linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-09-12 19:48:04 to 2019-10-10 07:39:13 UTC [more...]

x86/sgx: v23-rc1
 2019-10-10  7:38 UTC  (4+ messages)

[PATCH for_v23 0/7] x86/sgx: Improve add pages ioctl
 2019-10-10  3:28 UTC  (9+ messages)
` [PATCH for_v23 1/7] x86/sgx: Modify ADD_PAGE ioctl to take offset instead of full address
` [PATCH for_v23 2/7] selftests/x86/sgx: Update test to account for ADD_PAGE change
` [PATCH for_v23 3/7] x86/sgx: Tweak ADD_PAGE ioctl to allow adding multiple pages
` [PATCH for_v23 4/7] selftests/x86/sgx: Update enclave build flow to do multi-page add
` [PATCH for_v23 5/7] x86/sgx: Add a flag to ADD_PAGES to allow replicating the source page
` [PATCH for_v23 6/7] selftests/x86/sgx: Update selftest to account for ADD_PAGES flag
` [PATCH for_v23 7/7] selftests/x86/sgx: Add test coverage for reclaim and replicate

[PATCH for_v23 00/16] x86/vdso: sgx: Major vDSO cleanup
 2019-10-10  0:21 UTC  (20+ messages)
` [PATCH for_v23 01/16] x86/vdso: sgx: Drop the pseudocode "documentation"
` [PATCH for_v23 02/16] x86/vdso: sgx: Do not use exception info to pass success/failure
` [PATCH for_v23 03/16] x86/vdso: sgx: Rename the enclave exit handler typedef
` [PATCH for_v23 04/16] x86/vdso: sgx: Move enclave exit handler declaration to UAPI header
` [PATCH for_v23 05/16] x86/vdso: sgx: Add comment regarding kernel-doc shenanigans
` [PATCH for_v23 06/16] x86/vdso: sgx: Rewrite __vdso_sgx_enter_enclave() function comment
` [PATCH for_v23 07/16] selftests/x86: Fix linker warning in SGX selftest
` [PATCH for_v23 08/16] selftests/x86/sgx: Use getauxval() to retrieve the vDSO base address
` [PATCH for_v23 09/16] selftests/x86/sgx: Add helper function and macros to assert results
` [PATCH for_v23 10/16] selftests/x86/sgx: Handle setup failures via test assertions
` [PATCH for_v23 11/16] selftests/x86/sgx: Sanitize the types for sgx_call()'s input params
` [PATCH for_v23 12/16] selftests/x86/sgx: Move existing sub-test to a separate helper
` [PATCH for_v23 13/16] selftests/x86/sgx: Add a test of the vDSO exception reporting mechanism
` [PATCH for_v23 14/16] selftests/x86/sgx: Add test of vDSO with basic exit handler
` [PATCH for_v23 15/16] selftests/x86/sgx: Add sub-test for exception behavior with "
` [PATCH for_v23 16/16] x86/vdso: sgx: Rework __vdso_sgx_enter_enclave() to prefer "no callback"

[PATCH] x86/sgx: WARN once if EREMOVE fails when killing an enclave
 2019-10-09  0:04 UTC  (3+ messages)

[PATCH 0/2] x86/sgx: Revert two recent master changes
 2019-10-08 23:28 UTC  (4+ messages)
` [PATCH 1/2] x86/sgx: Revert using BIT() to define ENCLS_FAULT_FLAG
` [PATCH 2/2] x86/sgx: Revert moving sgx_init() call to sgx_detect()

[PATCH v22 00/24] Intel SGX foundations
 2019-10-08 19:19 UTC  (93+ messages)
` [PATCH v22 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control "
` [PATCH v22 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v22 04/24] x86/cpu/intel: Detect SGX supprt
` [PATCH v22 05/24] x86/sgx: Add ENCLS architectural error codes
` [PATCH v22 06/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v22 07/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v22 08/24] x86/sgx: Enumerate and track EPC sections
` [PATCH v22 09/24] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v22 10/24] x86/sgx: Add sgx_einit() for wrapping ENCLS[EINIT]
` [PATCH v22 11/24] mm: Introduce vm_ops->may_mprotect()
` [PATCH v22 12/24] x86/sgx: Linux Enclave Driver
` [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v22 23/24] docs: x86/sgx: Document microarchitecture
` [PATCH v22 24/24] docs: x86/sgx: Document kernel internals

[PATCH for_v23] x86/sgx: Update stale function comments for ioctl handlers
 2019-10-08  4:17 UTC 

[PATCH v2] x86/sgx: Migrate to mmu_notifier_put()
 2019-10-03 22:07 UTC  (3+ messages)

