linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-02-05 05:09:49 to 2021-03-01 09:46:30 UTC [more...]

[PATCH 00/25] KVM SGX virtualization support
 2021-03-01  9:44 UTC  (2+ messages)
` [PATCH 02/25] x86/cpufeatures: Add SGX1 and SGX2 sub-features

[RFC PATCH v6 00/25] KVM SGX virtualization support
 2021-03-01  6:13 UTC  (32+ messages)
` [RFC PATCH v6 01/25] x86/cpufeatures: Make SGX_LC feature bit depend on SGX bit
` [RFC PATCH v6 02/25] x86/cpufeatures: Add SGX1 and SGX2 sub-features
` [RFC PATCH v6 03/25] x86/sgx: Wipe out EREMOVE from sgx_free_epc_page()
` [RFC PATCH v6 04/25] x86/sgx: Add SGX_CHILD_PRESENT hardware error code
` [RFC PATCH v6 05/25] x86/sgx: Introduce virtual EPC for use by KVM guests
` [RFC PATCH v6 06/25] x86/cpu/intel: Allow SGX virtualization without Launch Control support
` [RFC PATCH v6 07/25] x86/sgx: Initialize virtual EPC driver even when SGX driver is disabled
` [RFC PATCH v6 08/25] x86/sgx: Expose SGX architectural definitions to the kernel
` [RFC PATCH v6 09/25] x86/sgx: Move ENCLS leaf definitions to sgx.h
` [RFC PATCH v6 10/25] x86/sgx: Add SGX2 ENCLS leaf definitions (EAUG, EMODPR and EMODT)
` [RFC PATCH v6 11/25] x86/sgx: Add encls_faulted() helper
` [RFC PATCH v6 12/25] x86/sgx: Add helper to update SGX_LEPUBKEYHASHn MSRs
` [RFC PATCH v6 13/25] x86/sgx: Add helpers to expose ECREATE and EINIT to KVM
` [RFC PATCH v6 14/25] x86/sgx: Move provisioning device creation out of SGX driver
` [RFC PATCH v6 15/25] KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for SGX (VMX)
` [RFC PATCH v6 16/25] KVM: x86: Define new #PF SGX error code bit
` [RFC PATCH v6 17/25] KVM: x86: Add support for reverse CPUID lookup of scattered features
` [RFC PATCH v6 18/25] KVM: x86: Add reverse-CPUID lookup support for scattered SGX features
` [RFC PATCH v6 19/25] KVM: VMX: Add basic handling of VM-Exit from SGX enclave
` [RFC PATCH v6 20/25] KVM: VMX: Frame in ENCLS handler for SGX virtualization
` [RFC PATCH v6 21/25] KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions
` [RFC PATCH v6 22/25] KVM: VMX: Add emulation of SGX Launch Control LE hash MSRs
` [RFC PATCH v6 23/25] KVM: VMX: Add ENCLS[EINIT] handler to support SGX Launch Control (LC)
` [RFC PATCH v6 24/25] KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC
` [RFC PATCH v6 25/25] KVM: x86: Add capability to grant VM access to privileged SGX attribute

[PATCH] selftests/sgx: fix EINIT failure dueto SGX_INVALID_SIGNATURE
 2021-03-01  5:18 UTC 

[PATCH v2] x86/sgx: Add a basic NUMA allocation scheme to sgx_alloc_epc_page()
 2021-02-25  8:14 UTC  (2+ messages)

[PATCH 0/3] Introduce version array structure: sgx_va
 2021-02-25  7:34 UTC  (7+ messages)
` [PATCH 1/3] x86/sgx: Move struct sgx_va_page creation to sgx_alloc_va_page()
` [PATCH 2/3] x86/sgx: Add a version array (VA) structure
` [PATCH 3/3] x86/sgx: Use sgx_va for the enclave's version array

[PATCH] x86/sgx: Add a basic NUMA allocation scheme to sgx_alloc_epc_page()
 2021-02-24 17:31 UTC  (9+ messages)

