linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-08-26 05:59:38 to 2019-10-02 23:45:24 UTC [more...]

[PATCH v22 00/24] Intel SGX foundations
 2019-10-02 23:45 UTC  (67+ messages)
` [PATCH v22 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control "
` [PATCH v22 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v22 04/24] x86/cpu/intel: Detect SGX supprt
` [PATCH v22 05/24] x86/sgx: Add ENCLS architectural error codes
` [PATCH v22 06/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v22 07/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v22 08/24] x86/sgx: Enumerate and track EPC sections
` [PATCH v22 09/24] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v22 10/24] x86/sgx: Add sgx_einit() for wrapping ENCLS[EINIT]
` [PATCH v22 11/24] mm: Introduce vm_ops->may_mprotect()
` [PATCH v22 12/24] x86/sgx: Linux Enclave Driver
` [PATCH v22 13/24] x86/sgx: Add provisioning
` [PATCH v22 14/24] x86/sgx: Add a page reclaimer
` [PATCH v22 15/24] x86/sgx: ptrace() support for the SGX driver
` [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v22 17/24] x86/fault: Add helper function to sanitize error code
` [PATCH v22 18/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v22 19/24] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
` [PATCH v22 20/24] selftests/x86: Add a selftest for SGX
` [PATCH v22 21/24] selftests/x86: Recurse into subdirectories
` [PATCH v22 22/24] x86/sgx: Update MAINTAINERS
` [PATCH v22 23/24] docs: x86/sgx: Document microarchitecture
` [PATCH v22 24/24] docs: x86/sgx: Document kernel internals

SGX release branch
 2019-09-27 15:44 UTC  (3+ messages)

[PATCH v3 00/17] Fixes and updates for v23
 2019-09-27 15:39 UTC  (37+ messages)
` [PATCH v3 01/17] selftest/x86/sgx: Remove encl_piggy.h
` [PATCH v3 02/17] x86/sgx: Clean up internal includes
` [PATCH v3 03/17] x86/sgx: Write backing storage only if EWB is successful
` [PATCH v3 04/17] x86/sgx: Rename 'j' as 'cnt' in sgx_reclaim_pages()
` [PATCH v3 05/17] x86/sgx: Turn encls_failed() as inline function
` [PATCH v3 06/17] x86/sgx: Move sgx_einit() to encls.c
` [PATCH v3 07/17] x86/sgx: Remove pages in sgx_reclaimer_write()
` [PATCH v3 08/17] x86/sgx: Calculate page index "
` [PATCH v3 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
` [PATCH v3 10/17] x86/sgx: Free VA slot when the EWB flow fails
` [PATCH v3 11/17] x86/sgx: Call sgx_encl_destroy() "
` [PATCH v3 12/17] x86/sgx: Open code sgx_reclaimer_get() and sgx_reclaimer_put()
` [PATCH v3 13/17] x86/sgx: Introduce sgx_can_reclaim()
` [PATCH v3 14/17] x86/sgx: Replace section->free_cnt with a global sgx_nr_free_pages
` [PATCH v3 15/17] x86/sgx: sgx_vma_access(): Do not return -ECANCELED on invalid TCS pages
` [PATCH v3 16/17] x86/sgx: Introduce sgx_encl_get_backing()
` [PATCH v3 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool

master branch updated
 2019-09-25  1:40 UTC  (3+ messages)

SGX release branch
 2019-09-19 14:58 UTC 

[PATCH v2 00/17] v23 updates
 2019-09-17 19:27 UTC  (23+ messages)
` [PATCH v2 01/17] selftest/x86/sgx: Remove encl_piggy.h
` [PATCH v2 02/17] x86/sgx: Clean up internal includes
` [PATCH v2 03/17] x86/sgx: Write backing storage only if EWB is successful
` [PATCH v2 04/17] x86/sgx: Rename 'j' as 'cnt' in sgx_reclaim_pages()
` [PATCH v2 05/17] x86/sgx: Turn encls_failed() as inline function
` [PATCH v2 06/17] x86/sgx: Move sgx_einit() to encls.c
` [PATCH v2 07/17] x86/sgx: Remove pages in sgx_reclaimer_write()
` [PATCH v2 08/17] x86/sgx: Calculate page index "
` [PATCH v2 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
` [PATCH v2 10/17] x86/sgx: Free VA slot when the EWB flow fails
` [PATCH v2 11/17] x86/sgx: Call sgx_encl_destroy() "
` [PATCH v2 12/17] x86/sgx: Open code sgx_reclaimer_get() and sgx_reclaimer_put()
` [PATCH v2 13/17] x86/sgx: Introduce sgx_can_reclaim()
` [PATCH v2 14/17] x86/sgx: Replace section->free_cnt with a global sgx_nr_free_pages
` [PATCH v2 15/17] x86/sgx: sgx_vma_access(): Do not return -ECANCELED on invalid TCS pages
` [PATCH v2 16/17] x86/sgx: Introduce sgx_encl_get_backing()
` [PATCH v2 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool

