Show patches with: Submitter = Sean Christopherson       |    State = Action Required       |   351 patches
« 1 2 3 4 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[for_v23,v2,2/9] x86/sgx: Do not EWB SECS if the enclave is dead x86/sgx: Misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,v2,1/9] x86/sgx: WARN once if an enclave is released with unfreed EPC pages x86/sgx: Misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,4/4] x86/sgx: Drop mmap_sem before EEXTENDing an enclave page x86/sgx: Fix add page bugs - - - --- 2019-10-10 Sean Christopherson New
[for_v23,3/4] x86/sgx: Fix EEXTEND error handling x86/sgx: Fix add page bugs - - - --- 2019-10-10 Sean Christopherson New
[for_v23,2/4] x86/sgx: Check the validity of the source page address for EADD x86/sgx: Fix add page bugs - - - --- 2019-10-10 Sean Christopherson New
[for_v23,1/4] x86/sgx: Pass EADD the kernel's virtual address for the source page x86/sgx: Fix add page bugs - - - --- 2019-10-10 Sean Christopherson New
[for_v23,9/9] x86/sgx: Reinstate per EPC section free page counts x86/sgx: misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,8/9] x86/sgx: Don't update free page count if EPC section allocation fails x86/sgx: misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,7/9] x86/sgx: Use the post-reclaim variant of __sgx_free_page() x86/sgx: misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,6/9] x86/sgx: Split second half of sgx_free_page() to a separate helper x86/sgx: misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,5/9] x86/sgx: WARN only once if EREMOVE fails x86/sgx: misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,4/9] x86/sgx: WARN on any non-zero return from __eremove() x86/sgx: misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,3/9] x86/sgx: Fix a memory leak in sgx_encl_destroy() x86/sgx: misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,2/9] x86/sgx: Do not EWB SECS if the enclave is dead x86/sgx: misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,1/9] x86/sgx: WARN once if an enclave is released with unfreed EPC pages x86/sgx: misc page related fixes - - - --- 2019-10-10 Sean Christopherson New
[for_v23,7/7] selftests/x86/sgx: Add test coverage for reclaim and replicate x86/sgx: Improve add pages ioctl - - - --- 2019-10-09 Sean Christopherson New
[for_v23,6/7] selftests/x86/sgx: Update selftest to account for ADD_PAGES flag x86/sgx: Improve add pages ioctl - - - --- 2019-10-09 Sean Christopherson New
[for_v23,5/7] x86/sgx: Add a flag to ADD_PAGES to allow replicating the source page x86/sgx: Improve add pages ioctl - - - --- 2019-10-09 Sean Christopherson New
[for_v23,4/7] selftests/x86/sgx: Update enclave build flow to do multi-page add x86/sgx: Improve add pages ioctl - - - --- 2019-10-09 Sean Christopherson New
[for_v23,3/7] x86/sgx: Tweak ADD_PAGE ioctl to allow adding multiple pages x86/sgx: Improve add pages ioctl - - - --- 2019-10-09 Sean Christopherson New
[for_v23,2/7] selftests/x86/sgx: Update test to account for ADD_PAGE change x86/sgx: Improve add pages ioctl - - - --- 2019-10-09 Sean Christopherson New
[for_v23,1/7] x86/sgx: Modify ADD_PAGE ioctl to take offset instead of full address x86/sgx: Improve add pages ioctl - - - --- 2019-10-09 Sean Christopherson New
[for_v23,16/16] x86/vdso: sgx: Rework __vdso_sgx_enter_enclave() to prefer "no callback" x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,15/16] selftests/x86/sgx: Add sub-test for exception behavior with exit handler x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,14/16] selftests/x86/sgx: Add test of vDSO with basic exit handler x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,13/16] selftests/x86/sgx: Add a test of the vDSO exception reporting mechanism x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,12/16] selftests/x86/sgx: Move existing sub-test to a separate helper x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,11/16] selftests/x86/sgx: Sanitize the types for sgx_call()'s input params x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,10/16] selftests/x86/sgx: Handle setup failures via test assertions x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,09/16] selftests/x86/sgx: Add helper function and macros to assert results x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,08/16] selftests/x86/sgx: Use getauxval() to retrieve the vDSO base address x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,07/16] selftests/x86: Fix linker warning in SGX selftest