Show patches with: none      |   2835 patches
« 1 2 ... 17 18 1928 29 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[for_v31,5/6] x86/sgx: Update stale comment in EPC page allocators x86/sgx: Misc fixes for v31 - - - --- 2020-05-29 Sean Christopherson New
[for_v31,4/6] x86/sgx: Replace "grab" with "alloc" in VA page helper x86/sgx: Misc fixes for v31 - - - --- 2020-05-29 Sean Christopherson New
[for_v31,3/6] x86/sgx: Rename sgx_free_page() to sgx_free_epc_page() x86/sgx: Misc fixes for v31 - - - --- 2020-05-29 Sean Christopherson New
[for_v31,2/6] x86/sgx: Remove unnecessary globals after merging reclaim.c into main.c x86/sgx: Misc fixes for v31 - - - --- 2020-05-29 Sean Christopherson New
[for_v31,1/6] x86/sgx: Fix inadvertant early return from sgx_ioctl() x86/sgx: Misc fixes for v31 - - - --- 2020-05-29 Sean Christopherson New
x86/cpu/intel: Add nosgx kernel parameter x86/cpu/intel: Add nosgx kernel parameter - 1 1 --- 2020-05-16 Jarkko Sakkinen New
x86/cpu/intel: Add nosgx kernel parameter x86/cpu/intel: Add nosgx kernel parameter - 1 1 --- 2020-05-16 Jarkko Sakkinen New
[v30,20/20] x86/sgx: Update MAINTAINERS Intel SGX foundations - - - --- 2020-05-15 Jarkko Sakkinen New
[v30,19/20] docs: x86/sgx: Document SGX micro architecture and kernel internals Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,18/20] selftests/x86: Add a selftest for SGX Intel SGX foundations - - - --- 2020-05-15 Jarkko Sakkinen New
[v30,17/20] x86/vdso: Implement a vDSO for Intel SGX enclave call Intel SGX foundations 1 - 1 --- 2020-05-15 Jarkko Sakkinen New
[v30,16/20] x86/traps: Attempt to fixup exceptions in vDSO before signaling Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,15/20] x86/fault: Add helper function to sanitize error code Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,14/20] x86/vdso: Add support for exception fixup in vDSO functions Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,13/20] x86/sgx: ptrace() support for the SGX driver Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,12/20] x86/sgx: Add a page reclaimer Intel SGX foundations 1 - 5 --- 2020-05-15 Jarkko Sakkinen New
[v30,11/20] x86/sgx: Add provisioning Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,10/20] x86/sgx: Linux Enclave Driver Intel SGX foundations 1 - 6 --- 2020-05-15 Jarkko Sakkinen New
[v30,09/20] mm: Introduce vm_ops->may_mprotect() Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,08/20] x86/sgx: Add functions to allocate and free EPC pages Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,07/20] x86/sgx: Enumerate and track EPC sections Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,06/20] x86/cpu/intel: Detect SGX support Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,05/20] x86/sgx: Add wrappers for ENCLS leaf functions Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,04/20] x86/sgx: Add SGX microarchitectural data structures Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,03/20] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,02/20] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v30,01/20] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits Intel SGX foundations 1 - - --- 2020-05-15 Jarkko Sakkinen New
[v3] x86/sgx: Hack in idea for allocating from local EPC node when possible [v3] x86/sgx: Hack in idea for allocating from local EPC node when possible - - - --- 2020-05-14 Jarkko Sakkinen New
[v2] x86/sgx: Hack in idea for allocating from local EPC node when possible [v2] x86/sgx: Hack in idea for allocating from local EPC node when possible - - - --- 2020-05-14 Sean Christopherson New
x86/sgx: Hack in idea for allocating from local EPC node when possible x86/sgx: Hack in idea for allocating from local EPC node when possible - - - --- 2020-05-14 Sean Christopherson New
[v29,20/20] docs: x86/sgx: Document SGX micro architecture and kernel internals Intel SGX foundations 1 - - --- 2020-04-21 Jarkko Sakkinen New
[v29,19/20] selftests/x86: Add a selftest for SGX Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,18/20] x86/vdso: Implement a vDSO for Intel SGX enclave call Intel SGX foundations - - 1 --- 2020-04-21 Jarkko Sakkinen New
