linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-06-19 22:24:22 to 2019-07-11 22:12:42 UTC [more...]

[PATCH v20 00/28] Intel SGX1 support
 2019-07-11 22:12 UTC  (8+ messages)
` [PATCH v20 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling

[PATCH for_v21 0/2] x86/sgx: Use SRCU and mmu_notifier
 2019-07-11 21:51 UTC  (8+ messages)
` [PATCH for_v21 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
` [PATCH for_v21 2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting

[PATCH for_v21] x86/vdso: Do not attempt to fixup #DB or #BP exceptions
 2019-07-11 21:47 UTC 

[PATCH for_v21] docs: x86/sgx: Add a blurb on basic EPC management to 'kernel internals'
 2019-07-11 21:44 UTC 

[RFC PATCH v1 0/3] An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted stack
 2019-07-11 19:51 UTC  (23+ messages)
` [RFC PATCH v2 "
  ` [RFC PATCH v3 0/3] x86/sgx: Amend vDSO API to allow enclave/host parameter passing on "
  ` [RFC PATCH v3 1/3] selftests/x86: Fixed Makefile for SGX selftest
  ` [RFC PATCH v3 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
  ` [RFC PATCH v3 3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its callback interface

[PATCH for_v21] x86/sgx: Annotate SGX driver init functions with __init
 2019-07-11 17:58 UTC 

[RFC PATCH v4 00/12] security: x86/sgx: SGX vs. LSM
 2019-07-11 17:51 UTC  (152+ messages)
` [RFC PATCH v4 01/12] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting
` [RFC PATCH v4 02/12] x86/sgx: Do not naturally align MAP_FIXED address
` [RFC PATCH v4 03/12] selftests: x86/sgx: Mark the enclave loader as not needing an exec stack
` [RFC PATCH v4 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
` [RFC PATCH v4 05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves
` [RFC PATCH v4 06/12] mm: Introduce vm_ops->may_mprotect()
` [RFC PATCH v4 07/12] LSM: x86/sgx: Introduce ->enclave_map() hook for Intel SGX
` [RFC PATCH v4 08/12] security/selinux: Require SGX_MAPWX to map enclave page WX
` [RFC PATCH v4 09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX
` [RFC PATCH v4 10/12] security/selinux: Add enclave_load() implementation
` [RFC PATCH v4 12/12] LSM: x86/sgx: Show line of sight to LSM support SGX2's EAUG
` [RFC PATCH v2 0/3] security/x86/sgx: SGX specific LSM hooks
  ` [RFC PATCH v3 0/4] "
  ` [RFC PATCH v3 1/4] x86/sgx: Add "
  ` [RFC PATCH v3 2/4] x86/64: Call LSM hooks from SGX subsystem/module
  ` [RFC PATCH v3 3/4] X86/sgx: Introduce EMA as a new LSM module
  ` [RFC PATCH v3 4/4] x86/sgx: Implement SGX specific hooks in SELinux
` [RFC PATCH v2 1/3] x86/sgx: Add SGX specific LSM hooks
` [RFC PATCH v2 2/3] x86/sgx: Call LSM hooks from SGX subsystem/module
` [RFC PATCH v2 3/3] x86/sgx: Implement SGX specific hooks in SELinux

[RFC PATCH v3 00/12] security: x86/sgx: SGX vs. LSM, round 3
 2019-07-10 17:25 UTC  (26+ messages)
` [RFC PATCH v3 01/12] x86/sgx: Add mm to enclave at mmap()
` [RFC PATCH v3 02/12] x86/sgx: Do not naturally align MAP_FIXED address
` [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
` [RFC PATCH v3 09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX

LSM module for SGX?
 2019-06-27 19:20 UTC  (3+ messages)

[RFC PATCH] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting
 2019-06-20 19:47 UTC  (3+ messages)

[PATCH] x86/sgx: rip off the refcount from sgx_encl_add_page flow
 2019-06-20 19:23 UTC  (3+ messages)

[PATCH RFC] x86/sgx: Do not increase encl->refcount for VMAs
 2019-06-20 19:08 UTC  (6+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).