Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Initial Pull Request for xmhf-64 (second try) #36

Open
wants to merge 1,351 commits into
base: master
Choose a base branch
from
This pull request is big! We’re only showing the most recent 250 commits.

Commits on Sep 26, 2022

  1. Configuration menu
    Copy the full SHA
    6e56fff View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    a121559 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    e58ae3f View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    5bc24d7 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    292d539 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    f870a49 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    710e9a8 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    a09402f View commit details
    Browse the repository at this point in the history

Commits on Sep 27, 2022

  1. indent

    lxylxy123456 committed Sep 27, 2022
    Configuration menu
    Copy the full SHA
    c442964 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    65a4c0e View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    9d62746 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    ed84991 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    3ee4792 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    0b560ab View commit details
    Browse the repository at this point in the history

Commits on Sep 28, 2022

  1. Configuration menu
    Copy the full SHA
    63ef633 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    b892df2 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    427b6d6 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    72533f6 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    0d7e80a View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    0bd29bc View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    3ca7e20 View commit details
    Browse the repository at this point in the history

Commits on Oct 1, 2022

  1. Configuration menu
    Copy the full SHA
    d6ce3f2 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2f01c38 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    a52c34f View commit details
    Browse the repository at this point in the history

Commits on Oct 3, 2022

  1. Configuration menu
    Copy the full SHA
    3266af6 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    6c6c329 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    fbd6319 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    ac3f3a5 View commit details
    Browse the repository at this point in the history

Commits on Oct 4, 2022

  1. Configuration menu
    Copy the full SHA
    a224d36 View commit details
    Browse the repository at this point in the history
  2. Mxmhf64 (#15)

    * Add wbf in dmap invalidate caches
    
    * refactoring code
    
    * Fix IOMMU Issue
    
    * fix
    
    * test
    
    * test
    
    * Add HW quirk and optional configs for GPUs that need to disable IOMMU
    
    * fix
    
    * fix
    
    * fix
    
    * fix
    
    * fix
    
    * fix
    
    * fix
    
    * fix
    
    Co-authored-by: Miao Yu <superymk@cmu.edu>
    superymk and tpmexp committed Oct 4, 2022
    Configuration menu
    Copy the full SHA
    1b9d60b View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    6e5c519 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    2f4f2e1 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    ca64abb View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    8e9aaab View commit details
    Browse the repository at this point in the history

Commits on Oct 5, 2022

  1. Configuration menu
    Copy the full SHA
    e0277b2 View commit details
    Browse the repository at this point in the history
  2. Fix incorrect integer size in xmhf_sl_arch_xfer_control_to_runtime (#16)

    Co-authored-by: Miao Yu <superymk@cmu.edu>
    superymk and tpmexp committed Oct 5, 2022
    Configuration menu
    Copy the full SHA
    e200c0b View commit details
    Browse the repository at this point in the history

Commits on Oct 7, 2022

  1. Configuration menu
    Copy the full SHA
    c426b0e View commit details
    Browse the repository at this point in the history

Commits on Oct 15, 2022

  1. Allow creating a 2nd PIO access control map (#17)

    * Allow creating a 2nd PIO access control map
    
    * Add TODO
    
    * Add TODO
    
    Co-authored-by: Miao Yu <superymk@cmu.edu>
    superymk and tpmexp committed Oct 15, 2022
    Configuration menu
    Copy the full SHA
    12f22f2 View commit details
    Browse the repository at this point in the history

Commits on Oct 16, 2022

  1. Configuration menu
    Copy the full SHA
    8e7dd1c View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    1943929 View commit details
    Browse the repository at this point in the history

Commits on Oct 17, 2022

  1. Add LDFLAGS to Makefile

    lxylxy123456 committed Oct 17, 2022
    Configuration menu
    Copy the full SHA
    4d9ea8b View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    fb0da82 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    7070d04 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    eb482ee View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    5185f1e View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    dffdb49 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    4bfe710 View commit details
    Browse the repository at this point in the history

Commits on Oct 18, 2022

  1. Update from tboot-20101005 to tboot-1.10.5 (#18)

    This PR merges branch `xmhf64-tboot10-tmp` at commit `77b875fc0` to branch `xmhf64` at commit `5185f1e6a`. The latest common children of these two branchs is commit `c426b0e0e`. The squashed commits can be found in `xmhf64-dev` branch.
    
