C7 AE83

* remotes/bonzini/tags/for-upstream-sev: (22 commits)
  sev/i386: add sev_get_capabilities()
  sev/i386: qmp: add query-sev-capabilities command
  sev/i386: qmp: add query-sev-launch-measure command
  sev/i386: hmp: add 'info sev' command
  cpu/i386: populate CPUID 0x8000_001F when SEV is active
  sev/i386: add migration blocker
  sev/i386: finalize the SEV guest launch flow
  sev/i386: add support to LAUNCH_MEASURE command
  target/i386: encrypt bios rom
  sev/i386: add command to encrypt guest memory region
  sev/i386: add command to create launch memory encryption context
  sev/i386: register the guest memory range which may contain encrypted data
  sev/i386: add command to initialize the memory encryption context
  include: add psp-sev.h header file
  sev/i386: qmp: add query-sev command
  target/i386: add Secure Encrypted Virtualization (SEV) object
  kvm: introduce memory encryption APIs
  kvm: add memory encryption context
  docs: add AMD Secure Encrypted Virtualization (SEV)
  machine: add memory-encryption option
  ...

Signed-off-by: Peter Maydell <address@hidden>


Compare: https://github.com/qemu/qemu/compare/56e8698ffa8a...5bdd374347b8

reply via email to

[Prev in Thread] Current Thread [Next in Thread]