[PATCH v5 0/3] Some optimizations related to sgx
 2021-02-24  9:31 UTC  (6+ messages)
` [PATCH v5 1/3] selftests/x86: Use getauxval() to simplify the code in sgx
` [PATCH v5 2/3] x86/sgx: Allows ioctl PROVISION to execute before CREATE
` [PATCH v5 3/3] x86/sgx: Remove redundant if conditions in sgx_encl_create

[RFC PATCH v5 00/26] KVM SGX virtualization support
 2021-02-18  9:09 UTC  (64+ messages)
` [RFC PATCH v5 01/26] x86/cpufeatures: Make SGX_LC feature bit depend on SGX bit
` [RFC PATCH v5 02/26] x86/cpufeatures: Add SGX1 and SGX2 sub-features
` [RFC PATCH v5 03/26] x86/sgx: Wipe out EREMOVE from sgx_free_epc_page()
` [RFC PATCH v5 04/26] x86/sgx: Add SGX_CHILD_PRESENT hardware error code
` [RFC PATCH v5 05/26] x86/sgx: Introduce virtual EPC for use by KVM guests
` [RFC PATCH v5 06/26] x86/cpu/intel: Allow SGX virtualization without Launch Control support
` [RFC PATCH v5 07/26] x86/sgx: Initialize virtual EPC driver even when SGX driver is disabled
` [RFC PATCH v5 08/26] x86/sgx: Expose SGX architectural definitions to the kernel
` [RFC PATCH v5 09/26] x86/sgx: Move ENCLS leaf definitions to sgx_arch.h
` [RFC PATCH v5 10/26] x86/sgx: Add SGX2 ENCLS leaf definitions (EAUG, EMODPR and EMODT)
` [RFC PATCH v5 11/26] x86/sgx: Add encls_faulted() helper
` [RFC PATCH v5 12/26] x86/sgx: Add helper to update SGX_LEPUBKEYHASHn MSRs
` [RFC PATCH v5 13/26] x86/sgx: Add helpers to expose ECREATE and EINIT to KVM
` [RFC PATCH v5 14/26] x86/sgx: Move provisioning device creation out of SGX driver
` [RFC PATCH v5 15/26] KVM: VMX: Convert vcpu_vmx.exit_reason to a union
` [RFC PATCH v5 16/26] KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for SGX (VMX)
` [RFC PATCH v5 17/26] KVM: x86: Define new #PF SGX error code bit
` [RFC PATCH v5 18/26] KVM: x86: Add support for reverse CPUID lookup of scattered features
` [RFC PATCH v5 19/26] KVM: x86: Add reverse-CPUID lookup support for scattered SGX features
` [RFC PATCH v5 20/26] KVM: VMX: Add basic handling of VM-Exit from SGX enclave
` [RFC PATCH v5 21/26] KVM: VMX: Frame in ENCLS handler for SGX virtualization
` [RFC PATCH v5 22/26] KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions
` [RFC PATCH v5 23/26] KVM: VMX: Add emulation of SGX Launch Control LE hash MSRs
` [RFC PATCH v5 24/26] KVM: VMX: Add ENCLS[EINIT] handler to support SGX Launch Control (LC)
` [RFC PATCH v5 25/26] KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC
` [RFC PATCH v5 26/26] KVM: x86: Add capability to grant VM access to privileged SGX attribute

[PATCH v3 0/5] Some optimizations related to sgx
 2021-02-16  3:30 UTC  (6+ messages)
` [PATCH v3 3/5] x86/sgx: Optimize the free_cnt count in sgx_epc_section

