Linux SGX
[Prev Page][Next Page]
- [PATCH for_v23 2/4] x86/sgx: Check the validity of the source page address for EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 1/4] x86/sgx: Pass EADD the kernel's virtual address for the source page
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 4/4] x86/sgx: Drop mmap_sem before EEXTENDing an enclave page
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 0/4] x86/sgx: Fix add page bugs
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 3/4] x86/sgx: Fix EEXTEND error handling
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v23 3/9] x86/sgx: Fix a memory leak in sgx_encl_destroy()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 4/9] x86/sgx: WARN on any non-zero return from __eremove()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 6/9] x86/sgx: Split second half of sgx_free_page() to a separate helper
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 9/9] x86/sgx: Reinstate per EPC section free page counts
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 5/9] x86/sgx: WARN only once if EREMOVE fails
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 7/9] x86/sgx: Use the post-reclaim variant of __sgx_free_page()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 0/9] x86/sgx: misc page related fixes
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 8/9] x86/sgx: Don't update free page count if EPC section allocation fails
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 3/9] x86/sgx: Fix a memory leak in sgx_encl_destroy()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 2/9] x86/sgx: Do not EWB SECS if the enclave is dead
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 1/9] x86/sgx: WARN once if an enclave is released with unfreed EPC pages
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: WARN once if EREMOVE fails when killing an enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: WARN once if EREMOVE fails when killing an enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: WARN once if EREMOVE fails when killing an enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v23 16/16] x86/vdso: sgx: Rework __vdso_sgx_enter_enclave() to prefer "no callback"
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: x86/sgx: v23-rc2
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: x86/sgx: v23-rc2
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v23 00/16] x86/vdso: sgx: Major vDSO cleanup
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: x86/sgx: v23-rc2
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- x86/sgx: v23-rc2
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v23 00/16] x86/vdso: sgx: Major vDSO cleanup
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: x86/sgx: v23-rc1
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: x86/sgx: v23-rc1
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: x86/sgx: v23-rc1
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v23 0/7] x86/sgx: Improve add pages ioctl
- From: "Haitao Huang" <haitao.huang@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v23 16/16] x86/vdso: sgx: Rework __vdso_sgx_enter_enclave() to prefer "no callback"
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v23 16/16] x86/vdso: sgx: Rework __vdso_sgx_enter_enclave() to prefer "no callback"
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v23 16/16] x86/vdso: sgx: Rework __vdso_sgx_enter_enclave() to prefer "no callback"
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: x86/sgx: v23-rc1
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- x86/sgx: v23-rc1
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH for_v23 7/7] selftests/x86/sgx: Add test coverage for reclaim and replicate
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 6/7] selftests/x86/sgx: Update selftest to account for ADD_PAGES flag
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 3/7] x86/sgx: Tweak ADD_PAGE ioctl to allow adding multiple pages
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 4/7] selftests/x86/sgx: Update enclave build flow to do multi-page add
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 5/7] x86/sgx: Add a flag to ADD_PAGES to allow replicating the source page
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 2/7] selftests/x86/sgx: Update test to account for ADD_PAGE change
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 1/7] x86/sgx: Modify ADD_PAGE ioctl to take offset instead of full address
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 0/7] x86/sgx: Improve add pages ioctl
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: WARN once if EREMOVE fails when killing an enclave
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 0/2] x86/sgx: Revert two recent master changes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 12/24] x86/sgx: Linux Enclave Driver
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 12/24] x86/sgx: Linux Enclave Driver
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 12/24] x86/sgx: Linux Enclave Driver
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 10/24] x86/sgx: Add sgx_einit() for wrapping ENCLS[EINIT]
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 10/24] x86/sgx: Add sgx_einit() for wrapping ENCLS[EINIT]
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 10/24] x86/sgx: Add sgx_einit() for wrapping ENCLS[EINIT]
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 11/24] mm: Introduce vm_ops->may_mprotect()
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 10/24] x86/sgx: Add sgx_einit() for wrapping ENCLS[EINIT]
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 07/24] x86/sgx: Add wrappers for ENCLS leaf functions
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 07/24] x86/sgx: Add wrappers for ENCLS leaf functions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 09/24] x86/sgx: Add functions to allocate and free EPC pages
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 09/24] x86/sgx: Add functions to allocate and free EPC pages
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 07/24] x86/sgx: Add wrappers for ENCLS leaf functions
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 16/16] x86/vdso: sgx: Rework __vdso_sgx_enter_enclave() to prefer "no callback"
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 15/16] selftests/x86/sgx: Add sub-test for exception behavior with exit handler
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 14/16] selftests/x86/sgx: Add test of vDSO with basic exit handler
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 13/16] selftests/x86/sgx: Add a test of the vDSO exception reporting mechanism
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 11/16] selftests/x86/sgx: Sanitize the types for sgx_call()'s input params
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 12/16] selftests/x86/sgx: Move existing sub-test to a separate helper
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 10/16] selftests/x86/sgx: Handle setup failures via test assertions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 08/16] selftests/x86/sgx: Use getauxval() to retrieve the vDSO base address
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 09/16] selftests/x86/sgx: Add helper function and macros to assert results
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 07/16] selftests/x86: Fix linker warning in SGX selftest
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 06/16] x86/vdso: sgx: Rewrite __vdso_sgx_enter_enclave() function comment
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 05/16] x86/vdso: sgx: Add comment regarding kernel-doc shenanigans
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 04/16] x86/vdso: sgx: Move enclave exit handler declaration to UAPI header
