linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-10-18 10:12:57 to 2020-02-04 05:26:26 UTC [more...]

[PATCH for_v25 0/3] x86/sgx: Fix feature control rebase
 2020-02-04  5:26 UTC  (8+ messages)
` [PATCH for_v25 1/3] x86/msr: Fixup "Add Intel SGX hardware bits"
` [PATCH for_v25 2/3] x86/msr: Fixup "Intel SGX Launch Control "
` [PATCH for_v25 3/3] x86/cpu: Configure SGX support when initializing feature control MSR

[PATCH for_v25] x86/sgx: Fix exception fixup bug
 2020-02-03 20:02 UTC 

[PATCH] x86/sgx: Uncoditionally disallow SGX if MSRs are not writable
 2020-01-23 14:34 UTC  (2+ messages)

[PATCH v24 00/24] Intel SGX foundations
 2020-01-23 12:31 UTC  (49+ messages)
` [PATCH v24 01/24] x86/sgx: Update MAINTAINERS
` [PATCH v24 02/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v24 03/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control "
` [PATCH v24 04/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v24 05/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v24 06/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v24 07/24] x86/cpu/intel: Detect SGX supprt
` [PATCH v24 08/24] x86/sgx: Enumerate and track EPC sections
` [PATCH v24 09/24] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v24 10/24] x86/sgx: Add sgx_einit() for wrapping ENCLS[EINIT]
` [PATCH v24 11/24] mm: Introduce vm_ops->may_mprotect()
` [PATCH v24 12/24] x86/sgx: Linux Enclave Driver
` [PATCH v24 13/24] selftests/x86: Recurse into subdirectories
` [PATCH v24 14/24] selftests/x86: Add a selftest for SGX
` [PATCH v24 15/24] x86/sgx: Add provisioning
` [PATCH v24 16/24] x86/sgx: Add a page reclaimer
` [PATCH v24 17/24] x86/sgx: ptrace() support for the SGX driver
` [PATCH v24 18/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v24 19/24] x86/fault: Add helper function to sanitize error code
` [PATCH v24 20/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v24 21/24] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
` [PATCH v24 22/24] selftests/x86: Add vDSO selftest for SGX
` [PATCH v24 23/24] docs: x86/sgx: Document microarchitecture
` [PATCH v24 24/24] docs: x86/sgx: Document kernel internals

[PATCH for_v25] x86/sgx: Remove unused SGX_DRV_NR_DEVICES define
 2020-01-14 21:56 UTC 

v25-rc1
 2020-01-14 10:44 UTC  (8+ messages)

[PATCH for_v25] x86/sgx: Move the intermediate EINIT helper into the driver
 2020-01-02 17:12 UTC  (2+ messages)

[PATCH for_v25 0/4] x86/sgx: Reclaim bug fix and cleanup
 2020-01-02 17:06 UTC  (6+ messages)
` [PATCH for_v25 1/4] x86/sgx: Put SECS backing iff retrieving the backing succeeds
` [PATCH for_v25 2/4] x86/sgx: Use goto to handle sgx_encl_get_backing() failure in SECS flows
` [PATCH for_v25 3/4] x86/sgx: Drop unused @encl parameter from __sgx_encl_ewb()
` [PATCH for_v25 4/4] x86/sgx: Pre-calculate VA slot virtual address in sgx_encl_ewb()

[PATCH for_v25] x86/sgx: Move SGX sub-feature bits to their own word
 2020-01-02 16:54 UTC  (2+ messages)

[PATCH for_v25 0/4] selftests/x86: x86/sgx: Minor selftest cleanup
 2020-01-02 16:49 UTC  (6+ messages)
` [PATCH for_v25 1/4] selftests/x86: Fix INCLUDES definition in SGX Makefile
` [PATCH for_v25 2/4] x86/sgx: Add missing linux/bits.h include in sgx/arch.h
` [PATCH for_v25 3/4] selftests/x86: Add .gitignore for SGX selftest
` [PATCH for_v25 4/4] selftests/x86: Remove redundant kernel include

