summaryrefslogtreecommitdiff
path: root/arch/x86/include/asm/mem_encrypt.h
AgeCommit message (Expand)Author
2024-03-04x86/sme: Move early SME kernel encryption handling into .head.textArd Biesheuvel
2024-02-06x86/sev: Fix position dependent variable references in startup codeArd Biesheuvel
2023-10-11x86/sev: Move sev_setup_arch() to mem_encrypt.cAlexander Shishkin
2023-08-25x86/sev: Make enc_dec_hypercall() accept a size instead of npagesSteve Rutherford
2023-06-16x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n buildThomas Gleixner
2023-06-16init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()Thomas Gleixner
2023-03-27x86/hyperv: Change vTOM handling to use standard coco mechanismsMichael Kelley
2022-07-17x86/mm: move protection_map[] inside the platformAnshuman Khandual
2022-04-07x86/mm: Make DMA memory shared for TD guestKirill A. Shutemov
2021-11-11Merge branch 'kvm-guest-sev-migration' into kvm-masterPaolo Bonzini
2021-11-11x86/kvm: Add guest support for detecting and enabling SEV Live Migration feat...Ashish Kalra
2021-10-04treewide: Replace the use of mem_encrypt_active() with cc_platform_has()Tom Lendacky
2021-10-04x86/sev: Replace occurrences of sev_es_active() with cc_platform_has()Tom Lendacky
2021-10-04x86/sev: Replace occurrences of sev_active() with cc_platform_has()Tom Lendacky
2021-10-04x86/sme: Replace occurrences of sme_active() with cc_platform_has()Tom Lendacky
2021-10-04x86/sev: Add an x86 version of cc_platform_has()Tom Lendacky
2021-04-26x86/sev: Drop redundant and potentially misleading 'sev_enabled'Sean Christopherson
2020-12-11x86,swiotlb: Adjust SWIOTLB bounce buffer size for SEV guestsAshish Kalra
2020-10-25treewide: Convert macro and uses of __section(foo) to __section("foo")Joe Perches
2020-09-09x86/sev-es: Setup per-CPU GHCBs for the runtime handlerTom Lendacky
2020-09-07x86/sev-es: Add SEV-ES Feature DetectionJoerg Roedel
2020-06-17x86/mm: Fix -Wmissing-prototypes warnings for arch/x86/mm/init.cBenjamin Thiel
2019-08-09x86, s390/mm: Move sme_active() and sme_me_mask to x86-specific headerThiago Jung Bauermann
2019-06-19treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500Thomas Gleixner
2018-09-15x86/mm: Add .bss..decrypted section to hold shared variablesBrijesh Singh
2018-03-20dma/swiotlb: Remove swiotlb_set_mem_attributes()Christoph Hellwig
2018-02-13x86/mm/encrypt: Move page table helpers into separate translation unitKirill A. Shutemov
2018-01-16x86/mm: Encrypt the initrd earlier for BSP microcode updateTom Lendacky
2017-11-07x86: Add support for changing memory encryption attribute in early bootBrijesh Singh
2017-11-07x86/mm: Add Secure Encrypted Virtualization (SEV) supportTom Lendacky
2017-09-07x86/mm: Make the SME mask a u64Borislav Petkov
2017-07-18x86/mm: Add support to make use of Secure Memory EncryptionTom Lendacky
2017-07-18x86/mm: Add support to encrypt the kernel in-placeTom Lendacky
2017-07-18x86, swiotlb: Add memory encryption supportTom Lendacky
2017-07-18x86/mm: Insure that boot memory areas are mapped properlyTom Lendacky
2017-07-18x86/mm: Add support for early encryption/decryption of memoryTom Lendacky
2017-07-18x86/mm: Provide general kernel support for memory encryptionTom Lendacky
2017-07-18x86/mm: Add support to enable SME in early boot processingTom Lendacky
2017-07-18x86/mm: Add Secure Memory Encryption (SME) supportTom Lendacky