Show patches with: Submitter = Sean Christopherson       |    State = Action Required       |   351 patches
« 1 2 3 4 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[RFC,08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,07/21] KVM: x86: Add WARN_ON_ONCE(index!=0) in __do_cpuid_ent x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,06/21] KVM: x86: Add SGX sub-features leaf to reverse CPUID table x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,05/21] x86/sgx: Expose SGX architectural definitions to the kernel x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,04/21] x86/sgx: Add /dev/sgx/virt_epc device to allocate "raw" EPC for VMs x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,03/21] x86/sgx: Move provisioning device to common code x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,02/21] x86/sgx: Move bus registration and device init to common code x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,01/21] x86/sgx: Add defines for SGX device minor numbers x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[for_v21] x86/sgx: Return error from driver init if launch control isn't supported [for_v21] x86/sgx: Return error from driver init if launch control isn't supported - - - --- 2019-07-12 Sean Christopherson New
[for_v21] x86/sgx: Provide stub for sgx_drv_init when driver is disabled [for_v21] x86/sgx: Provide stub for sgx_drv_init when driver is disabled - - - --- 2019-07-12 Sean Christopherson New
[for_v21] x86/sgx: Flush work if and only if the work struct has been init'd [for_v21] x86/sgx: Flush work if and only if the work struct has been init'd - - - --- 2019-07-12 Sean Christopherson New
[for_v21,v2,2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting x86/sgx: Use SRCU and mmu_notifier - - - --- 2019-07-12 Sean Christopherson New
[for_v21,v2,1/2] x86/sgx: Use SRCU to protect mm_list during reclaim x86/sgx: Use SRCU and mmu_notifier - - - --- 2019-07-12 Sean Christopherson New
[for_v21] x86/vdso: Do not attempt to fixup #DB or #BP exceptions [for_v21] x86/vdso: Do not attempt to fixup #DB or #BP exceptions 1 - - --- 2019-07-11 Sean Christopherson New
[for_v21] docs: x86/sgx: Add a blurb on basic EPC management to 'kernel internals' [for_v21] docs: x86/sgx: Add a blurb on basic EPC management to 'kernel internals' 1 - - --- 2019-07-11 Sean Christopherson New
[for_v21] x86/sgx: Annotate SGX driver init functions with __init [for_v21] x86/sgx: Annotate SGX driver init functions with __init - - - --- 2019-07-11 Sean Christopherson New
[for_v21,2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting x86/sgx: Use SRCU and mmu_notifier 1 - - --- 2019-07-11 Sean Christopherson New
[for_v21,1/2] x86/sgx: Use SRCU to protect mm_list during reclaim x86/sgx: Use SRCU and mmu_notifier 1 - - --- 2019-07-11 Sean Christopherson New
[RFC,v4,12/12] LSM: x86/sgx: Show line of sight to LSM support SGX2's EAUG security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,11/12] security/apparmor: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,10/12] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,08/12] security/selinux: Require SGX_MAPWX to map enclave page WX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,07/12] LSM: x86/sgx: Introduce ->enclave_map() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,06/12] mm: Introduce vm_ops->may_mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,04/12] x86/sgx: Require userspace to define enclave pages' protection bits security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,03/12] selftests: x86/sgx: Mark the enclave loader as not needing an exec stack security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,02/12] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC,v4,01/12] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting security: x86/sgx: SGX vs. LSM - - - --- 2019-06-19 Sean Christopherson New
[RFC] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting [RFC] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting - - - --- 2019-06-19 Sean Christopherson New
[RFC,v3,12/12] LSM: x86/sgx: Show line of sight to LSM support SGX2's EAUG security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,11/12] security/apparmor: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,10/12] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,08/12] security/selinux: Require SGX_EXECMEM to map enclave page WX security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,07/12] LSM: x86/sgx: Introduce ->enclave_map() hook for Intel SGX security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,06/12] mm: Introduce vm_ops->may_mprotect() security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,05/12] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,04/12] x86/sgx: Require userspace to define enclave pages' protection bits security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,03/12] selftests: x86/sgx: Mark the enclave loader as not needing an exec stack security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,02/12] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v3,01/12] x86/sgx: Add mm to enclave at mmap() security: x86/sgx: SGX vs. LSM, round 3 - - - --- 2019-06-17 Sean Christopherson New
[RFC,v2,5/5] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,4/5] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,3/5] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,2/5] x86/sgx: Require userspace to define enclave pages' protection bits security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[RFC,v2,1/5] mm: Introduce vm_ops->may_mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-06-06 Sean Christopherson New
