Show patches with: none      |   2875 patches
« 1 2 ... 23 24 2528 29 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
x86/sgx: Use a loop to release mm_struct's in sgx_release() x86/sgx: Use a loop to release mm_struct's in sgx_release() - - - --- 2019-07-12 Jarkko Sakkinen New
[for_v21] x86/sgx: Return error from driver init if launch control isn't supported [for_v21] x86/sgx: Return error from driver init if launch control isn't supported - - - --- 2019-07-12 Sean Christopherson New
[for_v21] x86/sgx: Provide stub for sgx_drv_init when driver is disabled [for_v21] x86/sgx: Provide stub for sgx_drv_init when driver is disabled - - - --- 2019-07-12 Sean Christopherson New
[for_v21] x86/sgx: Flush work if and only if the work struct has been init'd [for_v21] x86/sgx: Flush work if and only if the work struct has been init'd - - - --- 2019-07-12 Sean Christopherson New
[for_v21,v2,2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting x86/sgx: Use SRCU and mmu_notifier - - - --- 2019-07-12 Sean Christopherson New
[for_v21,v2,1/2] x86/sgx: Use SRCU to protect mm_list during reclaim x86/sgx: Use SRCU and mmu_notifier - - - --- 2019-07-12 Sean Christopherson New
[for_v21] x86/vdso: Do not attempt to fixup #DB or #BP exceptions [for_v21] x86/vdso: Do not attempt to fixup #DB or #BP exceptions 1 - - --- 2019-07-11 Sean Christopherson New
[for_v21] docs: x86/sgx: Add a blurb on basic EPC management to 'kernel internals' [for_v21] docs: x86/sgx: Add a blurb on basic EPC management to 'kernel internals' 1 - - --- 2019-07-11 Sean Christopherson New
[for_v21] x86/sgx: Annotate SGX driver init functions with __init [for_v21] x86/sgx: Annotate SGX driver init functions with __init - - - --- 2019-07-11 Sean Christopherson New
[for_v21,2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting x86/sgx: Use SRCU and mmu_notifier 1 - - --- 2019-07-11 Sean Christopherson New
[for_v21,1/2] x86/sgx: Use SRCU to protect mm_list during reclaim x86/sgx: Use SRCU and mmu_notifier 1 - - --- 2019-07-11 Sean Christopherson New
[RFC,v3,3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its cal… x86/sgx: Amend vDSO API to allow enclave/host parameter passing on untrusted stack - - - --- 2019-07-11 Xing, Cedric New
[RFC,v3,2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted st… x86/sgx: Amend vDSO API to allow enclave/host parameter passing on untrusted stack - - - --- 2019-07-11 Xing, Cedric New
[RFC,v3,1/3] selftests/x86: Fixed Makefile for SGX selftest x86/sgx: Amend vDSO API to allow enclave/host parameter passing on untrusted stack - - - --- 2019-07-11 Xing, Cedric New
[RFC,v3,4/4] x86/sgx: Implement SGX specific hooks in SELinux security/x86/sgx: SGX specific LSM hooks - - - --- 2019-07-07 Xing, Cedric New
[RFC,v3,3/4] X86/sgx: Introduce EMA as a new LSM module security/x86/sgx: SGX specific LSM hooks - - - --- 2019-07-07 Xing, Cedric New
[RFC,v3,2/4] x86/64: Call LSM hooks from SGX subsystem/module security/x86/sgx: SGX specific LSM hooks - - - --- 2019-07-07 Xing, Cedric New
[RFC,v3,1/4] x86/sgx: Add SGX specific LSM hooks security/x86/sgx: SGX specific LSM hooks - - - --- 2019-07-07 Xing, Cedric New
[RFC,v2,3/3] x86/sgx: Implement SGX specific hooks in SELinux security/x86/sgx: SGX specific LSM hooks - - - --- 2019-06-27 Xing, Cedric New
[RFC,v2,2/3] x86/sgx: Call LSM hooks from SGX subsystem/module security/x86/sgx: SGX specific LSM hooks - - - --- 2019-06-27 Xing, Cedric New
[RFC,v2,1/3] x86/sgx: Add SGX specific LSM hooks security/x86/sgx: SGX specific LSM hooks - - - --- 2019-06-27 Xing, Cedric New
[RFC,v4,12/12] LSM: x86/sgx: Show line of sight to LSM support SGX2's EAUG security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,11/12] security/apparmor: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,10/12] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,08/12] security/selinux: Require SGX_MAPWX to map enclave page WX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,07/12] LSM: x86/sgx: Introduce ->enclave_map() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,06/12] mm: Introduce vm_ops->may_mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,04/12] x86/sgx: Require userspace to define enclave pages' protection bits security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,03/12] selftests: x86/sgx: Mark the enclave loader as not needing an exec stack security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,02/12] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,01/12] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting [RFC] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting - - - --- 2019-06-19 Sean Christopherson New
x86/sgx: rip off the refcount from sgx_encl_add_page flow x86/sgx: rip off the refcount from sgx_encl_add_page flow - - - --- 2019-06-19 Jarkko Sakkinen New
[RFC,v3,12/12] LSM: x86/sgx: Show line of sight to LSM support SGX2's EAUG security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,11/12] security/apparmor: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,10/12] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,08/12] security/selinux: Require SGX_EXECMEM to map enclave page WX security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,07/12] LSM: x86/sgx: Introduce ->enclave_map() hook for Intel SGX security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,06/12] mm: Introduce vm_ops->may_mprotect() security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,04/12] x86/sgx: Require userspace to define enclave pages' protection bits security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,03/12] selftests: x86/sgx: Mark the enclave loader as not needing an exec stack security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,02/12] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,01/12] x86/sgx: Add mm to enclave at mmap() security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC] x86/sgx: Check that the address is within ELRANGE [RFC] x86/sgx: Check that the address is within ELRANGE - - - --- 2019-06-13 Jarkko Sakkinen New
