summaryrefslogtreecommitdiffstats
path: root/arch/x86/mm/mem_encrypt.c
Commit message (Expand)AuthorAgeFilesLines
* virtio: replace arch_has_restricted_virtio_memory_access()Juergen Gross2022-06-061-7/+0
* Merge tag 'x86_tdx_for_v5.19_rc1' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds2022-05-231-1/+8
|\
| * x86/mm: Fix spacing within memory encryption features messageTom Lendacky2022-04-191-1/+1
| * x86/mm: Make DMA memory shared for TD guestKirill A. Shutemov2022-04-071-1/+8
* | x86/mm: Extend cc_attr to include AMD SEV-SNPBrijesh Singh2022-04-061-0/+4
|/
* x86/sev: Move common memory encryption code to mem_encrypt.cKirill A. Shutemov2021-12-081-0/+84
* x86/sev: Rename mem_encrypt.c to mem_encrypt_amd.cKuppuswamy Sathyanarayanan2021-12-081-507/+0
* x86/sev: Use CC_ATTR attribute to generalize string I/O unrollKuppuswamy Sathyanarayanan2021-12-081-10/+0
* Merge branch 'kvm-guest-sev-migration' into kvm-masterPaolo Bonzini2021-11-111-9/+63
|\
| * x86/kvm: Add guest support for detecting and enabling SEV Live Migration feat...Ashish Kalra2021-11-111-0/+5
| * mm: x86: Invoke hypercall when page encryption status is changedBrijesh Singh2021-11-111-9/+58
* | treewide: Replace the use of mem_encrypt_active() with cc_platform_has()Tom Lendacky2021-10-041-1/+1
* | x86/sev: Replace occurrences of sev_es_active() with cc_platform_has()Tom Lendacky2021-10-041-21/+3
* | x86/sev: Replace occurrences of sev_active() with cc_platform_has()Tom Lendacky2021-10-041-13/+8
* | x86/sme: Replace occurrences of sme_active() with cc_platform_has()Tom Lendacky2021-10-041-9/+4
* | x86/sev: Add an x86 version of cc_platform_has()Tom Lendacky2021-10-041-0/+1
|/
* Merge tag 'for-linus' of git://git.kernel.org/pub/scm/virt/kvm/kvmLinus Torvalds2021-05-011-6/+4
|\
| * x86/sev: Drop redundant and potentially misleading 'sev_enabled'Sean Christopherson2021-04-261-6/+4
* | Merge tag 'x86_seves_for_v5.13' of git://git.kernel.org/pub/scm/linux/kernel/...Linus Torvalds2021-04-261-0/+6
|\ \ | |/ |/|
| * x86/virtio: Have SEV guests enforce restricted virtio memory accessTom Lendacky2021-03-081-0/+6
* | x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()Isaku Yamahata2021-03-231-1/+1
|/
* Merge tag 'x86_seves_for_v5.12' of git://git.kernel.org/pub/scm/linux/kernel/...Linus Torvalds2021-02-201-2/+3
|\
| * x86/sev-es: Do not unroll string I/O for SEV-ES guestsTom Lendacky2021-02-021-2/+3
* | KVM: SVM: Treat SVM as unsupported when running as an SEV guestSean Christopherson2021-02-031-0/+1
|/
* x86,swiotlb: Adjust SWIOTLB bounce buffer size for SEV guestsAshish Kalra2020-12-111-0/+31
* x86/head/64: Check SEV encryption before switching to kernel page-tableJoerg Roedel2020-10-291-0/+1
* treewide: Convert macro and uses of __section(foo) to __section("foo")Joe Perches2020-10-251-3/+3
* x86/sev-es: Print SEV-ES info into the kernel logJoerg Roedel2020-09-081-3/+26
* x86/sev-es: Add SEV-ES Feature DetectionJoerg Roedel2020-09-071-1/+8
* x86/mm: Fix -Wmissing-prototypes warnings for arch/x86/mm/init.cBenjamin Thiel2020-06-171-1/+1
* x86/tlb: Move __flush_tlb() out of lineThomas Gleixner2020-04-261-1/+1
* dma-mapping: treat dev->bus_dma_mask as a DMA limitNicolas Saenz Julienne2019-11-211-1/+1
* fs/core/vmcore: Move sev_active() reference to x86 arch codeThiago Jung Bauermann2019-08-091-1/+0
* x86, s390/mm: Move sme_active() and sme_me_mask to x86-specific headerThiago Jung Bauermann2019-08-091-1/+0
* Merge tag 'dma-mapping-5.3-1' of git://git.infradead.org/users/hch/dma-mappingLinus Torvalds2019-07-201-0/+30
|\
| * dma-direct: Force unencrypted DMA under SME for certain DMA masksTom Lendacky2019-07-161-0/+30
* | x86/mm: Free sme_early_buffer after initDavid Rientjes2019-07-161-1/+1
|/
* treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500Thomas Gleixner2019-06-191-4/+1
* x86/mm: Do not use set_{pud, pmd}_safe() when splitting a large pageBrijesh Singh2019-05-081-3/+7
* dma-direct: merge swiotlb_dma_ops into the dma_direct codeChristoph Hellwig2018-12-131-7/+0
* x86/mm: Add .bss..decrypted section to hold shared variablesBrijesh Singh2018-09-151-0/+24
* dma/direct: Handle force decryption for DMA coherent buffers in common codeChristoph Hellwig2018-03-201-70/+3
* dma/direct: Handle the memory encryption bit in common codeChristoph Hellwig2018-03-201-1/+1
* dma/swiotlb: Remove swiotlb_set_mem_attributes()Christoph Hellwig2018-03-201-8/+0
* x86/dma: Remove dma_alloc_coherent_gfp_flags()Christoph Hellwig2018-03-201-7/+0
* x86/dma: Remove dma_alloc_coherent_mask()Christoph Hellwig2018-03-201-3/+1
* x86/mm/encrypt: Move page table helpers into separate translation unitKirill A. Shutemov2018-02-131-577/+1
* Merge tag 'dma-mapping-4.16' of git://git.infradead.org/users/hch/dma-mappingLinus Torvalds2018-01-311-1/+1
|\
| * dma-mapping: move swiotlb arch helpers to a new headerChristoph Hellwig2018-01-101-1/+1
* | x86: Use __nostackprotect for sme_encrypt_kernelLaura Abbott2018-01-201-1/+1