[v29,17/20] x86/traps: Attempt to fixup exceptions in vDSO before signaling Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,16/20] x86/fault: Add helper function to sanitize error code Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,15/20] x86/vdso: Add support for exception fixup in vDSO functions Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,14/20] x86/sgx: ptrace() support for the SGX driver Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,13/20] x86/sgx: Add a page reclaimer Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,12/20] x86/sgx: Add provisioning Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,11/20] x86/sgx: Linux Enclave Driver Intel SGX foundations - - 4 --- 2020-04-21 Jarkko Sakkinen New
[v29,10/20] mm: Introduce vm_ops->may_mprotect() Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,09/20] x86/sgx: Add functions to allocate and free EPC pages Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,08/20] x86/sgx: Enumerate and track EPC sections Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,07/20] x86/cpu/intel: Detect SGX support Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,06/20] x86/sgx: Add wrappers for ENCLS leaf functions Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,05/20] x86/sgx: Add SGX microarchitectural data structures Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,04/20] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,03/20] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,02/20] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[v29,01/20] x86/sgx: Update MAINTAINERS Intel SGX foundations - - - --- 2020-04-21 Jarkko Sakkinen New
[for_v29,v3,2/2] selftests/sgx: Add selftest to invoke __vsgx_enter_enclave() from C [for_v29,v3,1/2] x86/sgx: vdso: Make __vdso_sgx_enter_enclave() callable from C code - - - --- 2020-04-18 Sean Christopherson New
[for_v29,v3,1/2] x86/sgx: vdso: Make __vdso_sgx_enter_enclave() callable from C code [for_v29,v3,1/2] x86/sgx: vdso: Make __vdso_sgx_enter_enclave() callable from C code - - - --- 2020-04-18 Sean Christopherson New
Revert "Kernel selftests: tpm2: check for tpm support" Revert "Kernel selftests: tpm2: check for tpm support" - - - --- 2020-04-12 Jarkko Sakkinen New
[1/1] Implement cryptographic initialization control. [1/1] Implement cryptographic initialization control. - - - --- 2020-04-07 Dr. Greg New
[v4] x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim [v4] x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim - - - --- 2020-04-06 Jarkko Sakkinen New
[v3] x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim [v3] x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim - - - --- 2020-04-04 Jarkko Sakkinen New
[v2] x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim [v2] x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim - - - --- 2020-04-03 Jarkko Sakkinen New
[4/4] x86/sgx: Hand over the enclave file to the user space Migrate enclave mapping to an anonymous inode - - - --- 2020-03-31 Jarkko Sakkinen New
[3/4] x86/sgx: Move mmap() to the anonymous enclave file Migrate enclave mapping to an anonymous inode - - - --- 2020-03-31 Jarkko Sakkinen New
[2/4] x86/sgx: Put enclaves into anonymous files Migrate enclave mapping to an anonymous inode - - - --- 2020-03-31 Jarkko Sakkinen New
[1/4] x86/sgx: Remove PROT_NONE branch from sgx_encl_may_map(). Migrate enclave mapping to an anonymous inode - - - --- 2020-03-31 Jarkko Sakkinen New
x86/sgx: Remove PROT_NONE branch from sgx_encl_may_map(). x86/sgx: Remove PROT_NONE branch from sgx_encl_may_map(). - - - --- 2020-03-30 Jarkko Sakkinen New
[for_v29,v2,5/5] selftests/sgx: Add selftest to invoke __vsgx_enter_enclave() from C x86/sgx: Make vDSO callable from C - - - --- 2020-03-30 Sean Christopherson New
[for_v29,v2,4/5] selftests/sgx: Stop clobbering non-volatile registers x86/sgx: Make vDSO callable from C - - - --- 2020-03-30 Sean Christopherson New
[for_v29,v2,3/5] selftests/sgx: Pass EENTER to vDSO wrapper instead of hardcoding x86/sgx: Make vDSO callable from C - - - --- 2020-03-30 Sean Christopherson New
[for_v29,v2,2/5] x86/sgx: vdso: Define a typedef for __vdso_sgx_enter_enclave x86/sgx: Make vDSO callable from C - - - --- 2020-03-30 Sean Christopherson New
[for_v29,v2,1/5] x86/sgx: vdso: Make __vdso_sgx_enter_enclave() callable from C code x86/sgx: Make vDSO callable from C - - - --- 2020-03-30 Sean Christopherson New
[for_v29] selftest/sgx: Remove printing of segments during enclave load [for_v29] selftest/sgx: Remove printing of segments during enclave load - - - --- 2020-03-30 Sean Christopherson New