[PATCH v23 00/24] Intel SGX foundations
 2019-12-23 11:01 UTC  (44+ messages)
` [PATCH v23 01/24] x86/sgx: Update MAINTAINERS
` [PATCH v23 02/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v23 03/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control "
` [PATCH v23 04/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v23 05/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v23 06/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v23 07/24] x86/cpu/intel: Detect SGX supprt
` [PATCH v23 08/24] x86/sgx: Enumerate and track EPC sections
` [PATCH v23 09/24] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v23 10/24] x86/sgx: Add sgx_einit() for wrapping ENCLS[EINIT]
` [PATCH v23 11/24] mm: Introduce vm_ops->may_mprotect()
` [PATCH v23 12/24] x86/sgx: Linux Enclave Driver
` [PATCH v23 13/24] selftests/x86: Recurse into subdirectories
` [PATCH v23 14/24] selftests/x86: Add a selftest for SGX
` [PATCH v23 15/24] x86/sgx: Add provisioning
` [PATCH v23 16/24] x86/sgx: Add a page reclaimer
` [PATCH v23 17/24] x86/sgx: ptrace() support for the SGX driver
` [PATCH v23 18/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v23 19/24] x86/fault: Add helper function to sanitize error code
` [PATCH v23 20/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v23 21/24] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
` [PATCH v23 22/24] selftests/x86: Add vDSO selftest for SGX
` [PATCH v23 23/24] docs: x86/sgx: Document microarchitecture
` [PATCH v23 24/24] docs: x86/sgx: Document kernel internals

[PATCH] x86/sgx: Fix double-free when EADD fails
 2019-12-12 23:59 UTC  (5+ messages)

[PATCH for v24 v3 1/4] x86/sgx: %SGX_IOC_ENCLAVE_ADD_PAGES: Return -EIO when ENCLS fails
 2019-11-25 14:20 UTC  (5+ messages)
` [PATCH for v24 v3 2/4] x86/sgx: %SGX_IOC_ENCLAVE_ADD_PAGES: Destroy enclave "
` [PATCH for v24 v3 3/4] x86/sgx: Detach sgx_encl_add_page() from struct sgx_enclave_add_pages
` [PATCH for v24 v3 4/4] x86/sgx: Add @count to &sgx_enclave_add_pages

[PATCH for v24 v2 1/4] x86/sgx: Destroy enclave if EADD fails
 2019-11-08  8:13 UTC  (10+ messages)
` [PATCH for v24 v2 2/4] x86/sgx: Remove a subordinate clause
` [PATCH for v24 v2 3/4] x86/sgx: Detach sgx_encl_add_page() from struct sgx_enclave_add_pages
` [PATCH for v24 v2 4/4] x86/sgx: add @count to &sgx_enclave_add_pages

[PATCH for v24 1/3] x86/sgx: Use GFP_KERNEL for allocations
 2019-11-06 22:02 UTC  (14+ messages)
` [PATCH for v24 2/3] x86/sgx: Destroy enclave if EADD fails
` [PATCH for v24 3/3] x86/sgx: Remove a subordinate clause

[PATCH for_v24] x86/sgx: Mark all regular and TCS pages as reclaimable
 2019-10-31 21:29 UTC  (2+ messages)

[PATCH for_v23 0/3] x86/sgx: More cleanup for v23
 2019-10-28 20:35 UTC  (13+ messages)
` [PATCH for_v23 1/3] x86/sgx: Update the free page count in a single operation
` [PATCH for_v23 2/3] x86/sgx: Do not add in-use EPC page to the free page list
` [PATCH for_v23 3/3] x86/sgx: Move reclaim logic out of sgx_free_page()

[PATCH for_v2? v2 00/14] selftests/x86/sgx: Improve tests
 2019-10-26 14:08 UTC  (11+ messages)
` [PATCH for_v2? v2 08/14] selftests/harness: Move operator macros to their own header file

[PATCH for_v23 v3 00/12] x86/sgx: Bug fixes for v23
 2019-10-23 12:02 UTC  (24+ messages)
` [PATCH for_v23 v3 01/12] x86/sgx: Pass EADD the kernel's virtual address for the source page
` [PATCH for_v23 v3 03/12] x86/sgx: Fix EEXTEND error handling
` [PATCH for_v23 v3 05/12] x86/sgx: Remove redundant message from WARN on non-emtpy mm_list
` [PATCH for_v23 v3 06/12] x86/sgx: Fix a memory leak in sgx_encl_destroy()
` [PATCH for_v23 v3 09/12] x86/sgx: Split second half of sgx_free_page() to a separate helper
` [PATCH for_v23 v3 12/12] x86/sgx: Reinstate per EPC section free page counts

[PATCH for_v23 0/7] x86/sgx: Improve add pages ioctl
 2019-10-21 11:24 UTC  (9+ messages)
` [PATCH for_v23 3/7] x86/sgx: Tweak ADD_PAGE ioctl to allow adding multiple pages


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).