linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-06-19 13:00:24 to 2019-07-11 15:50:39 UTC [more...]

[RFC PATCH v1 0/3] An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted stack
 2019-07-11 15:50 UTC  (18+ messages)
` [RFC PATCH v2 "
  ` [RFC PATCH v3 0/3] x86/sgx: Amend vDSO API to allow enclave/host parameter passing on "
  ` [RFC PATCH v3 1/3] selftests/x86: Fixed Makefile for SGX selftest
  ` [RFC PATCH v3 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
  ` [RFC PATCH v3 3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its callback interface

[RFC PATCH v4 00/12] security: x86/sgx: SGX vs. LSM
 2019-07-11 15:12 UTC  (149+ messages)
` [RFC PATCH v4 01/12] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting
` [RFC PATCH v4 02/12] x86/sgx: Do not naturally align MAP_FIXED address
` [RFC PATCH v4 03/12] selftests: x86/sgx: Mark the enclave loader as not needing an exec stack
` [RFC PATCH v4 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
` [RFC PATCH v4 05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves
` [RFC PATCH v4 06/12] mm: Introduce vm_ops->may_mprotect()
` [RFC PATCH v4 07/12] LSM: x86/sgx: Introduce ->enclave_map() hook for Intel SGX
` [RFC PATCH v4 08/12] security/selinux: Require SGX_MAPWX to map enclave page WX
` [RFC PATCH v4 09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX
` [RFC PATCH v4 10/12] security/selinux: Add enclave_load() implementation
` [RFC PATCH v4 11/12] security/apparmor: "
` [RFC PATCH v4 12/12] LSM: x86/sgx: Show line of sight to LSM support SGX2's EAUG
` [RFC PATCH v2 0/3] security/x86/sgx: SGX specific LSM hooks
  ` [RFC PATCH v3 0/4] "
  ` [RFC PATCH v3 1/4] x86/sgx: Add "
  ` [RFC PATCH v3 2/4] x86/64: Call LSM hooks from SGX subsystem/module
  ` [RFC PATCH v3 3/4] X86/sgx: Introduce EMA as a new LSM module
  ` [RFC PATCH v3 4/4] x86/sgx: Implement SGX specific hooks in SELinux
` [RFC PATCH v2 1/3] x86/sgx: Add SGX specific LSM hooks
` [RFC PATCH v2 2/3] x86/sgx: Call LSM hooks from SGX subsystem/module
` [RFC PATCH v2 3/3] x86/sgx: Implement SGX specific hooks in SELinux

[RFC PATCH v3 00/12] security: x86/sgx: SGX vs. LSM, round 3
 2019-07-10 17:25 UTC  (31+ messages)
` [RFC PATCH v3 01/12] x86/sgx: Add mm to enclave at mmap()
` [RFC PATCH v3 02/12] x86/sgx: Do not naturally align MAP_FIXED address
` [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
` [RFC PATCH v3 05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves
` [RFC PATCH v3 09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX
` [RFC PATCH v3 10/12] security/selinux: Add enclave_load() implementation

[PATCH v20 00/28] Intel SGX1 support
 2019-06-27 20:32 UTC  (4+ messages)
` [PATCH v20 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling

LSM module for SGX?
 2019-06-27 19:20 UTC  (3+ messages)

[RFC PATCH] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting
 2019-06-20 19:47 UTC  (3+ messages)

[PATCH] x86/sgx: rip off the refcount from sgx_encl_add_page flow
 2019-06-20 19:23 UTC  (3+ messages)

[PATCH RFC] x86/sgx: Do not increase encl->refcount for VMAs
 2019-06-20 19:08 UTC  (6+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).