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 03/16] x86/vdso: sgx: Rename the enclave exit handler typedef
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 02/16] x86/vdso: sgx: Do not use exception info to pass success/failure
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 01/16] x86/vdso: sgx: Drop the pseudocode "documentation"
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23 00/16] x86/vdso: sgx: Major vDSO cleanup
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v23] x86/sgx: Update stale function comments for ioctl handlers
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: WARN once if EREMOVE fails when killing an enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH] x86/sgx: WARN once if EREMOVE fails when killing an enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 2/2] x86/sgx: Revert moving sgx_init() call to sgx_detect()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 1/2] x86/sgx: Revert using BIT() to define ENCLS_FAULT_FLAG
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 0/2] x86/sgx: Revert two recent master changes
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 07/24] x86/sgx: Add wrappers for ENCLS leaf functions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 09/24] x86/sgx: Add functions to allocate and free EPC pages
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 09/24] x86/sgx: Add functions to allocate and free EPC pages
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 09/24] x86/sgx: Add functions to allocate and free EPC pages
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 08/24] x86/sgx: Enumerate and track EPC sections
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 09/24] x86/sgx: Add functions to allocate and free EPC pages
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 08/24] x86/sgx: Enumerate and track EPC sections
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 07/24] x86/sgx: Add wrappers for ENCLS leaf functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 07/24] x86/sgx: Add wrappers for ENCLS leaf functions
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v2] x86/sgx: Migrate to mmu_notifier_put()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Migrate to mmu_notifier_put()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v2] x86/sgx: Migrate to mmu_notifier_put()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] x86/sgx: Remove unused field
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2] x86/sgx: Migrate to mmu_notifier_put()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] x86/sgx: Migrate to mmu_notifier_put()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 00/24] Intel SGX foundations
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 06/24] x86/sgx: Add SGX microarchitectural data structures
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 05/24] x86/sgx: Add ENCLS architectural error codes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 24/24] docs: x86/sgx: Document kernel internals
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 06/24] x86/sgx: Add SGX microarchitectural data structures
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 23/24] docs: x86/sgx: Document microarchitecture
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: [PATCH v22 05/24] x86/sgx: Add ENCLS architectural error codes
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 24/24] docs: x86/sgx: Document kernel internals
- From: Randy Dunlap <rdunlap@xxxxxxxxxxxxx>
- Re: [PATCH v22 06/24] x86/sgx: Add SGX microarchitectural data structures
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 05/24] x86/sgx: Add ENCLS architectural error codes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: SGX release branch.
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 13/17] x86/sgx: Introduce sgx_can_reclaim()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: SGX release branch.
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 05/24] x86/sgx: Add ENCLS architectural error codes
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: SGX release branch.
- From: "Dr. G.W. Wettstein" <greg@xxxxxxxxxxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v3 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v3 13/17] x86/sgx: Introduce sgx_can_reclaim()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 04/24] x86/cpu/intel: Detect SGX supprt
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 00/24] Intel SGX foundations
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: master branch updated
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: master branch updated
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- master branch updated
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 04/24] x86/cpu/intel: Detect SGX supprt
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 04/24] x86/cpu/intel: Detect SGX supprt
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 00/24] Intel SGX foundations
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v22 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 04/24] x86/cpu/intel: Detect SGX supprt
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v22 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v22 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
- From: Borislav Petkov <bp@xxxxxxxxx>
- Re: [PATCH v3 12/17] x86/sgx: Open code sgx_reclaimer_get() and sgx_reclaimer_put()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- SGX release branch.
- From: "Dr. G.W. Wettstein" <greg@xxxxxxxxxxxxxxxxx>
- Re: [PATCH v3 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 12/17] x86/sgx: Open code sgx_reclaimer_get() and sgx_reclaimer_put()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 16/17] x86/sgx: Introduce sgx_encl_get_backing()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 14/17] x86/sgx: Replace section->free_cnt with a global sgx_nr_free_pages
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v3 13/17] x86/sgx: Introduce sgx_can_reclaim()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v3 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v3 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v3 12/17] x86/sgx: Open code sgx_reclaimer_get() and sgx_reclaimer_put()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v3 16/17] x86/sgx: Introduce sgx_encl_get_backing()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v3 14/17] x86/sgx: Replace section->free_cnt with a global sgx_nr_free_pages
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v2 00/17] v23 updates
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v2 00/17] v23 updates
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v2 00/17] v23 updates
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v3 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 16/17] x86/sgx: Introduce sgx_encl_get_backing()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 15/17] x86/sgx: sgx_vma_access(): Do not return -ECANCELED on invalid TCS pages
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 14/17] x86/sgx: Replace section->free_cnt with a global sgx_nr_free_pages
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 13/17] x86/sgx: Introduce sgx_can_reclaim()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 12/17] x86/sgx: Open code sgx_reclaimer_get() and sgx_reclaimer_put()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 11/17] x86/sgx: Call sgx_encl_destroy() when the EWB flow fails
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 10/17] x86/sgx: Free VA slot when the EWB flow fails
