Lines Matching full:enclave

137  * @encl:	An enclave pointer.
140 * Allocate kernel data structures for the enclave and invoke ECREATE.
312 * the enclave will be destroyed in response to EEXTEND failure. in sgx_encl_add_page()
347 * an enclave.
370 * @encl: an enclave pointer
373 * Add one or more pages to an uninitialized enclave, and optionally extend the
391 * The function deinitializes kernel data structures for enclave and returns
394 * - Enclave Page Cache (EPC), the physical memory holding enclaves, has
502 * the mask for enforcement in sigstruct. For example an enclave could in sgx_encl_init()
579 * @encl: an enclave pointer
583 * Launch Enclave Public Key Hash MSRs are rewritten as necessary to match
584 * the enclave's MRSIGNER, which is caculated from the provided sigstruct.
646 * @encl: an enclave pointer
649 * Allow ATTRIBUTE.PROVISION_KEY for an enclave by providing a file handle to
667 * Ensure enclave is ready for SGX2 functions. Readiness is checked
668 * by ensuring the hardware supports SGX2 and the enclave is initialized
687 * the enclave are cleared. See sgx_encl_cpumask() for details.
689 * Must be called with enclave's mutex held from the time the
708 * Send IPIs to kick CPUs out of the enclave and in sgx_enclave_etrack()
726 * @encl: Enclave to which the pages belong.
774 * how EPCM permissions can be relaxed from within the enclave. in sgx_enclave_restrict_permissions()
825 * @encl: an enclave pointer
829 * SGX2 distinguishes between relaxing and restricting the enclave page
831 * belonging to an initialized enclave (after SGX_IOC_ENCLAVE_INIT).
833 * EPCM permissions cannot be restricted from within the enclave, the enclave
881 * sgx_enclave_modify_types() - Modify type of SGX enclave pages
882 * @encl: Enclave to which the pages belong.
947 * will be inaccessible from within enclave. Before doing in sgx_enclave_modify_types()
1030 * @encl: an enclave pointer
1033 * Ability to change the enclave page type supports the following use cases:
1035 * * It is possible to add TCS pages to an enclave by changing the type of
1038 * enclave can be increased dynamically.
1041 * enclave by changing the page type to %SGX_PAGE_TYPE_TRIM. Changing the
1045 * enclave.
1082 * sgx_encl_remove_pages() - Remove trimmed pages from SGX enclave
1083 * @encl: Enclave to which the pages belong
1123 * ENCLU[EACCEPT] was run from within the enclave. If in sgx_encl_remove_pages()
1174 * @encl: an enclave pointer
1177 * Final step of the flow removing pages from an initialized enclave. The
1183 * the enclave.
1188 * with the actual removal of the enclave page and data in support of it.
1191 * enclave may end up with more VA pages than needed to support all its