    List of commits generated by GitHub:
    
    * Copy mtrrs.c and mtrrs.h from tboot to XMHF
    
    * Move declarations before statements
    
    * Add comments about how mtrrs.c is splitted
    
    * Copy com.h, cmdline.c, and cmdline.h from tboot to XMHF
    
    * Move declarations before statements in cmdline.c
    
    * Add comment about functions taken from tboot-1.10.5/include/misc.h
    
    * Copy hash.c and hash.h from tboot to XMHF
    
    * Rename SHA_DIGEST_LENGTH to SHA1_DIGEST_LENGTH
    
    * Copy mle.h, uuid.h, and tb_error.h from tboot to XMHF (file _txt_mle.h)
    
    * Copy heap.c and heap.h from tboot to XMHF
    
    * Move declarations before statements in txt_heap.c
    
    * Replace %Lx with %llx in printf
    
    * Copy config_regs.h and errorcode.h from tboot to XMHF (file _txt_config_regs.h)
    
    * Copy smx.h and txt.h from tboot to XMHF (file _txt_smx.h)
    
    * Copy txt_acmod.c and txt_acmod.h from tboot to XMHF
    
    * Move declarations before statements in txt_acmod.c
    
    * Update comments for txt_acmod.c
    
    * Replace %Lx with %llx in printf
    
    * Make txt_is_launched non-static
    
    * Remove xmhf_tpm_prepare_tpm() (unused function)
    
    * Fix bug in 848b04a
    
    * Copy tpm.c, tpm_12.c, and tpm.h from tboot to XMHF
    
    * Move declarations before statements in tpm.c and tpm_12.c
    
    * Copy tpm_20.c from tboot to XMHF (insecure)
    
    * Move declarations before statements in tpm_20.c
    
    * Fix constants for secureloader sizes
    
    * Update tboot functions in init.c
    
    * Copy txt.c from tboot to XMHF
    
    * Add argument sinit for get_evtlog_type().
    
    * Move declarations before statements in txt.c
    
    * Replace %Lx with %llx in printf
    
    * Workaround txt_heap.c by assuming EVTLOG_TPM2_TCG
    
    * Update to 26666e7 except txt.c
    
    * Working on txt.c
    
    * Work on txt.c until around line 669
    
    * Work on comments and back of txt.c
    
    * Modify more txt.c from tail
    
    * Limit change within init_txt_heap
    
    * Update some of init_txt_heap()
    
    * Set tcg_event_log_format
    
    * Update os_sinit_data->version from 5 to 7 (fix TXT.ERRORCODE 0x8000000c)
    
    * Update pcr_map_da etc
    
    * Remove debugging commits
    
    * Set flag and pcr_map_da to old version
    
    * Change %Lu to %llu in printf
    
    * Remove tmp changes in xmhf64-tboot10-tmp
    
    * Try to decrease SL size with ld --gc-sections
    
    * Revert "Fix constants for secureloader sizes"
    
    This reverts commit 19e0c15.
    
    * Revert change to sl.lds.S in 2745691
    
    * Add -Werror back
    
    * Add OUTPUT_FORMAT to linker scripts (solve ld --gc-sections problem on i386)
    
    * Keep header sections that should not be garbage collected
    
    * Remove the use of sections to perform page alignment
    
    * Keep xcph_table section that should not be garbage collected
    
    * Revert "Rename SHA_DIGEST_LENGTH to SHA1_DIGEST_LENGTH"
    
    This reverts commit c97a021.
    
    * Update comments
    
    * Remove wrapper functions in tpm-x86.c
    
    * Skip CreatePrimary() to be faster (cannot tpm_seal / unseal).
    
