Show patches with: Submitter = Sean Christopherson       |    State = Action Required       |   351 patches
« 1 2 3 4 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[intel-sgx-kernel-dev,v2] intel_sgx: Add lock to make EPC eviction atomic - - - --- 2016-11-28 Sean Christopherson New
[intel-sgx-kernel-dev,v2] intel_sgx: Add lock to make EPC eviction atomic - - - --- 2016-11-28 Sean Christopherson New
[intel-sgx-kernel-dev,v4,5/8] intel_sgx: freeze VMAs after EPC pages have been added - - - --- 2016-12-02 Sean Christopherson New
[intel-sgx-kernel-dev,v6,6/8] intel_sgx: disallow VMA reconfiguration after EPC pages have been add… - - - --- 2016-12-05 Sean Christopherson New
[intel-sgx-kernel-dev,v8,10/10] intel_sgx: migrate to radix tree for addressing enclave pages - - - --- 2016-12-14 Sean Christopherson New
[intel-sgx-kernel-dev,1/6] intel_sgx: Abort sgx_vma_do_fault if do_eldu fails - - - --- 2016-12-22 Sean Christopherson New
[intel-sgx-kernel-dev,2/6] intel_sgx: Lock the enlcave when updating va_pages - - - --- 2016-12-22 Sean Christopherson New
[intel-sgx-kernel-dev,3/6] intel_sgx: Track SECS eviction using its epc_page - 1 - --- 2016-12-22 Sean Christopherson New
[intel-sgx-kernel-dev,4/6] intel_sgx: Clean-up page freeing in sgx_ewb flow - - - --- 2016-12-22 Sean Christopherson New
[intel-sgx-kernel-dev,5/6] intel_sgx: Delay VA slot allocation until EWB - - - --- 2016-12-22 Sean Christopherson New
[intel-sgx-kernel-dev,6/6] intel_sgx: Combine epc/eviction pages via union - - - --- 2016-12-22 Sean Christopherson New
[intel-sgx-kernel-dev,1/3] intel_sgx: Abort sgx_vma_do_fault if do_eldu fails - 1 - --- 2017-01-03 Sean Christopherson New
[intel-sgx-kernel-dev,2/3] intel_sgx: bug fixes for vm_insert_pfn in fault - - - --- 2017-01-03 Sean Christopherson New
[intel-sgx-kernel-dev,3/3] intel_sgx: Lock the enclave when updating va_pages - 1 - --- 2017-01-03 Sean Christopherson New
[intel-sgx-kernel-dev,1/4] intel_sgx: Abort sgx_vma_do_fault if do_eldu fails - 1 - --- 2017-01-04 Sean Christopherson New
[intel-sgx-kernel-dev,2/4] intel_sgx: Update ret val if vm_insert_pfn fails - 1 - --- 2017-01-04 Sean Christopherson New
[intel-sgx-kernel-dev,3/4] intel_sgx: Avoid EREMOVE in fail path during fault - 1 - --- 2017-01-04 Sean Christopherson New
[intel-sgx-kernel-dev,4/4] intel_sgx: Lock the enlcave when updating va_pages - 1 - --- 2017-01-04 Sean Christopherson New
[intel-sgx-kernel-dev,1/4] intel_sgx: Abort sgx_vma_do_fault if do_eldu fails - 1 - --- 2017-01-10 Sean Christopherson New
[intel-sgx-kernel-dev,2/4] intel_sgx: Update ret val if vm_insert_pfn fails - 1 - --- 2017-01-10 Sean Christopherson New
[intel-sgx-kernel-dev,3/4] intel_sgx: Lock the enlcave when updating va_pages - 1 - --- 2017-01-10 Sean Christopherson New
[intel-sgx-kernel-dev,4/4] intel_sgx: Kill enclave if vm_insert_pfn fails - - - --- 2017-01-10 Sean Christopherson New
[intel-sgx-kernel-dev,FIX,1/3] fixup - intel_sgx: pin the backing page inside sgx_eldu - - - --- 2017-01-20 Sean Christopherson New
[intel-sgx-kernel-dev,FIX,2/3] fixup - intel_sgx: backing storage file for PCMD - - - --- 2017-01-20 Sean Christopherson New
[intel-sgx-kernel-dev,FIX,3/3] fixup - intel_sgx: backing storage file for PCMD - - - --- 2017-01-20 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: check ctx.refcnt != 0 in sgx_add_to_tgid_ctx - 1 - --- 2017-01-26 Sean Christopherson New
[intel-sgx-kernel-dev,6/?] intel_sgx: move sgx_ewb call into sgx_evict_page - 1 - --- 2017-02-07 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: filter target CPUs via mm_cpumask when sending IPIs - - - --- 2017-03-17 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: remove sgx_(un)pin_mm and call down/up_read(&mmap_sem) directly - - - --- 2017-03-20 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: correctly handle vm_insert_pfn failure - - - --- 2017-03-22 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: alloc EPC page for fault iff initial checks pass - - - --- 2017-03-22 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: dec ctx->epc_cnt iff __eremove succeeds - - - --- 2017-03-24 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: del ctx from list if refcnt==0 when adding encl - - - --- 2017-03-29 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: use a common macro for kernel log format - - - --- 2017-03-29 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: remove task_struct *owner from encl - - - --- 2017-03-29 Sean Christopherson New
