aboutsummaryrefslogtreecommitdiffstats
path: root/arch/x86/kernel/cpu
AgeCommit message (Expand)Author
2023-03-11x86/resctl: fix scheduler confusion with 'current'Linus Torvalds
2023-03-11x86/resctrl: Apply READ_ONCE/WRITE_ONCE to task_struct.{rmid,closid}Valentin Schneider
2023-03-11x86/speculation: Allow enabling STIBP with legacy IBRSKP Singh
2023-03-11x86/microcode/AMD: Fix mixed steppings supportBorislav Petkov (AMD)
2023-03-11x86/microcode/AMD: Add a @cpu parameter to the reloading functionsBorislav Petkov (AMD)
2023-03-11x86/microcode/amd: Remove load_microcode_amd()'s bsp parameterBorislav Petkov (AMD)
2023-03-11x86/bugs: Reset speculation control settings on initBreno Leitao
2023-01-25Merge tag 'v5.4.229' into v5.4/standard/baseBruce Ashfield
2023-01-18x86/resctrl: Fix task CLOSID/RMID update racePeter Newman
2023-01-18x86/resctrl: Use task_curr() instead of task_struct->on_cpu to prevent unnece...Reinette Chatre
2023-01-18x86/bugs: Flush IBP in ib_prctl_set()Rodrigo Branco
2023-01-18x86/microcode/intel: Do not retry microcode reloading on the APsAshok Raj
2022-12-19Merge tag 'v5.4.228' into v5.4/standard/baseBruce Ashfield
2022-12-19Merge tag 'v5.4.226' into v5.4/standard/baseBruce Ashfield
2022-12-19x86/smpboot: Move rcu_cpu_starting() earlierPaul E. McKenney
2022-12-08x86/tsx: Add a feature bit for TSX control MSR supportPawan Gupta
2022-12-08x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3Pawan Gupta
2022-11-30Merge tag 'v5.4.225' into v5.4/standard/baseBruce Ashfield
2022-11-25x86/cpu: Restore AMD's DE_CFG MSR after resumeBorislav Petkov
2022-10-31Merge tag 'v5.4.221' into v5.4/standard/baseBruce Ashfield
2022-10-31Merge tag 'v5.4.220' into v5.4/standard/baseBruce Ashfield
2022-10-29x86/microcode/AMD: Apply the patch early on every logical threadBorislav Petkov
2022-10-26x86/microcode/AMD: Track patch allocation size explicitlyKees Cook
2022-10-26x86/resctrl: Fix to restore to original value when re-enabling hardware prefe...Kohei Tarumizu
2022-10-19Merge tag 'v5.4.217' into v5.4/standard/baseBruce Ashfield
2022-10-07x86/speculation: Add RSB VM Exit protectionsDaniel Sneddon
2022-10-07x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS partsPawan Gupta
2022-10-07x86/speculation: Disable RRSBA behaviorPawan Gupta
2022-10-07x86/bugs: Add Cannon lake to RETBleed affected CPU listPawan Gupta
2022-10-07x86/cpu/amd: Enumerate BTC_NOAndrew Cooper
2022-10-07x86/common: Stamp out the stepping madnessPeter Zijlstra
2022-10-07x86/speculation: Fill RSB on vmexit for IBRSJosh Poimboeuf
2022-10-07KVM: VMX: Prevent guest RSB poisoning attacks with eIBRSJosh Poimboeuf
2022-10-07x86/speculation: Remove x86_spec_ctrl_maskJosh Poimboeuf
2022-10-07x86/speculation: Use cached host SPEC_CTRL value for guest entry/exitJosh Poimboeuf
2022-10-07x86/speculation: Fix SPEC_CTRL write on SMT state changeJosh Poimboeuf
2022-10-07intel_idle: Disable IBRS during long idlePeter Zijlstra
2022-10-07x86/bugs: Report Intel retbleed vulnerabilityPeter Zijlstra
2022-10-07x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mit...Peter Zijlstra
2022-10-07x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRSPawan Gupta
2022-10-07x86/bugs: Optimize SPEC_CTRL MSR writesPeter Zijlstra
2022-10-07x86/bugs: Keep a per-CPU IA32_SPEC_CTRL valuePeter Zijlstra
2022-10-07x86/bugs: Add AMD retbleed= boot parameterAlexandre Chartre
2022-10-07x86/bugs: Report AMD retbleed vulnerabilityAlexandre Chartre
2022-10-07x86/cpu: Add a steppings field to struct x86_cpu_idMark Gross
2022-10-07x86/cpu: Add consistent CPU match macrosThomas Gleixner
2022-10-07Revert "x86/cpu: Add a steppings field to struct x86_cpu_id"Thadeu Lima de Souza Cascardo
2022-10-07Revert "x86/speculation: Add RSB VM Exit protections"Thadeu Lima de Souza Cascardo
2022-09-09Merge tag 'v5.4.212' into v5.4/standard/baseBruce Ashfield
2022-09-05x86/bugs: Add "unknown" reporting for MMIO Stale DataPawan Gupta