linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-04-07 16:59:04 to 2020-05-31 23:12:39 UTC [more...]

[PATCH v30 00/20] Intel SGX foundations
 2020-05-31 23:12 UTC  (75+ messages)
` [PATCH v30 01/20] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v30 02/20] x86/cpufeatures: x86/msr: Intel SGX Launch Control "
` [PATCH v30 03/20] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v30 04/20] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v30 05/20] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v30 06/20] x86/cpu/intel: Detect SGX support
` [PATCH v30 07/20] x86/sgx: Enumerate and track EPC sections
` [PATCH v30 08/20] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v30 09/20] mm: Introduce vm_ops->may_mprotect()
` [PATCH v30 10/20] x86/sgx: Linux Enclave Driver
` [PATCH v30 11/20] x86/sgx: Add provisioning
` [PATCH v30 12/20] x86/sgx: Add a page reclaimer
` [PATCH v30 13/20] x86/sgx: ptrace() support for the SGX driver
` [PATCH v30 14/20] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v30 15/20] x86/fault: Add helper function to sanitize error code
` [PATCH v30 16/20] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v30 17/20] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v30 18/20] selftests/x86: Add a selftest for SGX
` [PATCH v30 19/20] docs: x86/sgx: Document SGX micro architecture and kernel internals
` [PATCH v30 20/20] x86/sgx: Update MAINTAINERS
` [PATCH] x86/cpu/intel: Add nosgx kernel parameter

[PATCH for_v31 0/6] x86/sgx: Misc fixes for v31
 2020-05-30 10:36 UTC  (10+ messages)
` [PATCH for_v31 1/6] x86/sgx: Fix inadvertant early return from sgx_ioctl()
` [PATCH for_v31 2/6] x86/sgx: Remove unnecessary globals after merging reclaim.c into main.c
` [PATCH for_v31 3/6] x86/sgx: Rename sgx_free_page() to sgx_free_epc_page()
` [PATCH for_v31 4/6] x86/sgx: Replace "grab" with "alloc" in VA page helper
` [PATCH for_v31 5/6] x86/sgx: Update stale comment in EPC page allocators
` [PATCH for_v31 6/6] x86/sgx: Drop the message that fires when there are too many EPC sections

[PATCH v29 00/20] Intel SGX foundations
 2020-05-28 11:19 UTC  (83+ messages)
` [PATCH v29 01/20] x86/sgx: Update MAINTAINERS
` [PATCH v29 02/20] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v29 03/20] x86/cpufeatures: x86/msr: Intel SGX Launch Control "
` [PATCH v29 04/20] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v29 05/20] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v29 06/20] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v29 07/20] x86/cpu/intel: Detect SGX support
` [PATCH v29 08/20] x86/sgx: Enumerate and track EPC sections
` [PATCH v29 09/20] x86/sgx: Add functions to allocate and free EPC pages
` [PATCH v29 10/20] mm: Introduce vm_ops->may_mprotect()
` [PATCH v29 11/20] x86/sgx: Linux Enclave Driver
` [PATCH v29 12/20] x86/sgx: Add provisioning
` [PATCH v29 13/20] x86/sgx: Add a page reclaimer
` [PATCH v29 14/20] x86/sgx: ptrace() support for the SGX driver
` [PATCH v29 15/20] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v29 16/20] x86/fault: Add helper function to sanitize error code
` [PATCH v29 17/20] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v29 18/20] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v29 19/20] selftests/x86: Add a selftest for SGX
` [PATCH v29 20/20] docs: x86/sgx: Document SGX micro architecture and kernel internals
` [PATCH] x86/cpu/intel: Add nosgx kernel parameter

[PATCH v3] x86/sgx: Hack in idea for allocating from local EPC node when possible
 2020-05-14  8:01 UTC 

[PATCH v2] x86/sgx: Hack in idea for allocating from local EPC node when possible
 2020-05-14  6:31 UTC  (3+ messages)

[PATCH] x86/sgx: Hack in idea for allocating from local EPC node when possible
 2020-05-14  4:51 UTC 

[PATCH for_v29 v3 0/2] x86/sgx: Make vDSO callable from C
 2020-04-20 21:52 UTC  (4+ messages)
` [PATCH for_v29 v3 1/2] x86/sgx: vdso: Make __vdso_sgx_enter_enclave() callable from C code
` [PATCH for_v29 v3 2/2] selftests/sgx: Add selftest to invoke __vsgx_enter_enclave() from C

[PATCH] x86/sgx: Remove PROT_NONE branch from sgx_encl_may_map()
 2020-04-20 21:51 UTC  (4+ messages)

[PATCH for_v29 v2 0/5] x86/sgx: Make vDSO callable from C
 2020-04-17 18:57 UTC  (5+ messages)
` [PATCH for_v29 v2 1/5] x86/sgx: vdso: Make __vdso_sgx_enter_enclave() callable from C code

[PATCH 1/1] Implement cryptographic initialization control
 2020-04-16 17:43 UTC  (2+ messages)

[PATCH v4] x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim
 2020-04-16 17:39 UTC  (7+ messages)

[PATCH] Revert "Kernel selftests: tpm2: check for tpm support"
 2020-04-12 14:22 UTC  (2+ messages)

[PATCH v2] x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim
 2020-04-10 13:22 UTC  (8+ messages)

[PATCH 2/4] x86/sgx: Put enclaves into anonymous files
 2020-04-09 18:39 UTC  (13+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).