[PATCH 1/2] x86/sgx: Wrap ENCLS[EWB]
 2019-09-14 12:22 UTC  (3+ messages)
` [PATCH 2/2] x86/sgx: Take sgx_ewb() into use

/dev/sgx
 2019-09-14 12:15 UTC 

[PATCH RESEND 00/11] v23 updates
 2019-09-12 19:47 UTC  (12+ messages)
` [PATCH RESEND 01/11] selftest/x86/sgx: Remove encl_piggy.h
` [PATCH RESEND 02/11] x86/sgx: Clean up internal includes
` [PATCH RESEND 03/11] x86/sgx: Write backing storage only if EWB is successful
` [PATCH RESEND 04/11] x86/sgx: Rename 'j' as 'cnt' in sgx_reclaim_pages()
` [PATCH RESEND 05/11] x86/sgx: Turn encls_failed() as inline function
` [PATCH RESEND 06/11] x86/sgx: Move sgx_einit() to encls.c
` [PATCH RESEND 07/11] x86/sgx: Remove pages in sgx_reclaimer_write()
` [PATCH RESEND 08/11] x86/sgx: Calculate page index "
` [PATCH RESEND 09/11] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
` [PATCH RESEND 10/11] x86/sgx: Free VA slot when the EWB flow fails
` [PATCH RESEND 11/11] x86/sgx: Call sgx_encl_destroy() "

[PATCH] x86/sgx: Clean up internal includes
 2019-09-03 18:16 UTC 

[PATCH v3 0/5] x86/sgx: Fix lock ordering bug w/ EADD
 2019-08-30 16:16 UTC  (8+ messages)
` [PATCH v3 1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic
` [PATCH v3 2/5] x86/sgx: Reject concurrent ioctls on single enclave
` [PATCH v3 3/5] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD
` [PATCH v3 4/5] x86/sgx: Reject all ioctls on dead enclaves
` [PATCH v3 5/5] x86/sgx: Destroy the enclave if EEXTEND fails

[PATCH v2 0/5] x86/sgx: Fix lock ordering bug w/ EADD
 2019-08-30  0:02 UTC  (15+ messages)
` [PATCH v2 1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic
` [PATCH v2 2/5] x86/sgx: Reject concurrent ioctls on single enclave
` [PATCH v2 3/5] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD
` [PATCH v2 4/5] x86/sgx: Reject all ioctls on dead enclaves
` [PATCH v2 5/5] x86/sgx: Destroy the enclave if EEXTEND fails

[PATCH v2 1/2] selftests/x86: sgxsign: Do not query RSA password
 2019-08-29 22:28 UTC  (3+ messages)
` [PATCH v2 2/2] selftests/x86/sgx: Read encl.bin and encl.ss from the file system

[PATCH 1/2] selftests/x86: sgxsign: Do not query RSA password
 2019-08-29 22:09 UTC  (2+ messages)
` [PATCH 2/2] selftests/x86/sgx: Read encl.bin and encl.ss from the file system

[PATCH 0/4] x86/sgx: Fix lock ordering bug w/ EADD
 2019-08-27 16:42 UTC  (11+ messages)
` [PATCH 1/4] x86/sgx: Ensure enclave state is visible before marking it created
` [PATCH 2/4] x86/sgx: Preserved allowed attributes during SGX_IOC_ENCLAVE_CREATE
` [PATCH 3/4] x86/sgx: Reject concurrent ioctls on single enclave
` [PATCH 4/4] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD

[PATCH] x86/sgx: Pass userspace source address directly to EADD
 2019-08-27 12:30 UTC  (4+ messages)

[PATCH RFC] x86/sgx: Convert sgx_reclaim_pages() to sgx_reclaim_page()
 2019-08-27 11:30 UTC  (3+ messages)

[PATCH 0/4] Remaining updates for v22
 2019-08-26 16:25 UTC  (4+ messages)
` [PATCH 1/4] x86/sgx: Replace @is_secs_child with @pt in sgx_encl_ewb()

[PATCH] x86/sgx: Fix sgx_ioc_enclave_add_page() documentation
 2019-08-26  8:20 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).