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 08/17] x86/sgx: Calculate page index in sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 07/17] x86/sgx: Remove pages in sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 06/17] x86/sgx: Move sgx_einit() to encls.c
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 05/17] x86/sgx: Turn encls_failed() as inline function
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 04/17] x86/sgx: Rename 'j' as 'cnt' in sgx_reclaim_pages()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 03/17] x86/sgx: Write backing storage only if EWB is successful
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 02/17] x86/sgx: Clean up internal includes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 01/17] selftest/x86/sgx: Remove encl_piggy.h
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 00/17] Fixes and updates for v23
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v2 00/17] v23 updates
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v2 00/17] v23 updates
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 00/24] Intel SGX foundations
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 17/17] x86/sgx: Fix pages in the BLOCKED state ending up to the free pool
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 16/17] x86/sgx: Introduce sgx_encl_get_backing()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 15/17] x86/sgx: sgx_vma_access(): Do not return -ECANCELED on invalid TCS pages
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 14/17] x86/sgx: Replace section->free_cnt with a global sgx_nr_free_pages
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 13/17] x86/sgx: Introduce sgx_can_reclaim()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 12/17] x86/sgx: Open code sgx_reclaimer_get() and sgx_reclaimer_put()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 11/17] x86/sgx: Call sgx_encl_destroy() when the EWB flow fails
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 10/17] x86/sgx: Free VA slot when the EWB flow fails
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 09/17] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 08/17] x86/sgx: Calculate page index in sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 07/17] x86/sgx: Remove pages in sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 06/17] x86/sgx: Move sgx_einit() to encls.c
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 05/17] x86/sgx: Turn encls_failed() as inline function
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 04/17] x86/sgx: Rename 'j' as 'cnt' in sgx_reclaim_pages()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 03/17] x86/sgx: Write backing storage only if EWB is successful
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 02/17] x86/sgx: Clean up internal includes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 01/17] selftest/x86/sgx: Remove encl_piggy.h
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 00/17] v23 updates
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 00/24] Intel SGX foundations
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- Re: [PATCH v22 00/24] Intel SGX foundations
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 1/2] x86/sgx: Wrap ENCLS[EWB]
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- /dev/sgx
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v22 00/24] Intel SGX foundations
- From: Dave Hansen <dave.hansen@xxxxxxxxx>
- [PATCH RESEND 11/11] x86/sgx: Call sgx_encl_destroy() when the EWB flow fails
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 10/11] x86/sgx: Free VA slot when the EWB flow fails
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 09/11] x86/sgx: Move SGX_ENCL_DEAD check to sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 08/11] x86/sgx: Calculate page index in sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 07/11] x86/sgx: Remove pages in sgx_reclaimer_write()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 06/11] x86/sgx: Move sgx_einit() to encls.c
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 05/11] x86/sgx: Turn encls_failed() as inline function
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 04/11] x86/sgx: Rename 'j' as 'cnt' in sgx_reclaim_pages()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 03/11] x86/sgx: Write backing storage only if EWB is successful
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 02/11] x86/sgx: Clean up internal includes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 01/11] selftest/x86/sgx: Remove encl_piggy.h
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RESEND 00/11] v23 updates
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 1/2] x86/sgx: Wrap ENCLS[EWB]
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 2/2] x86/sgx: Take sgx_ewb() into use
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] x86/sgx: Clean up internal includes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 24/24] docs: x86/sgx: Document kernel internals
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 23/24] docs: x86/sgx: Document microarchitecture
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 22/24] x86/sgx: Update MAINTAINERS
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 21/24] selftests/x86: Recurse into subdirectories
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 20/24] selftests/x86: Add a selftest for SGX
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 19/24] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 18/24] x86/traps: Attempt to fixup exceptions in vDSO before signaling
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 17/24] x86/fault: Add helper function to sanitize error code
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 16/24] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 15/24] x86/sgx: ptrace() support for the SGX driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 14/24] x86/sgx: Add a page reclaimer
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 13/24] x86/sgx: Add provisioning
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 12/24] x86/sgx: Linux Enclave Driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 11/24] mm: Introduce vm_ops->may_mprotect()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 10/24] x86/sgx: Add sgx_einit() for wrapping ENCLS[EINIT]
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 09/24] x86/sgx: Add functions to allocate and free EPC pages
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 08/24] x86/sgx: Enumerate and track EPC sections
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 07/24] x86/sgx: Add wrappers for ENCLS leaf functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 06/24] x86/sgx: Add SGX microarchitectural data structures
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 05/24] x86/sgx: Add ENCLS architectural error codes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 04/24] x86/cpu/intel: Detect SGX supprt
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 03/24] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 02/24] x86/cpufeatures: x86/msr: Intel SGX Launch Control hardware bits
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 01/24] x86/cpufeatures: x86/msr: Add Intel SGX hardware bits
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v22 00/24] Intel SGX foundations
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 0/5] x86/sgx: Fix lock ordering bug w/ EADD
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 2/5] x86/sgx: Reject concurrent ioctls on single enclave
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 3/5] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v3 2/5] x86/sgx: Reject concurrent ioctls on single enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v3 4/5] x86/sgx: Reject all ioctls on dead enclaves
