linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-06-01 15:15:35 to 2020-07-16 14:04:07 UTC [more...]

[PATCH v36 00/24] Intel SGX foundations
 2020-07-16 13:53 UTC  (24+ messages)
` [PATCH v36 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v36 02/24] x86/cpufeatures: x86/msr: Add Intel SGX Launch Control "
` [PATCH v36 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v36 04/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v36 05/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v36 06/24] x86/cpu/intel: Detect SGX support
` [PATCH v36 07/24] x86/cpu/intel: Add nosgx kernel parameter
` [PATCH v36 08/24] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections
` [PATCH v36 09/24] x86/sgx: Add __sgx_alloc_epc_page() and sgx_free_epc_page()
` [PATCH v36 10/24] mm: Add vm_ops->mprotect()
` [PATCH v36 11/24] x86/sgx: Add SGX enclave driver
` [PATCH v36 12/24] x86/sgx: Add SGX_IOC_ENCLAVE_CREATE
` [PATCH v36 13/24] x86/sgx: Add SGX_IOC_ENCLAVE_ADD_PAGES
` [PATCH v36 14/24] x86/sgx: Add SGX_IOC_ENCLAVE_INIT
` [PATCH v36 15/24] x86/sgx: Allow a limited use of ATTRIBUTE.PROVISIONKEY for attestation
` [PATCH v36 16/24] x86/sgx: Add a page reclaimer
` [PATCH v36 17/24] x86/sgx: ptrace() support for the SGX driver
` [PATCH v36 18/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v36 19/24] x86/fault: Add helper function to sanitize error code
` [PATCH v36 20/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v36 21/24] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v36 23/24] docs: x86/sgx: Document SGX micro architecture and kernel internals
` [PATCH v36 24/24] x86/sgx: Update MAINTAINERS

[PATCH v35 00/24] Intel SGX foundations
 2020-07-14 11:38 UTC  (30+ messages)
` [PATCH v35 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v35 02/24] x86/cpufeatures: x86/msr: Add Intel SGX Launch Control "
` [PATCH v35 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v35 04/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v35 05/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v35 06/24] x86/cpu/intel: Detect SGX support
` [PATCH v35 07/24] x86/cpu/intel: Add nosgx kernel parameter
` [PATCH v35 08/24] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections
` [PATCH v35 09/24] x86/sgx: Add __sgx_alloc_epc_page() and sgx_free_epc_page()
` [PATCH v35 10/24] mm: Add vm_ops->mprotect()
` [PATCH v35 11/24] x86/sgx: Add SGX enclave driver
` [PATCH v35 12/24] x86/sgx: Add SGX_IOC_ENCLAVE_CREATE
` [PATCH v35 13/24] x86/sgx: Add SGX_IOC_ENCLAVE_ADD_PAGES
` [PATCH v35 14/24] x86/sgx: Add SGX_IOC_ENCLAVE_INIT
` [PATCH v35 15/24] x86/sgx: Allow a limited use of ATTRIBUTE.PROVISIONKEY for attestation
` [PATCH v35 16/24] x86/sgx: Add a page reclaimer
` [PATCH v35 17/24] x86/sgx: ptrace() support for the SGX driver
` [PATCH v35 18/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v35 19/24] x86/fault: Add helper function to sanitize error code
` [PATCH v35 20/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v35 21/24] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v35 22/24] selftests/x86: Add a selftest for SGX
` [PATCH v35 23/24] docs: x86/sgx: Document SGX micro architecture and kernel internals
` [PATCH v35 24/24] x86/sgx: Update MAINTAINERS

[PATCH v34 00/24] Intel SGX foundations
 2020-07-08 22:56 UTC  (42+ messages)
` [PATCH v34 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v34 02/24] x86/cpufeatures: x86/msr: Add Intel SGX Launch Control "
` [PATCH v34 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v34 04/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v34 05/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v34 06/24] x86/cpu/intel: Detect SGX support
` [PATCH v34 07/24] x86/cpu/intel: Add nosgx kernel parameter
` [PATCH v34 08/24] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections
` [PATCH v34 09/24] x86/sgx: Add __sgx_alloc_epc_page() and sgx_free_epc_page()
` [PATCH v34 10/24] mm: Add vm_ops->mprotect()
` [PATCH v34 11/24] x86/sgx: Add SGX enclave driver
` [PATCH v34 12/24] x86/sgx: Add SGX_IOC_ENCLAVE_CREATE
` [PATCH v34 13/24] x86/sgx: Add SGX_IOC_ENCLAVE_ADD_PAGES
` [PATCH v34 14/24] x86/sgx: Add SGX_IOC_ENCLAVE_INIT
` [PATCH v34 15/24] x86/sgx: Allow a limited use of ATTRIBUTE.PROVISIONKEY for attestation
` [PATCH v34 16/24] x86/sgx: Add a page reclaimer
` [PATCH v34 17/24] x86/sgx: ptrace() support for the SGX driver
` [PATCH v34 18/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v34 19/24] x86/fault: Add helper function to sanitize error code
` [PATCH v34 20/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v34 21/24] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v34 22/24] selftests/x86: Add a selftest for SGX
` [PATCH v34 23/24] docs: x86/sgx: Document SGX micro architecture and kernel internals
` [PATCH v34 24/24] x86/sgx: Update MAINTAINERS

[PATCH v33 00/21] Intel SGX foundations
 2020-07-07  3:29 UTC  (84+ messages)
` [PATCH v33 01/21] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v33 02/21] x86/cpufeatures: x86/msr: Add Intel SGX Launch Control "
` [PATCH v33 03/21] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v33 04/21] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v33 05/21] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v33 06/21] x86/cpu/intel: Detect SGX support
` [PATCH v33 07/21] x86/cpu/intel: Add nosgx kernel parameter
` [PATCH v33 08/21] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections
` [PATCH v33 09/21] x86/sgx: Add __sgx_alloc_epc_page() and sgx_free_epc_page()
` [PATCH v33 10/21] mm: Introduce vm_ops->may_mprotect()
` [PATCH v33 11/21] x86/sgx: Linux Enclave Driver
` [PATCH v33 12/21] x86/sgx: Allow a limited use of ATTRIBUTE.PROVISIONKEY for attestation
` [PATCH v33 13/21] x86/sgx: Add a page reclaimer
` [PATCH v33 14/21] x86/sgx: ptrace() support for the SGX driver
` [PATCH v33 15/21] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v33 16/21] x86/fault: Add helper function to sanitize error code
` [PATCH v33 17/21] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v33 18/21] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v33 19/21] selftests/x86: Add a selftest for SGX
` [PATCH v33 20/21] docs: x86/sgx: Document SGX micro architecture and kernel internals
` [PATCH v33 21/21] x86/sgx: Update MAINTAINERS

[PATCH RFC] x86/sgx: Allocate form local NUMA node first
 2020-06-25  2:57 UTC  (7+ messages)

[PATCH v32 00/21] Intel SGX foundations
 2020-06-17 21:53 UTC  (17+ messages)
` [PATCH v32 08/21] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections
` [PATCH v32 12/21] x86/sgx: Add provisioning
` [PATCH v32 19/21] selftests/x86: Add a selftest for SGX


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).