    * Update comment
    
    * Fix init_scode() when DRT=n
    lxylxy123456 committed Oct 18, 2022
    Configuration menu
    Copy the full SHA
    f8029f6 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c6ddbe7 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    153a61f View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    09586f1 View commit details
    Browse the repository at this point in the history

Commits on Oct 19, 2022

  1. Configuration menu
    Copy the full SHA
    8b972c1 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f700551 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    7acbb46 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    c3a5816 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    a7cc524 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    0a9c369 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    47e22a3 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    b4fd705 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    a02353b View commit details
    Browse the repository at this point in the history

Commits on Oct 20, 2022

  1. Configuration menu
    Copy the full SHA
    fd9e3e3 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2c850ad View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    c36d37b View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    651792d View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    138af7e View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    bb9f98b View commit details
    Browse the repository at this point in the history
  7. Debug CI

    lxylxy123456 committed Oct 20, 2022
    Configuration menu
    Copy the full SHA
    a2b8a1b View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    be8b08f View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    a8ce638 View commit details
    Browse the repository at this point in the history
  10. indent

    lxylxy123456 committed Oct 20, 2022
    Configuration menu
    Copy the full SHA
    3194343 View commit details
    Browse the repository at this point in the history
  11. Configuration menu
    Copy the full SHA
    6792c4c View commit details
    Browse the repository at this point in the history

Commits on Oct 21, 2022

  1. Split VMCS translation to small function (#19)

    For commit history, see 3194343..1b3bc9b in branch xmhf64-nest-dev
    
    * Declare auto-generated functions for VMCS12 and VMCS02 translation
    
    * Add FIELD_PROP_IGNORE
    
    * Simplify arguments of VMCS translation functions
    
    * Add translation function for control_posted_interrupt_desc_address
    
    * Add translation function for EPT Pointer
    
    * Add FIELD_PROP_UNSUPP
    
    * Add translation function for IA32_PAT and IA32_EFER
    
    * Handle guest_PDPTE*
    
    * Translation function for host_IA32_PERF_GLOBAL_CTRL and host_IA32_PKRS
    
    * Fix bugs, handle control fields
    
    * Mark control_exception_bitmap as FIELD_PROP_ID_GUEST
    
    * Translation functions for MSR load/store and interrupt injection
    
    * Complete all VMCS fields
    
    * Remove duplicate code (create _workaround_kvm_bug_216212())
    
    * Move xmhf_nested_arch_x86vmx_rewalk_ept01()
    
    * Fix typo
    
    * Remove trailing space
    
    * indent
    
    * Add space between functions
    
    * Fix bug in xmhf_nested_arch_x86vmx_rewalk_ept01()
    lxylxy123456 committed Oct 21, 2022
    Configuration menu
    Copy the full SHA
    a5adb60 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    415ae5a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    ec5f0e3 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    4c1cbb6 View commit details
    Browse the repository at this point in the history

Commits on Oct 23, 2022

  1. Configuration menu
    Copy the full SHA
    226e33c View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    b64a573 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    d52b471 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    0cbfc95 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    5252675 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    bda3a6f View commit details
    Browse the repository at this point in the history
  7. Fix typo in 5252675

    lxylxy123456 committed Oct 23, 2022
    Configuration menu
    Copy the full SHA
    74dcb4c View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    0ba3901 View commit details
    Browse the repository at this point in the history

Commits on Oct 24, 2022

  1. Configuration menu
    Copy the full SHA
    2c32d4d View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ecf60f5 View commit details
    Browse the repository at this point in the history

Commits on Oct 25, 2022

  1. Increase memory for CI

    lxylxy123456 committed Oct 25, 2022
    Configuration menu
    Copy the full SHA
    5dcac32 View commit details
    Browse the repository at this point in the history

Commits on Oct 26, 2022

  1. Configuration menu
    Copy the full SHA
    8639f3f View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    58689ef View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    40e8297 View commit details
    Browse the repository at this point in the history
  4. indent

    lxylxy123456 committed Oct 26, 2022
    Configuration menu
    Copy the full SHA
    8bf9489 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    56ceab9 View commit details
    Browse the repository at this point in the history