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v3 1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v3 5/5] x86/sgx: Destroy the enclave if EEXTEND fails
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v3 0/5] x86/sgx: Fix lock ordering bug w/ EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v2 1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v2 2/2] selftests/x86/sgx: Read encl.bin and encl.ss from the file system
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v2 2/5] x86/sgx: Reject concurrent ioctls on single enclave
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 2/2] selftests/x86/sgx: Read encl.bin and encl.ss from the file system
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 1/2] selftests/x86: sgxsign: Do not query RSA password
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 2/2] selftests/x86/sgx: Read encl.bin and encl.ss from the file system
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 1/2] selftests/x86: sgxsign: Do not query RSA password
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v2 2/5] x86/sgx: Reject concurrent ioctls on single enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v2 2/5] x86/sgx: Reject concurrent ioctls on single enclave
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v2 1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v2 2/5] x86/sgx: Reject concurrent ioctls on single enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v2 1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v2 2/5] x86/sgx: Reject concurrent ioctls on single enclave
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v2 1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 4/5] x86/sgx: Reject all ioctls on dead enclaves
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v2 5/5] x86/sgx: Destroy the enclave if EEXTEND fails
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v2 3/5] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v2 2/5] x86/sgx: Reject concurrent ioctls on single enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v2 1/5] x86/sgx: Convert encl->flags from an unsigned int to an atomic
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH v2 0/5] x86/sgx: Fix lock ordering bug w/ EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH 1/4] x86/sgx: Ensure enclave state is visible before marking it created
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: Pass userspace source address directly to EADD
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 2/4] x86/sgx: Preserved allowed attributes during SGX_IOC_ENCLAVE_CREATE
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/4] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 2/4] x86/sgx: Preserved allowed attributes during SGX_IOC_ENCLAVE_CREATE
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 3/4] x86/sgx: Reject concurrent ioctls on single enclave
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH RFC] x86/sgx: Convert sgx_reclaim_pages() to sgx_reclaim_page()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 1/4] x86/sgx: Ensure enclave state is visible before marking it created
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH RFC] x86/sgx: Convert sgx_reclaim_pages() to sgx_reclaim_page()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: Pass userspace source address directly to EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 2/4] x86/sgx: Preserved allowed attributes during SGX_IOC_ENCLAVE_CREATE
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 4/4] x86/sgx: Take encl->lock inside of mm->mmap_sem for EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 3/4] x86/sgx: Reject concurrent ioctls on single enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 1/4] x86/sgx: Ensure enclave state is visible before marking it created
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 0/4] x86/sgx: Fix lock ordering bug w/ EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH 1/4] x86/sgx: Replace @is_secs_child with @pt in sgx_encl_ewb()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- RE: [PATCH 1/4] x86/sgx: Replace @is_secs_child with @pt in sgx_encl_ewb()
- From: "Ayoun, Serge" <serge.ayoun@xxxxxxxxx>
- Re: [PATCH] x86/sgx: Fix sgx_ioc_enclave_add_page() documentation
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH RFC] x86/sgx: Convert sgx_reclaim_pages() to sgx_reclaim_page()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Pass userspace source address directly to EADD
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Fix sgx_ioc_enclave_add_page() documentation
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 0/4] Remaining updates for v22
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 0/3] x86/sgx: Misc code cleanups
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] x86/sgx: Fix sgx_ioc_enclave_add_page() documentation
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: sgx_reclaimer_write() refinement
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: sgx_reclaimer_write() refinement
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: sgx_encl_may_map()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 0/4] Remaining updates for v22
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 2/3] x86/sgx: Add missing SPDX license to encls.c
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 3/3] x86/sgx: Fix whitespace damage in sgx_encl_page_alloc()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 1/3] x86/sgx: Tweak Kconfig help section according to checkpatch
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 0/3] x86/sgx: Misc code cleanups
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: sgx_encl_may_map()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: sgx_reclaimer_write() refinement
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- sgx_reclaimer_write() refinement
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- sgx_encl_may_map()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2] x86/sgx: Replace @is_secs_child with @pt in sgx_encl_ewb()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Fix ELDU MAC failures
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Replace @is_secs_child with @pt in sgx_encl_ewb()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Pass userspace source address directly to EADD
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Fix ELDU MAC failures
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Fix ELDU MAC failures
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: sgx_encl_may_map()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 4/4] x86/sgx: Move VM prot bits calculation to sgx_encl_page_alloc()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 3/4] x86/sgx: Remove a deperecated enum
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 2/4] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 1/4] x86/sgx: Replace @is_secs_child with @pt in sgx_encl_ewb()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 0/4] Remaining updates for v22
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: sgx_encl_may_map()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] x86/sgx: Replace @is_secs_child with @pt in sgx_encl_ewb()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3] x86/sgx: Determine SECS at compile time in sgx_encl_eldu()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] x86/sgx: Pass userspace source address directly to EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: CONFIG_INTEL_SGX_DRIVER removed
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- CONFIG_INTEL_SGX_DRIVER removed
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] x86/sgx: Fix ELDU MAC failures
