# Constants
EsDecodeFailed denotes that instruction decoding failed.
EsException denotes that the GHCB communication caused an exception.
EsOk denotes success.
EsRetry is the code for a retry instruction emulation.
EsUnsupported denotes that the requested operation is not supported.
EsVmmError denotes that the virtual machine monitor was in an unexpected state.
IocSnpGetDerivedKey is the ioctl command for getting a key derived from measured components and either the VCEK or VMRK.
IocSnpGetReport is the ioctl command for getting an extended attestation report that includes certificate information.
IocSnpGetReport is the ioctl command for getting an attestation report.
ioctl bits for x86-64.
# Structs
SevEsErr is an error that interprets SEV-ES guest-host communication results.
SnpDerivedKeyReqABI is the ABI representation of a request to the SEV guest device to derive a key from specified information.
SnpDerivedKeyRespABI represents the response to an SnpDerivedKeyReq.
SnpExtendedReportReq is close to Linux's sev-guest ioctl abi for sending a GET_EXTENDED_REPORT request, but uses safer types for the Ioctl interface.
SnpExtendedReportReqABI is Linux's sev-guest ioctl abi for sending a GET_EXTENDED_REPORT request.
SnpReportReqABI is Linux's sev-guest ioctl abi for sending a GET_REPORT request.
SnpReportRespABI is Linux's sev-guest ioctl abi for receiving a GET_REPORT response.
SnpUserGuestRequest is Linux's sev-guest ioctl interface for issuing a guest message.
SnpUserGuestRequestABI is Linux's sev-guest ioctl abi for issuing a guest message.
# Interfaces
BinaryConversion is an interface that abstracts a "stand-in" object that passes through an ABI boundary and can finalize changes to the original object.
BinaryConvertible is an interface for an object that can produce a partner BinaryConversion object to allow its representation to pass the ABI boundary.
# Type aliases
EsResult is the status code type for Linux's GHCB communication results.