aboutsummaryrefslogtreecommitdiff
path: root/arch/x86/kernel/cpu
Commit message (Expand)AuthorAgeFilesLines
* x86/tsx: Add a feature bit for TSX control MSR supportPawan Gupta2022-12-081-19/+14
* x86/cpu: Restore AMD's DE_CFG MSR after resumeBorislav Petkov2022-11-251-6/+4
* x86/bugs: Add "unknown" reporting for MMIO Stale DataPawan Gupta2022-09-052-13/+35
* x86/speculation/mmio: Print SMT warningJosh Poimboeuf2022-06-161-0/+11
* x86/speculation/mmio: Reuse SRBDS mitigation for SBDSPawan Gupta2022-06-161-7/+14
* x86/speculation/srbds: Update SRBDS mitigation selectionPawan Gupta2022-06-161-3/+5
* x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale DataPawan Gupta2022-06-161-0/+22
* x86/speculation/mmio: Enable CPU Fill buffer clearing on idlePawan Gupta2022-06-161-2/+14
* x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigationsPawan Gupta2022-06-161-10/+16
* x86/speculation/mmio: Add mitigation for Processor MMIO Stale DataPawan Gupta2022-06-161-4/+107
* x86/speculation: Add a common function for MD_CLEAR mitigation updatePawan Gupta2022-06-161-26/+33
* x86/speculation/mmio: Enumerate Processor MMIO Stale Data bugPawan Gupta2022-06-161-2/+41
* x86/cpu: Load microcode during restore_processor_state()Borislav Petkov2022-05-121-3/+3
* x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINEWANG Chao2022-03-111-1/+1
* x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMTJosh Poimboeuf2022-03-111-2/+25
* x86/speculation: Warn about Spectre v2 LFENCE mitigationJosh Poimboeuf2022-03-111-0/+5
* x86/speculation: Use generic retpoline by default on AMDKim Phillips2022-03-111-8/+0
* x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation re...Josh Poimboeuf2022-03-111-6/+29
* x86/speculation: Add eIBRS + Retpoline optionsPeter Zijlstra2022-03-111-36/+95
* x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCEPeter Zijlstra (Intel)2022-03-111-11/+18
* x86,bugs: Unconditionally allow spectre_v2=retpoline,amdPeter Zijlstra2022-03-111-6/+0
* x86/speculation: Merge one test in spectre_v2_user_select_mitigation()Borislav Petkov2022-03-111-9/+4
* x86/retpoline: Remove minimal retpoline supportZhenzhong Duan2022-03-111-11/+2
* x86/retpoline: Make CONFIG_RETPOLINE depend on compiler supportZhenzhong Duan2022-03-111-1/+1
* x86/mtrr: Correct the range check before performing MTRR type lookupsYing-Tsun Huang2021-01-121-3/+3
* x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpbAnand K Mistry2020-12-021-2/+2
* x86/microcode/intel: Check patch signature before saving microcode for early ...Chen Yu2020-11-241-46/+2
* x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-o...Anand K Mistry2020-11-181-19/+33
* x86/cpu: Move x86_cache_bits settingsSuraj Jitindar Singh2020-07-221-1/+1
* x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.Anthony Steinhauser2020-06-201-2/+5
* x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced IBRS.Anthony Steinhauser2020-06-201-37/+50
* x86/speculation: Add support for STIBP always-on preferred modeThomas Lendacky2020-06-201-6/+22
* x86/speculation: Change misspelled STIPB to STIBPWaiman Long2020-06-201-3/+3
* x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigationMark Gross2020-06-113-0/+138
* x86/cpu: Add 'table' argument to cpu_matches()Mark Gross2020-06-111-10/+13
* x86/cpu: Add a steppings field to struct x86_cpu_idMark Gross2020-06-111-1/+6
* x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changesSean Christopherson2020-03-111-1/+1
* x86/mce/amd: Fix kobject lifetimeThomas Gleixner2020-02-281-6/+11
* x86/mce/amd: Publish the bank pointer only after setup has succeededBorislav Petkov2020-02-281-17/+16
* x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEARPawan Gupta2020-02-141-6/+7
* x86/mce: Fix possibly incorrect severity calculation on AMDJan H. Schönherr2020-01-041-1/+1
* x86/mce: Lower throttling MCE messages' priority to warningBenjamin Berg2020-01-041-1/+1
* x86/MCE/AMD: Carve out the MC4_MISC thresholding quirkShirish S2019-12-212-29/+36
* x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 modelsShirish S2019-12-211-3/+2
* x86/speculation: Fix redundant MDS mitigation messageWaiman Long2019-11-281-0/+13
* x86/speculation: Fix incorrect MDS/TAA mitigation statusWaiman Long2019-11-281-2/+15
* x86/CPU: Use correct macros for Cyrix callsMatthew Whitehead2019-11-251-1/+1
* kvm: mmu: ITLB_MULTIHIT mitigationPaolo Bonzini2019-11-161-1/+12
* x86/bugs: Add ITLB_MULTIHIT bug infrastructureVineela Tummalapalli2019-11-162-28/+46
* x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUsJosh Poimboeuf2019-11-161-4/+0