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 v2 8/8] x86/sgx: Pass userspace source address directly to EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 v2 8/8] x86/sgx: Pass userspace source address directly to EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 v2 8/8] x86/sgx: Pass userspace source address directly to EADD
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3] x86/sgx: Determine SECS at compile time in sgx_encl_eldu()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 v2 8/8] x86/sgx: Pass userspace source address directly to EADD
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 3/5] x86/sgx: Make sgx_validate_secinfo() more readable
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 5/5] x86/sgx: Rename vm_prot_bits as max_vm_flags
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 3/5] x86/sgx: Make sgx_validate_secinfo() more readable
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 2/5] x86/sgx: Use memchr_inv() in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 7/7] selftests/x86: Recurse into subdirectories
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 7/7] selftests/x86: Recurse into subdirectories
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 1/5] x86/sgx: Document permission handling better
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3] x86/sgx: Determine SECS at compile time in sgx_encl_eldu()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2] x86/sgx: Determine SECS at compile time in sgx_encl_eldu()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 7/7] selftests/x86: Recurse into subdirectories
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 7/7] selftests/x86: Recurse into subdirectories
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v3 0/7] Fix the reported SGX selftest makefile issues
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 2/2] x86/sgx: Determine SECS at compile time in sgx_encl_eldu()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 v2 8/8] x86/sgx: Pass userspace source address directly to EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH 1/2] x86/sgx: Remove duplicate check for entry->epc_page in sgx_encl_load_page()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 v2 8/8] x86/sgx: Pass userspace source address directly to EADD
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 v2 4/8] x86/sgx: Set SGX_ENCL_PAGE_TCS when allocating encl_page
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 v2 4/8] x86/sgx: Set SGX_ENCL_PAGE_TCS when allocating encl_page
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- RE: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: "Ayoun, Serge" <serge.ayoun@xxxxxxxxx>
- RE: [PATCH 3/5] x86/sgx: Make sgx_validate_secinfo() more readable
- From: "Ayoun, Serge" <serge.ayoun@xxxxxxxxx>
- Re: [PATCH 5/5] x86/sgx: Rename vm_prot_bits as max_vm_flags
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH 3/5] x86/sgx: Make sgx_validate_secinfo() more readable
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH 2/5] x86/sgx: Use memchr_inv() in sgx_validate_secinfo()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH 1/5] x86/sgx: Document permission handling better
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v3 7/7] selftests/x86: Recurse into subdirectories
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v3 0/7] Fix the reported SGX selftest makefile issues
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH] x86/sgx: Remove INTEL_SGX_DRIVER
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 2/2] x86/sgx: Determine SECS at compile time in sgx_encl_eldu()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH 1/2] x86/sgx: Remove duplicate check for entry->epc_page in sgx_encl_load_page()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 2/2] x86/sgx: Determine SECS at compile time in sgx_encl_eldu()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 1/2] x86/sgx: Remove duplicate check for entry->epc_page in sgx_encl_load_page()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 0/2] v22 fixes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: mmap(), #PF handler and EADD interaction
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [RFC PATCH 08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [RFC PATCH 08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH 08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: mmap(), #PF handler and EADD interaction
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH 5/5] x86/sgx: Rename vm_prot_bits as max_vm_flags
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 4/5] x86/sgx: Validate TCS permssions in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 3/5] x86/sgx: Make sgx_validate_secinfo() more readable
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 2/5] x86/sgx: Use memchr_inv() in sgx_validate_secinfo()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 1/5] x86/sgx: Document permission handling better
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 0/5] x86/sgx: Improve permission handing
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- mmap(), #PF handler and EADD interaction
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 7/7] selftests/x86: Recurse into subdirectories
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 6/7] selftests/x86: Revert SGX changes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 5/7] selftests/x86/sgx: Fix target in the Makefile
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 4/7] selftests/x86/sgx: Fix EXTRA_CLEAN
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 3/7] selftests/x86/sgx: Add -I$(OUTPUT) when compiling encl_piggy.S
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 1/7] selftests/x86/sgx: Fix objcopy call in the Makefile
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 2/7] selftests/x86/sgx: Do not generate object files
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v3 0/7] Fix the reported SGX selftest makefile issues
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 7/7] selftests/x86: Recurse into subdirectories
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 6/7] selftests/x86: Revert SGX changes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 5/7] selftests/x86/sgx: Fix target in the Makefile
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 4/7] selftests/x86/sgx: Fix EXTRA_CLEAN
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 3/7] selftests/x86/sgx: Add -I$(OUTPUT) when compiling encl_piggy.S
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 2/7] selftests/x86/sgx: Do not generate object files
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 1/7] selftests/x86/sgx: Fix objcopy call in the Makefile
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2 0/7] Fix the reported SGX selftest makefile issues
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 v2 1/8] selftests/x86/sgx: Align enclave binary on 4k boundary
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 6/6] selftests/x86: Revert SGX changes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 5/6] selftests/x86/sgx: Fix target in the Makefile
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 3/6] selftests/x86/sgx: Add -I$(OUTPUT) when compiling encl_piggy.S
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 4/6] selftests/x86/sgx: Fix EXTRA_CLEAN
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 2/6] selftests/x86/sgx: Do not generate object files
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 1/6] selftests/x86/sgx: Fix objcopy call in the Makefile
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH 0/6] Fix the reported SGX selftest makefile issues
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 24/28] selftests/x86: Add a selftest for SGX
