summaryrefslogtreecommitdiff
path: root/arch/x86/kernel/cpu/bugs.c
AgeCommit message (Expand)Author
2018-09-19x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+Andi Kleen
2018-09-05x86/speculation/l1tf: Suggest what to do on systems with too much RAMVlastimil Babka
2018-08-15x86/bugs: Move the l1tf function and define pr_fmt properlyKonrad Rzeszutek Wilk
2018-08-15x86/speculation/l1tf: Add sysfs reporting for l1tfAndi Kleen
2018-08-15x86/speculation: Protect against userspace-userspace spectreRSBJiri Kosina
2018-07-25x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFGThomas Gleixner
2018-07-25x86/bugs: Rework spec_ctrl base and mask logicThomas Gleixner
2018-07-25x86/bugs: Remove x86_spec_ctrl_set()Thomas Gleixner
2018-07-25x86/bugs: Expose x86_spec_ctrl_base directlyThomas Gleixner
2018-07-25x86/bugs: Unify x86_spec_ctrl_{set_guest, restore_host}Borislav Petkov
2018-07-25x86/speculation: Rework speculative_store_bypass_update()Thomas Gleixner
2018-07-25x86/speculation: Add virtualized speculative store bypass disable supportTom Lendacky
2018-07-25x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRLThomas Gleixner
2018-07-25x86/cpufeatures: Disentangle SSBD enumerationThomas Gleixner
2018-07-25x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRSThomas Gleixner
2018-07-25x86/bugs: Fix the parameters alignment and missing voidKonrad Rzeszutek Wilk
2018-07-25x86/bugs: Make cpu_show_common() staticJiri Kosina
2018-07-25x86/bugs: Fix __ssb_select_mitigation() return typeJiri Kosina
2018-07-25x86/bugs: Rename _RDS to _SSBDKonrad Rzeszutek Wilk
2018-07-25x86/speculation: Make "seccomp" the default mode for Speculative Store BypassKees Cook
2018-07-25seccomp: Move speculation migitation control to arch codeThomas Gleixner
2018-07-25prctl: Add force disable speculationThomas Gleixner
2018-07-25nospec: Allow getting/setting on non-current taskKees Cook
2018-07-25x86/speculation: Add prctl for Speculative Store Bypass mitigationThomas Gleixner
2018-07-25x86/process: Allow runtime control of Speculative Store BypassThomas Gleixner
2018-07-25x86/speculation: Create spec-ctrl.h to avoid include hellThomas Gleixner
2018-07-25x86/bugs/AMD: Add support to disable RDS on Fam[15, 16, 17]h if requestedDavid Woodhouse
2018-07-25x86/bugs: Whitelist allowed SPEC_CTRL MSR valuesKonrad Rzeszutek Wilk
2018-07-25x86/bugs/intel: Set proper CPU features and setup RDSKonrad Rzeszutek Wilk
2018-07-25x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigationKonrad Rzeszutek Wilk
2018-07-25x86/bugs: Expose /sys/../spec_store_bypassKonrad Rzeszutek Wilk
2018-07-25x86/bugs, KVM: Support the combination of guest and host IBRSKonrad Rzeszutek Wilk
2018-07-25x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bitsKonrad Rzeszutek Wilk
2018-07-25x86/bugs: Concentrate bug reporting into a separate functionKonrad Rzeszutek Wilk
2018-07-25x86/speculation: Use IBRS if available before calling into firmwareDavid Woodhouse
2018-07-25x86/speculation: Clean up various Spectre related detailsIngo Molnar
2018-07-25x86/cpufeatures: Clean up Spectre v2 related CPUID flagsDavid Woodhouse
2018-07-25x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) supportDavid Woodhouse
2018-03-11x86/spectre: Fix an error messageDan Carpenter
2018-02-25x86/spectre: Simplify spectre_v2 command line parsingKarimAllah Ahmed
2018-02-25x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"Colin Ian King
2018-02-25x86/spectre: Report get_user mitigation for spectre_v1Dan Williams
2018-02-25x86/spectre: Check CONFIG_RETPOLINE in command line parserDou Liyang
2018-02-25x86/cpu/bugs: Make retpoline module warning conditionalThomas Gleixner
2018-02-25x86/bugs: Drop one "mitigation" from dmesgBorislav Petkov
2018-02-25module/retpoline: Warn about missing retpoline in moduleAndi Kleen
2018-01-31x86/retpoline: Fill RSB on context switch for affected CPUsDavid Woodhouse
2018-01-23x86/spectre: Add boot time option to select Spectre v2 mitigationDavid Woodhouse
2018-01-23x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlierAndy Lutomirski
2018-01-17x86/cpu: Implement CPU vulnerabilites sysfs functionsThomas Gleixner