On 2020-11-04 15:54, Jarkko Sakkinen wrote: *snip* > Jarkko Sakkinen (14): > x86/sgx: Add SGX architectural data structures > x86/sgx: Add wrappers for ENCLS functions > x86/cpu/intel: Add nosgx kernel parameter > x86/sgx: Add SGX page allocator functions > x86/sgx: Add SGX misc driver interface > x86/sgx: Add SGX_IOC_ENCLAVE_CREATE > x86/sgx: Add SGX_IOC_ENCLAVE_ADD_PAGES > x86/sgx: Add SGX_IOC_ENCLAVE_INIT > x86/sgx: Add SGX_IOC_ENCLAVE_PROVISION > selftests/x86: Add a selftest for SGX > x86/sgx: Add a page reclaimer > x86/sgx: Add ptrace() support for the SGX driver > docs: x86/sgx: Document SGX kernel architecture > x86/sgx: Update MAINTAINERS > > Sean Christopherson (10): > x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections > x86/cpufeatures: x86/msr: Add Intel SGX hardware bits > x86/cpufeatures: x86/msr: Add Intel SGX Launch Control hardware bits > x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX > x86/cpu/intel: Detect SGX support > mm: Add 'mprotect' hook to struct vm_operations_struct > x86/vdso: Add support for exception fixup in vDSO functions > x86/fault: Add helper function to sanitize error code > x86/traps: Attempt to fixup exceptions in vDSO before signaling > x86/vdso: Implement a vDSO for Intel SGX enclave call I tested Jarkko's public git master branch at the time of writing (patch number, commit): 01 3dbc955 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 02 0fb18ca Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 03 8f7ab60 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 04 358d170 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 05 0c64b4c Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 06 b0bacb5 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 07 e131efe Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 08 5984a2c Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 09 93b27a8 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 10 8ec6c36 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 11 1e67355 Tested-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 12 9f48d02 Tested-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 13 53f7984 Tested-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 14 5ab939b Tested-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 15 6caa47ae Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 16 3106551 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 17 7193709 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 18 9c7d634 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 19 cad6a3d Tested-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 20 0dadc6b Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 21 e396b6f Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 22 bfcbc47 Tested-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 23 7a0da40 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> 24 a644dc1 Acked-By: Jethro Beekman <jethro@xxxxxxxxxxxx> -- Jethro Beekman | Fortanix
Attachment:
smime.p7s
Description: S/MIME Cryptographic Signature