linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-07-11 21:47:54 to 2019-08-13 01:22:28 UTC [more...]

[PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
 2019-08-13  1:22 UTC  (7+ messages)

[PATCH for_v22 v2 0/8] x86/sgx: Remove EADD worker and page copy
 2019-08-13  1:12 UTC  (9+ messages)
` [PATCH for_v22 v2 1/8] selftests/x86/sgx: Align enclave binary on 4k boundary
` [PATCH for_v22 v2 2/8] x86/sgx: Require EADD source to be page aligned
` [PATCH for_v22 v2 3/8] x86/sgx: Validate generic SECINFO immediately after copying from user
` [PATCH for_v22 v2 4/8] x86/sgx: Set SGX_ENCL_PAGE_TCS when allocating encl_page
` [PATCH for_v22 v2 5/8] x86/sgx: Move encl_page insertion into tree out of alloc flow
` [PATCH for_v22 v2 6/8] x86/sgx: Allocate encl_page prior to taking encl->lock
` [PATCH for_v22 v2 7/8] x86/sgx: Remove the EADD page worker
` [PATCH for_v22 v2 8/8] x86/sgx: Pass userspace source address directly to EADD

[PATCH for_v22 00/11] x86/sgx: Bug fixes for v22
 2019-08-10 11:44 UTC  (41+ messages)
` [PATCH for_v22 01/11] x86/sgx: Fix an SECS collision with enclave page at VA=0
` [PATCH for_v22 02/11] x86/sgx: Fix incorrect NULL pointer check
` [PATCH for_v22 03/11] x86/sgx: Return '0' when sgx_ioc_enclave_set_attribute() succeeds
` [PATCH for_v22 04/11] x86/sgx: x86/sgx: Require EADD destination to be page aligned
` [PATCH for_v22 05/11] x86/sgx: Require EADD source "
` [PATCH for_v22 06/11] x86/sgx: Check the bounds of the enclave address against ELRANGE
` [PATCH for_v22 07/11] x86/sgx: Check that enclave is created at beginning of EADD/EINIT ioctl
` [PATCH for_v22 08/11] x86/sgx: Do not free enclave resources on redundant ECREATE
` [PATCH for_v22 09/11] x86/sgx: Refactor error handling for user of sgx_encl_grow()
` [PATCH for_v22 10/11] x86/sgx: Call sgx_encl_grow() with the enclave's lock held
` [PATCH for_v22 11/11] x86/sgx: Shrink the enclave if ECREATE/EADD fails

[PATCH for_v22] selftests/x86/sgx: Ensure SECS base (ELRANGE) is naturally aligned
 2019-08-10 11:23 UTC  (4+ messages)

[PATCH for_v22 0/6] x86/sgx: Remove EADD worker and page copy
 2019-08-09 16:22 UTC  (9+ messages)
` [PATCH for_v22 1/6] x86/sgx: Validate generic SECINFO immediately after copying from user
` [PATCH for_v22 2/6] x86/sgx: Set SGX_ENCL_PAGE_TCS when allocating encl_page
` [PATCH for_v22 3/6] x86/sgx: Move encl_page insertion into tree out of alloc flow
` [PATCH for_v22 4/6] x86/sgx: Allocate encl_page prior to taking encl->lock
` [PATCH for_v22 5/6] x86/sgx: Remove the EADD page worker
` [PATCH for_v22 6/6] x86/sgx: Pass userspace source address directly to EADD

[PATCH v21 00/28] Intel SGX foundations
 2019-08-09 15:24 UTC  (48+ messages)
` [PATCH v21 01/28] x86/cpufeatures: Add Intel-defined SGX feature bit
` [PATCH v21 02/28] x86/cpufeatures: Add SGX sub-features (as Linux-defined bits)
` [PATCH v21 03/28] x86/msr: Add IA32_FEATURE_CONTROL.SGX_ENABLE definition
` [PATCH v21 04/28] x86/cpufeatures: Add Intel-defined SGX_LC feature bit
` [PATCH v21 05/28] x86/msr: Add SGX Launch Control MSR definitions
` [PATCH v21 06/28] x86/mm: x86/sgx: Add new 'PF_SGX' page fault error code bit
` [PATCH v21 07/28] x86/mm: x86/sgx: Signal SIGSEGV for userspace #PFs w/ PF_SGX
` [PATCH v21 08/28] x86/cpu/intel: Detect SGX support and update caps appropriately
` [PATCH v21 09/28] x86/sgx: Add ENCLS architectural error codes
` [PATCH v21 10/28] x86/sgx: Add SGX1 and SGX2 architectural data structures
` [PATCH v21 11/28] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v21 12/28] x86/sgx: Enumerate and track EPC sections
` [PATCH v21 13/28] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v21 14/28] x86/sgx: Add sgx_einit() for initializing enclaves
` [PATCH v21 15/28] mm: Introduce vm_ops->may_mprotect()
` [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
` [PATCH v21 17/28] x86/sgx: Add provisioning
` [PATCH v21 18/28] x86/sgx: Add swapping code to the core and SGX driver
` [PATCH v21 19/28] x86/sgx: ptrace() support for the "
` [PATCH v21 20/28] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v21 21/28] x86/fault: Add helper function to sanitize error code
` [PATCH v21 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v21 23/28] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
` [PATCH v21 24/28] selftests/x86: Add a selftest for SGX
` [PATCH v21 25/28] x86/sgx: Update MAINTAINERS
` [PATCH v21 26/28] docs: x86/sgx: Add Architecture documentation
` [PATCH v21 27/28] docs: x86/sgx: Document kernel internals
` [PATCH v21 28/28] docs: x86/sgx: Document the enclave API

