summaryrefslogtreecommitdiff
path: root/arch/x86/mm/mem_encrypt.c
AgeCommit message (Expand)Author
2019-08-09fs/core/vmcore: Move sev_active() reference to x86 arch codeThiago Jung Bauermann
2019-08-09x86, s390/mm: Move sme_active() and sme_me_mask to x86-specific headerThiago Jung Bauermann
2019-07-20Merge tag 'dma-mapping-5.3-1' of git://git.infradead.org/users/hch/dma-mappingLinus Torvalds
2019-07-16x86/mm: Free sme_early_buffer after initDavid Rientjes
2019-07-16dma-direct: Force unencrypted DMA under SME for certain DMA masksTom Lendacky
2019-06-19treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500Thomas Gleixner
2019-05-08x86/mm: Do not use set_{pud, pmd}_safe() when splitting a large pageBrijesh Singh
2018-12-13dma-direct: merge swiotlb_dma_ops into the dma_direct codeChristoph Hellwig
2018-09-15x86/mm: Add .bss..decrypted section to hold shared variablesBrijesh Singh
2018-03-20dma/direct: Handle force decryption for DMA coherent buffers in common codeChristoph Hellwig
2018-03-20dma/direct: Handle the memory encryption bit in common codeChristoph Hellwig
2018-03-20dma/swiotlb: Remove swiotlb_set_mem_attributes()Christoph Hellwig
2018-03-20x86/dma: Remove dma_alloc_coherent_gfp_flags()Christoph Hellwig
2018-03-20x86/dma: Remove dma_alloc_coherent_mask()Christoph Hellwig
2018-02-13x86/mm/encrypt: Move page table helpers into separate translation unitKirill A. Shutemov
2018-01-31Merge tag 'dma-mapping-4.16' of git://git.infradead.org/users/hch/dma-mappingLinus Torvalds
2018-01-20x86: Use __nostackprotect for sme_encrypt_kernelLaura Abbott
2018-01-16x86/mm: Encrypt the initrd earlier for BSP microcode updateTom Lendacky
2018-01-16x86/mm: Prepare sme_encrypt_kernel() for PAGE aligned encryptionTom Lendacky
2018-01-16x86/mm: Centralize PMD flags in sme_encrypt_kernel()Tom Lendacky
2018-01-16x86/mm: Use a struct to reduce parameters for SME PGD mappingTom Lendacky
2018-01-10dma-mapping: move swiotlb arch helpers to a new headerChristoph Hellwig
2017-12-18x86/mm: Unbreak modules that use the DMA APITom Lendacky
2017-11-10Merge branch 'linus' into x86/asm, to resolve conflictIngo Molnar
2017-11-10Merge branch 'x86/mm' into x86/asm, to merge branchesIngo Molnar
2017-11-08x86/mm: Unbreak modules that rely on external PAGE_KERNEL availabilityJiri Kosina
2017-11-07x86: Add support for changing memory encryption attribute in early bootBrijesh Singh
2017-11-07x86/io: Unroll string I/O when SEV is activeTom Lendacky
2017-11-07x86/boot: Add early boot support when running with SEV activeTom Lendacky
2017-11-07x86/mm: Add DMA support for SEV memory encryptionTom Lendacky
2017-11-07x86/mm: Add Secure Encrypted Virtualization (SEV) supportTom Lendacky
2017-11-07x86/mm: Remove unnecessary TLB flush for SME in-place encryptionTom Lendacky
2017-09-29x86/mm: Disable branch profiling in mem_encrypt.cTom Lendacky
2017-09-07x86/mm: Make the SME mask a u64Borislav Petkov
2017-07-18x86/mm: Add support to make use of Secure Memory EncryptionTom Lendacky
2017-07-18x86/mm: Add support to encrypt the kernel in-placeTom Lendacky
2017-07-18x86, swiotlb: Add memory encryption supportTom Lendacky
2017-07-18x86/mm: Insure that boot memory areas are mapped properlyTom Lendacky
2017-07-18x86/mm: Add support for early encryption/decryption of memoryTom Lendacky
2017-07-18x86/mm: Provide general kernel support for memory encryptionTom Lendacky
2017-07-18x86/mm: Add support to enable SME in early boot processingTom Lendacky
2017-07-18x86/mm: Add Secure Memory Encryption (SME) supportTom Lendacky