[intel-sgx-kernel-dev,v2] intel_sgx: correctly handle vm_insert_pfn failure - - - --- 2017-03-31 Sean Christopherson New
[intel-sgx-kernel-dev,v3] intel_sgx: kill encl if vm_insert_pfn fails in fault - - - --- 2017-04-11 Sean Christopherson New
[intel-sgx-kernel-dev,1/4] intel_sgx: track SECS eviction using its epc_page - 1 - --- 2017-04-12 Sean Christopherson New
[intel-sgx-kernel-dev,2/4] intel_sgx: delay VA slot allocation until EWB - - - --- 2017-04-12 Sean Christopherson New
[intel-sgx-kernel-dev,3/4] intel_sgx: combine epc_page and va_page into union - - - --- 2017-04-12 Sean Christopherson New
[intel-sgx-kernel-dev,4/4] intel_sgx: rename EWB related functions - - - --- 2017-04-12 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: compress sgx_encl_page flags and va_offset - - - --- 2017-04-12 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: use offset bits of EPC page to store its bank - - - --- 2017-04-12 Sean Christopherson New
[intel-sgx-kernel-dev,v2,1/4] intel_sgx: track SECS eviction using its epc_page - - - --- 2017-04-20 Sean Christopherson New
[intel-sgx-kernel-dev,v2,2/4] intel_sgx: delay VA slot allocation until EWB - - - --- 2017-04-20 Sean Christopherson New
[intel-sgx-kernel-dev,v2,3/4] intel_sgx: combine epc_page and va_page into union - - - --- 2017-04-20 Sean Christopherson New
[intel-sgx-kernel-dev,v2,4/4] intel_sgx: remove sgx_evict_page - - - --- 2017-04-20 Sean Christopherson New
[intel-sgx-kernel-dev,v2] intel_sgx: store va_offset in upper bits of page flags - - - --- 2017-04-20 Sean Christopherson New
[intel-sgx-kernel-dev,1/2] intel_sgx: separate EPC bank addition from page cache init - - - --- 2017-05-01 Sean Christopherson New
[intel-sgx-kernel-dev,2/2] intel_sgx: check the return value of kthread_run - - - --- 2017-05-01 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,01/12] intel_sgx: reuse sgx_epc_page list for loaded pages - 1 1 --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,02/12] intel_sgx: walk pages via radix then VMA tree to zap TCS - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,03/12] intel_sgx: swap pages using common active/lru list - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,04/12] intel_sgx: remove tgid_ctx, track tgid pid in encl - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,05/12] intel_sgx: add struct sgx_epc_lru to encapsulate lru list(s) - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,06/12] intel_sgx: return nr pages reclaimed by sgx_swap_pages - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,07/12] intel_sgx: add swap flag to allow caller to ignore LRU - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,08/12] intel_sgx: declare struct sgx_epc_cgroup and sgx_swap_pages param - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,09/12] cgroup, intel_sgx: add SGX EPC cgroup controller - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,10/12] intel_sgx: enable EPC cgroup controller in SGX core - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,11/12] intel_sgx: add stats and events interfaces to EPC cgroup controller - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,12/12] docs, cgroup, intel_sgx: add SGX EPC cgroup controller documentati… - - - --- 2017-06-14 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: handle kthread_run failure during PM resume - - - --- 2017-07-20 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: register sgx_dev with a dynamic minor - 1 - --- 2017-07-20 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: depend on CPU_SUP_INTEL instead of X86 - - - --- 2017-07-20 Sean Christopherson New
[intel-sgx-kernel-dev,v2,1/2] intel_sgx: freeze the swap thread during suspend/hibernate - - - --- 2017-08-01 Sean Christopherson New