[RFC PATCH v3 00/12] security: x86/sgx: SGX vs. LSM, round 3
 2019-08-07 18:51 UTC  (16+ messages)
` [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits

Updated the GIT tree
 2019-08-06  9:53 UTC 

[RFC PATCH 00/21] x86/sgx: KVM: Add SGX virtualization
 2019-07-30  3:08 UTC  (28+ messages)
` [RFC PATCH 01/21] x86/sgx: Add defines for SGX device minor numbers
` [RFC PATCH 02/21] x86/sgx: Move bus registration and device init to common code
` [RFC PATCH 03/21] x86/sgx: Move provisioning device "
` [RFC PATCH 04/21] x86/sgx: Add /dev/sgx/virt_epc device to allocate "raw" EPC for VMs
` [RFC PATCH 05/21] x86/sgx: Expose SGX architectural definitions to the kernel
` [RFC PATCH 06/21] KVM: x86: Add SGX sub-features leaf to reverse CPUID table
` [RFC PATCH 07/21] KVM: x86: Add WARN_ON_ONCE(index!=0) in __do_cpuid_ent
` [RFC PATCH 08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation
` [RFC PATCH 09/21] KVM: VMX: Add basic handling of VM-Exit from SGX enclave
` [RFC PATCH 10/21] KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for VMX/SGX
` [RFC PATCH 11/21] KVM: x86: Export kvm_propagate_fault (as kvm_propagate_page_fault)
` [RFC PATCH 12/21] KVM: x86: Define new #PF SGX error code bit
` [RFC PATCH 13/21] x86/sgx: Move the intermediate EINIT helper into the driver
` [RFC PATCH 14/21] x86/sgx: Add helpers to expose ECREATE and EINIT to KVM
` [RFC PATCH 15/21] KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions
` [RFC PATCH 16/21] KVM: VMX: Edd emulation of SGX Launch Control LE hash MSRs
` [RFC PATCH 17/21] KVM: VMX: Add handler for ENCLS[EINIT] to support SGX Launch Control
` [RFC PATCH 18/21] KVM: x86: Invoke kvm_x86_ops->cpuid_update() after kvm_update_cpuid()
` [RFC PATCH 19/21] KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC
` [RFC PATCH 20/21] x86/sgx: Export sgx_set_attribute() for use by KVM
` [RFC PATCH 21/21] KVM: x86: Add capability to grant VM access to privileged SGX attribute

Bug in EPC paging
 2019-07-29 14:56 UTC  (2+ messages)

[RFC PATCH v2 0/3] An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted stack
 2019-07-17 21:57 UTC  (25+ messages)
` [RFC PATCH v3 0/3] x86/sgx: Amend vDSO API to allow enclave/host parameter passing on "
  ` [RFC PATCH v3 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow "
  ` [RFC PATCH v4 0/3] x86/sgx: Amend vDSO API to allow enclave/host "
  ` [RFC PATCH v4 1/3] selftests/x86/sgx: Fix Makefile for SGX selftest
  ` [RFC PATCH v4 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
  ` [RFC PATCH v4 3/3] selftests/x86/sgx: Augment SGX selftest to test vDSO API

[RFC PATCH v2 1/3] x86/sgx: Add SGX specific LSM hooks
 2019-07-15 22:23 UTC  (12+ messages)

[RFC PATCH v1 0/3] An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted stack
 2019-07-13  7:03 UTC  (7+ messages)
` [RFC PATCH v2 1/3] selftests/x86: Fixed Makefile for SGX selftest
` [RFC PATCH v2 3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its callback interface

[PATCH] x86/sgx: Use a loop to release mm_struct's in sgx_release()
 2019-07-12 12:56 UTC 

Some LSM and SGX remarks before parting of for two weeks
 2019-07-12  5:14 UTC  (3+ messages)

[PATCH for_v21 v2 0/2] x86/sgx: Use SRCU and mmu_notifier
 2019-07-12  5:02 UTC  (5+ messages)
` [PATCH for_v21 v2 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
` [PATCH for_v21 v2 2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting

[PATCH for_v21 0/2] x86/sgx: Use SRCU and mmu_notifier
 2019-07-12  4:17 UTC  (7+ messages)
` [PATCH for_v21 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim

[PATCH for_v21] x86/sgx: Return error from driver init if launch control isn't supported
 2019-07-12  4:12 UTC 

[PATCH for_v21] x86/sgx: Provide stub for sgx_drv_init when driver is disabled
 2019-07-12  4:06 UTC 

[PATCH for_v21] x86/vdso: Do not attempt to fixup #DB or #BP exceptions
 2019-07-12  4:00 UTC  (2+ messages)

[PATCH for_v21] x86/sgx: Flush work if and only if the work struct has been init'd
 2019-07-12  3:56 UTC 

[PATCH for_v21] docs: x86/sgx: Add a blurb on basic EPC management to 'kernel internals'
 2019-07-12  3:47 UTC  (2+ messages)

[PATCH for_v21] x86/sgx: Annotate SGX driver init functions with __init
 2019-07-12  2:51 UTC  (2+ messages)

[RFC PATCH v4 00/12] security: x86/sgx: SGX vs. LSM
 2019-07-12  0:08 UTC  (11+ messages)

[RFC PATCH v3 3/4] X86/sgx: Introduce EMA as a new LSM module
 2019-07-11 23:41 UTC  (13+ messages)

[PATCH v20 00/28] Intel SGX1 support
 2019-07-11 22:12 UTC  (6+ messages)
` [PATCH v20 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).