linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-08-10 22:23:19 to 2020-09-16 20:33:20 UTC [more...]

[PATCH v38 00/24] Intel SGX foundations
 2020-09-16 20:32 UTC  (28+ messages)
` [PATCH v38 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v38 02/24] x86/cpufeatures: x86/msr: Add Intel SGX Launch Control "
` [PATCH v38 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v38 04/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v38 05/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v38 06/24] x86/cpu/intel: Detect SGX support
` [PATCH v38 07/24] x86/cpu/intel: Add nosgx kernel parameter
` [PATCH v38 08/24] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections
` [PATCH v38 09/24] x86/sgx: Add __sgx_alloc_epc_page() and sgx_free_epc_page()
` [PATCH v38 10/24] mm: Add vm_ops->mprotect()
` [PATCH v38 11/24] x86/sgx: Add SGX enclave driver
` [PATCH v38 12/24] x86/sgx: Add SGX_IOC_ENCLAVE_CREATE
` [PATCH v38 13/24] x86/sgx: Add SGX_IOC_ENCLAVE_ADD_PAGES
` [PATCH v38 14/24] x86/sgx: Add SGX_IOC_ENCLAVE_INIT
` [PATCH v38 15/24] x86/sgx: Enable provisioning for remote attestation
` [PATCH v38 16/24] x86/sgx: Add a page reclaimer
` [PATCH v38 17/24] x86/sgx: ptrace() support for the SGX driver
` [PATCH v38 18/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v38 19/24] x86/fault: Add helper function to sanitize error code
` [PATCH v38 20/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v38 21/24] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v38 22/24] selftests/x86: Add a selftest for SGX
` [PATCH v38 23/24] docs: x86/sgx: Document SGX micro architecture and kernel internals
` [PATCH v38 24/24] x86/sgx: Update MAINTAINERS

[PATCH v37 02/24] x86/cpufeatures: x86/msr: Add Intel SGX Launch Control hardware bits
 2020-09-16 16:09 UTC  (35+ messages)
` [PATCH v37 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v37 04/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v37 05/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v37 06/24] x86/cpu/intel: Detect SGX support
` [PATCH v37 07/24] x86/cpu/intel: Add nosgx kernel parameter
` [PATCH v37 10/24] mm: Add vm_ops->mprotect()
` [PATCH v37 11/24] x86/sgx: Add SGX enclave driver
` [PATCH v37 12/24] x86/sgx: Add SGX_IOC_ENCLAVE_CREATE
` [PATCH v37 13/24] x86/sgx: Add SGX_IOC_ENCLAVE_ADD_PAGES
` [PATCH v37 14/24] x86/sgx: Add SGX_IOC_ENCLAVE_INIT
` [PATCH v37 15/24] x86/sgx: Enable provisioning for remote attestation
` [PATCH v37 16/24] x86/sgx: Add a page reclaimer
` [PATCH v37 18/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v37 19/24] x86/fault: Add helper function to sanitize error code
` [PATCH v37 20/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v37 21/24] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v37 22/24] selftests/x86: Add a selftest for SGX
` [PATCH v37 23/24] docs: x86/sgx: Document SGX micro architecture and kernel internals
` [PATCH v37 24/24] x86/sgx: Update MAINTAINERS

[PATCH v38 00/24] Intel SGX foundations
 2020-09-15 11:05 UTC  (25+ messages)
` [PATCH v38 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
` [PATCH v38 02/24] x86/cpufeatures: x86/msr: Add Intel SGX Launch Control "
` [PATCH v38 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v38 04/24] x86/sgx: Add SGX microarchitectural data structures
` [PATCH v38 05/24] x86/sgx: Add wrappers for ENCLS leaf functions
` [PATCH v38 06/24] x86/cpu/intel: Detect SGX support
` [PATCH v38 07/24] x86/cpu/intel: Add nosgx kernel parameter
` [PATCH v38 08/24] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections
` [PATCH v38 09/24] x86/sgx: Add __sgx_alloc_epc_page() and sgx_free_epc_page()
` [PATCH v38 10/24] mm: Add vm_ops->mprotect()
` [PATCH v38 11/24] x86/sgx: Add SGX enclave driver
` [PATCH v38 12/24] x86/sgx: Add SGX_IOC_ENCLAVE_CREATE
` [PATCH v38 13/24] x86/sgx: Add SGX_IOC_ENCLAVE_ADD_PAGES
` [PATCH v38 14/24] x86/sgx: Add SGX_IOC_ENCLAVE_INIT
` [PATCH v38 15/24] x86/sgx: Enable provisioning for remote attestation
` [PATCH v38 16/24] x86/sgx: Add a page reclaimer
` [PATCH v38 17/24] x86/sgx: ptrace() support for the SGX driver
` [PATCH v38 18/24] x86/vdso: Add support for exception fixup in vDSO functions
` [PATCH v38 19/24] x86/fault: Add helper function to sanitize error code
` [PATCH v38 20/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
` [PATCH v38 21/24] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v38 22/24] selftests/x86: Add a selftest for SGX
` [PATCH v38 23/24] docs: x86/sgx: Document SGX micro architecture and kernel internals
` [PATCH v38 24/24] x86/sgx: Update MAINTAINERS