[RFC PATCH v4 00/26] KVM SGX virtualization support
 2021-02-13 13:33 UTC  (49+ messages)
` [RFC PATCH v4 01/26] x86/cpufeatures: Make SGX_LC feature bit depend on SGX bit
` [RFC PATCH v4 02/26] x86/cpufeatures: Add SGX1 and SGX2 sub-features
` [RFC PATCH v4 03/26] x86/sgx: Wipe out EREMOVE from sgx_free_epc_page()
` [RFC PATCH v4 04/26] x86/sgx: Add SGX_CHILD_PRESENT hardware error code
` [RFC PATCH v4 05/26] x86/sgx: Introduce virtual EPC for use by KVM guests
            ` [RFC PATCH v4 05/26] x86/sgx: Introduce virtual EPC for use by KVM guests'
` [RFC PATCH v4 06/26] x86/cpu/intel: Allow SGX virtualization without Launch Control support
` [RFC PATCH v4 07/26] x86/sgx: Initialize virtual EPC driver even when SGX driver is disabled
` [RFC PATCH v4 08/26] x86/sgx: Expose SGX architectural definitions to the kernel
` [RFC PATCH v4 09/26] x86/sgx: Move ENCLS leaf definitions to sgx_arch.h
` [RFC PATCH v4 10/26] x86/sgx: Add SGX2 ENCLS leaf definitions (EAUG, EMODPR and EMODT)
` [RFC PATCH v4 11/26] x86/sgx: Add encls_faulted() helper
` [RFC PATCH v4 12/26] x86/sgx: Add helper to update SGX_LEPUBKEYHASHn MSRs
` [RFC PATCH v4 13/26] x86/sgx: Add helpers to expose ECREATE and EINIT to KVM
` [RFC PATCH v4 14/26] x86/sgx: Move provisioning device creation out of SGX driver
` [RFC PATCH v4 15/26] KVM: VMX: Convert vcpu_vmx.exit_reason to a union
` [RFC PATCH v4 16/26] KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for SGX (VMX)
` [RFC PATCH v4 17/26] KVM: x86: Define new #PF SGX error code bit
` [RFC PATCH v4 18/26] KVM: x86: Add support for reverse CPUID lookup of scattered features
` [RFC PATCH v4 19/26] KVM: x86: Add reverse-CPUID lookup support for scattered SGX features
` [RFC PATCH v4 20/26] KVM: VMX: Add basic handling of VM-Exit from SGX enclave
` [RFC PATCH v4 21/26] KVM: VMX: Frame in ENCLS handler for SGX virtualization
` [RFC PATCH v4 22/26] KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions
` [RFC PATCH v4 23/26] KVM: VMX: Add emulation of SGX Launch Control LE hash MSRs
` [RFC PATCH v4 24/26] KVM: VMX: Add ENCLS[EINIT] handler to support SGX Launch Control (LC)
` [RFC PATCH v4 25/26] KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC
` [RFC PATCH v4 26/26] KVM: x86: Add capability to grant VM access to privileged SGX attribute

[PATCH v4 0/5] Some optimizations related to sgx
 2021-02-12 12:20 UTC  (17+ messages)
` [PATCH v4 1/5] selftests/x86: Use getauxval() to simplify the code in sgx
` [PATCH v4 2/5] x86/sgx: Reduce the locking range in sgx_sanitize_section()
` [PATCH v4 3/5] x86/sgx: Optimize the free_cnt count in sgx_epc_section
` [PATCH v4 4/5] x86/sgx: Allows ioctl PROVISION to execute before CREATE
` [PATCH v4 5/5] x86/sgx: Remove redundant if conditions in sgx_encl_create

[PATCH] arch: x86: entry: vdso: Fix the spelling postive to positive in the file vsgx.S
 2021-02-12 12:06 UTC  (3+ messages)

[PATCH v8] x86/sgx: Maintain encl->refcount for each encl->mm_list entry
 2021-02-07 22:37 UTC  (2+ messages)

[PATCH 1/2] MAINTAINERS: Add Dave Hansen as reviewer for INTEL SGX
 2021-02-07 21:32 UTC  (5+ messages)
` [PATCH 2/2] x86/sgx: Maintain encl->refcount for each encl->mm_list entry

[PATCH v4] x86: Remove unnecessary kmap() from sgx_ioc_enclave_init()
 2021-02-07 21:17 UTC  (3+ messages)

[PATCH] x86/sgx: Drop racy follow_pfn check
 2021-02-07 21:16 UTC  (4+ messages)

[PATCH 2/2] x86/sgx: Maintain encl->refcount for each encl->mm_list entry
 2021-02-05 15:15 UTC 

[RFC PATCH v3 00/27] KVM SGX virtualization support
 2021-02-05 16:51 UTC  (14+ messages)

[PATCH V3] x86: Remove unnecessary kmap() from sgx_ioc_enclave_init()
 2021-02-05  5:08 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).