Searched refs:SMAP (Results 1 – 7 of 7) sorted by relevance
16 #define SMAP 0x534d4150 /* ASCII "SMAP" */ macro28 ireg.edx = SMAP; in detect_memory_e820()60 if (oreg.eax != SMAP) { in detect_memory_e820()
402 - if CR4.SMAP is disabled: since the page has been changed to a kernel403 page, it can not be reused when CR4.SMAP is enabled. We set404 CR4.SMAP && !CR0.WP into shadow page's role to avoid this case. Note,405 here we do not care the case that CR4.SMAP is enabled since KVM will
40 implementation of Supervisor Mode Access Protection (SMAP)374 X86: SMAP (stac/clac): __uaccess_begin()/__uaccess_end()
99 (x86's SMEP/SMAP, ARM's PXN/PAN) or via emulation (ARM's Memory Domains).
617 F(AVX512DQ) | F(RDSEED) | F(ADX) | F(SMAP) | F(AVX512IFMA) | in kvm_set_cpu_caps()
7530 cr4_fixed1_update(X86_CR4_SMAP, ebx, feature_bit(SMAP)); in nested_vmx_cr_fixed1_bits_update()
3624 Disable SMAP (Supervisor Mode Access Prevention)