Home
last modified time | relevance | path

Searched refs:SMAP (Results 1 – 9 of 9) sorted by relevance

/linux/arch/x86/boot/
A Dmemory.c16 #define SMAP 0x534d4150 /* ASCII "SMAP" */ macro
28 ireg.edx = SMAP; in detect_memory_e820()
60 if (oreg.eax != SMAP) { in detect_memory_e820()
/linux/Documentation/virt/kvm/
A Dmmu.rst398 - if CR4.SMAP is disabled: since the page has been changed to a kernel
399 page, it can not be reused when CR4.SMAP is enabled. We set
400 CR4.SMAP && !CR0.WP into shadow page's role to avoid this case. Note,
401 here we do not care the case that CR4.SMAP is enabled since KVM will
/linux/Documentation/x86/
A Dcpuinfo.rst144 "no5lvl". SMAP and SMEP are disabled with the aforementioned parameters,
/linux/arch/x86/kvm/
A Dcpuid.c468 F(ADX) | F(SMAP) | F(AVX512IFMA) | F(AVX512F) | F(AVX512PF) | in kvm_set_cpu_caps()
/linux/Documentation/security/
A Dself-protection.rst100 (x86's SMEP/SMAP, ARM's PXN/PAN) or via emulation (ARM's Memory Domains).
/linux/tools/objtool/Documentation/
A Dstack-validation.txt296 X86: SMAP (stac/clac): __uaccess_begin()/__uaccess_end()
/linux/arch/x86/kvm/vmx/
A Dvmx.c7073 cr4_fixed1_update(X86_CR4_SMAP, ebx, feature_bit(SMAP)); in nested_vmx_cr_fixed1_bits_update()
/linux/arch/x86/
A DKconfig1829 Supervisor Mode Access Prevention (SMAP) is a security
/linux/Documentation/admin-guide/
A Dkernel-parameters.txt3384 Disable SMAP (Supervisor Mode Access Prevention)

Completed in 36 milliseconds