[intel-sgx-kernel-dev,v2,2/2] intel_sgx: ensure ksgxswapd_tsk is never invalid/stale - - - --- 2017-08-01 Sean Christopherson New
[intel-sgx-kernel-dev,1/2] intel_sgx: move files to arch/x86/kernel/cpu - - - --- 2017-08-29 Sean Christopherson New
[intel-sgx-kernel-dev,2/2] intel_sgx: remove option to build as a module - - - --- 2017-08-29 Sean Christopherson New
[intel-sgx-kernel-dev] intel_sgx: add ENCLS macros for returning exact fault vector - - - --- 2017-09-14 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,v3,07/12] intel_sgx: driver for Intel Software Guard Extensions - - - --- 2017-10-11 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,v3,07/12] intel_sgx: driver for Intel Software Guard Extensions - - - --- 2017-11-02 Sean Christopherson New
[intel-sgx-kernel-dev,RFC,v3,10/12] intel_sgx: in-kernel launch enclave - - - --- 2017-11-08 Sean Christopherson New
[RFC,v3,1/4] x86/sgx: Add a per-mm ENCLU exception fixup handler x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,2/4] x86/fault: Attempt to fixup unhandled #PF on ENCLU before signaling x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,3/4] x86/traps: Attempt to fixup exceptions in vDSO before signaling x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v3,4/4] x86/sgx: Add an SGX IOCTL to register a per-mm ENCLU exception handler x86: Add exception fixup for SGX ENCLU - - - --- 2018-12-10 Sean Christopherson New
[RFC,v4,1/5] x86/vdso: Add support for exception fixup in vDSO functions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,2/5] x86/fault: Add helper function to sanitize error code x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,3/5] x86/fault: Attempt to fixup unhandled #PF on ENCLU before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,4/5] x86/traps: Attempt to fixup exceptions in vDSO before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v4,5/5] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-13 Sean Christopherson New
[RFC,v5,1/5] x86/vdso: Add support for exception fixup in vDSO functions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,2/5] x86/fault: Add helper function to sanitize error code x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,3/5] x86/fault: Attempt to fixup unhandled #PF on ENCLU before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,4/5] x86/traps: Attempt to fixup exceptions in vDSO before signaling x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,v5,5/5] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions x86: Add vDSO exception fixup for SGX - - - --- 2018-12-14 Sean Christopherson New
[RFC,1/9] x86/sgx: Remove unused local variable in sgx_encl_release() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,2/9] x86/sgx: Do not naturally align MAP_FIXED address security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,3/9] x86/sgx: Allow userspace to add multiple pages in single ioctl() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,4/9] mm: Introduce vm_ops->mprotect() security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,5/9] x86/sgx: Restrict mapping without an enclave page to PROT_NONE security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,6/9] x86/sgx: Require userspace to provide allowed prots to ADD_PAGES security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,7/9] x86/sgx: Enforce noexec filesystem restriction for enclaves security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,8/9] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[RFC,9/9] security/selinux: Add enclave_load() implementation security: x86/sgx: SGX vs. LSM - - - --- 2019-05-31 Sean Christopherson New
[1/7] x86/sgx: Remove dead code to handle non-existent IOR ioctl x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[2/7] x86/sgx: Remove unnecessary @cmd parameter from ioctl helpers x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[3/7] x86/sgx: Let ioctl helpers do copy to/from user x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
[4/7] x86/sgx: Allow userspace to add multiple pages in single ioctl() x86/sgx: Clean up and enhance add pages ioctl - - - --- 2019-06-05 Sean Christopherson New
« 1 2 3 4 »