summaryrefslogtreecommitdiffstats
path: root/arch/x86/mm/mem_encrypt.c
Commit message (Expand)AuthorAgeFilesLines
* Merge tag 'dma-mapping-5.3-1' of git://git.infradead.org/users/hch/dma-mappingLinus Torvalds2019-07-201-0/+30
|\
| * dma-direct: Force unencrypted DMA under SME for certain DMA masksTom Lendacky2019-07-161-0/+30
* | x86/mm: Free sme_early_buffer after initDavid Rientjes2019-07-161-1/+1
|/
* treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500Thomas Gleixner2019-06-191-4/+1Star
* x86/mm: Do not use set_{pud, pmd}_safe() when splitting a large pageBrijesh Singh2019-05-081-3/+7
* dma-direct: merge swiotlb_dma_ops into the dma_direct codeChristoph Hellwig2018-12-131-7/+0Star
* x86/mm: Add .bss..decrypted section to hold shared variablesBrijesh Singh2018-09-151-0/+24
* dma/direct: Handle force decryption for DMA coherent buffers in common codeChristoph Hellwig2018-03-201-70/+3Star
* dma/direct: Handle the memory encryption bit in common codeChristoph Hellwig2018-03-201-1/+1
* dma/swiotlb: Remove swiotlb_set_mem_attributes()Christoph Hellwig2018-03-201-8/+0Star
* x86/dma: Remove dma_alloc_coherent_gfp_flags()Christoph Hellwig2018-03-201-7/+0Star
* x86/dma: Remove dma_alloc_coherent_mask()Christoph Hellwig2018-03-201-3/+1Star
* x86/mm/encrypt: Move page table helpers into separate translation unitKirill A. Shutemov2018-02-131-577/+1Star
* Merge tag 'dma-mapping-4.16' of git://git.infradead.org/users/hch/dma-mappingLinus Torvalds2018-01-311-1/+1
|\
| * dma-mapping: move swiotlb arch helpers to a new headerChristoph Hellwig2018-01-101-1/+1
* | x86: Use __nostackprotect for sme_encrypt_kernelLaura Abbott2018-01-211-1/+1
* | x86/mm: Encrypt the initrd earlier for BSP microcode updateTom Lendacky2018-01-161-8/+58
* | x86/mm: Prepare sme_encrypt_kernel() for PAGE aligned encryptionTom Lendacky2018-01-161-16/+107
* | x86/mm: Centralize PMD flags in sme_encrypt_kernel()Tom Lendacky2018-01-161-56/+77
* | x86/mm: Use a struct to reduce parameters for SME PGD mappingTom Lendacky2018-01-161-44/+46
|/
* x86/mm: Unbreak modules that use the DMA APITom Lendacky2017-12-181-2/+2
* Merge branch 'linus' into x86/asm, to resolve conflictIngo Molnar2017-11-101-1/+1
|\
| * x86/mm: Unbreak modules that rely on external PAGE_KERNEL availabilityJiri Kosina2017-11-081-1/+1
* | Merge branch 'x86/mm' into x86/asm, to merge branchesIngo Molnar2017-11-101-1/+0Star
|\ \
| * | x86/mm: Remove unnecessary TLB flush for SME in-place encryptionTom Lendacky2017-11-071-1/+0Star
| |/
* | x86: Add support for changing memory encryption attribute in early bootBrijesh Singh2017-11-071-0/+130
* | x86/io: Unroll string I/O when SEV is activeTom Lendacky2017-11-071-0/+8
* | x86/boot: Add early boot support when running with SEV activeTom Lendacky2017-11-071-11/+39
* | x86/mm: Add DMA support for SEV memory encryptionTom Lendacky2017-11-071-0/+86
* | x86/mm: Add Secure Encrypted Virtualization (SEV) supportTom Lendacky2017-11-071-0/+26
|/
* x86/mm: Disable branch profiling in mem_encrypt.cTom Lendacky2017-09-291-0/+2
* x86/mm: Make the SME mask a u64Borislav Petkov2017-09-071-1/+1
* x86/mm: Add support to make use of Secure Memory EncryptionTom Lendacky2017-07-181-1/+76
* x86/mm: Add support to encrypt the kernel in-placeTom Lendacky2017-07-181-0/+310
* x86, swiotlb: Add memory encryption supportTom Lendacky2017-07-181-0/+22
* x86/mm: Insure that boot memory areas are mapped properlyTom Lendacky2017-07-181-0/+63
* x86/mm: Add support for early encryption/decryption of memoryTom Lendacky2017-07-181-0/+76
* x86/mm: Provide general kernel support for memory encryptionTom Lendacky2017-07-181-0/+17
* x86/mm: Add support to enable SME in early boot processingTom Lendacky2017-07-181-0/+9
* x86/mm: Add Secure Memory Encryption (SME) supportTom Lendacky2017-07-181-0/+21