[RFC] x86/sgx: Do not increase encl->refcount for VMAs [RFC] x86/sgx: Do not increase encl->refcount for VMAs - - - --- 2019-06-13 Jarkko Sakkinen New
[RFC] x86/sgx: Do not increase encl->refcount for VMAs [RFC] x86/sgx: Do not increase encl->refcount for VMAs - - - --- 2019-06-13 Jarkko Sakkinen New
[RFC,v1,3/3] LSM/x86/sgx: Call new LSM hooks from SGX subsystem security/x86/sgx: SGX specific LSM hooks - - - --- 2019-06-10 Xing, Cedric New
[RFC,v1,2/3] LSM/x86/sgx: Implement SGX specific hooks in SELinux security/x86/sgx: SGX specific LSM hooks - - - --- 2019-06-10 Xing, Cedric New
[RFC,v1,1/3] LSM/x86/sgx: Add SGX specific LSM hooks security/x86/sgx: SGX specific LSM hooks - - - --- 2019-06-10 Xing, Cedric New
[RFC,v2,5/5] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,4/5] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,3/5] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,2/5] x86/sgx: Require userspace to define enclave pages' protection bits security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,1/5] mm: Introduce vm_ops->may_mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[7/7] x86/sgx: Add a reserved field to sgx_enclave_add_region to drop 'packed' x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[6/7] x86/sgx: Use the actual zero page as the source when adding zero pages x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[5/7] x86/sgx: Add flag to zero added region instead of copying from source x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[4/7] x86/sgx: Allow userspace to add multiple pages in single ioctl() x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[3/7] x86/sgx: Let ioctl helpers do copy to/from user x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[2/7] x86/sgx: Remove unnecessary @cmd parameter from ioctl helpers x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[1/7] x86/sgx: Remove dead code to handle non-existent IOR ioctl x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[RFC,9/9] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,8/9] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,7/9] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,6/9] x86/sgx: Require userspace to provide allowed prots to ADD_PAGES security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,5/9] x86/sgx: Restrict mapping without an enclave page to PROT_NONE security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,4/9] mm: Introduce vm_ops->mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,3/9] x86/sgx: Allow userspace to add multiple pages in single ioctl() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,2/9] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,1/9] x86/sgx: Remove unused local variable in sgx_encl_release() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,v2,3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its cal… An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted s… - - - --- 2019-04-24 Xing, Cedric New
[RFC,v2,2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted st… An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted s… - - - --- 2019-04-24 Xing, Cedric New
[RFC,v2,1/3] selftests/x86: Fixed Makefile for SGX selftest An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted s… - - - --- 2019-04-24 Xing, Cedric New
[RFC,v1,3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its cal… An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted s… - - - --- 2019-04-22 Xing, Cedric New
[RFC,v1,2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted st… An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted s… - - - --- 2019-04-22 Xing, Cedric New
[RFC,v1,1/3] selftests/x86: Fixed Makefile for SGX selftest An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted s… - - - --- 2019-04-22 Xing, Cedric New
[v20,28/28] docs: x86/sgx: Document the enclave API Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,27/28] docs: x86/sgx: Document kernel internals Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,26/28] docs: x86/sgx: Add Architecture documentation Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,25/28] x86/sgx: Update MAINTAINERS Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,24/28] selftests/x86: Add a selftest for SGX Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,23/28] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,21/28] x86/fault: Attempt to fixup unhandled #PF in vDSO before signaling Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,20/28] x86/fault: Add helper function to sanitize error code Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,19/28] x86/vdso: Add support for exception fixup in vDSO functions Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,18/28] x86/sgx: ptrace() support for the SGX driver Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,17/28] x86/sgx: Add swapping code to the core and SGX driver Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,16/28] x86/sgx: Add provisioning Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,15/28] x86/sgx: Add the Linux SGX Enclave Driver Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,14/28] x86/sgx: Add sgx_einit() for initializing enclaves Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,13/28] x86/sgx: Add functions to allocate and free EPC pages Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,12/28] x86/sgx: Enumerate and track EPC sections Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,11/28] x86/sgx: Add wrappers for ENCLS leaf functions Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,10/28] x86/sgx: Add SGX1 and SGX2 architectural data structures Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
[v20,09/28] x86/sgx: Add ENCLS architectural error codes Intel SGX1 support - - - --- 2019-04-17 Jarkko Sakkinen New
« 1 2 ... 23 24 2528 29 »