summaryrefslogtreecommitdiff
path: root/arch
AgeCommit message (Expand)Author
2018-02-13KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRLKarimAllah Ahmed
2018-02-13KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRLKarimAllah Ahmed
2018-02-13KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIESKarimAllah Ahmed
2018-02-13KVM/x86: Add IBPB supportAshok Raj
2018-02-13KVM: VMX: make MSR bitmaps per-VCPUPaolo Bonzini
2018-02-13KVM: VMX: introduce alloc_loaded_vmcsPaolo Bonzini
2018-02-13KVM: nVMX: Eliminate vmcs02 poolJim Mattson
2018-02-13KVM: nVMX: mark vmcs12 pages dirty on L2 exitDavid Matlack
2018-02-13KVM: nVMX: vmx_complete_nested_posted_interrupt() can't failDavid Hildenbrand
2018-02-13KVM: nVMX: kmap() can't failDavid Hildenbrand
2018-02-13x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALLDarren Kenny
2018-02-13x86/pti: Mark constant arrays as __initconstArnd Bergmann
2018-02-13x86/spectre: Simplify spectre_v2 command line parsingKarimAllah Ahmed
2018-02-13x86/kvm: Update spectre-v1 mitigationDan Williams
2018-02-13x86/paravirt: Remove 'noreplace-paravirt' cmdline optionJosh Poimboeuf
2018-02-13x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on IntelDavid Woodhouse
2018-02-13x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"Colin Ian King
2018-02-13x86/spectre: Report get_user mitigation for spectre_v1Dan Williams
2018-02-13x86/syscall: Sanitize syscall table de-references under speculationDan Williams
2018-02-13x86/get_user: Use pointer masking to limit speculationDan Williams
2018-02-13x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospecDan Williams
2018-02-13x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}Dan Williams
2018-02-13x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospecDan Williams
2018-02-13x86: Introduce barrier_nospecDan Williams
2018-02-13x86: Implement array_index_mask_nospecDan Williams
2018-02-13x86/asm: Move 'status' from thread_struct to thread_infoAndy Lutomirski
2018-02-13x86/entry/64: Push extra regs right awayAndy Lutomirski
2018-02-13x86/entry/64: Remove the SYSCALL64 fast pathAndy Lutomirski
2018-02-13x86/spectre: Check CONFIG_RETPOLINE in command line parserDou Liyang
2018-02-13x86/retpoline: Simplify vmexit_fill_RSB()Borislav Petkov
2018-02-13x86/cpufeatures: Clean up Spectre v2 related CPUID flagsDavid Woodhouse
2018-02-13x86/cpu/bugs: Make retpoline module warning conditionalThomas Gleixner
2018-02-13x86/bugs: Drop one "mitigation" from dmesgBorislav Petkov
2018-02-13x86/nospec: Fix header guards namesBorislav Petkov
2018-02-13x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) supportDavid Woodhouse
2018-02-13x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodesDavid Woodhouse
2018-02-13x86/pti: Do not enable PTI on CPUs which are not vulnerable to MeltdownDavid Woodhouse
2018-02-13x86/msr: Add definitions for new speculation control MSRsDavid Woodhouse
2018-02-13x86/cpufeatures: Add AMD feature bits for Speculation ControlDavid Woodhouse
2018-02-13x86/cpufeatures: Add Intel feature bits for Speculation ControlDavid Woodhouse
2018-02-13x86/cpufeatures: Add CPUID_7_EDX CPUID leafDavid Woodhouse
2018-02-13module/retpoline: Warn about missing retpoline in moduleAndi Kleen
2018-02-13KVM: VMX: Make indirect call speculation safePeter Zijlstra
2018-02-13KVM: x86: Make indirect calls in emulator speculation safePeter Zijlstra
2018-02-13x86/retpoline: Remove the esp/rsp thunkWaiman Long
2018-02-13x86/microcode/AMD: Do not load when running on a hypervisorBorislav Petkov
2018-02-13x86/asm: Fix inline asm call constraints for GCC 4.4Josh Poimboeuf
2018-02-13kaiser: allocate pgd with order 0 when pti=offHugh Dickins
2018-02-13x86/pti: Make unpoison of pgd for trusted boot work for realDave Hansen
2018-02-13kaiser: fix intel_bts perf crashesHugh Dickins