x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,06/16] x86/vdso: sgx: Rewrite __vdso_sgx_enter_enclave() function comment x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,05/16] x86/vdso: sgx: Add comment regarding kernel-doc shenanigans x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,04/16] x86/vdso: sgx: Move enclave exit handler declaration to UAPI header x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,03/16] x86/vdso: sgx: Rename the enclave exit handler typedef x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,02/16] x86/vdso: sgx: Do not use exception info to pass success/failure x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23,01/16] x86/vdso: sgx: Drop the pseudocode "documentation" x86/vdso: sgx: Major vDSO cleanup - - - --- 2019-10-08 Sean Christopherson New
[for_v23] x86/sgx: Update stale function comments for ioctl handlers [for_v23] x86/sgx: Update stale function comments for ioctl handlers - - - --- 2019-10-08 Sean Christopherson New
x86/sgx: WARN once if EREMOVE fails when killing an enclave x86/sgx: WARN once if EREMOVE fails when killing an enclave - - - --- 2019-10-08 Sean Christopherson New
[2/2] x86/sgx: Revert moving sgx_init() call to sgx_detect() x86/sgx: Revert two recent master changes - - - --- 2019-10-08 Sean Christopherson New
[1/2] x86/sgx: Revert using BIT() to define ENCLS_FAULT_FLAG x86/sgx: Revert two recent master changes - - - --- 2019-10-08 Sean Christopherson New
[v3,5/5] x86/sgx: Destroy the enclave if EEXTEND fails x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v3,4/5] x86/sgx: Reject all ioctls on dead enclaves x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v3,3/5] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v3,2/5] x86/sgx: Reject concurrent ioctls on single enclave x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v3,1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-30 Sean Christopherson New
[v2,5/5] x86/sgx: Destroy the enclave if EEXTEND fails x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[v2,4/5] x86/sgx: Reject all ioctls on dead enclaves x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[v2,3/5] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[v2,2/5] x86/sgx: Reject concurrent ioctls on single enclave x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[v2,1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[4/4] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD x86/sgx: Fix lock ordering bug w/ EADD 1 - - --- 2019-08-27 Sean Christopherson New
[3/4] x86/sgx: Reject concurrent ioctls on single enclave x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[2/4] x86/sgx: Preserved allowed attributes during SGX_IOC_ENCLAVE_CREATE x86/sgx: Fix lock ordering bug w/ EADD 1 - - --- 2019-08-27 Sean Christopherson New
[1/4] x86/sgx: Ensure enclave state is visible before marking it created x86/sgx: Fix lock ordering bug w/ EADD - - - --- 2019-08-27 Sean Christopherson New
[3/3] x86/sgx: Fix whitespace damage in sgx_encl_page_alloc() x86/sgx: Misc code cleanups - - - --- 2019-08-23 Sean Christopherson New
[2/3] x86/sgx: Add missing SPDX license to encls.c x86/sgx: Misc code cleanups - - - --- 2019-08-23 Sean Christopherson New
[1/3] x86/sgx: Tweak Kconfig help section according to checkpatch x86/sgx: Misc code cleanups - - - --- 2019-08-23 Sean Christopherson New
x86/sgx: Pass userspace source address directly to EADD x86/sgx: Pass userspace source address directly to EADD - - - --- 2019-08-23 Sean Christopherson New
x86/sgx: Fix ELDU MAC failures x86/sgx: Fix ELDU MAC failures - - - --- 2019-08-23 Sean Christopherson New
[for_v22,v2,8/8] x86/sgx: Pass userspace source address directly to EADD x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-13 Sean Christopherson New
[for_v22,v2,7/8] x86/sgx: Remove the EADD page worker x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-13 Sean Christopherson New
[for_v22,v2,6/8] x86/sgx: Allocate encl_page prior to taking encl->lock x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-13 Sean Christopherson New
[for_v22,v2,5/8] x86/sgx: Move encl_page insertion into tree out of alloc flow x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-13 Sean Christopherson New
[for_v22,v2,4/8] x86/sgx: Set SGX_ENCL_PAGE_TCS when allocating encl_page x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-13 Sean Christopherson New
[for_v22,v2,3/8] x86/sgx: Validate generic SECINFO immediately after copying from user x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-13 Sean Christopherson New