Commits on Oct 27, 2022

  1. Remove magic number

    lxylxy123456 committed Oct 27, 2022
    Configuration menu
    Copy the full SHA
    5b11b37 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    abcabc0 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    9343f6d View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    c219d5e View commit details
    Browse the repository at this point in the history
  5. indent

    lxylxy123456 committed Oct 27, 2022
    Configuration menu
    Copy the full SHA
    46c22f3 View commit details
    Browse the repository at this point in the history

Commits on Oct 31, 2022

  1. Configuration menu
    Copy the full SHA
    157977b View commit details
    Browse the repository at this point in the history
  2. Fix bug in 157977b

    lxylxy123456 committed Oct 31, 2022
    Configuration menu
    Copy the full SHA
    28ce646 View commit details
    Browse the repository at this point in the history

Commits on Nov 1, 2022

  1. Configuration menu
    Copy the full SHA
    9ba342c View commit details
    Browse the repository at this point in the history

Commits on Nov 3, 2022

  1. Configuration menu
    Copy the full SHA
    2514e72 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2e520c3 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    9713855 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    69691ab View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    d802f8f View commit details
    Browse the repository at this point in the history
  6. Update github actions

    lxylxy123456 committed Nov 3, 2022
    Configuration menu
    Copy the full SHA
    8abf566 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    6535ced View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    912c950 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    3104b23 View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    3143113 View commit details
    Browse the repository at this point in the history

Commits on Nov 4, 2022

  1. Configuration menu
    Copy the full SHA
    53e6f0e View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    6d0be20 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    cbb8242 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    e1e900b View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    e701f01 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    8343ac0 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    7557b3f View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    db6f9ee View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    f4cdcc1 View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    496b156 View commit details
    Browse the repository at this point in the history
  11. Fix typo in db6f9ee

    lxylxy123456 committed Nov 4, 2022
    Configuration menu
    Copy the full SHA
    ca88459 View commit details
    Browse the repository at this point in the history
  12. Configuration menu
    Copy the full SHA
    58eae53 View commit details
    Browse the repository at this point in the history
  13. Configuration menu
    Copy the full SHA
    5fa098a View commit details
    Browse the repository at this point in the history
  14. Configuration menu
    Copy the full SHA
    e29b3f9 View commit details
    Browse the repository at this point in the history
  15. Configuration menu
    Copy the full SHA
    85f1ad2 View commit details
    Browse the repository at this point in the history
  16. Add comments

    lxylxy123456 committed Nov 4, 2022
    Configuration menu
    Copy the full SHA
    56189ca View commit details
    Browse the repository at this point in the history
  17. Configuration menu
    Copy the full SHA
    9172ce7 View commit details
    Browse the repository at this point in the history
  18. Configuration menu
    Copy the full SHA
    515c401 View commit details
    Browse the repository at this point in the history
  19. Configuration menu
    Copy the full SHA
    dcd1a0c View commit details
    Browse the repository at this point in the history

Commits on Nov 6, 2022

  1. Configuration menu
    Copy the full SHA
    207dbcb View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    67d30e2 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    1997826 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    c99e852 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    de6b62d View commit details
    Browse the repository at this point in the history

Commits on Nov 7, 2022

  1. Configuration menu
    Copy the full SHA
    629d607 View commit details
    Browse the repository at this point in the history

Commits on Nov 8, 2022

  1. Configuration menu
    Copy the full SHA
    ad9e436 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    5b1a6ce View commit details
    Browse the repository at this point in the history

Commits on Nov 9, 2022

  1. Configuration menu
    Copy the full SHA
    06faedb View commit details
    Browse the repository at this point in the history

Commits on Nov 12, 2022

  1. Configuration menu
    Copy the full SHA
    b29ca38 View commit details
    Browse the repository at this point in the history
  2. Misc change

    lxylxy123456 committed Nov 12, 2022
    Configuration menu
    Copy the full SHA
    fbac1af View commit details
    Browse the repository at this point in the history

Commits on Nov 13, 2022

  1. Configuration menu
    Copy the full SHA
    e05abcd View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    357c72c View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    ec537e1 View commit details
    Browse the repository at this point in the history

