summaryrefslogtreecommitdiff
path: root/arch/x86/mm/mem_encrypt_amd.c
diff options
context:
space:
mode:
authorKirill A. Shutemov <kirill.shutemov@linux.intel.com>2022-02-22 21:57:39 +0300
committerBorislav Petkov <bp@suse.de>2022-02-23 21:14:16 +0300
commit655a0fa34b4f7ac6e2b1406fab15e52a7b6accb1 (patch)
tree689cb0c5e8729235a74ee74c7bb18bd36b4cd652 /arch/x86/mm/mem_encrypt_amd.c
parent6198311093dabcafbe345d580c56b5d5a9ab5f3c (diff)
downloadlinux-655a0fa34b4f7ac6e2b1406fab15e52a7b6accb1.tar.xz
x86/coco: Explicitly declare type of confidential computing platform
The kernel derives the confidential computing platform type it is running as from sme_me_mask on AMD or by using hv_is_isolation_supported() on HyperV isolation VMs. This detection process will be more complicated as more platforms get added. Declare a confidential computing vendor variable explicitly and set it via cc_set_vendor() on the respective platform. [ bp: Massage commit message, fixup HyperV check. ] Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com> Signed-off-by: Borislav Petkov <bp@suse.de> Reviewed-by: Tom Lendacky <thomas.lendacky@amd.com> Link: https://lore.kernel.org/r/20220222185740.26228-4-kirill.shutemov@linux.intel.com
Diffstat (limited to 'arch/x86/mm/mem_encrypt_amd.c')
0 files changed, 0 insertions, 0 deletions