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] selftests/x86/sgx: Do not generate object files
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v2] selftests/x86/sgx: Fix objcopy call in the Makefile
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] selftests/x86/sgx: Fix objcopy call in the Makefile
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 24/28] selftests/x86: Add a selftest for SGX
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 24/28] selftests/x86: Add a selftest for SGX
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 v2 1/8] selftests/x86/sgx: Align enclave binary on 4k boundary
- From: Jethro Beekman <jethro@xxxxxxxxxxxx>
- Re: [PATCH for_v22 v2 2/8] x86/sgx: Require EADD source to be page aligned
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 v2 1/8] selftests/x86/sgx: Align enclave binary on 4k boundary
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH 08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [PATCH for_v22 v2 0/8] x86/sgx: Remove EADD worker and page copy
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22] selftests/x86/sgx: Ensure SECS base (ELRANGE) is naturally aligned
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 v2 8/8] x86/sgx: Pass userspace source address directly to EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 v2 7/8] x86/sgx: Remove the EADD page worker
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 v2 4/8] x86/sgx: Set SGX_ENCL_PAGE_TCS when allocating encl_page
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 v2 3/8] x86/sgx: Validate generic SECINFO immediately after copying from user
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 v2 6/8] x86/sgx: Allocate encl_page prior to taking encl->lock
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 v2 2/8] x86/sgx: Require EADD source to be page aligned
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 v2 5/8] x86/sgx: Move encl_page insertion into tree out of alloc flow
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 v2 1/8] selftests/x86/sgx: Align enclave binary on 4k boundary
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 v2 0/8] x86/sgx: Remove EADD worker and page copy
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 00/11] x86/sgx: Bug fixes for v22
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 11/11] x86/sgx: Shrink the enclave if ECREATE/EADD fails
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 10/11] x86/sgx: Call sgx_encl_grow() with the enclave's lock held
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22] selftests/x86/sgx: Ensure SECS base (ELRANGE) is naturally aligned
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22] selftests/x86/sgx: Ensure SECS base (ELRANGE) is naturally aligned
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22] selftests/x86/sgx: Ensure SECS base (ELRANGE) is naturally aligned
- From: Jethro Beekman <jethro@xxxxxxxxxxxx>
- [PATCH for_v22] selftests/x86/sgx: Ensure SECS base (ELRANGE) is naturally aligned
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 07/11] x86/sgx: Check that enclave is created at beginning of EADD/EINIT ioctl
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 07/11] x86/sgx: Check that enclave is created at beginning of EADD/EINIT ioctl
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 07/11] x86/sgx: Check that enclave is created at beginning of EADD/EINIT ioctl
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 06/11] x86/sgx: Check the bounds of the enclave address against ELRANGE
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 02/11] x86/sgx: Fix incorrect NULL pointer check
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 01/11] x86/sgx: Fix an SECS collision with enclave page at VA=0
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 01/11] x86/sgx: Fix an SECS collision with enclave page at VA=0
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 0/6] x86/sgx: Remove EADD worker and page copy
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 0/6] x86/sgx: Remove EADD worker and page copy
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 11/11] x86/sgx: Shrink the enclave if ECREATE/EADD fails
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 10/11] x86/sgx: Call sgx_encl_grow() with the enclave's lock held
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 01/11] x86/sgx: Fix an SECS collision with enclave page at VA=0
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH for_v22 5/6] x86/sgx: Remove the EADD page worker
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 6/6] x86/sgx: Pass userspace source address directly to EADD
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 4/6] x86/sgx: Allocate encl_page prior to taking encl->lock
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 3/6] x86/sgx: Move encl_page insertion into tree out of alloc flow
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 2/6] x86/sgx: Set SGX_ENCL_PAGE_TCS when allocating encl_page
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 1/6] x86/sgx: Validate generic SECINFO immediately after copying from user
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 0/6] x86/sgx: Remove EADD worker and page copy
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 11/11] x86/sgx: Shrink the enclave if ECREATE/EADD fails
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 00/11] x86/sgx: Bug fixes for v22
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 10/11] x86/sgx: Call sgx_encl_grow() with the enclave's lock held
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 10/11] x86/sgx: Call sgx_encl_grow() with the enclave's lock held
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 11/11] x86/sgx: Shrink the enclave if ECREATE/EADD fails
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 09/11] x86/sgx: Refactor error handling for user of sgx_encl_grow()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 08/11] x86/sgx: Do not free enclave resources on redundant ECREATE
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 07/11] x86/sgx: Check that enclave is created at beginning of EADD/EINIT ioctl
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 06/11] x86/sgx: Check the bounds of the enclave address against ELRANGE
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 05/11] x86/sgx: Require EADD source to be page aligned
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 01/11] x86/sgx: Fix an SECS collision with enclave page at VA=0
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v22 04/11] x86/sgx: x86/sgx: Require EADD destination to be page aligned
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 03/11] x86/sgx: Return '0' when sgx_ioc_enclave_set_attribute() succeeds
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 02/11] x86/sgx: Fix incorrect NULL pointer check
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 01/11] x86/sgx: Fix an SECS collision with enclave page at VA=0
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v22 00/11] x86/sgx: Bug fixes for v22
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH for_v22 10/11] x86/sgx: Call sgx_encl_grow() with the enclave's lock held
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 01/11] x86/sgx: Fix an SECS collision with enclave page at VA=0
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 11/11] x86/sgx: Shrink the enclave if ECREATE/EADD fails
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 09/11] x86/sgx: Refactor error handling for user of sgx_encl_grow()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 02/11] x86/sgx: Fix incorrect NULL pointer check
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 03/11] x86/sgx: Return '0' when sgx_ioc_enclave_set_attribute() succeeds
