linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-03-18 17:15:23 to 2019-04-22 20:43:02 UTC [more...]

[PATCH v20 00/28] Intel SGX1 support
 2019-04-22 20:42 UTC  (64+ messages)
` [PATCH v20 01/28] x86/cpufeatures: Add Intel-defined SGX feature bit
` [PATCH v20 02/28] x86/cpufeatures: Add SGX sub-features (as Linux-defined bits)
` [PATCH v20 03/28] x86/msr: Add IA32_FEATURE_CONTROL.SGX_ENABLE definition
` [PATCH v20 04/28] x86/cpufeatures: Add Intel-defined SGX_LC feature bit
` [PATCH v20 05/28] x86/msr: Add SGX Launch Control MSR definitions
` [PATCH v20 06/28] x86/mm: x86/sgx: Add new 'PF_SGX' page fault error code bit
` [PATCH v20 07/28] x86/mm: x86/sgx: Signal SIGSEGV for userspace #PFs w/ PF_SGX
` [PATCH v20 08/28] x86/cpu/intel: Detect SGX support and update caps appropriately
` [PATCH v20 09/28] x86/sgx: Add ENCLS architectural error codes
` [PATCH v20 10/28] x86/sgx: Add SGX1 and SGX2 architectural data structures
` [PATCH v20 11/28] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v20 12/28] x86/sgx: Enumerate and track EPC sections
` [PATCH v20 13/28] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v20 14/28] x86/sgx: Add sgx_einit() for initializing enclaves
` [PATCH v20 15/28] x86/sgx: Add the Linux SGX Enclave Driver
` [PATCH v20 16/28] x86/sgx: Add provisioning
` [PATCH v20 17/28] x86/sgx: Add swapping code to the core and SGX driver
` [PATCH v20 18/28] x86/sgx: ptrace() support for the "
` [PATCH v20 19/28] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v20 20/28] x86/fault: Add helper function to sanitize error code
` [PATCH v20 21/28] x86/fault: Attempt to fixup unhandled #PF in vDSO before signaling
` [PATCH v20 22/28] x86/traps: Attempt to fixup exceptions "
` [PATCH v20 23/28] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
` [PATCH v20 24/28] selftests/x86: Add a selftest for SGX
` [PATCH v20 25/28] x86/sgx: Update MAINTAINERS
` [PATCH v20 26/28] docs: x86/sgx: Add Architecture documentation
` [PATCH v20 27/28] docs: x86/sgx: Document kernel internals
` [PATCH v20 28/28] docs: x86/sgx: Document the enclave API
` [RFC PATCH v1 0/3] An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted stack
` [RFC PATCH v1 1/3] selftests/x86: Fixed Makefile for SGX selftest
` [RFC PATCH v1 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
` [RFC PATCH v1 3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its callback interface

[PATCH v19 00/27] Intel SGX1 support
 2019-04-09 13:37 UTC  (77+ messages)
` [PATCH v19 07/27] x86/mm: x86/sgx: Signal SIGSEGV for userspace #PFs w/ PF_SGX
` [PATCH v19 12/27] x86/sgx: Enumerate and track EPC sections
` [PATCH v19 13/27] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v19 16/27] x86/sgx: Add the Linux SGX Enclave Driver
` [PATCH v19 17/27] x86/sgx: Add provisioning
` [PATCH v19 19/27] x86/sgx: ptrace() support for the SGX driver
` [PATCH v19 25/27] x86/sgx: SGX documentation
` [PATCH v19 27/27] x86/sgx: Update MAINTAINERS
  ` [PATCH v19 18/27] x86/sgx: Add swapping code to the core and SGX driver

[PATCH v19,RESEND 00/27] Intel SGX1 support
 2019-04-03 23:03 UTC  (68+ messages)
` [PATCH v19,RESEND 01/27] x86/cpufeatures: Add Intel-defined SGX feature bit
` [PATCH v19,RESEND 02/27] x86/cpufeatures: Add SGX sub-features (as Linux-defined bits)
` [PATCH v19,RESEND 03/27] x86/msr: Add IA32_FEATURE_CONTROL.SGX_ENABLE definition
` [PATCH v19,RESEND 04/27] x86/cpufeatures: Add Intel-defined SGX_LC feature bit
` [PATCH v19,RESEND 05/27] x86/msr: Add SGX Launch Control MSR definitions
` [PATCH v19,RESEND 06/27] x86/mm: x86/sgx: Add new 'PF_SGX' page fault error code bit
` [PATCH v19,RESEND 07/27] x86/mm: x86/sgx: Signal SIGSEGV for userspace #PFs w/ PF_SGX
` [PATCH v19,RESEND 08/27] x86/cpu/intel: Detect SGX support and update caps appropriately
` [PATCH v19,RESEND 09/27] x86/sgx: Add ENCLS architectural error codes
` [PATCH v19,RESEND 10/27] x86/sgx: Add SGX1 and SGX2 architectural data structures
` [PATCH v19,RESEND 11/27] x86/sgx: Add definitions for SGX's CPUID leaf and variable sub-leafs
` [PATCH v19,RESEND 12/27] x86/sgx: Enumerate and track EPC sections
` [PATCH v19,RESEND 13/27] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v19,RESEND 14/27] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v19,RESEND 15/27] x86/sgx: Add sgx_einit() for initializing enclaves
` [PATCH v19,RESEND 16/27] x86/sgx: Add the Linux SGX Enclave Driver
` [PATCH v19,RESEND 17/27] x86/sgx: Add provisioning
` [PATCH v19,RESEND 18/27] x86/sgx: Add swapping code to the core and SGX driver
` [PATCH v19,RESEND 19/27] x86/sgx: ptrace() support for the "
` [PATCH v19,RESEND 20/27] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v19,RESEND 21/27] x86/fault: Add helper function to sanitize error code
` [PATCH v19,RESEND 22/27] x86/fault: Attempt to fixup unhandled #PF in vDSO before signaling
` [PATCH v19,RESEND 23/27] x86/traps: Attempt to fixup exceptions "
` [PATCH v19,RESEND 24/27] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
` [PATCH v19,RESEND 25/27] x86/sgx: SGX documentation
` [PATCH v19,RESEND 26/27] selftests/x86: Add a selftest for SGX
` [PATCH v19,RESEND 27/27] x86/sgx: Update MAINTAINERS


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).