[PATCH] x86/sgx: Migrate to mmu_notifier_put()
 2019-10-03 22:07 UTC  (2+ messages)

[PATCH] x86/sgx: Remove unused field
 2019-10-03 17:12 UTC 

SGX release branch
 2019-09-27 15:44 UTC  (3+ messages)

[PATCH v3 00/17] Fixes and updates for v23
 2019-09-27 15:39 UTC  (37+ messages)
` [PATCH v3 01/17] selftest/x86/sgx: Remove encl_piggy.h
` [PATCH v3 02/17] x86/sgx: Clean up internal includes
` [PATCH v3 03/17] x86/sgx: Write backing storage only if EWB is successful
` [PATCH v3 04/17] x86/sgx: Rename 'j' as 'cnt' in sgx_reclaim_pages()
` [PATCH v3 05/17] x86/sgx: Turn encls_failed() as inline function
` [PATCH v3 06/17] x86/sgx: Move sgx_einit() to encls.c
` [PATCH v3 07/17] x86/sgx: Remove pages in sgx_reclaimer_write()
` [PATCH v3 08/17] x86/sgx: Calculate page index "
` [PATCH v3 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
` [PATCH v3 10/17] x86/sgx: Free VA slot when the EWB flow fails
` [PATCH v3 11/17] x86/sgx: Call sgx_encl_destroy() "
` [PATCH v3 12/17] x86/sgx: Open code sgx_reclaimer_get() and sgx_reclaimer_put()
` [PATCH v3 13/17] x86/sgx: Introduce sgx_can_reclaim()
` [PATCH v3 14/17] x86/sgx: Replace section->free_cnt with a global sgx_nr_free_pages
` [PATCH v3 15/17] x86/sgx: sgx_vma_access(): Do not return -ECANCELED on invalid TCS pages
` [PATCH v3 16/17] x86/sgx: Introduce sgx_encl_get_backing()
` [PATCH v3 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool

master branch updated
 2019-09-25  1:40 UTC  (3+ messages)

SGX release branch
 2019-09-19 14:58 UTC 

[PATCH v2 00/17] v23 updates
 2019-09-17 19:27 UTC  (23+ messages)
` [PATCH v2 01/17] selftest/x86/sgx: Remove encl_piggy.h
` [PATCH v2 02/17] x86/sgx: Clean up internal includes
` [PATCH v2 03/17] x86/sgx: Write backing storage only if EWB is successful
` [PATCH v2 04/17] x86/sgx: Rename 'j' as 'cnt' in sgx_reclaim_pages()
` [PATCH v2 05/17] x86/sgx: Turn encls_failed() as inline function
` [PATCH v2 06/17] x86/sgx: Move sgx_einit() to encls.c
` [PATCH v2 07/17] x86/sgx: Remove pages in sgx_reclaimer_write()
` [PATCH v2 08/17] x86/sgx: Calculate page index "
` [PATCH v2 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
` [PATCH v2 10/17] x86/sgx: Free VA slot when the EWB flow fails
` [PATCH v2 11/17] x86/sgx: Call sgx_encl_destroy() "
` [PATCH v2 12/17] x86/sgx: Open code sgx_reclaimer_get() and sgx_reclaimer_put()
` [PATCH v2 13/17] x86/sgx: Introduce sgx_can_reclaim()
` [PATCH v2 14/17] x86/sgx: Replace section->free_cnt with a global sgx_nr_free_pages
` [PATCH v2 15/17] x86/sgx: sgx_vma_access(): Do not return -ECANCELED on invalid TCS pages
` [PATCH v2 16/17] x86/sgx: Introduce sgx_encl_get_backing()
` [PATCH v2 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool

[PATCH 1/2] x86/sgx: Wrap ENCLS[EWB]
 2019-09-14 12:22 UTC  (2+ messages)

/dev/sgx
 2019-09-14 12:15 UTC 

[PATCH RESEND 00/11] v23 updates
 2019-09-12 19:47 UTC  (8+ messages)
` [PATCH RESEND 05/11] x86/sgx: Turn encls_failed() as inline function
` [PATCH RESEND 06/11] x86/sgx: Move sgx_einit() to encls.c
` [PATCH RESEND 07/11] x86/sgx: Remove pages in sgx_reclaimer_write()
` [PATCH RESEND 08/11] x86/sgx: Calculate page index "
` [PATCH RESEND 09/11] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
` [PATCH RESEND 10/11] x86/sgx: Free VA slot when the EWB flow fails
` [PATCH RESEND 11/11] x86/sgx: Call sgx_encl_destroy() "


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).