[for_v29] selftests/sgx: Fix a benign linker warning [for_v29] selftests/sgx: Fix a benign linker warning - - - --- 2020-03-30 Sean Christopherson New
[5/5] selftests/sgx: Load encl.elf directly in the test program [1/5] selftests/sgx: Add PHDRS to encl.lds - - - --- 2020-03-23 Jarkko Sakkinen New
[4/5] selftest/sgx: Replace encl_build() with encl_build_segment() [1/5] selftests/sgx: Add PHDRS to encl.lds - - - --- 2020-03-23 Jarkko Sakkinen New
[3/5] selftests/sgx: Move EINIT out of encl_build() [1/5] selftests/sgx: Add PHDRS to encl.lds - - - --- 2020-03-23 Jarkko Sakkinen New
[2/5] selftests/sgx: Manage encl_fd in the main function [1/5] selftests/sgx: Add PHDRS to encl.lds - - - --- 2020-03-23 Jarkko Sakkinen New
[1/5] selftests/sgx: Add PHDRS to encl.lds [1/5] selftests/sgx: Add PHDRS to encl.lds - - - --- 2020-03-23 Jarkko Sakkinen New
[2/2] selftests/x86/sgx: Move to selftests/sgx [1/2] Revert "selftests/x86: Recurse into subdirectories" - - - --- 2020-03-20 Jarkko Sakkinen New
[1/2] Revert "selftests/x86: Recurse into subdirectories" [1/2] Revert "selftests/x86: Recurse into subdirectories" - - - --- 2020-03-20 Jarkko Sakkinen New
selftests/x86/sgx: Merge test_sgx and sgxsign selftests/x86/sgx: Merge test_sgx and sgxsign - - - --- 2020-03-20 Jarkko Sakkinen New
x86/vdso: Use named constant for ENCLU leaves x86/vdso: Use named constant for ENCLU leaves - - - --- 2020-03-19 Jarkko Sakkinen New
selftests/x86: Generate an RSA key on fly selftests/x86: Generate an RSA key on fly - - - --- 2020-03-19 Jarkko Sakkinen New
[for_v29,8/8] selftests/x86: Add selftest to invoke __vsgx_enter_enclave() from C x86/sgx: Make vDSO callable from C - - - --- 2020-03-19 Sean Christopherson New
[for_v29,7/8] selftests/x86: sgx: Stop clobbering non-volatile registers x86/sgx: Make vDSO callable from C - - - --- 2020-03-19 Sean Christopherson New
[for_v29,6/8] selftests/x86: sgx: Pass EENTER to vDSO wrapper instead of hardcoding x86/sgx: Make vDSO callable from C - - - --- 2020-03-19 Sean Christopherson New
[for_v29,5/8] selftests/x86: sgx: Zero out @result before invoking vDSO sub-test x86/sgx: Make vDSO callable from C - - - --- 2020-03-19 Sean Christopherson New
[for_v29,4/8] x86/sgx: vdso: Define a typedef for __vdso_sgx_enter_enclave x86/sgx: Make vDSO callable from C - - - --- 2020-03-19 Sean Christopherson New
[for_v29,3/8] x86/sgx: vdso: Make __vdso_sgx_enter_enclave() callable from C code x86/sgx: Make vDSO callable from C - - - --- 2020-03-19 Sean Christopherson New
[for_v29,2/8] x86/sgx: vdso: Make the %rsp fixup on return from handler relative x86/sgx: Make vDSO callable from C - - - --- 2020-03-19 Sean Christopherson New
[for_v29,1/8] x86/sgx: vdso: Remove an incorrect statement the enter enclave comment x86/sgx: Make vDSO callable from C 1 - - --- 2020-03-19 Sean Christopherson New
x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim - - - --- 2020-03-17 Sean Christopherson New
x86/sgx: Fix a build error introduced by WARN->ENCLS_WARN conversion x86/sgx: Fix a build error introduced by WARN->ENCLS_WARN conversion - - - --- 2020-03-14 Sean Christopherson New
[v28,22/22] selftests/x86: Add vDSO selftest for SGX Intel SGX foundations - - - --- 2020-03-03 Jarkko Sakkinen New
[v28,21/22] x86/vdso: Implement a vDSO for Intel SGX enclave call Intel SGX foundations - - 1 --- 2020-03-03 Jarkko Sakkinen New
[v28,20/22] x86/traps: Attempt to fixup exceptions in vDSO before signaling Intel SGX foundations - - - --- 2020-03-03 Jarkko Sakkinen New
[v28,19/22] x86/fault: Add helper function to sanitize error code Intel SGX foundations - - - --- 2020-03-03 Jarkko Sakkinen New
[v28,18/22] x86/vdso: Add support for exception fixup in vDSO functions Intel SGX foundations - - - --- 2020-03-03 Jarkko Sakkinen New
[v28,17/22] x86/sgx: ptrace() support for the SGX driver Intel SGX foundations - - - --- 2020-03-03 Jarkko Sakkinen New
[v28,16/22] x86/sgx: Add a page reclaimer Intel SGX foundations - - - --- 2020-03-03 Jarkko Sakkinen New
[v28,15/22] x86/sgx: Add provisioning Intel SGX foundations - - - --- 2020-03-03 Jarkko Sakkinen New
[v28,14/22] selftests/x86: Add a selftest for SGX Intel SGX foundations - - - --- 2020-03-03 Jarkko Sakkinen New
[v28,13/22] selftests/x86: Recurse into subdirectories Intel SGX foundations - - - --- 2020-03-03 Jarkko Sakkinen New
[v28,12/22] docs: x86/sgx: Document SGX micro architecture and kernel internals Intel SGX foundations 1 - - --- 2020-03-03 Jarkko Sakkinen New
« 1 2 ... 17 18 1928 29 »