[7/7] x86/sgx: Add a reserved field to sgx_enclave_add_region to drop 'packed' x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[6/7] x86/sgx: Use the actual zero page as the source when adding zero pages x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[5/7] x86/sgx: Add flag to zero added region instead of copying from source x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[4/7] x86/sgx: Allow userspace to add multiple pages in single ioctl() x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[3/7] x86/sgx: Let ioctl helpers do copy to/from user x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[2/7] x86/sgx: Remove unnecessary @cmd parameter from ioctl helpers x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[1/7] x86/sgx: Remove dead code to handle non-existent IOR ioctl x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[RFC,9/9] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,8/9] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,7/9] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,6/9] x86/sgx: Require userspace to provide allowed prots to ADD_PAGES security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,5/9] x86/sgx: Restrict mapping without an enclave page to PROT_NONE security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,4/9] mm: Introduce vm_ops->mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,3/9] x86/sgx: Allow userspace to add multiple pages in single ioctl() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,2/9] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,1/9] x86/sgx: Remove unused local variable in sgx_encl_release() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,v5,5/5] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,4/5] x86/traps: Attempt to fixup exceptions in vDSO before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,3/5] x86/fault: Attempt to fixup unhandled #PF on ENCLU before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,2/5] x86/fault: Add helper function to sanitize error code x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,1/5] x86/vdso: Add support for exception fixup in vDSO functions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v4,5/5] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,4/5] x86/traps: Attempt to fixup exceptions in vDSO before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,3/5] x86/fault: Attempt to fixup unhandled #PF on ENCLU before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,2/5] x86/fault: Add helper function to sanitize error code x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,1/5] x86/vdso: Add support for exception fixup in vDSO functions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v3,4/4] x86/sgx: Add an SGX IOCTL to register a per-mm ENCLU exception handler x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,3/4] x86/traps: Attempt to fixup exceptions in vDSO before signaling x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,2/4] x86/fault: Attempt to fixup unhandled #PF on ENCLU before signaling x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,1/4] x86/sgx: Add a per-mm ENCLU exception fixup handler x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,v3,10/12] intel_sgx: in-kernel launch enclave - - - --- 2017-11-08 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,v3,07/12] intel_sgx: driver for Intel Software Guard Extensions - - - --- 2017-11-02 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,v3,07/12] intel_sgx: driver for Intel Software Guard Extensions - - - --- 2017-10-11 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: add ENCLS macros for returning exact fault vector - - - --- 2017-09-14 Sean Christopherson New
[intel-sgx-kernel-dev,2/2] intel_sgx: remove option to build as a module - - - --- 2017-08-29 Sean Christopherson New
[intel-sgx-kernel-dev,1/2] intel_sgx: move files to arch/x86/kernel/cpu - - - --- 2017-08-29 Sean Christopherson New
[intel-sgx-kernel-dev,v2,2/2] intel_sgx: ensure ksgxswapd_tsk is never invalid/stale - - - --- 2017-08-01 Sean Christopherson New
[intel-sgx-kernel-dev,v2,1/2] intel_sgx: freeze the swap thread during suspend/hibernate - - - --- 2017-08-01 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: depend on CPU_SUP_INTEL instead of X86 - - - --- 2017-07-20 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: register sgx_dev with a dynamic minor - 1 - --- 2017-07-20 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: handle kthread_run failure during PM resume - - - --- 2017-07-20 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,12/12] docs, cgroup, intel_sgx: add SGX EPC cgroup controller documentati… - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,11/12] intel_sgx: add stats and events interfaces to EPC cgroup controller - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,10/12] intel_sgx: enable EPC cgroup controller in SGX core - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,09/12] cgroup, intel_sgx: add SGX EPC cgroup controller - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,08/12] intel_sgx: declare struct sgx_epc_cgroup and sgx_swap_pages param - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,07/12] intel_sgx: add swap flag to allow caller to ignore LRU - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,06/12] intel_sgx: return nr pages reclaimed by sgx_swap_pages - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,05/12] intel_sgx: add struct sgx_epc_lru to encapsulate lru list(s) - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,04/12] intel_sgx: remove tgid_ctx, track tgid pid in encl - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,03/12] intel_sgx: swap pages using common active/lru list - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,02/12] intel_sgx: walk pages via radix then VMA tree to zap TCS - - - --- 2017-06-14 Sean Christopherson New
« 1 2 3 4 »