[PATCH] x86/sgx: Roof the number of pages process in SGX_IOC_ENCLAVE_ADD_PAGES
 2020-09-14 18:09 UTC  (8+ messages)

[PATCH v37 00/24] Intel SGX foundations
 2020-09-14 17:54 UTC 

[PATCH v37 09/24] x86/sgx: Add __sgx_alloc_epc_page() and sgx_free_epc_page()
 2020-09-14 17:26 UTC 

[PATCH v37 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
 2020-09-14 16:48 UTC 

[PATCH v37 08/24] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections
 2020-09-14 16:48 UTC 

[PATCH v37 17/24] x86/sgx: ptrace() support for the SGX driver
 2020-09-14 16:49 UTC 

[PATCH] x86/sgx: Fine-tune page adding flow
 2020-09-14 14:44 UTC 

[RFC PATCH 0/4] x86/vdso: x86/sgx: Rework SGX vDSO API
 2020-09-04 16:01 UTC  (44+ messages)
` [RFC PATCH 1/4] x86/vdso: x86/sgx: Explicitly force 8-byte CMP for detecting user handler
` [RFC PATCH 2/4] x86/vdso: x86/sgx: Rework __vdso_sgx_enter_enclave() API
` [RFC PATCH 3/4] x86/vdso: x86/sgx: Introduce dedicated SGX exit reasons for vDSO
` [RFC PATCH 4/4] x86/vdso: x86/sgx: Allow the user to exit the vDSO loop on interrupts

[PATCH for_v37] selftests/sgx: Remove unused ENCLU macro now that vDSO is used
 2020-09-04 15:42 UTC 

[PATCH for_v37] x86/sgx: Properly describe vdso_sgx_enter_enclave_t to fix kdoc warning
 2020-09-04 15:38 UTC 

[PATCH for_v37 0/6] x86/vdso: x86/sgx: Rework SGX vDSO API
 2020-09-04 14:10 UTC  (12+ messages)
` [PATCH for_v37 1/6] x86/vdso: x86/sgx: Explicitly force 8-byte CMP for detecting user handler
` [PATCH for_v37 2/6] x86/vdso: x86/sgx: Rework __vdso_sgx_enter_enclave() API
` [PATCH for_v37 3/6] x86/vdso: x86/sgx: Introduce dedicated SGX exit reasons for vDSO
` [PATCH for_v37 4/6] selftests/sgx: Update the SGX selftest to match the reworked vDSO API
` [PATCH for_v37 5/6] selftests/sgx: Sanity check the return value of the vDSO call
` [PATCH for_v37 6/6] selftests/sgx: Add a smoke test to ensure the user handler is invoked

[PATCH v33 00/21] Intel SGX foundations
 2020-09-04 12:01 UTC  (8+ messages)
` [PATCH v33 11/21] x86/sgx: Linux Enclave Driver

[PATCH v36 00/24] Intel SGX foundations
 2020-09-04 11:55 UTC  (47+ messages)
` [PATCH v36 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
` [PATCH v36 11/24] x86/sgx: Add SGX enclave driver
` [PATCH v36 12/24] x86/sgx: Add SGX_IOC_ENCLAVE_CREATE
` [PATCH v36 15/24] x86/sgx: Allow a limited use of ATTRIBUTE.PROVISIONKEY for attestation
` [PATCH v36 21/24] x86/vdso: Implement a vDSO for Intel SGX enclave call
` [PATCH v36 22/24] selftests/x86: Add a selftest for SGX
` [PATCH v36 23/24] docs: x86/sgx: Document SGX micro architecture and kernel internals


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).