Commits on Nov 14, 2022

  1. Configuration menu
    Copy the full SHA
    bd31add View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    45d7951 View commit details
    Browse the repository at this point in the history

Commits on Nov 15, 2022

  1. Configuration menu
    Copy the full SHA
    b0fc4cb View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    97539f7 View commit details
    Browse the repository at this point in the history

Commits on Nov 16, 2022

  1. Configuration menu
    Copy the full SHA
    3db43f2 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    de69f6b View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    dade756 View commit details
    Browse the repository at this point in the history

Commits on Nov 23, 2022

  1. Fix CI

    lxylxy123456 committed Nov 23, 2022
    Configuration menu
    Copy the full SHA
    8abd941 View commit details
    Browse the repository at this point in the history

Commits on Nov 24, 2022

  1. Configuration menu
    Copy the full SHA
    1085527 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f1e0f40 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    ae4c24d View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    b396158 View commit details
    Browse the repository at this point in the history

Commits on Nov 25, 2022

  1. Configuration menu
    Copy the full SHA
    5331f23 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    3b68a06 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    dfc2142 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    ab560c7 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    f54dbb9 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    452e01a View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    7221f46 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    b74072c View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    e01bc08 View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    df16bcc View commit details
    Browse the repository at this point in the history
  11. Fix bug in ab560c7

    lxylxy123456 committed Nov 25, 2022
    Configuration menu
    Copy the full SHA
    d424154 View commit details
    Browse the repository at this point in the history
  12. Configuration menu
    Copy the full SHA
    787f767 View commit details
    Browse the repository at this point in the history
  13. Configuration menu
    Copy the full SHA
    e82b16a View commit details
    Browse the repository at this point in the history

Commits on Nov 27, 2022

  1. Configuration menu
    Copy the full SHA
    a6bb99d View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2faecda View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    1d16ff8 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    5af660a View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    948445f View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    ef6432e View commit details
    Browse the repository at this point in the history

Commits on Nov 30, 2022

  1. Merge pull request #20 from lxylxy123456/xmhf64-nest

    Add nested virtualization functionality to XMHF
    lxylxy123456 committed Nov 30, 2022
    Configuration menu
    Copy the full SHA
    ab0cb03 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    dbccc35 View commit details
    Browse the repository at this point in the history

Commits on Dec 2, 2022

  1. Configuration menu
    Copy the full SHA
    84dbac9 View commit details
    Browse the repository at this point in the history
  2. Fix compile error

    lxylxy123456 committed Dec 2, 2022
    Configuration menu
    Copy the full SHA
    bc36745 View commit details
    Browse the repository at this point in the history

Commits on Dec 3, 2022

  1. Configuration menu
    Copy the full SHA
    0d60aef View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    b126460 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    5e86cb8 View commit details
    Browse the repository at this point in the history

Commits on Dec 4, 2022

  1. Manually merge pull request #21 from lxylxy123456/xmhf64-nest

    Support running TrustVisor in L2
    
    High level design
    * When playing with page tables, hypapp needs to handle EPT12.
    	* For TrustVisor, PAL needs to disable EPT12 for the guest.
    	* When walking page table (L2 guest physical -> XMHF physical), need to
    	  walk EPT12, then EPT01.
    * After hypapp changes EPT01 / EPT12, XMHF automatically merge them to EPT02.
    * When flushing TLB, hypapp specifies flag to indicate which is changed.
    * Do not change EPTP (due to race condition discovered)
    * When not quiescing, software walk of EPT may need to retry if
      `vcpu->vmx_ept_changed = true`
    
    New events hypapp need to handle:
    * `tv_app_handle_nest_entry`: guest transition from L1 to L2
    * `tv_app_handle_nest_exit`: guest transition from L2 to L1
    
    New XMHF interfaces for hypapp:
    * `VCPU_nested`: return whether CPU in nested virtualization
    * `xmhf_nested_arch_x86vmx_get_ept12`: get / set EPT12
    * `VCPU_disable_nested_interrupt_exit`: disable external interrupt exiting
    * `VCPU_disable_nested_timer_exit`: disable VMX preemption timer
    * `VCPU_disable_memory_bitmap`: disable features that use physical memory bitmap
    
