Received: by 2002:a05:6358:7058:b0:131:369:b2a3 with SMTP id 24csp1353298rwp; Thu, 13 Jul 2023 09:33:39 -0700 (PDT) X-Google-Smtp-Source: APBJJlEo8Pn3Er8BdT/Qs+imQZze2nS7nSIybLRYblxfbFUUSYGzwK/tMTvmzbDGaM5fGfPF79to X-Received: by 2002:a05:6a20:7fa1:b0:11f:2714:f6f3 with SMTP id d33-20020a056a207fa100b0011f2714f6f3mr1701854pzj.11.1689266019244; Thu, 13 Jul 2023 09:33:39 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1689266019; cv=none; d=google.com; s=arc-20160816; b=UEK30Udsu5uW+ZFfto6zwCTUsTokUBigcUhxLsEnPmihPD0rbgH2mkjB2rCDhhEUxd j4J6BqyJL0XP+SPlu0Sc1J7OnDa1/C4221BMF2hViFfhJjTBKjxnP0ygiiWj0yYnKwJm KfvgFAfmFHcWyvasKexFW8yZCLvduoLl5UYrMXGQk89sMjRPeOLCW4hLSsMSNQtFfjlN 0A+lVRFoJgJ6vwetP8QxYNH3XL7JBMqNNDyHVflt6aCW+dtRQiUn1uvATfbFqKyk8gAy vh9loq6xxBmgr9ctdIuJ+lKxRZefq6767mqyuxf7g6FWUkfpJCp9YQ3I2McPbmFxFCqA ih6g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-disposition:mime-version:message-id :subject:cc:to:from:date:dkim-signature; bh=E4UMmpz8rCtN1ujk2zPQI4W4op6HODH1oc1ohxvdtj0=; fh=nIn8K1XJ1GTQiBycKoihIFIIMqx+YnIcYuZ/3CW2hAM=; b=KTeyLYsQ5TPK+w6VTA66gdTJjP6HWwUjmqp5QfgXeseymBfNSSlsRUczblKaSyf17+ zMF2SxK8zE01F/c2qA2gNHT8k5jBamcC9PjzUp5vNL8SNIV2udOlwgesnHAdBm21lpP3 MPjI3FEz7cKrK0ejj34RawuiVvYGYbysefMquRnCcgJKCu1ibq8jEOzTqpg7BYPvfe9S WumDUl6PIYn/vA87pJ3N8n7dBB3Bshe7Td6vQSNyvzkyUHccK/pWlXuS0mC36oKb1vZk 0dBgQBFNC4eiATsPE5y2cjucHTBsIkb+YImGlI5y/Q+7mGysqwTuebhc8VbOtF+FGS1/ MYGQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@8bytes.org header.s=default header.b=B4SXyn6r; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id m3-20020a63fd43000000b0053ff4cf95bbsi5267235pgj.764.2023.07.13.09.33.26; Thu, 13 Jul 2023 09:33:39 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@8bytes.org header.s=default header.b=B4SXyn6r; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231519AbjGMQG5 (ORCPT + 99 others); Thu, 13 Jul 2023 12:06:57 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:59710 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229754AbjGMQGz (ORCPT ); Thu, 13 Jul 2023 12:06:55 -0400 X-Greylist: delayed 598 seconds by postgrey-1.37 at lindbergh.monkeyblade.net; Thu, 13 Jul 2023 09:06:50 PDT Received: from mail.8bytes.org (mail.8bytes.org [85.214.250.239]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id C0CA71BEB; Thu, 13 Jul 2023 09:06:50 -0700 (PDT) Received: from 8bytes.org (pd9fe94eb.dip0.t-ipconnect.de [217.254.148.235]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by mail.8bytes.org (Postfix) with ESMTPSA id B01B828012A; Thu, 13 Jul 2023 17:50:24 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=8bytes.org; s=default; t=1689263424; bh=OLJU3SR6cRiJ6OsOAtXZ0G0weObZUi+vKis4ETdMDq8=; h=Date:From:To:Cc:Subject:From; b=B4SXyn6rxFd9d9kM1MadPeDKBKhPsBYAaoYXWfrO24UOMnxYJZSd/JdEWiVrU9STk TQWp1IETI7NzkBQUbpqMHlVfoLmfcvfm9HQuBoWWER/Or3nOyDgjZPsDDtQVuBGgFl vlcNpvTH8qWvk6rQUTSeb42TMNSFpH2w5Uo84C21EMvqYgZJFZ2RU9wAXZ3oJsEKnr OxW6kfRZ5/jzZ9q950rQO7Cmr1e95nwjWl9NzxJc490KUryPqLUDT7sNZZ2Pxdo+dk RcWLY9RE6euw49DkQc7eRezkLnh5Mvgc0yyCTDgemVYtQwZ/JOfvLxpoXOygfBdrTm z2a7cX+z2BGEg== Date: Thu, 13 Jul 2023 17:50:23 +0200 From: =?iso-8859-1?Q?J=F6rg_R=F6del?= To: linux-coco@lists.linux.dev, linux-kernel@vger.kernel.org, kvm@vger.kernel.org, virtualization@lists.linux-foundation.org, linux-sgx@vger.kernel.org Cc: Dhaval Giani Subject: [CfP] Confidential Computing Microconference @ LPC 2023 Message-ID: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_BLOCKED, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hi, We are pleased to announce the call for presentations for this years Confidential Computing MC at the Linux Plumbers Conference. In this microconference we want to discuss ongoing developments around Linux support for memory encryption and support for confidential computing in general. Topics of interest include: * Support for unaccepted memory * Attestation workflows * Confidential Computing threat model * Secure VM Service module (SVSM) and paravisor architecture and implementation * Live migration of confidential virtual machines * ARM64 Confidential Computing * RISC-V CoVE * Secure IO and device attestation * Intel TDX Connect * AMD SEV-TIO Please use the LPC CfP process to submit your proposals. Submissions can be made via https://lpc.events/event/17/abstracts/ Make sure to select "Confidential Computing MC" as the track and submit your session proposal by August 25th. Submissions made after that date can not be included into the microconference. Looking forward to seeing all of you in Richmond, Virginia in November! Thanks, Joerg