Searched refs:attestation (Results 1 – 18 of 18) sorted by relevance
/linux/Documentation/ABI/testing/ |
H A D | configfs-tsm | 15 (RO) Binary attestation report generated from @inblob and other 82 supports the concept of attestation reports for TVMs running at 102 supports the concept of attestation reports from a service 105 an attestation report as specified by the service provider. 119 supports the concept of attestation reports from a service 123 part of the attestation report. Specifying a GUID request 124 an attestation report of just the specified service using the 137 supports the concept of attestation reports from a service 140 attestation report (default 0). If this field is not set by
|
/linux/Documentation/virt/coco/ |
H A D | sev-guest.rst | 95 The SNP_GET_REPORT ioctl can be used to query the attestation report from the 97 provided by the SEV-SNP firmware to query the attestation report. 135 firmware to get the attestation report. 137 On success, the snp_ext_report_resp.data will contain the attestation report 174 reported TCB version in the attestation report. The command is similar 186 When requesting an attestation report a guest is able to specify whether 207 binaries will be measured as part of the SEV-SNP attestation report. 214 SEV-SNP attestation report. 223 Otherwise, guest owner attestation provides no assurance that the kernel wasn't
|
H A D | tdx-guest.rst | 32 The TDX_CMD_GET_REPORT0 IOCTL can be used by the attestation software to get
|
/linux/Documentation/security/tpm/ |
H A D | tpm_event_log.rst | 20 The main application for this is remote attestation and the reason why 25 therefore, attestation is typically more useful when the PCR contents
|
H A D | tpm-security.rst | 101 endorsement certificate, creating an attestation identity key and 172 this is done, an attestation key (AK) is generated within the TPM and 183 based attestation process. The assumption here is that the 184 attestation is done by the TPM owner who thus has access to only the
|
/linux/drivers/virt/coco/tdx-guest/ |
H A D | Kconfig | 7 the TDX module to request the TDX guest details like attestation
|
/linux/Documentation/virt/ |
H A D | ne_overview.rst | 77 These crypto measurements are included in a signed attestation document 80 the attestation doc.
|
/linux/Documentation/arch/x86/ |
H A D | tdx.rst | 403 server may want to use attestation to verify that the guest is the 415 At TDX guest runtime, the attestation process is used to attest to these 418 The attestation process consists of two steps: TDREPORT generation and 427 provided by attestation service so the TDREPORT can be verified uniquely. 431 After getting the TDREPORT, the second step of the attestation process
|
/linux/tools/arch/x86/intel_sdsi/ |
H A D | intel_sdsi.c | 63 uint64_t attestation:1; member 278 …printf(" Attestation: %s\n", !!s->regs.en_features.attestation ? "Enabled" : "Di… in sdsi_read_reg()
|
/linux/Documentation/translations/zh_CN/process/ |
H A D | maintainer-pgp-guide.rst | 706 Checking attestation on all messages, may take a moment...
|
/linux/Documentation/virt/kvm/x86/ |
H A D | amd-memory-encryption.rst | 164 of the memory contents that can be sent to the guest owner as an attestation 311 The KVM_SEV_GET_ATTESTATION_REPORT command can be used by the hypervisor to query the attestation
|
/linux/Documentation/security/ |
H A D | snp-tdx-threat-model.rst | 202 authenticity is established via attestation.
|
H A D | ipe.rst | 99 2. IMA was used in the system for measurement and attestation;
|
/linux/Documentation/process/ |
H A D | maintainer-pgp-guide.rst | 786 purpose that puts cryptographic attestation signatures into message 818 Checking attestation on all messages, may take a moment...
|
H A D | backporting.rst | 69 .. _b4: https://people.kernel.org/monsieuricon/introducing-b4-and-patch-attestation
|
/linux/Documentation/admin-guide/device-mapper/ |
H A D | dm-ima.rst | 6 (including the attestation service) interact with it - both during the
|
/linux/Documentation/translations/it_IT/process/ |
H A D | maintainer-pgp-guide.rst | 839 Checking attestation on all messages, may take a moment...
|
/linux/tools/arch/x86/kcpuid/ |
H A D | cpuid.csv | 246 7, 0, edx, 1, sgx_keys , Intel SGX attestation services
|