aboutsummaryrefslogtreecommitdiffstats
path: root/arch/x86/kernel/cpu
AgeCommit message (Expand)Author
2022-11-23x86/speculation: Remove x86_spec_ctrl_maskJosh Poimboeuf
2022-11-23x86/speculation: Use cached host SPEC_CTRL value for guest entry/exitJosh Poimboeuf
2022-11-23x86/speculation: Fix SPEC_CTRL write on SMT state changeJosh Poimboeuf
2022-11-23intel_idle: Disable IBRS during long idlePeter Zijlstra
2022-11-23x86/bugs: Report Intel retbleed vulnerabilityPeter Zijlstra
2022-11-23x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mit...Peter Zijlstra
2022-11-23x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRSPawan Gupta
2022-11-23x86/bugs: Optimize SPEC_CTRL MSR writesPeter Zijlstra
2022-11-23x86/bugs: Keep a per-CPU IA32_SPEC_CTRL valuePeter Zijlstra
2022-11-23x86/bugs: Add AMD retbleed= boot parameterAlexandre Chartre
2022-11-23x86/bugs: Report AMD retbleed vulnerabilityAlexandre Chartre
2022-11-23x86/cpu: Add a steppings field to struct x86_cpu_idMark Gross
2022-11-23x86/cpu: Add consistent CPU match macrosThomas Gleixner
2022-11-23x86/cpufeature: Add facility to check for min microcode revisionsKan Liang
2022-11-23Revert "x86/cpu: Add a steppings field to struct x86_cpu_id"Suleiman Souhlal
2022-11-23Revert "x86/speculation: Add RSB VM Exit protections"Suleiman Souhlal
2022-11-03x86/microcode/AMD: Apply the patch early on every logical threadBorislav Petkov
2022-09-10Merge tag 'v4.19.257' into v4.19/standard/baseBruce Ashfield
2022-09-10Merge tag 'v4.19.255' into v4.19/standard/baseBruce Ashfield
2022-09-09Merge tag 'v4.19.248' into v4.19/standard/baseBruce Ashfield
2022-09-09Merge tag 'v4.19.247' into v4.19/standard/baseBruce Ashfield
2022-09-09Merge tag 'v4.19.242' into v4.19/standard/baseBruce Ashfield
2022-09-09Merge tag 'v4.19.234' into v4.19/standard/baseBruce Ashfield
2022-09-09Merge tag 'v4.19.226' into v4.19/standard/baseBruce Ashfield
2022-09-05x86/bugs: Add "unknown" reporting for MMIO Stale DataPawan Gupta
2022-08-11x86/speculation: Add RSB VM Exit protectionsDaniel Sneddon
2022-06-16x86/speculation/mmio: Print SMT warningJosh Poimboeuf
2022-06-16x86/speculation/mmio: Reuse SRBDS mitigation for SBDSPawan Gupta
2022-06-16x86/speculation/srbds: Update SRBDS mitigation selectionPawan Gupta
2022-06-16x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale DataPawan Gupta
2022-06-16x86/speculation/mmio: Enable CPU Fill buffer clearing on idlePawan Gupta
2022-06-16x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigationsPawan Gupta
2022-06-16x86/speculation/mmio: Add mitigation for Processor MMIO Stale DataPawan Gupta
2022-06-16x86/speculation: Add a common function for MD_CLEAR mitigation updatePawan Gupta
2022-06-16x86/speculation/mmio: Enumerate Processor MMIO Stale Data bugPawan Gupta
2022-06-14x86: Fix return value of __setup handlersRandy Dunlap
2022-05-12x86/cpu: Load microcode during restore_processor_state()Borislav Petkov
2022-03-11x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMTJosh Poimboeuf
2022-03-11x86/speculation: Warn about Spectre v2 LFENCE mitigationJosh Poimboeuf
2022-03-11x86/speculation: Use generic retpoline by default on AMDKim Phillips
2022-03-11x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation re...Josh Poimboeuf
2022-03-11x86/speculation: Add eIBRS + Retpoline optionsPeter Zijlstra
2022-03-11x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCEPeter Zijlstra (Intel)
2022-03-11x86,bugs: Unconditionally allow spectre_v2=retpoline,amdPeter Zijlstra
2022-03-11x86/speculation: Merge one test in spectre_v2_user_select_mitigation()Borislav Petkov
2022-01-27x86/mce: Mark mce_read_aux() noinstrBorislav Petkov
2022-01-27x86/mce: Mark mce_end() noinstrBorislav Petkov
2022-01-27x86/mce: Mark mce_panic() noinstrBorislav Petkov
2022-01-27x86/mce/inject: Avoid out-of-bounds write when setting flagsZhang Zixun
2022-01-25Merge tag 'v4.19.218' into v4.19/standard/baseBruce Ashfield