linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-06-29 23:41:47 to 2019-07-13 17:20:59 UTC [more...]

[RFC PATCH v1 0/3] An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted stack
 2019-07-13 17:20 UTC  (42+ messages)
` [RFC PATCH v2 "
  ` [RFC PATCH v3 0/3] x86/sgx: Amend vDSO API to allow enclave/host parameter passing on "
    ` [RFC PATCH v4 "
    ` [RFC PATCH v4 1/3] selftests/x86/sgx: Fix Makefile for SGX selftest
    ` [RFC PATCH v4 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
    ` [RFC PATCH v4 3/3] selftests/x86/sgx: Augment SGX selftest to test vDSO API
  ` [RFC PATCH v3 1/3] selftests/x86: Fixed Makefile for SGX selftest
  ` [RFC PATCH v3 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
  ` [RFC PATCH v3 3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its callback interface
` [RFC PATCH v2 1/3] selftests/x86: Fixed Makefile for SGX selftest
` [RFC PATCH v2 3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its callback interface

[PATCH v21 00/28] Intel SGX foundations
 2019-07-13 17:08 UTC  (29+ messages)
` [PATCH v21 01/28] x86/cpufeatures: Add Intel-defined SGX feature bit
` [PATCH v21 02/28] x86/cpufeatures: Add SGX sub-features (as Linux-defined bits)
` [PATCH v21 03/28] x86/msr: Add IA32_FEATURE_CONTROL.SGX_ENABLE definition
` [PATCH v21 04/28] x86/cpufeatures: Add Intel-defined SGX_LC feature bit
` [PATCH v21 05/28] x86/msr: Add SGX Launch Control MSR definitions
` [PATCH v21 06/28] x86/mm: x86/sgx: Add new 'PF_SGX' page fault error code bit
` [PATCH v21 07/28] x86/mm: x86/sgx: Signal SIGSEGV for userspace #PFs w/ PF_SGX
` [PATCH v21 08/28] x86/cpu/intel: Detect SGX support and update caps appropriately
` [PATCH v21 09/28] x86/sgx: Add ENCLS architectural error codes
` [PATCH v21 10/28] x86/sgx: Add SGX1 and SGX2 architectural data structures
` [PATCH v21 11/28] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v21 12/28] x86/sgx: Enumerate and track EPC sections
` [PATCH v21 13/28] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v21 14/28] x86/sgx: Add sgx_einit() for initializing enclaves
` [PATCH v21 15/28] mm: Introduce vm_ops->may_mprotect()
` [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
` [PATCH v21 17/28] x86/sgx: Add provisioning
` [PATCH v21 18/28] x86/sgx: Add swapping code to the core and SGX driver
` [PATCH v21 19/28] x86/sgx: ptrace() support for the "
` [PATCH v21 20/28] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v21 21/28] x86/fault: Add helper function to sanitize error code
` [PATCH v21 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v21 23/28] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
` [PATCH v21 24/28] selftests/x86: Add a selftest for SGX
` [PATCH v21 25/28] x86/sgx: Update MAINTAINERS
` [PATCH v21 26/28] docs: x86/sgx: Add Architecture documentation
` [PATCH v21 27/28] docs: x86/sgx: Document kernel internals
` [PATCH v21 28/28] docs: x86/sgx: Document the enclave API

[PATCH] x86/sgx: Use a loop to release mm_struct's in sgx_release()
 2019-07-12 12:56 UTC 

Some LSM and SGX remarks before parting of for two weeks
 2019-07-12  5:14 UTC  (3+ messages)

[PATCH for_v21 v2 0/2] x86/sgx: Use SRCU and mmu_notifier
 2019-07-12  5:02 UTC  (5+ messages)
` [PATCH for_v21 v2 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
` [PATCH for_v21 v2 2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting

[PATCH for_v21 0/2] x86/sgx: Use SRCU and mmu_notifier
 2019-07-12  4:17 UTC  (10+ messages)
` [PATCH for_v21 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
` [PATCH for_v21 2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting

[PATCH for_v21] x86/sgx: Return error from driver init if launch control isn't supported
 2019-07-12  4:12 UTC 

[PATCH for_v21] x86/sgx: Provide stub for sgx_drv_init when driver is disabled
 2019-07-12  4:06 UTC 

[PATCH for_v21] x86/vdso: Do not attempt to fixup #DB or #BP exceptions
 2019-07-12  4:00 UTC  (2+ messages)

[PATCH for_v21] x86/sgx: Flush work if and only if the work struct has been init'd
 2019-07-12  3:56 UTC 

[PATCH for_v21] docs: x86/sgx: Add a blurb on basic EPC management to 'kernel internals'
 2019-07-12  3:47 UTC  (2+ messages)

[PATCH for_v21] x86/sgx: Annotate SGX driver init functions with __init
 2019-07-12  2:51 UTC  (2+ messages)

[RFC PATCH v4 00/12] security: x86/sgx: SGX vs. LSM
 2019-07-12  0:08 UTC  (128+ messages)
` [RFC PATCH v4 01/12] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting
` [RFC PATCH v4 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
` [RFC PATCH v4 05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves
` [RFC PATCH v4 07/12] LSM: x86/sgx: Introduce ->enclave_map() hook for Intel SGX
` [RFC PATCH v4 10/12] security/selinux: Add enclave_load() implementation
` [RFC PATCH v4 12/12] LSM: x86/sgx: Show line of sight to LSM support SGX2's EAUG
` [RFC PATCH v2 0/3] security/x86/sgx: SGX specific LSM hooks
  ` [RFC PATCH v2 1/3] x86/sgx: Add "
  ` [RFC PATCH v3 0/4] security/x86/sgx: "
  ` [RFC PATCH v3 1/4] x86/sgx: Add "
  ` [RFC PATCH v3 2/4] x86/64: Call LSM hooks from SGX subsystem/module
  ` [RFC PATCH v3 3/4] X86/sgx: Introduce EMA as a new LSM module
  ` [RFC PATCH v3 4/4] x86/sgx: Implement SGX specific hooks in SELinux

[PATCH v20 00/28] Intel SGX1 support
 2019-07-11 22:12 UTC  (8+ messages)
` [PATCH v20 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling

[RFC PATCH v3 00/12] security: x86/sgx: SGX vs. LSM, round 3
 2019-07-10 17:25 UTC  (10+ messages)
` [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).