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 07/11] x86/sgx: Check that enclave is created at beginning of EADD/EINIT ioctl
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 00/11] x86/sgx: Bug fixes for v22
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 06/11] x86/sgx: Check the bounds of the enclave address against ELRANGE
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 08/11] x86/sgx: Do not free enclave resources on redundant ECREATE
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 05/11] x86/sgx: Require EADD source to be page aligned
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v22 04/11] x86/sgx: x86/sgx: Require EADD destination to be page aligned
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v21 18/28] x86/sgx: Add swapping code to the core and SGX driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: Jethro Beekman <jethro@xxxxxxxxxxxx>
- Re: [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 08/28] x86/cpu/intel: Detect SGX support and update caps appropriately
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 00/28] Intel SGX foundations
- From: Jethro Beekman <jethro@xxxxxxxxxxxx>
- Re: [PATCH v21 18/28] x86/sgx: Add swapping code to the core and SGX driver
- From: Jethro Beekman <jethro@xxxxxxxxxxxx>
- Updated the GIT tree
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH v21 08/28] x86/cpu/intel: Detect SGX support and update caps appropriately
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 24/28] selftests/x86: Add a selftest for SGX
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH 08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [RFC PATCH 08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [RFC PATCH 04/21] x86/sgx: Add /dev/sgx/virt_epc device to allocate "raw" EPC for VMs
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: Bug in EPC paging
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- RE: [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: "Ayoun, Serge" <serge.ayoun@xxxxxxxxx>
- Bug in EPC paging
- From: Jethro Beekman <jethro@xxxxxxxxxxxx>
- Re: [RFC PATCH 04/21] x86/sgx: Add /dev/sgx/virt_epc device to allocate "raw" EPC for VMs
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH 21/21] KVM: x86: Add capability to grant VM access to privileged SGX attribute
- From: Andy Lutomirski <luto@xxxxxxxxxxxxxx>
- Re: [RFC PATCH 08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- [RFC PATCH 02/21] x86/sgx: Move bus registration and device init to common code
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 03/21] x86/sgx: Move provisioning device to common code
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 01/21] x86/sgx: Add defines for SGX device minor numbers
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 04/21] x86/sgx: Add /dev/sgx/virt_epc device to allocate "raw" EPC for VMs
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 09/21] KVM: VMX: Add basic handling of VM-Exit from SGX enclave
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 08/21] KVM: x86: Add kvm_x86_ops hook to short circuit emulation
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 06/21] KVM: x86: Add SGX sub-features leaf to reverse CPUID table
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 05/21] x86/sgx: Expose SGX architectural definitions to the kernel
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 10/21] KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for VMX/SGX
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 13/21] x86/sgx: Move the intermediate EINIT helper into the driver
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 12/21] KVM: x86: Define new #PF SGX error code bit
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 07/21] KVM: x86: Add WARN_ON_ONCE(index!=0) in __do_cpuid_ent
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 11/21] KVM: x86: Export kvm_propagate_fault (as kvm_propagate_page_fault)
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 18/21] KVM: x86: Invoke kvm_x86_ops->cpuid_update() after kvm_update_cpuid()
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 15/21] KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 14/21] x86/sgx: Add helpers to expose ECREATE and EINIT to KVM
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 17/21] KVM: VMX: Add handler for ENCLS[EINIT] to support SGX Launch Control
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 20/21] x86/sgx: Export sgx_set_attribute() for use by KVM
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 21/21] KVM: x86: Add capability to grant VM access to privileged SGX attribute
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 19/21] KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 16/21] KVM: VMX: Edd emulation of SGX Launch Control LE hash MSRs
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [RFC PATCH 00/21] x86/sgx: KVM: Add SGX virtualization
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v21 08/28] x86/cpu/intel: Detect SGX support and update caps appropriately
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH v21 24/28] selftests/x86: Add a selftest for SGX
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [PATCH v21 23/28] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [RFC PATCH v4 3/3] selftests/x86/sgx: Augment SGX selftest to test vDSO API
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [RFC PATCH v2 1/3] x86/sgx: Add SGX specific LSM hooks
- From: Andy Lutomirski <luto@xxxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 1/3] selftests/x86/sgx: Fix Makefile for SGX selftest
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 3/3] selftests/x86/sgx: Augment SGX selftest to test vDSO API
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 3/3] selftests/x86/sgx: Augment SGX selftest to test vDSO API
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v21 00/28] Intel SGX foundations
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH] x86/sgx: Return 0 when !CONFIG_INTEL_SGX_DRIVER
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 1/3] selftests/x86/sgx: Fix Makefile for SGX selftest
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [RFC PATCH v4 3/3] selftests/x86/sgx: Augment SGX selftest to test vDSO API
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- [PATCH v21 28/28] docs: x86/sgx: Document the enclave API
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 27/28] docs: x86/sgx: Document kernel internals
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 26/28] docs: x86/sgx: Add Architecture documentation
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 25/28] x86/sgx: Update MAINTAINERS
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 24/28] selftests/x86: Add a selftest for SGX
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 23/28] x86/vdso: Add __vdso_sgx_enter_enclave() to wrap SGX enclave transitions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 21/28] x86/fault: Add helper function to sanitize error code
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 20/28] x86/vdso: Add support for exception fixup in vDSO functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 19/28] x86/sgx: ptrace() support for the SGX driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 18/28] x86/sgx: Add swapping code to the core and SGX driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 17/28] x86/sgx: Add provisioning
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 16/28] x86/sgx: Add the Linux SGX Enclave Driver
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 15/28] mm: Introduce vm_ops->may_mprotect()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 14/28] x86/sgx: Add sgx_einit() for initializing enclaves