[for_v22,v2,2/8] x86/sgx: Require EADD source to be page aligned x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-13 Sean Christopherson New
[for_v22,v2,1/8] selftests/x86/sgx: Align enclave binary on 4k boundary x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-13 Sean Christopherson New
[for_v22] selftests/x86/sgx: Ensure SECS base (ELRANGE) is naturally aligned [for_v22] selftests/x86/sgx: Ensure SECS base (ELRANGE) is naturally aligned - - - --- 2019-08-10 Sean Christopherson New
[for_v22,6/6] x86/sgx: Pass userspace source address directly to EADD x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-08 Sean Christopherson New
[for_v22,5/6] x86/sgx: Remove the EADD page worker x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-08 Sean Christopherson New
[for_v22,4/6] x86/sgx: Allocate encl_page prior to taking encl->lock x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-08 Sean Christopherson New
[for_v22,3/6] x86/sgx: Move encl_page insertion into tree out of alloc flow x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-08 Sean Christopherson New
[for_v22,2/6] x86/sgx: Set SGX_ENCL_PAGE_TCS when allocating encl_page x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-08 Sean Christopherson New
[for_v22,1/6] x86/sgx: Validate generic SECINFO immediately after copying from user x86/sgx: Remove EADD worker and page copy - - - --- 2019-08-08 Sean Christopherson New
[for_v22,11/11] x86/sgx: Shrink the enclave if ECREATE/EADD fails x86/sgx: Bug fixes for v22 1 - - --- 2019-08-08 Sean Christopherson New
[for_v22,10/11] x86/sgx: Call sgx_encl_grow() with the enclave's lock held x86/sgx: Bug fixes for v22 - - - --- 2019-08-08 Sean Christopherson New
[for_v22,09/11] x86/sgx: Refactor error handling for user of sgx_encl_grow() x86/sgx: Bug fixes for v22 1 - - --- 2019-08-08 Sean Christopherson New
[for_v22,08/11] x86/sgx: Do not free enclave resources on redundant ECREATE x86/sgx: Bug fixes for v22 1 - - --- 2019-08-08 Sean Christopherson New
[for_v22,07/11] x86/sgx: Check that enclave is created at beginning of EADD/EINIT ioctl x86/sgx: Bug fixes for v22 1 - - --- 2019-08-08 Sean Christopherson New
[for_v22,06/11] x86/sgx: Check the bounds of the enclave address against ELRANGE x86/sgx: Bug fixes for v22 1 - - --- 2019-08-08 Sean Christopherson New
[for_v22,05/11] x86/sgx: Require EADD source to be page aligned x86/sgx: Bug fixes for v22 - - - --- 2019-08-08 Sean Christopherson New
[for_v22,04/11] x86/sgx: x86/sgx: Require EADD destination to be page aligned x86/sgx: Bug fixes for v22 1 - - --- 2019-08-08 Sean Christopherson New
[for_v22,03/11] x86/sgx: Return '0' when sgx_ioc_enclave_set_attribute() succeeds x86/sgx: Bug fixes for v22 1 - - --- 2019-08-08 Sean Christopherson New
[for_v22,02/11] x86/sgx: Fix incorrect NULL pointer check x86/sgx: Bug fixes for v22 1 - - --- 2019-08-08 Sean Christopherson New
[for_v22,01/11] x86/sgx: Fix an SECS collision with enclave page at VA=0 x86/sgx: Bug fixes for v22 - - - --- 2019-08-08 Sean Christopherson New
[RFC,21/21] KVM: x86: Add capability to grant VM access to privileged SGX attribute x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,20/21] x86/sgx: Export sgx_set_attribute() for use by KVM x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,19/21] KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,18/21] KVM: x86: Invoke kvm_x86_ops->cpuid_update() after kvm_update_cpuid() x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,17/21] KVM: VMX: Add handler for ENCLS[EINIT] to support SGX Launch Control x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,16/21] KVM: VMX: Edd emulation of SGX Launch Control LE hash MSRs x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,15/21] KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,14/21] x86/sgx: Add helpers to expose ECREATE and EINIT to KVM x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,13/21] x86/sgx: Move the intermediate EINIT helper into the driver x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,12/21] KVM: x86: Define new #PF SGX error code bit x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,11/21] KVM: x86: Export kvm_propagate_fault (as kvm_propagate_page_fault) x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,10/21] KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for VMX/SGX x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
[RFC,09/21] KVM: VMX: Add basic handling of VM-Exit from SGX enclave x86/sgx: KVM: Add SGX virtualization - - - --- 2019-07-27 Sean Christopherson New
« 1 2 3 4 »