    Modified XMHF interfaces for hypapp:
    * `VCPU_*`: if running in nested virtualization, will return L2 state
    * `xmhf_memprot_flushmappings`: removed
    * `xmhf_memprot_flushmappings_localtlb`: flush current CPU's TLB, added flags
    * `xmhf_memprot_flushmappings_alltlb`: flush current CPU's TLB, added flags
    lxylxy123456 committed Dec 4, 2022
    Configuration menu
    Copy the full SHA
    c3cc614 View commit details
    Browse the repository at this point in the history
  2. Update CI

    lxylxy123456 committed Dec 4, 2022
    Configuration menu
    Copy the full SHA
    7ae5d80 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    0d55a81 View commit details
    Browse the repository at this point in the history

Commits on Dec 9, 2022

  1. Configuration menu
    Copy the full SHA
    3b6e542 View commit details
    Browse the repository at this point in the history

Commits on Dec 11, 2022

  1. Configuration menu
    Copy the full SHA
    8daacee View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    3105d1d View commit details
    Browse the repository at this point in the history
  3. Update CI

    lxylxy123456 committed Dec 11, 2022
    Configuration menu
    Copy the full SHA
    80fb804 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    2aca345 View commit details
    Browse the repository at this point in the history

Commits on Dec 12, 2022

  1. Fix DMAP bug due to a55102a

    lxylxy123456 committed Dec 12, 2022
    Configuration menu
    Copy the full SHA
    10cc0cb View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2901381 View commit details
    Browse the repository at this point in the history
  3. Fix bug in 2aca345

    lxylxy123456 committed Dec 12, 2022
    Configuration menu
    Copy the full SHA
    6b2c4d4 View commit details
    Browse the repository at this point in the history

Commits on Dec 21, 2022

  1. Cleanly hide DMAR from ACPI so that Linux does not I/O error when ls …

    …/sys/firmware/acpi/tables/
    lxylxy123456 committed Dec 21, 2022
    Configuration menu
    Copy the full SHA
    93cbd69 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    9b0214a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    82e00ab View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    df3cfd7 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    d6d00d2 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    d1bcb0e View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    188e651 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    dc3e193 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    acadecc View commit details
    Browse the repository at this point in the history

Commits on Dec 26, 2022

  1. Configuration menu
    Copy the full SHA
    0b1bcb8 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    01a889a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    c8a0491 View commit details
    Browse the repository at this point in the history

Commits on Dec 27, 2022

  1. Configuration menu
    Copy the full SHA
    a0b7a91 View commit details
    Browse the repository at this point in the history
  2. Remove tautology ifdef

    lxylxy123456 committed Dec 27, 2022
    Configuration menu
    Copy the full SHA
    9fe3a6e View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    0230ac3 View commit details
    Browse the repository at this point in the history

Commits on Dec 29, 2022

  1. Update comments

    lxylxy123456 committed Dec 29, 2022
    Configuration menu
    Copy the full SHA
    eabe9a8 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    3ca39eb View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    e641ace View commit details
    Browse the repository at this point in the history

Commits on Dec 31, 2022

  1. Configuration menu
    Copy the full SHA
    645354b View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    8399373 View commit details
    Browse the repository at this point in the history

Commits on Jan 1, 2023

  1. Configuration menu
    Copy the full SHA
    1b811ac View commit details
    Browse the repository at this point in the history
  2. Fix typo in 1b811ac

    lxylxy123456 committed Jan 1, 2023
    Configuration menu
    Copy the full SHA
    999613c View commit details
    Browse the repository at this point in the history
  3. Fix bug in 1b811ac

    lxylxy123456 committed Jan 1, 2023
    Configuration menu
    Copy the full SHA
    4bce24d View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    d11e8b8 View commit details
    Browse the repository at this point in the history

Commits on Jan 3, 2023

  1. Configuration menu
    Copy the full SHA
    7d15c43 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c71b312 View commit details
    Browse the repository at this point in the history

Commits on Jan 4, 2023

  1. Configuration menu
    Copy the full SHA
    6a6dad7 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    4cfa1ee View commit details
    Browse the repository at this point in the history