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 13/28] x86/sgx: Add functions to allocate and free EPC pages
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 12/28] x86/sgx: Enumerate and track EPC sections
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 11/28] x86/sgx: Add wrappers for ENCLS leaf functions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 10/28] x86/sgx: Add SGX1 and SGX2 architectural data structures
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 09/28] x86/sgx: Add ENCLS architectural error codes
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 08/28] x86/cpu/intel: Detect SGX support and update caps appropriately
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 07/28] x86/mm: x86/sgx: Signal SIGSEGV for userspace #PFs w/ PF_SGX
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 06/28] x86/mm: x86/sgx: Add new 'PF_SGX' page fault error code bit
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 05/28] x86/msr: Add SGX Launch Control MSR definitions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 04/28] x86/cpufeatures: Add Intel-defined SGX_LC feature bit
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 03/28] x86/msr: Add IA32_FEATURE_CONTROL.SGX_ENABLE definition
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 02/28] x86/cpufeatures: Add SGX sub-features (as Linux-defined bits)
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 01/28] x86/cpufeatures: Add Intel-defined SGX feature bit
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH v21 00/28] Intel SGX foundations
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 3/3] selftests/x86/sgx: Augment SGX selftest to test vDSO API
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 1/3] selftests/x86/sgx: Fix Makefile for SGX selftest
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 1/3] selftests/x86/sgx: Fix Makefile for SGX selftest
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its callback interface
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [RFC PATCH v3 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [RFC PATCH v2 1/3] selftests/x86: Fixed Makefile for SGX selftest
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- [RFC PATCH v4 1/3] selftests/x86/sgx: Fix Makefile for SGX selftest
- From: Cedric Xing <cedric.xing@xxxxxxxxx>
- [RFC PATCH v4 3/3] selftests/x86/sgx: Augment SGX selftest to test vDSO API
- From: Cedric Xing <cedric.xing@xxxxxxxxx>
- [RFC PATCH v4 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
- From: Cedric Xing <cedric.xing@xxxxxxxxx>
- [RFC PATCH v4 0/3] x86/sgx: Amend vDSO API to allow enclave/host parameter passing on untrusted stack
- From: Cedric Xing <cedric.xing@xxxxxxxxx>
- [PATCH] x86/sgx: Use a loop to release mm_struct's in sgx_release()
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: Some LSM and SGX remarks before parting of for two weeks
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v21 v2 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v21 v2 0/2] x86/sgx: Use SRCU and mmu_notifier
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v21 0/2] x86/sgx: Use SRCU and mmu_notifier
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH for_v21] x86/sgx: Return error from driver init if launch control isn't supported
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v21] x86/sgx: Provide stub for sgx_drv_init when driver is disabled
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v21] x86/vdso: Do not attempt to fixup #DB or #BP exceptions
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH for_v21] x86/sgx: Flush work if and only if the work struct has been init'd
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v21] docs: x86/sgx: Add a blurb on basic EPC management to 'kernel internals'
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v21 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH for_v21 v2 2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v21 v2 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v21 v2 0/2] x86/sgx: Use SRCU and mmu_notifier
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [RFC PATCH v3 0/3] x86/sgx: Amend vDSO API to allow enclave/host parameter passing on untrusted stack
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 3/3] selftests/x86: Augment SGX selftest to test new __vdso_sgx_enter_enclave() and its callback interface
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 1/3] selftests/x86: Fixed Makefile for SGX selftest
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v3 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: Some LSM and SGX remarks before parting of for two weeks
- From: James Morris <jmorris@xxxxxxxxx>
- Re: [PATCH for_v21] x86/sgx: Annotate SGX driver init functions with __init
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Some LSM and SGX remarks before parting of for two weeks
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 00/12] security: x86/sgx: SGX vs. LSM
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [RFC PATCH v3 3/4] X86/sgx: Introduce EMA as a new LSM module
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [PATCH v20 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [PATCH for_v21 0/2] x86/sgx: Use SRCU and mmu_notifier
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH for_v21] x86/vdso: Do not attempt to fixup #DB or #BP exceptions
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v21] docs: x86/sgx: Add a blurb on basic EPC management to 'kernel internals'
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v21 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [PATCH for_v21 2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH for_v21 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 0/3] An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted stack
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [RFC PATCH v2 0/3] An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted stack
- From: "Xing, Cedric" <cedric.xing@xxxxxxxxx>
- Re: [PATCH for_v21 0/2] x86/sgx: Use SRCU and mmu_notifier
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v2 0/3] An alternative __vdso_sgx_enter_enclave() to allow enclave/host parameter passing using untrusted stack
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- [PATCH for_v21] x86/sgx: Annotate SGX driver init functions with __init
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [RFC PATCH v3 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [RFC PATCH v3 2/3] x86/vdso: Modify __vdso_sgx_enter_enclave() to allow parameter passing on untrusted stack
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [PATCH v20 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v4 00/12] security: x86/sgx: SGX vs. LSM
- From: Jarkko Sakkinen <jarkko.sakkinen@xxxxxxxxxxxxxxx>
- Re: [RFC PATCH v3 3/4] X86/sgx: Introduce EMA as a new LSM module
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Re: [RFC PATCH v3 3/4] X86/sgx: Introduce EMA as a new LSM module
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v21 1/2] x86/sgx: Use SRCU to protect mm_list during reclaim
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v21 2/2] x86/sgx: Use mmu_notifier.release() instead of per-vma refcounting
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- [PATCH for_v21 0/2] x86/sgx: Use SRCU and mmu_notifier
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
- Re: [RFC PATCH v3 3/4] X86/sgx: Introduce EMA as a new LSM module
- From: Stephen Smalley <sds@xxxxxxxxxxxxx>
- Re: [PATCH v20 22/28] x86/traps: Attempt to fixup exceptions in vDSO before signaling
- From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
[Index of Archives]
[AMD Graphics]
[Linux USB]
[Video for Linux]
[Linux SCSI]
[Samba]
[Yosemite News]