Show patches with: Submitter = Sean Christopherson       |    State = Action Required       |   351 patches
« 1 2 3 4 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
x86/sgx: WARN once if EREMOVE fails when killing an enclave x86/sgx: WARN once if EREMOVE fails when killing an enclave - - - --- 2019-10-08 Sean Christopherson New
x86/sgx: Update correct attributes variable when allowing provisioning x86/sgx: Update correct attributes variable when allowing provisioning - - - --- 2020-10-01 Sean Christopherson New
x86/sgx: Pass userspace source address directly to EADD x86/sgx: Pass userspace source address directly to EADD - - - --- 2019-08-23 Sean Christopherson New
x86/sgx: Hack in idea for allocating from local EPC node when possible x86/sgx: Hack in idea for allocating from local EPC node when possible - - - --- 2020-05-14 Sean Christopherson New
x86/sgx: Fix ELDU MAC failures x86/sgx: Fix ELDU MAC failures - - - --- 2019-08-23 Sean Christopherson New
x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim x86/sgx: Fix deadlock and race conditions between fork() and EPC reclaim - - - --- 2020-03-17 Sean Christopherson New
x86/sgx: Fix a build error introduced by WARN->ENCLS_WARN conversion x86/sgx: Fix a build error introduced by WARN->ENCLS_WARN conversion - - - --- 2020-03-14 Sean Christopherson New
[v3,5/5] x86/sgx: Destroy the enclave if EEXTEND fails x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v3,4/5] x86/sgx: Reject all ioctls on dead enclaves x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v3,3/5] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v3,2/5] x86/sgx: Reject concurrent ioctls on single enclave x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v3,1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v2] x86/sgx: Hack in idea for allocating from local EPC node when possible [v2] x86/sgx: Hack in idea for allocating from local EPC node when possible - - - --- 2020-05-14 Sean Christopherson New
[v2,5/5] x86/sgx: Destroy the enclave if EEXTEND fails x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[v2,4/5] x86/sgx: Reject all ioctls on dead enclaves x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[v2,3/5] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[v2,2/5] x86/sgx: Reject concurrent ioctls on single enclave x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[v2,1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[RFC] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting [RFC] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting - - - --- 2019-06-19 Sean Christopherson New
[RFC,v5,5/5] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,4/5] x86/traps: Attempt to fixup exceptions in vDSO before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,3/5] x86/fault: Attempt to fixup unhandled #PF on ENCLU before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,2/5] x86/fault: Add helper function to sanitize error code x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,1/5] x86/vdso: Add support for exception fixup in vDSO functions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v4,5/5] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,4/5] x86/traps: Attempt to fixup exceptions in vDSO before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,3/5] x86/fault: Attempt to fixup unhandled #PF on ENCLU before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,2/5] x86/fault: Add helper function to sanitize error code x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,12/12] LSM: x86/sgx: Show line of sight to LSM support SGX2's EAUG security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,11/12] security/apparmor: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,10/12] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,1/5] x86/vdso: Add support for exception fixup in vDSO functions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,08/12] security/selinux: Require SGX_MAPWX to map enclave page WX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,07/12] LSM: x86/sgx: Introduce ->enclave_map() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,06/12] mm: Introduce vm_ops->may_mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,04/12] x86/sgx: Require userspace to define enclave pages' protection bits security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,03/12] selftests: x86/sgx: Mark the enclave loader as not needing an exec stack security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,02/12] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,01/12] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v3,4/4] x86/sgx: Add an SGX IOCTL to register a per-mm ENCLU exception handler x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,3/4] x86/traps: Attempt to fixup exceptions in vDSO before signaling x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,2/4] x86/fault: Attempt to fixup unhandled #PF on ENCLU before signaling x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,12/12] LSM: x86/sgx: Show line of sight to LSM support SGX2's EAUG security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,11/12] security/apparmor: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,10/12] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,1/4] x86/sgx: Add a per-mm ENCLU exception fixup handler x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,08/12] security/selinux: Require