Commits on Jan 6, 2023

  1. Configuration menu
    Copy the full SHA
    640bf80 View commit details
    Browse the repository at this point in the history

Commits on Jan 7, 2023

  1. Fix typo

    lxylxy123456 committed Jan 7, 2023
    Configuration menu
    Copy the full SHA
    6e9418f View commit details
    Browse the repository at this point in the history

Commits on Jan 10, 2023

  1. Configuration menu
    Copy the full SHA
    0b82a06 View commit details
    Browse the repository at this point in the history
  2. Mxmhf64 (#22)

    * Allow creating a 2nd PIO access control map
    
    * Add TODO
    
    * Add TODO
    
    * Add TODO of EPT TLB shootdown
    
    Co-authored-by: Miao Yu <superymk@cmu.edu>
    superymk and tpmexp committed Jan 10, 2023
    Configuration menu
    Copy the full SHA
    0e79ba7 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    5f7babf View commit details
    Browse the repository at this point in the history

Commits on Jan 24, 2023

  1. Configuration menu
    Copy the full SHA
    68b07fe View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    531c11a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    54e98d2 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    7ea6b5f View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    4f227e0 View commit details
    Browse the repository at this point in the history
  6. Add GCC bug link

    lxylxy123456 committed Jan 24, 2023
    Configuration menu
    Copy the full SHA
    37ff9bd View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    1278691 View commit details
    Browse the repository at this point in the history
  8. Update comments

    lxylxy123456 committed Jan 24, 2023
    Configuration menu
    Copy the full SHA
    a983b31 View commit details
    Browse the repository at this point in the history

Commits on Feb 7, 2023

  1. Improve dlist (#23)

    Co-authored-by: Miao Yu <superymk@cmu.edu>
    superymk and tpmexp committed Feb 7, 2023
    Configuration menu
    Copy the full SHA
    f50b83b View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    6f84d21 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    e0ab7a3 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    181ecd4 View commit details
    Browse the repository at this point in the history
  5. Move CI folders

    lxylxy123456 committed Feb 7, 2023
    Configuration menu
    Copy the full SHA
    9802f6b View commit details
    Browse the repository at this point in the history
  6. Add README for CI

    lxylxy123456 committed Feb 7, 2023
    Configuration menu
    Copy the full SHA
    10bc18c View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    aef1140 View commit details
    Browse the repository at this point in the history
  8. Remove docs

    lxylxy123456 committed Feb 7, 2023
    Configuration menu
    Copy the full SHA
    fe7f5e0 View commit details
    Browse the repository at this point in the history
  9. Update CHANGELOG.md

    lxylxy123456 committed Feb 7, 2023
    Configuration menu
    Copy the full SHA
    ec88be9 View commit details
    Browse the repository at this point in the history
  10. Update documentation

    lxylxy123456 committed Feb 7, 2023
    Configuration menu
    Copy the full SHA
    ad9ff68 View commit details
    Browse the repository at this point in the history
  11. Configuration menu
    Copy the full SHA
    1b0f294 View commit details
    Browse the repository at this point in the history
  12. Configuration menu
    Copy the full SHA
    27ee6c9 View commit details
    Browse the repository at this point in the history
  13. Remove xmhf-nested

    lxylxy123456 committed Feb 7, 2023
    Configuration menu
    Copy the full SHA
    72c5b47 View commit details
    Browse the repository at this point in the history
  14. Remove CI docs

    lxylxy123456 committed Feb 7, 2023
    Configuration menu
    Copy the full SHA
    293773c View commit details
    Browse the repository at this point in the history
  15. Configuration menu
    Copy the full SHA
    105e7a0 View commit details
    Browse the repository at this point in the history
  16. Configuration menu
    Copy the full SHA
    1d88ac0 View commit details
    Browse the repository at this point in the history
  17. Configuration menu
    Copy the full SHA
    d90f734 View commit details
    Browse the repository at this point in the history
  18. Configuration menu
    Copy the full SHA
    865dd63 View commit details
    Browse the repository at this point in the history