SGX_EXECMEM to map enclave page WX security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,07/12] LSM: x86/sgx: Introduce ->enclave_map() hook for Intel SGX security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,06/12] mm: Introduce vm_ops->may_mprotect() security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,04/12] x86/sgx: Require userspace to define enclave pages' protection bits security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,03/12] selftests: x86/sgx: Mark the enclave loader as not needing an exec stack security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,02/12] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,01/12] x86/sgx: Add mm to enclave at mmap() security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v2,5/5] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,4/5] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,3/5] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,2/5] x86/sgx: Require userspace to define enclave pages' protection bits security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,1/5] mm: Introduce vm_ops->may_mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,9/9] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,8/9] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,7/9] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,6/9] x86/sgx: Require userspace to provide allowed prots to ADD_PAGES security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,5/9] x86/sgx: Restrict mapping without an enclave page to PROT_NONE security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,4/9] mm: Introduce vm_ops->mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,4/4] x86/vdso: x86/sgx: Allow the user to exit the vDSO loop on interrupts x86/vdso: x86/sgx: Rework SGX vDSO API - - 1 --- 2020-08-18 Sean Christopherson New
[RFC,3/9] x86/sgx: Allow userspace to add multiple pages in single ioctl() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,3/4] x86/vdso: x86/sgx: Introduce dedicated SGX exit reasons for vDSO x86/vdso: x86/sgx: Rework SGX vDSO API 1 - - --- 2020-08-18 Sean Christopherson New
[RFC,21/21] KVM: x86: Add capability to grant VM access to privileged SGX attribute x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,20/21] x86/sgx: Export sgx_set_attribute() for use by KVM x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,2/9] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,2/4] x86/vdso: x86/sgx: Rework __vdso_sgx_enter_enclave() API x86/vdso: x86/sgx: Rework SGX vDSO API - - 1 --- 2020-08-18 Sean Christopherson New
[RFC,19/21] KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,18/21] KVM: x86: Invoke kvm_x86_ops->cpuid_update() after kvm_update_cpuid() x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,17/21] KVM: VMX: Add handler for ENCLS[EINIT] to support SGX Launch Control x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,16/21] KVM: VMX: Edd emulation of SGX Launch Control LE hash MSRs x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,15/21] KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,14/21] x86/sgx: Add helpers to expose ECREATE and EINIT to KVM x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,13/21] x86/sgx: Move the intermediate EINIT helper into the driver x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,12/21] KVM: x86: Define new #PF SGX error code bit x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,11/21] KVM: x86: Export kvm_propagate_fault (as kvm_propagate_page_fault) x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,10/21] KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for VMX/SGX x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,1/9] x86/sgx: Remove unused local variable in sgx_encl_release() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,1/4] x86/vdso: x86/sgx: Explicitly force 8-byte CMP for detecting user handler x86/vdso: x86/sgx: Rework SGX vDSO API 2 - - --- 2020-08-18 Sean Christopherson New
[RFC,09/21] KVM: VMX: Add basic handling of VM-Exit from SGX enclave x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,07/21] KVM: x86: Add WARN_ON_ONCE(index!=0) in __do_cpuid_ent x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,06/21] KVM: x86: Add SGX sub-features leaf to reverse CPUID table x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,05/21] x86/sgx: Expose SGX architectural definitions to the kernel x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,04/21] x86/sgx: Add /dev/sgx/virt_epc device to allocate "raw" EPC for VMs x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,03/21] x86/sgx: Move provisioning device to common code x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,02/21] x86/sgx: Move bus registration and device init to common code x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,01/21] x86/sgx: Add defines for SGX device minor numbers x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: use offset bits of EPC page to store its bank - - - --- 2017-04-12 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: use a common macro for kernel log format - - - --- 2017-03-29 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: remove task_struct *owner from encl - - - --- 2017-03-29 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: remove sgx_(un)pin_mm and call down/up_read(&mmap_sem) directly - - - --- 2017-03-20 Sean Christopherson New
« 1 2 3 4 »